ChangeLog 1.5 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563235642356523566235672356823569235702357123572235732357423575235762357723578235792358023581235822358323584235852358623587235882358923590235912359223593235942359523596235972359823599236002360123602236032360423605236062360723608236092361023611236122361323614236152361623617236182361923620236212362223623236242362523626236272362823629236302363123632236332363423635236362363723638236392364023641236422364323644236452364623647236482364923650236512365223653236542365523656236572365823659236602366123662236632366423665236662366723668236692367023671236722367323674236752367623677236782367923680236812368223683236842368523686236872368823689236902369123692236932369423695236962369723698236992370023701237022370323704237052370623707237082370923710237112371223713237142371523716237172371823719237202372123722237232372423725237262372723728237292373023731237322373323734237352373623737237382373923740237412374223743237442374523746237472374823749237502375123752237532375423755237562375723758237592376023761237622376323764237652376623767237682376923770237712377223773237742377523776237772377823779237802378123782237832378423785237862378723788237892379023791237922379323794237952379623797237982379923800238012380223803238042380523806238072380823809238102381123812238132381423815238162381723818238192382023821238222382323824238252382623827238282382923830238312383223833238342383523836238372383823839238402384123842238432384423845238462384723848238492385023851238522385323854238552385623857238582385923860238612386223863238642386523866238672386823869238702387123872238732387423875238762387723878238792388023881238822388323884238852388623887238882388923890238912389223893238942389523896238972389823899239002390123902239032390423905239062390723908239092391023911239122391323914239152391623917239182391923920239212392223923239242392523926239272392823929239302393123932239332393423935239362393723938239392394023941239422394323944239452394623947239482394923950239512395223953239542395523956239572395823959239602396123962239632396423965239662396723968239692397023971239722397323974239752397623977239782397923980239812398223983239842398523986239872398823989239902399123992239932399423995239962399723998239992400024001240022400324004240052400624007240082400924010240112401224013240142401524016240172401824019240202402124022240232402424025240262402724028240292403024031240322403324034240352403624037240382403924040240412404224043240442404524046240472404824049240502405124052240532405424055240562405724058240592406024061240622406324064240652406624067240682406924070240712407224073240742407524076240772407824079240802408124082240832408424085240862408724088240892409024091240922409324094240952409624097240982409924100241012410224103241042410524106241072410824109241102411124112241132411424115241162411724118241192412024121241222412324124241252412624127241282412924130241312413224133241342413524136241372413824139241402414124142241432414424145241462414724148241492415024151241522415324154241552415624157241582415924160241612416224163241642416524166241672416824169241702417124172241732417424175241762417724178241792418024181241822418324184241852418624187241882418924190241912419224193241942419524196241972419824199242002420124202242032420424205242062420724208242092421024211242122421324214242152421624217242182421924220242212422224223242242422524226242272422824229242302423124232242332423424235242362423724238242392424024241242422424324244242452424624247242482424924250242512425224253242542425524256242572425824259242602426124262242632426424265242662426724268242692427024271242722427324274242752427624277242782427924280242812428224283242842428524286242872428824289242902429124292242932429424295242962429724298242992430024301243022430324304243052430624307243082430924310243112431224313243142431524316243172431824319243202432124322243232432424325243262432724328243292433024331243322433324334243352433624337243382433924340243412434224343243442434524346243472434824349243502435124352243532435424355243562435724358243592436024361243622436324364243652436624367243682436924370243712437224373243742437524376243772437824379243802438124382243832438424385243862438724388243892439024391243922439324394243952439624397243982439924400244012440224403244042440524406244072440824409244102441124412244132441424415244162441724418244192442024421244222442324424244252442624427244282442924430244312443224433244342443524436244372443824439244402444124442244432444424445244462444724448244492445024451244522445324454244552445624457244582445924460244612446224463244642446524466244672446824469244702447124472244732447424475244762447724478244792448024481244822448324484244852448624487244882448924490244912449224493244942449524496244972449824499245002450124502245032450424505245062450724508245092451024511245122451324514245152451624517245182451924520245212452224523245242452524526245272452824529245302453124532245332453424535245362453724538245392454024541245422454324544245452454624547245482454924550245512455224553245542455524556245572455824559245602456124562245632456424565245662456724568245692457024571245722457324574245752457624577245782457924580245812458224583245842458524586245872458824589245902459124592245932459424595245962459724598245992460024601246022460324604246052460624607246082460924610246112461224613246142461524616246172461824619246202462124622246232462424625246262462724628246292463024631246322463324634246352463624637246382463924640246412464224643246442464524646246472464824649246502465124652246532465424655246562465724658246592466024661246622466324664246652466624667246682466924670246712467224673246742467524676246772467824679246802468124682246832468424685246862468724688246892469024691246922469324694246952469624697246982469924700247012470224703247042470524706247072470824709247102471124712247132471424715247162471724718247192472024721247222472324724247252472624727247282472924730247312473224733247342473524736247372473824739247402474124742247432474424745247462474724748247492475024751247522475324754247552475624757247582475924760247612476224763247642476524766247672476824769247702477124772247732477424775247762477724778247792478024781247822478324784247852478624787247882478924790247912479224793247942479524796247972479824799248002480124802248032480424805248062480724808248092481024811248122481324814248152481624817248182481924820248212482224823248242482524826248272482824829248302483124832248332483424835248362483724838248392484024841248422484324844248452484624847248482484924850248512485224853248542485524856248572485824859248602486124862248632486424865248662486724868248692487024871248722487324874248752487624877248782487924880248812488224883248842488524886248872488824889248902489124892248932489424895248962489724898248992490024901249022490324904249052490624907249082490924910249112491224913249142491524916249172491824919249202492124922249232492424925249262492724928249292493024931249322493324934249352493624937249382493924940249412494224943249442494524946249472494824949249502495124952249532495424955249562495724958249592496024961249622496324964249652496624967249682496924970249712497224973249742497524976249772497824979249802498124982249832498424985249862498724988249892499024991249922499324994249952499624997249982499925000250012500225003250042500525006250072500825009250102501125012250132501425015250162501725018250192502025021250222502325024250252502625027250282502925030250312503225033250342503525036250372503825039250402504125042250432504425045250462504725048250492505025051250522505325054250552505625057250582505925060250612506225063250642506525066250672506825069250702507125072250732507425075250762507725078250792508025081250822508325084250852508625087250882508925090250912509225093250942509525096250972509825099251002510125102251032510425105251062510725108251092511025111251122511325114251152511625117251182511925120251212512225123251242512525126251272512825129251302513125132251332513425135251362513725138251392514025141251422514325144251452514625147251482514925150251512515225153251542515525156251572515825159251602516125162251632516425165251662516725168251692517025171251722517325174251752517625177251782517925180251812518225183251842518525186251872518825189251902519125192251932519425195251962519725198251992520025201252022520325204252052520625207252082520925210252112521225213252142521525216252172521825219252202522125222252232522425225252262522725228252292523025231252322523325234252352523625237252382523925240252412524225243252442524525246252472524825249252502525125252252532525425255252562525725258252592526025261252622526325264252652526625267252682526925270252712527225273252742527525276252772527825279252802528125282252832528425285252862528725288252892529025291252922529325294252952529625297252982529925300253012530225303253042530525306253072530825309253102531125312253132531425315253162531725318253192532025321253222532325324253252532625327253282532925330253312533225333253342533525336253372533825339253402534125342253432534425345253462534725348253492535025351253522535325354253552535625357253582535925360253612536225363253642536525366253672536825369253702537125372253732537425375253762537725378253792538025381253822538325384253852538625387253882538925390253912539225393253942539525396253972539825399254002540125402254032540425405254062540725408254092541025411254122541325414254152541625417254182541925420254212542225423254242542525426254272542825429254302543125432254332543425435254362543725438254392544025441254422544325444254452544625447254482544925450254512545225453254542545525456254572545825459254602546125462254632546425465254662546725468254692547025471254722547325474254752547625477254782547925480254812548225483254842548525486254872548825489254902549125492254932549425495254962549725498254992550025501255022550325504255052550625507255082550925510255112551225513255142551525516255172551825519255202552125522255232552425525255262552725528255292553025531255322553325534255352553625537255382553925540255412554225543255442554525546255472554825549255502555125552255532555425555255562555725558255592556025561255622556325564255652556625567255682556925570255712557225573255742557525576255772557825579255802558125582255832558425585255862558725588255892559025591255922559325594255952559625597255982559925600256012560225603256042560525606256072560825609256102561125612256132561425615256162561725618256192562025621256222562325624256252562625627256282562925630256312563225633256342563525636256372563825639256402564125642256432564425645256462564725648256492565025651256522565325654256552565625657256582565925660256612566225663256642566525666256672566825669256702567125672256732567425675256762567725678256792568025681256822568325684256852568625687256882568925690256912569225693256942569525696256972569825699257002570125702257032570425705257062570725708257092571025711257122571325714257152571625717257182571925720257212572225723257242572525726257272572825729257302573125732257332573425735257362573725738257392574025741257422574325744257452574625747257482574925750257512575225753257542575525756257572575825759257602576125762257632576425765257662576725768257692577025771257722577325774257752577625777257782577925780257812578225783257842578525786257872578825789257902579125792257932579425795257962579725798257992580025801258022580325804258052580625807258082580925810258112581225813258142581525816258172581825819258202582125822258232582425825258262582725828258292583025831258322583325834258352583625837258382583925840258412584225843258442584525846258472584825849258502585125852258532585425855258562585725858258592586025861258622586325864258652586625867258682586925870258712587225873258742587525876258772587825879258802588125882258832588425885258862588725888258892589025891258922589325894258952589625897258982589925900259012590225903259042590525906259072590825909259102591125912259132591425915259162591725918259192592025921259222592325924259252592625927259282592925930259312593225933259342593525936259372593825939259402594125942259432594425945259462594725948259492595025951259522595325954259552595625957259582595925960259612596225963259642596525966259672596825969259702597125972259732597425975259762597725978259792598025981259822598325984259852598625987259882598925990259912599225993259942599525996259972599825999260002600126002260032600426005260062600726008260092601026011260122601326014260152601626017260182601926020260212602226023260242602526026260272602826029260302603126032260332603426035260362603726038260392604026041260422604326044260452604626047260482604926050260512605226053260542605526056260572605826059260602606126062260632606426065260662606726068260692607026071260722607326074260752607626077260782607926080260812608226083260842608526086260872608826089260902609126092260932609426095260962609726098260992610026101261022610326104261052610626107261082610926110261112611226113261142611526116261172611826119261202612126122261232612426125261262612726128261292613026131261322613326134261352613626137261382613926140261412614226143261442614526146261472614826149261502615126152261532615426155261562615726158261592616026161261622616326164261652616626167261682616926170261712617226173261742617526176261772617826179261802618126182261832618426185261862618726188261892619026191261922619326194261952619626197261982619926200262012620226203262042620526206262072620826209262102621126212262132621426215262162621726218262192622026221262222622326224262252622626227262282622926230262312623226233262342623526236262372623826239262402624126242262432624426245262462624726248262492625026251262522625326254262552625626257262582625926260262612626226263262642626526266262672626826269262702627126272262732627426275262762627726278262792628026281262822628326284262852628626287262882628926290262912629226293262942629526296262972629826299263002630126302263032630426305263062630726308263092631026311263122631326314263152631626317263182631926320263212632226323263242632526326263272632826329263302633126332263332633426335263362633726338263392634026341263422634326344263452634626347263482634926350263512635226353263542635526356263572635826359263602636126362263632636426365263662636726368263692637026371263722637326374263752637626377263782637926380263812638226383263842638526386263872638826389263902639126392263932639426395263962639726398263992640026401264022640326404264052640626407264082640926410264112641226413264142641526416264172641826419264202642126422264232642426425264262642726428264292643026431264322643326434264352643626437264382643926440264412644226443264442644526446264472644826449264502645126452264532645426455264562645726458264592646026461264622646326464264652646626467264682646926470264712647226473264742647526476264772647826479264802648126482264832648426485264862648726488264892649026491264922649326494264952649626497264982649926500265012650226503265042650526506265072650826509265102651126512265132651426515265162651726518265192652026521265222652326524265252652626527265282652926530265312653226533265342653526536265372653826539265402654126542265432654426545265462654726548265492655026551265522655326554265552655626557265582655926560265612656226563265642656526566265672656826569265702657126572265732657426575265762657726578265792658026581265822658326584265852658626587265882658926590265912659226593265942659526596265972659826599266002660126602266032660426605266062660726608266092661026611266122661326614266152661626617266182661926620266212662226623266242662526626266272662826629266302663126632266332663426635266362663726638266392664026641266422664326644266452664626647266482664926650266512665226653266542665526656266572665826659266602666126662266632666426665266662666726668266692667026671266722667326674266752667626677266782667926680266812668226683266842668526686266872668826689266902669126692266932669426695266962669726698266992670026701267022670326704267052670626707267082670926710267112671226713267142671526716267172671826719267202672126722267232672426725267262672726728267292673026731267322673326734267352673626737267382673926740267412674226743267442674526746267472674826749267502675126752267532675426755267562675726758267592676026761267622676326764267652676626767267682676926770267712677226773267742677526776267772677826779267802678126782267832678426785267862678726788267892679026791267922679326794267952679626797267982679926800268012680226803268042680526806268072680826809268102681126812268132681426815268162681726818268192682026821268222682326824268252682626827268282682926830268312683226833268342683526836268372683826839268402684126842268432684426845268462684726848268492685026851268522685326854268552685626857268582685926860268612686226863268642686526866268672686826869268702687126872268732687426875268762687726878268792688026881268822688326884268852688626887268882688926890268912689226893268942689526896268972689826899269002690126902269032690426905269062690726908269092691026911269122691326914269152691626917269182691926920269212692226923269242692526926269272692826929269302693126932269332693426935269362693726938269392694026941269422694326944269452694626947269482694926950269512695226953269542695526956269572695826959269602696126962269632696426965269662696726968269692697026971269722697326974269752697626977269782697926980269812698226983269842698526986269872698826989269902699126992269932699426995269962699726998269992700027001270022700327004270052700627007270082700927010270112701227013270142701527016270172701827019270202702127022270232702427025270262702727028270292703027031270322703327034270352703627037270382703927040270412704227043270442704527046270472704827049270502705127052270532705427055270562705727058270592706027061270622706327064270652706627067270682706927070270712707227073270742707527076270772707827079270802708127082270832708427085270862708727088270892709027091270922709327094270952709627097270982709927100271012710227103271042710527106271072710827109271102711127112271132711427115271162711727118271192712027121271222712327124271252712627127271282712927130271312713227133271342713527136271372713827139271402714127142271432714427145271462714727148271492715027151271522715327154271552715627157271582715927160271612716227163271642716527166271672716827169271702717127172271732717427175271762717727178271792718027181271822718327184271852718627187271882718927190271912719227193271942719527196271972719827199272002720127202272032720427205272062720727208272092721027211272122721327214272152721627217272182721927220272212722227223272242722527226272272722827229272302723127232272332723427235272362723727238272392724027241272422724327244272452724627247272482724927250272512725227253272542725527256272572725827259272602726127262272632726427265272662726727268272692727027271272722727327274272752727627277272782727927280272812728227283272842728527286272872728827289272902729127292272932729427295272962729727298272992730027301273022730327304273052730627307273082730927310273112731227313273142731527316273172731827319273202732127322273232732427325273262732727328273292733027331273322733327334273352733627337273382733927340273412734227343273442734527346273472734827349273502735127352273532735427355273562735727358273592736027361273622736327364273652736627367273682736927370273712737227373273742737527376273772737827379273802738127382273832738427385273862738727388273892739027391273922739327394273952739627397273982739927400274012740227403274042740527406274072740827409274102741127412274132741427415274162741727418274192742027421274222742327424274252742627427274282742927430274312743227433274342743527436274372743827439274402744127442274432744427445274462744727448274492745027451274522745327454274552745627457274582745927460274612746227463274642746527466274672746827469274702747127472274732747427475274762747727478274792748027481274822748327484274852748627487274882748927490274912749227493274942749527496274972749827499275002750127502275032750427505275062750727508275092751027511275122751327514275152751627517275182751927520275212752227523275242752527526275272752827529275302753127532275332753427535275362753727538275392754027541275422754327544275452754627547275482754927550275512755227553275542755527556275572755827559275602756127562275632756427565275662756727568275692757027571275722757327574275752757627577275782757927580275812758227583275842758527586275872758827589275902759127592275932759427595275962759727598275992760027601276022760327604276052760627607276082760927610276112761227613276142761527616276172761827619276202762127622276232762427625276262762727628276292763027631276322763327634276352763627637276382763927640276412764227643276442764527646276472764827649276502765127652276532765427655276562765727658276592766027661276622766327664276652766627667276682766927670276712767227673276742767527676276772767827679276802768127682276832768427685276862768727688276892769027691276922769327694276952769627697276982769927700277012770227703277042770527706277072770827709277102771127712277132771427715277162771727718277192772027721277222772327724277252772627727277282772927730277312773227733277342773527736277372773827739277402774127742277432774427745277462774727748277492775027751277522775327754277552775627757277582775927760277612776227763277642776527766277672776827769277702777127772277732777427775277762777727778277792778027781277822778327784277852778627787277882778927790277912779227793277942779527796277972779827799278002780127802278032780427805278062780727808278092781027811278122781327814278152781627817278182781927820278212782227823278242782527826278272782827829278302783127832278332783427835278362783727838278392784027841278422784327844278452784627847278482784927850278512785227853278542785527856278572785827859278602786127862278632786427865278662786727868278692787027871278722787327874278752787627877278782787927880278812788227883278842788527886278872788827889278902789127892278932789427895278962789727898278992790027901279022790327904279052790627907279082790927910279112791227913279142791527916279172791827919279202792127922279232792427925279262792727928279292793027931279322793327934279352793627937279382793927940279412794227943279442794527946279472794827949279502795127952279532795427955279562795727958279592796027961279622796327964279652796627967279682796927970279712797227973279742797527976279772797827979279802798127982279832798427985279862798727988279892799027991279922799327994279952799627997279982799928000280012800228003280042800528006280072800828009280102801128012280132801428015280162801728018280192802028021280222802328024280252802628027280282802928030280312803228033280342803528036280372803828039280402804128042280432804428045280462804728048280492805028051280522805328054280552805628057280582805928060280612806228063280642806528066280672806828069280702807128072280732807428075280762807728078280792808028081280822808328084280852808628087280882808928090280912809228093280942809528096280972809828099281002810128102281032810428105281062810728108281092811028111281122811328114281152811628117281182811928120281212812228123281242812528126281272812828129281302813128132281332813428135281362813728138281392814028141281422814328144281452814628147281482814928150281512815228153281542815528156281572815828159281602816128162281632816428165281662816728168281692817028171281722817328174281752817628177281782817928180281812818228183281842818528186281872818828189281902819128192281932819428195281962819728198281992820028201282022820328204282052820628207282082820928210282112821228213282142821528216282172821828219282202822128222282232822428225282262822728228282292823028231282322823328234282352823628237282382823928240282412824228243282442824528246282472824828249282502825128252282532825428255282562825728258282592826028261282622826328264282652826628267282682826928270282712827228273282742827528276282772827828279282802828128282282832828428285282862828728288282892829028291282922829328294282952829628297282982829928300283012830228303283042830528306283072830828309283102831128312283132831428315283162831728318283192832028321283222832328324283252832628327283282832928330283312833228333283342833528336283372833828339283402834128342283432834428345283462834728348283492835028351283522835328354283552835628357283582835928360283612836228363283642836528366283672836828369283702837128372283732837428375283762837728378283792838028381283822838328384283852838628387283882838928390283912839228393283942839528396283972839828399284002840128402284032840428405284062840728408284092841028411284122841328414284152841628417284182841928420284212842228423284242842528426284272842828429284302843128432284332843428435284362843728438284392844028441284422844328444284452844628447284482844928450284512845228453284542845528456284572845828459284602846128462284632846428465284662846728468284692847028471284722847328474284752847628477284782847928480284812848228483284842848528486284872848828489284902849128492284932849428495284962849728498284992850028501285022850328504285052850628507285082850928510285112851228513285142851528516285172851828519285202852128522285232852428525285262852728528285292853028531285322853328534285352853628537285382853928540285412854228543285442854528546285472854828549285502855128552285532855428555285562855728558285592856028561285622856328564285652856628567285682856928570285712857228573285742857528576285772857828579285802858128582285832858428585285862858728588285892859028591285922859328594285952859628597285982859928600286012860228603286042860528606286072860828609286102861128612286132861428615286162861728618286192862028621286222862328624286252862628627286282862928630286312863228633286342863528636286372863828639286402864128642286432864428645286462864728648286492865028651286522865328654286552865628657286582865928660286612866228663286642866528666286672866828669286702867128672286732867428675286762867728678286792868028681286822868328684286852868628687286882868928690286912869228693286942869528696286972869828699287002870128702287032870428705287062870728708287092871028711287122871328714287152871628717287182871928720287212872228723287242872528726287272872828729287302873128732287332873428735287362873728738287392874028741287422874328744287452874628747287482874928750287512875228753287542875528756287572875828759287602876128762287632876428765287662876728768287692877028771287722877328774287752877628777287782877928780287812878228783287842878528786287872878828789287902879128792287932879428795287962879728798287992880028801288022880328804288052880628807288082880928810288112881228813288142881528816288172881828819288202882128822288232882428825288262882728828288292883028831288322883328834288352883628837288382883928840288412884228843288442884528846288472884828849288502885128852288532885428855288562885728858288592886028861288622886328864288652886628867288682886928870288712887228873288742887528876288772887828879288802888128882288832888428885288862888728888288892889028891288922889328894288952889628897288982889928900289012890228903289042890528906289072890828909289102891128912289132891428915289162891728918289192892028921289222892328924289252892628927289282892928930289312893228933289342893528936289372893828939289402894128942289432894428945289462894728948289492895028951289522895328954289552895628957289582895928960289612896228963289642896528966289672896828969289702897128972289732897428975289762897728978289792898028981289822898328984289852898628987289882898928990289912899228993289942899528996289972899828999290002900129002290032900429005290062900729008290092901029011290122901329014290152901629017290182901929020290212902229023290242902529026290272902829029290302903129032290332903429035290362903729038290392904029041290422904329044290452904629047290482904929050290512905229053290542905529056290572905829059290602906129062290632906429065290662906729068290692907029071290722907329074290752907629077290782907929080290812908229083290842908529086290872908829089290902909129092290932909429095290962909729098290992910029101291022910329104291052910629107291082910929110291112911229113291142911529116291172911829119291202912129122291232912429125291262912729128291292913029131291322913329134291352913629137291382913929140291412914229143291442914529146291472914829149291502915129152291532915429155291562915729158291592916029161291622916329164291652916629167291682916929170291712917229173291742917529176291772917829179291802918129182291832918429185291862918729188291892919029191291922919329194291952919629197291982919929200292012920229203292042920529206292072920829209292102921129212292132921429215292162921729218292192922029221292222922329224292252922629227292282922929230292312923229233292342923529236292372923829239292402924129242292432924429245292462924729248292492925029251292522925329254292552925629257292582925929260292612926229263292642926529266292672926829269292702927129272292732927429275292762927729278292792928029281292822928329284292852928629287292882928929290292912929229293292942929529296292972929829299293002930129302293032930429305293062930729308293092931029311293122931329314293152931629317293182931929320293212932229323293242932529326293272932829329293302933129332293332933429335293362933729338293392934029341293422934329344293452934629347293482934929350293512935229353293542935529356293572935829359293602936129362293632936429365293662936729368293692937029371293722937329374293752937629377293782937929380293812938229383293842938529386293872938829389293902939129392293932939429395293962939729398293992940029401294022940329404294052940629407294082940929410294112941229413294142941529416294172941829419294202942129422294232942429425294262942729428294292943029431294322943329434294352943629437294382943929440294412944229443294442944529446294472944829449294502945129452294532945429455294562945729458294592946029461294622946329464294652946629467294682946929470294712947229473294742947529476294772947829479294802948129482294832948429485294862948729488294892949029491294922949329494294952949629497294982949929500295012950229503295042950529506295072950829509295102951129512295132951429515295162951729518295192952029521295222952329524295252952629527295282952929530295312953229533295342953529536295372953829539295402954129542295432954429545295462954729548295492955029551295522955329554295552955629557295582955929560295612956229563295642956529566295672956829569295702957129572295732957429575295762957729578295792958029581295822958329584295852958629587295882958929590295912959229593295942959529596295972959829599296002960129602296032960429605296062960729608296092961029611296122961329614296152961629617296182961929620296212962229623296242962529626296272962829629296302963129632296332963429635296362963729638296392964029641296422964329644296452964629647296482964929650296512965229653296542965529656296572965829659296602966129662296632966429665296662966729668296692967029671296722967329674296752967629677296782967929680296812968229683296842968529686296872968829689296902969129692296932969429695296962969729698296992970029701297022970329704297052970629707297082970929710297112971229713297142971529716297172971829719297202972129722297232972429725297262972729728297292973029731297322973329734297352973629737297382973929740297412974229743297442974529746297472974829749297502975129752297532975429755297562975729758297592976029761297622976329764297652976629767297682976929770297712977229773297742977529776297772977829779297802978129782297832978429785297862978729788297892979029791297922979329794297952979629797297982979929800298012980229803298042980529806298072980829809298102981129812298132981429815298162981729818298192982029821298222982329824298252982629827298282982929830298312983229833298342983529836298372983829839298402984129842298432984429845298462984729848298492985029851298522985329854298552985629857298582985929860298612986229863298642986529866298672986829869298702987129872298732987429875298762987729878298792988029881298822988329884298852988629887298882988929890298912989229893298942989529896298972989829899299002990129902299032990429905299062990729908299092991029911299122991329914299152991629917299182991929920299212992229923299242992529926299272992829929299302993129932299332993429935299362993729938299392994029941299422994329944299452994629947299482994929950299512995229953299542995529956299572995829959299602996129962299632996429965299662996729968299692997029971299722997329974299752997629977299782997929980299812998229983299842998529986299872998829989299902999129992299932999429995299962999729998299993000030001300023000330004300053000630007300083000930010300113001230013300143001530016300173001830019300203002130022300233002430025300263002730028300293003030031300323003330034300353003630037300383003930040300413004230043300443004530046300473004830049300503005130052300533005430055300563005730058300593006030061300623006330064300653006630067300683006930070300713007230073300743007530076300773007830079300803008130082300833008430085300863008730088300893009030091300923009330094300953009630097300983009930100301013010230103301043010530106301073010830109301103011130112301133011430115301163011730118301193012030121301223012330124301253012630127301283012930130301313013230133301343013530136301373013830139301403014130142301433014430145301463014730148301493015030151301523015330154301553015630157301583015930160301613016230163301643016530166301673016830169301703017130172301733017430175301763017730178301793018030181301823018330184301853018630187301883018930190301913019230193301943019530196301973019830199302003020130202302033020430205302063020730208302093021030211302123021330214302153021630217302183021930220302213022230223302243022530226302273022830229302303023130232302333023430235302363023730238302393024030241302423024330244302453024630247302483024930250302513025230253302543025530256302573025830259302603026130262302633026430265302663026730268302693027030271302723027330274302753027630277302783027930280302813028230283302843028530286302873028830289302903029130292302933029430295302963029730298302993030030301303023030330304303053030630307303083030930310303113031230313303143031530316303173031830319303203032130322303233032430325303263032730328303293033030331303323033330334303353033630337303383033930340303413034230343303443034530346303473034830349303503035130352303533035430355303563035730358303593036030361303623036330364303653036630367303683036930370303713037230373303743037530376303773037830379303803038130382303833038430385303863038730388303893039030391303923039330394303953039630397303983039930400304013040230403304043040530406304073040830409304103041130412304133041430415304163041730418304193042030421304223042330424304253042630427304283042930430304313043230433304343043530436304373043830439304403044130442304433044430445304463044730448304493045030451304523045330454304553045630457304583045930460304613046230463304643046530466304673046830469304703047130472304733047430475304763047730478304793048030481304823048330484304853048630487304883048930490304913049230493304943049530496304973049830499305003050130502305033050430505305063050730508305093051030511305123051330514305153051630517305183051930520305213052230523305243052530526305273052830529305303053130532305333053430535305363053730538305393054030541305423054330544305453054630547305483054930550305513055230553305543055530556305573055830559305603056130562305633056430565305663056730568305693057030571305723057330574305753057630577305783057930580305813058230583305843058530586305873058830589305903059130592305933059430595305963059730598305993060030601306023060330604306053060630607306083060930610306113061230613306143061530616306173061830619306203062130622306233062430625306263062730628306293063030631306323063330634306353063630637306383063930640306413064230643306443064530646306473064830649306503065130652306533065430655306563065730658306593066030661306623066330664306653066630667306683066930670306713067230673306743067530676306773067830679306803068130682306833068430685306863068730688306893069030691306923069330694306953069630697306983069930700307013070230703307043070530706307073070830709307103071130712307133071430715307163071730718307193072030721307223072330724307253072630727307283072930730307313073230733307343073530736307373073830739
  1. Changes in version 0.3.5.7 - 2019-01-07
  2. Tor 0.3.5.7 is the first stable release in its series; it includes
  3. compilation and portability fixes, and a fix for a severe problem
  4. affecting directory caches.
  5. The Tor 0.3.5 series includes several new features and performance
  6. improvements, including client authorization for v3 onion services,
  7. cleanups to bootstrap reporting, support for improved bandwidth-
  8. measurement tools, experimental support for NSS in place of OpenSSL,
  9. and much more. It also begins a full reorganization of Tor's code
  10. layout, for improved modularity and maintainability in the future.
  11. Finally, there is the usual set of performance improvements and
  12. bugfixes that we try to do in every release series.
  13. Below are the changes since 0.3.5.6-rc. For a complete list of changes
  14. since 0.3.4.9, see the ReleaseNotes file.
  15. o Major bugfixes (relay, directory):
  16. - Always reactivate linked connections in the mainloop so long as
  17. any linked connection has been active. Previously, connections
  18. serving directory information wouldn't get reactivated after the
  19. first chunk of data was sent (usually 32KB), which would prevent
  20. clients from bootstrapping. Fixes bug 28912; bugfix on
  21. 0.3.4.1-alpha. Patch by "cypherpunks3".
  22. o Minor features (compilation):
  23. - When possible, place our warning flags in a separate file, to
  24. avoid flooding verbose build logs. Closes ticket 28924.
  25. o Minor features (OpenSSL bug workaround):
  26. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  27. key export function from handling long labels. When this bug is
  28. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  29. version of OpenSSL without this bug when it becomes available.
  30. Closes ticket 28973.
  31. o Minor features (performance):
  32. - Remove about 96% of the work from the function that we run at
  33. startup to test our curve25519_basepoint implementation. Since
  34. this function has yet to find an actual failure, we now only run
  35. it for 8 iterations instead of 200. Based on our profile
  36. information, this change should save around 8% of our startup time
  37. on typical desktops, and may have a similar effect on other
  38. platforms. Closes ticket 28838.
  39. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  40. every startup. Doing this wasted time and cycles, especially on
  41. low-powered devices. Closes ticket 28851.
  42. o Minor bugfixes (compilation):
  43. - Fix compilation for Android by adding a missing header to
  44. freespace.c. Fixes bug 28974; bugfix on 0.3.5.1-alpha.
  45. o Minor bugfixes (correctness):
  46. - Fix an unreached code path where we checked the value of
  47. "hostname" inside send_resolved_hostname_cell(). Previously, we
  48. used it before checking it; now we check it first. Fixes bug
  49. 28879; bugfix on 0.1.2.7-alpha.
  50. o Minor bugfixes (testing):
  51. - Make sure that test_rebind.py actually obeys its timeout, even
  52. when it receives a large number of log messages. Fixes bug 28883;
  53. bugfix on 0.3.5.4-alpha.
  54. - Stop running stem's unit tests as part of "make test-stem", but
  55. continue to run stem's unit and online tests during "make test-
  56. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  57. o Minor bugfixes (windows services):
  58. - Make Tor start correctly as an NT service again: previously it was
  59. broken by refactoring. Fixes bug 28612; bugfix on 0.3.5.3-alpha.
  60. o Code simplification and refactoring:
  61. - When parsing a port configuration, make it more obvious to static
  62. analyzer tools that we always initialize the address. Closes
  63. ticket 28881.
  64. Changes in version 0.3.5.6-rc - 2018-12-18
  65. Tor 0.3.5.6-rc fixes numerous small bugs in earlier versions of Tor.
  66. It is the first release candidate in the 0.3.5.x series; if no further
  67. huge bugs are found, our next release may be the stable 0.3.5.x.
  68. o Minor features (continuous integration, Windows):
  69. - Always show the configure and test logs, and upload them as build
  70. artifacts, when building for Windows using Appveyor CI.
  71. Implements 28459.
  72. o Minor features (fallback directory list):
  73. - Replace the 150 fallbacks originally introduced in Tor
  74. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  75. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  76. removed) generated in December 2018. Closes ticket 24803.
  77. o Minor features (geoip):
  78. - Update geoip and geoip6 to the December 5 2018 Maxmind GeoLite2
  79. Country database. Closes ticket 28744.
  80. o Minor bugfixes (compilation):
  81. - Add missing dependency on libgdi32.dll for tor-print-ed-signing-
  82. cert.exe on Windows. Fixes bug 28485; bugfix on 0.3.5.1-alpha.
  83. o Minor bugfixes (continuous integration, Windows):
  84. - Explicitly specify the path to the OpenSSL library and do not
  85. download OpenSSL from Pacman, but instead use the library that is
  86. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  87. o Minor bugfixes (onion service v3):
  88. - When deleting an ephemeral onion service (DEL_ONION), do not close
  89. any rendezvous circuits in order to let the existing client
  90. connections finish by themselves or closed by the application. The
  91. HS v2 is doing that already so now we have the same behavior for
  92. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  93. o Minor bugfixes (restart-in-process, boostrap):
  94. - Add missing resets of bootstrap tracking state when shutting down
  95. (regression caused by ticket 27169). Fixes bug 28524; bugfix
  96. on 0.3.5.1-alpha.
  97. o Minor bugfixes (testing):
  98. - Use a separate DataDirectory for the test_rebind script.
  99. Previously, this script would run using the default DataDirectory,
  100. and sometimes fail. Fixes bug 28562; bugfix on 0.3.5.1-alpha.
  101. Patch from Taylor R Campbell.
  102. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  103. bugfix on 0.3.0.1-alpha.
  104. o Minor bugfixes (Windows):
  105. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  106. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  107. 0.2.2.34; reported by Keifer Bly.
  108. - On recent Windows versions, the GetVersionEx() function may report
  109. an earlier Windows version than the running OS. To avoid user
  110. confusion, add "[or later]" to Tor's version string on affected
  111. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  112. by Keifer Bly.
  113. - Remove Windows versions that were never supported by the
  114. GetVersionEx() function. Stop duplicating the latest Windows
  115. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  116. reported by Keifer Bly.
  117. o Testing:
  118. - Increase logging and tag all log entries with timestamps in
  119. test_rebind.py. Provides diagnostics for issue 28229.
  120. o Code simplification and refactoring (shared random, dirauth):
  121. - Change many tor_assert() to use BUG() instead. The idea is to not
  122. crash a dirauth but rather scream loudly with a stacktrace and let
  123. it continue run. The shared random subsystem is very resilient and
  124. if anything wrong happens with it, at worst a non coherent value
  125. will be put in the vote and discarded by the other authorities.
  126. Closes ticket 19566.
  127. o Documentation (onion services):
  128. - Document in the man page that changing ClientOnionAuthDir value or
  129. adding a new file in the directory will not work at runtime upon
  130. sending a HUP if Sandbox 1. Closes ticket 28128.
  131. - Note in the man page that the only real way to fully revoke an
  132. onion service v3 client authorization is by restarting the tor
  133. process. Closes ticket 28275.
  134. Changes in version 0.3.5.5-alpha - 2018-11-16
  135. Tor 0.3.5.5-alpha includes numerous bugfixes on earlier releases,
  136. including several that we hope to backport to older release series in
  137. the future.
  138. o Major bugfixes (OpenSSL, portability):
  139. - Fix our usage of named groups when running as a TLS 1.3 client in
  140. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  141. running as a relay, which caused clients to fail to negotiate TLS
  142. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  143. support was added).
  144. o Minor features (geoip):
  145. - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
  146. Country database. Closes ticket 28395.
  147. o Minor bugfixes (compilation):
  148. - Initialize a variable unconditionally in aes_new_cipher(), since
  149. some compilers cannot tell that we always initialize it before
  150. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  151. o Minor bugfixes (connection, relay):
  152. - Avoid a logging a BUG() stacktrace when closing connection held
  153. open because the write side is rate limited but not the read side.
  154. Now, the connection read side is simply shut down until Tor is
  155. able to flush the connection and close it. Fixes bug 27750; bugfix
  156. on 0.3.4.1-alpha.
  157. o Minor bugfixes (continuous integration, Windows):
  158. - Manually configure the zstd compiler options, when building using
  159. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  160. not come with a pkg-config file. Fixes bug 28454; bugfix
  161. on 0.3.4.1-alpha.
  162. - Stop using an external OpenSSL install, and stop installing MSYS2
  163. packages, when building using mingw on Appveyor Windows CI. Fixes
  164. bug 28399; bugfix on 0.3.4.1-alpha.
  165. o Minor bugfixes (documentation):
  166. - Make Doxygen work again after the code movement in the 0.3.5
  167. source tree. Fixes bug 28435; bugfix on 0.3.5.1-alpha.
  168. o Minor bugfixes (Linux seccomp2 sandbox):
  169. - Permit the "shutdown()" system call, which is apparently used by
  170. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  171. on 0.2.5.1-alpha.
  172. o Minor bugfixes (logging):
  173. - Stop talking about the Named flag in log messages. Clients have
  174. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  175. on 0.3.2.1-alpha.
  176. o Minor bugfixes (memory leaks):
  177. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  178. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  179. o Minor bugfixes (onion services):
  180. - On an intro point for a version 3 onion service, stop closing
  181. introduction circuits on an NACK. This lets the client decide
  182. whether to reuse the circuit or discard it. Previously, we closed
  183. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  184. 0.3.2.1-alpha. Patch by Neel Chaunan.
  185. - When replacing a descriptor in the client cache, make sure to
  186. close all client introduction circuits for the old descriptor, so
  187. we don't end up with unusable leftover circuits. Fixes bug 27471;
  188. bugfix on 0.3.2.1-alpha.
  189. Changes in version 0.3.5.4-alpha - 2018-11-08
  190. Tor 0.3.5.4-alpha includes numerous bugfixes on earlier versions and
  191. improves our continuous integration support. It continues our attempts
  192. to stabilize this alpha branch and build it into a foundation for an
  193. acceptable long-term-support release.
  194. o Major bugfixes (compilation, rust):
  195. - Rust tests can now build and run successfully with the
  196. --enable-fragile-hardening option enabled. Doing this currently
  197. requires the rust beta channel; it will be possible with stable
  198. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  199. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  200. o Major bugfixes (embedding, main loop):
  201. - When DisableNetwork becomes set, actually disable periodic events
  202. that are already enabled. (Previously, we would refrain from
  203. enabling new ones, but we would leave the old ones turned on.)
  204. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  205. o Minor features (continuous integration):
  206. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  207. ticket 27751.
  208. - Add new CI job to Travis configuration to run stem-based
  209. integration tests. Closes ticket 27913.
  210. o Minor features (Windows, continuous integration):
  211. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  212. Appveyor's CI. Closes ticket 28318.
  213. o Minor bugfixes (C correctness, also in 0.3.4.9):
  214. - Avoid undefined behavior in an end-of-string check when parsing
  215. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  216. on 0.2.0.3-alpha.
  217. o Minor bugfixes (compilation):
  218. - Fix a pair of missing headers on OpenBSD. Fixes bug 28303; bugfix
  219. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  220. o Minor bugfixes (compilation, OpenSolaris):
  221. - Fix compilation on OpenSolaris and its descendants by adding a
  222. missing include to compat_pthreads.c. Fixes bug 27963; bugfix
  223. on 0.3.5.1-alpha.
  224. o Minor bugfixes (configuration):
  225. - Refuse to start with relative file paths and RunAsDaemon set
  226. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  227. on 0.3.3.1-alpha.
  228. o Minor bugfixes (directory authority, also in 0.3.4.9):
  229. - Log additional info when we get a relay that shares an ed25519 ID
  230. with a different relay, instead of a BUG() warning with a
  231. backtrace. Fixes bug 27800; bugfix on 0.3.2.1-alpha.
  232. o Minor bugfixes (onion service v3):
  233. - Build the service descriptor's signing key certificate before
  234. uploading, so we always have a fresh one: leaving no chances for
  235. it to expire service side. Fixes bug 27838; bugfix
  236. on 0.3.2.1-alpha.
  237. o Minor bugfixes (onion service v3, client authorization):
  238. - Fix an assert() when adding a client authorization for the first
  239. time and then sending a HUP signal to the service. Before that,
  240. Tor would stop abruptly. Fixes bug 27995; bugfix on 0.3.5.1-alpha.
  241. o Minor bugfixes (onion services):
  242. - Unless we have explicitly set HiddenServiceVersion, detect the
  243. onion service version and then look for invalid options.
  244. Previously, we did the reverse, but that broke existing configs
  245. which were pointed to a v2 service and had options like
  246. HiddenServiceAuthorizeClient set. Fixes bug 28127; bugfix on
  247. 0.3.5.1-alpha. Patch by Neel Chauhan.
  248. o Minor bugfixes (portability):
  249. - Make the OPE code (which is used for v3 onion services) run
  250. correctly on big-endian platforms. Fixes bug 28115; bugfix
  251. on 0.3.5.1-alpha.
  252. o Minor bugfixes (protover, rust):
  253. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  254. on 0.3.3.3-alpha.
  255. o Minor bugfixes (relay shutdown, systemd):
  256. - Notify systemd of ShutdownWaitLength so it can be set to longer
  257. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  258. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  259. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  260. o Minor bugfixes (rust, also in 0.3.4.9):
  261. - Fix a potential null dereference in protover_all_supported(). Add
  262. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  263. - Return a string that can be safely freed by C code, not one
  264. created by the rust allocator, in protover_all_supported(). Fixes
  265. bug 27740; bugfix on 0.3.3.1-alpha.
  266. o Minor bugfixes (rust, directory authority, also in 0.3.4.9):
  267. - Fix an API mismatch in the rust implementation of
  268. protover_compute_vote(). This bug could have caused crashes on any
  269. directory authorities running Tor with Rust (which we do not yet
  270. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  271. o Minor bugfixes (testing):
  272. - Avoid hangs and race conditions in test_rebind.py. Fixes bug
  273. 27968; bugfix on 0.3.5.1-alpha.
  274. o Minor bugfixes (testing, also in 0.3.4.9):
  275. - Treat backtrace test failures as expected on BSD-derived systems
  276. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  277. (FreeBSD failures have been treated as expected since 18204 in
  278. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  279. o Documentation (onion service manpage):
  280. - Improve HSv3 client authorization by making some options more
  281. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  282. Changes in version 0.3.4.9 - 2018-11-02
  283. Tor 0.3.4.9 is the second stable release in its series; it backports
  284. numerous fixes, including a fix for a bandwidth management bug that
  285. was causing memory exhaustion on relays. Anyone running an earlier
  286. version of Tor 0.3.4.9 should upgrade.
  287. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  288. - Fix compilation on ARM (and other less-used CPUs) when compiling
  289. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  290. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  291. - Make sure Tor bootstraps and works properly if only the
  292. ControlPort is set. Prior to this fix, Tor would only bootstrap
  293. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  294. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  295. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  296. - When our write bandwidth limit is exhausted, stop writing on the
  297. connection. Previously, we had a typo in the code that would make
  298. us stop reading instead, leading to relay connections being stuck
  299. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  300. on 0.3.4.1-alpha.
  301. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  302. - Fix a use-after-free error that could be caused by passing Tor an
  303. impossible set of options that would fail during options_act().
  304. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  305. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  306. - Don't do a distcheck with --disable-module-dirauth in Travis.
  307. Implements ticket 27252.
  308. - Only run one online rust build in Travis, to reduce network
  309. errors. Skip offline rust builds on Travis for Linux gcc, because
  310. they're redundant. Implements ticket 27252.
  311. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  312. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  313. Linux with default settings, because all the non-default builds
  314. use gcc on Linux. Implements ticket 27252.
  315. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  316. - Use the Travis Homebrew addon to install packages on macOS during
  317. Travis CI. The package list is the same, but the Homebrew addon
  318. does not do a `brew update` by default. Implements ticket 27738.
  319. o Minor features (geoip):
  320. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  321. Country database. Closes ticket 27991.
  322. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  323. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  324. difference algorithm for 32-bit Apple platforms. Previously, it
  325. would overflow when calculating the difference between two times
  326. more than 47 days apart. Fixes part of bug 27139; bugfix
  327. on 0.3.4.1-alpha.
  328. - Improve the precision of our 32-bit millisecond difference
  329. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  330. bugfix on 0.3.4.1-alpha.
  331. - Relax the tolerance on the mainloop/update_time_jumps test when
  332. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  333. on 0.3.4.1-alpha.
  334. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  335. - Avoid undefined behavior in an end-of-string check when parsing
  336. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  337. on 0.2.0.3-alpha.
  338. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  339. - Only install the necessary mingw packages during our appveyor
  340. builds. This change makes the build a little faster, and prevents
  341. a conflict with a preinstalled mingw openssl that appveyor now
  342. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  343. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  344. - Rewrite our assertion macros so that they no longer suppress the
  345. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  346. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  347. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  348. 27464; bugfix on 0.3.4.1-alpha.
  349. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  350. - Log additional info when we get a relay that shares an ed25519 ID
  351. with a different relay, instead making a BUG() warning. Fixes bug
  352. 27800; bugfix on 0.3.2.1-alpha.
  353. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  354. - Avoid a double-close when shutting down a stalled directory
  355. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  356. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  357. - Fix a bug warning when closing an HTTP tunnel connection due to an
  358. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  359. on 0.3.2.1-alpha.
  360. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  361. - Ensure circuitmux queues are empty before scheduling or sending
  362. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  363. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  364. - When the onion service directory can't be created or has the wrong
  365. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  366. on 0.3.2.1-alpha.
  367. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  368. - Close all SOCKS request (for the same .onion) if the newly fetched
  369. descriptor is unusable. Before that, we would close only the first
  370. one leaving the other hanging and let to time out by themselves.
  371. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  372. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  373. - When selecting a v3 rendezvous point, don't only look at the
  374. protover, but also check whether the curve25519 onion key is
  375. present. This way we avoid picking a relay that supports the v3
  376. rendezvous but for which we don't have the microdescriptor. Fixes
  377. bug 27797; bugfix on 0.3.2.1-alpha.
  378. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  379. - Reject protocol names containing bytes other than alphanumeric
  380. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  381. on 0.2.9.4-alpha.
  382. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  383. - Compute protover votes correctly in the rust version of the
  384. protover code. Previously, the protover rewrite in 24031 allowed
  385. repeated votes from the same voter for the same protocol version
  386. to be counted multiple times in protover_compute_vote(). Fixes bug
  387. 27649; bugfix on 0.3.3.5-rc.
  388. - Reject protover names that contain invalid characters. Fixes bug
  389. 27687; bugfix on 0.3.3.1-alpha.
  390. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  391. - protover_all_supported() would attempt to allocate up to 16GB on
  392. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  393. bugfix on 0.3.3.5-rc.
  394. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  395. - Fix an API mismatch in the rust implementation of
  396. protover_compute_vote(). This bug could have caused crashes on any
  397. directory authorities running Tor with Rust (which we do not yet
  398. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  399. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  400. - Fix a potential null dereference in protover_all_supported(). Add
  401. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  402. - Return a string that can be safely freed by C code, not one
  403. created by the rust allocator, in protover_all_supported(). Fixes
  404. bug 27740; bugfix on 0.3.3.1-alpha.
  405. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  406. - If a unit test running in a subprocess exits abnormally or with a
  407. nonzero status code, treat the test as having failed, even if the
  408. test reported success. Without this fix, memory leaks don't cause
  409. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  410. bugfix on 0.2.2.4-alpha.
  411. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  412. - Make the hs_service tests use the same time source when creating
  413. the introduction point and when testing it. Now tests work better
  414. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  415. on 0.3.2.1-alpha.
  416. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  417. - Treat backtrace test failures as expected on BSD-derived systems
  418. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  419. (FreeBSD failures have been treated as expected since 18204 in
  420. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  421. Changes in version 0.3.5.3-alpha - 2018-10-17
  422. Tor 0.3.5.3-alpha fixes several bugs, mostly from previous 0.3.5.x
  423. versions. One important fix for relays addresses a problem with rate-
  424. limiting code from back in 0.3.4.x: If the fix works out, we'll be
  425. backporting it soon. This release is still an alpha, but we hope it's
  426. getting closer and closer to stability.
  427. o Major features (onion services):
  428. - Version 3 onion services can now use the per-service
  429. HiddenServiceExportCircuitID option to differentiate client
  430. circuits. It communicates with the service by using the HAProxy
  431. protocol to assign virtual IP addresses to inbound client
  432. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  433. o Major bugfixes (compilation):
  434. - Fix compilation on ARM (and other less-used CPUs) when compiling
  435. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  436. o Major bugfixes (initialization, crash):
  437. - Fix an assertion crash that would stop Tor from starting up if it
  438. tried to activate a periodic event too early. Fixes bug 27861;
  439. bugfix on 0.3.5.1-alpha.
  440. o Major bugfixes (mainloop, bootstrap):
  441. - Make sure Tor bootstraps and works properly if only the
  442. ControlPort is set. Prior to this fix, Tor would only bootstrap
  443. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  444. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  445. o Major bugfixes (relay):
  446. - When our write bandwidth limit is exhausted, stop writing on the
  447. connection. Previously, we had a typo in the code that would make
  448. us stop reading instead, leading to relay connections being stuck
  449. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  450. on 0.3.4.1-alpha.
  451. o Minor features (continuous integration):
  452. - Use the Travis Homebrew addon to install packages on macOS during
  453. Travis CI. The package list is the same, but the Homebrew addon
  454. does not do a `brew update` by default. Implements ticket 27738.
  455. - Report what program produced the mysterious core file that we
  456. occasionally see on Travis CI during make distcheck. Closes
  457. ticket 28024.
  458. o Minor features (geoip):
  459. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  460. Country database. Closes ticket 27991.
  461. o Minor bugfixes (code safety):
  462. - Rewrite our assertion macros so that they no longer suppress the
  463. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  464. on 0.0.6.
  465. o Minor bugfixes (compilation):
  466. - Compile the ed25519-donna code with a correct declaration of
  467. crypto_strongest_rand(). Previously, we built it with one type,
  468. but linked it against another in the unit tests, which caused
  469. compilation failures with LTO enabled. This could have caused
  470. other undefined behavior in the tests. Fixes bug 27728; bugfix
  471. on 0.3.5.1-alpha.
  472. o Minor bugfixes (compilation, netbsd):
  473. - Add a missing include back into procmon.c. Fixes bug 27990; bugfix
  474. on 0.3.5.1-alpha.
  475. o Minor bugfixes (continuous integration, appveyor):
  476. - Install only the necessary mingw packages during our appveyor
  477. builds. This change makes the build a little faster, and prevents
  478. a conflict with a preinstalled mingw openssl that appveyor now
  479. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  480. o Minor bugfixes (directory permissions):
  481. - When a user requests a group-readable DataDirectory, give it to
  482. them. Previously, when the DataDirectory and the CacheDirectory
  483. were the same, the default setting (0) for
  484. CacheDirectoryGroupReadable would override the setting for
  485. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  486. on 0.3.3.1-alpha.
  487. o Minor bugfixes (memory leaks):
  488. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  489. bug 27893; bugfix on 0.3.2.1-alpha.
  490. o Minor bugfixes (networking):
  491. - In retry_listeners_ports(), make sure that we're removing a member
  492. of old_conns smartlist at most once. Fixes bug 27808; bugfix
  493. on 0.3.5.1-alpha.
  494. - Refrain from attempting socket rebinding when old and new
  495. listeners are in different address families. Fixes bug 27928;
  496. bugfix on 0.3.5.1-alpha.
  497. o Minor bugfixes (onion service v3):
  498. - Stop dumping a stack trace when trying to connect to an intro
  499. point without having a descriptor for it. Fixes bug 27774; bugfix
  500. on 0.3.2.1-alpha.
  501. - Don't warn so loudly when Tor is unable to decode an onion
  502. descriptor. This can now happen as a normal use case if a client
  503. gets a descriptor with client authorization but the client is not
  504. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  505. - When selecting a v3 rendezvous point, don't only look at the
  506. protover, but also check whether the curve25519 onion key is
  507. present. This way we avoid picking a relay that supports the v3
  508. rendezvous but for which we don't have the microdescriptor. Fixes
  509. bug 27797; bugfix on 0.3.2.1-alpha.
  510. o Minor bugfixes (protover):
  511. - Reject protocol names containing bytes other than alphanumeric
  512. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  513. on 0.2.9.4-alpha.
  514. o Minor bugfixes (testing):
  515. - Make the hs_service tests use the same time source when creating
  516. the introduction point and when testing it. Now tests work better
  517. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  518. on 0.3.2.1-alpha.
  519. - In test_rebind.py, check if the Python version is in the supported
  520. range. Fixes bug 27675; bugfix on 0.3.5.1-alpha.
  521. o Code simplification and refactoring:
  522. - Divide more large Tor source files -- especially ones that span
  523. multiple areas of functionality -- into smaller parts, including
  524. onion.c and main.c. Closes ticket 26747.
  525. - Divide the "routerparse.c" module into separate modules for each
  526. group of parsed objects. Closes ticket 27924.
  527. - Move protover_rust.c to the same place protover.c was moved to.
  528. Closes ticket 27814.
  529. - Split directory.c into separate pieces for client, server, and
  530. common functionality. Closes ticket 26744.
  531. - Split the non-statistics-related parts from the rephist.c and
  532. geoip.c modules. Closes ticket 27892.
  533. - Split the router.c file into relay-only and shared components, to
  534. help with future modularization. Closes ticket 27864.
  535. o Documentation:
  536. - In the tor-resolve(1) manpage, fix the reference to socks-
  537. extensions.txt by adding a web URL. Resolves ticket 27853.
  538. - Mention that we require Python to be 2.7 or newer for some
  539. integration tests that we ship with Tor. Resolves ticket 27677.
  540. Changes in version 0.3.5.2-alpha - 2018-09-21
  541. Tor 0.3.5.2-alpha fixes several bugs in 0.3.5.1-alpha, including one
  542. that made Tor think it had run out of sockets. Anybody running a relay
  543. or an onion service on 0.3.5.1-alpha should upgrade.
  544. o Major bugfixes (relay bandwidth statistics):
  545. - When we close relayed circuits, report the data in the circuit
  546. queues as being written in our relay bandwidth stats. This
  547. mitigates guard discovery and other attacks that close circuits
  548. for the explicit purpose of noticing this discrepancy in
  549. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  550. o Major bugfixes (socket accounting):
  551. - In our socket accounting code, count a socket as closed even when
  552. it is closed indirectly by the TLS layer. Previously, we would
  553. count these sockets as still in use, and incorrectly believe that
  554. we had run out of sockets. Fixes bug 27795; bugfix
  555. on 0.3.5.1-alpha.
  556. o Minor bugfixes (32-bit OSX and iOS, timing):
  557. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  558. difference algorithm for 32-bit Apple platforms. Previously, it
  559. would overflow when calculating the difference between two times
  560. more than 47 days apart. Fixes part of bug 27139; bugfix
  561. on 0.3.4.1-alpha.
  562. - Improve the precision of our 32-bit millisecond difference
  563. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  564. bugfix on 0.3.4.1-alpha.
  565. - Relax the tolerance on the mainloop/update_time_jumps test when
  566. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  567. on 0.3.4.1-alpha.
  568. o Minor bugfixes (onion service v3):
  569. - Close all SOCKS request (for the same .onion) if the newly fetched
  570. descriptor is unusable. Before that, we would close only the first
  571. one leaving the other hanging and let to time out by themselves.
  572. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  573. o Minor bugfixes (memory leak):
  574. - Fix an unlikely memory leak when trying to read a private key from
  575. a ridiculously large file. Fixes bug 27764; bugfix on
  576. 0.3.5.1-alpha. This is CID 1439488.
  577. o Minor bugfixes (NSS):
  578. - Correctly detect failure to open a dummy TCP socket when stealing
  579. ownership of an fd from the NSS layer. Fixes bug 27782; bugfix
  580. on 0.3.5.1-alpha.
  581. o Minor bugfixes (rust):
  582. - protover_all_supported() would attempt to allocate up to 16GB on
  583. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  584. bugfix on 0.3.3.5-rc.
  585. o Minor bugfixes (testing):
  586. - Revise the "conditionvar_timeout" test so that it succeeds even on
  587. heavily loaded systems where the test threads are not scheduled
  588. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  589. o Code simplification and refactoring:
  590. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  591. Closes ticket 27799.
  592. Changes in version 0.3.5.1-alpha - 2018-09-18
  593. Tor 0.3.5.1-alpha is the first release of the 0.3.5.x series. It adds
  594. client authorization for modern (v3) onion services, improves
  595. bootstrap reporting, begins reorganizing Tor's codebase, adds optional
  596. support for NSS in place of OpenSSL, and much more.
  597. o Major features (onion services, UI change):
  598. - For a newly created onion service, the default version is now 3.
  599. Tor still supports existing version 2 services, but the operator
  600. now needs to set "HiddenServiceVersion 2" in order to create a new
  601. version 2 service. For existing services, Tor now learns the
  602. version by reading the key file. Closes ticket 27215.
  603. o Major features (relay, UI change):
  604. - Relays no longer run as exits by default. If the "ExitRelay"
  605. option is auto (or unset), and no exit policy is specified with
  606. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  607. Previously in this case, we allowed exit traffic and logged a
  608. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  609. - Tor now validates that the ContactInfo config option is valid UTF-
  610. 8 when parsing torrc. Closes ticket 27428.
  611. o Major features (bootstrap):
  612. - Don't report directory progress until after a connection to a
  613. relay or bridge has succeeded. Previously, we'd report 80%
  614. progress based on cached directory information when we couldn't
  615. even connect to the network. Closes ticket 27169.
  616. o Major features (new code layout):
  617. - Nearly all of Tor's source code has been moved around into more
  618. logical places. The "common" directory is now divided into a set
  619. of libraries in "lib", and files in the "or" directory have been
  620. split into "core" (logic absolutely needed for onion routing),
  621. "feature" (independent modules in Tor), and "app" (to configure
  622. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  623. more information. Closes ticket 26481.
  624. This refactoring is not complete: although the libraries have been
  625. refactored to be acyclic, the main body of Tor is still too
  626. interconnected. We will attempt to improve this in the future.
  627. o Major features (onion services v3):
  628. - Implement onion service client authorization at the descriptor
  629. level: only authorized clients can decrypt a service's descriptor
  630. to find out how to contact it. A new torrc option was added to
  631. control this client side: ClientOnionAuthDir <path>. On the
  632. service side, if the "authorized_clients/" directory exists in the
  633. onion service directory path, client configurations are read from
  634. the files within. See the manpage for more details. Closes ticket
  635. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  636. - Improve revision counter generation in next-gen onion services.
  637. Onion services can now scale by hosting multiple instances on
  638. different hosts without synchronization between them, which was
  639. previously impossible because descriptors would get rejected by
  640. HSDirs. Addresses ticket 25552.
  641. o Major features (portability, cryptography, experimental, TLS):
  642. - Tor now has the option to compile with the NSS library instead of
  643. OpenSSL. This feature is experimental, and we expect that bugs may
  644. remain. It is mainly intended for environments where Tor's
  645. performance is not CPU-bound, and where NSS is already known to be
  646. installed. To try it out, configure Tor with the --enable-nss
  647. flag. Closes tickets 26631, 26815, and 26816.
  648. If you are experimenting with this option and using an old cached
  649. consensus, Tor may fail to start. To solve this, delete your
  650. "cached-consensus" and "cached-microdesc-consensus" files,
  651. (if present), and restart Tor.
  652. o Major bugfixes (directory authority):
  653. - Actually check that the address we get from DirAuthority
  654. configuration line is valid IPv4. Explicitly disallow DirAuthority
  655. address to be a DNS hostname. Fixes bug 26488; bugfix
  656. on 0.1.2.10-rc.
  657. o Major bugfixes (restart-in-process):
  658. - Fix a use-after-free error that could be caused by passing Tor an
  659. impossible set of options that would fail during options_act().
  660. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  661. o Minor features (admin tools):
  662. - Add a new --key-expiration option to print the expiration date of
  663. the signing cert in an ed25519_signing_cert file. Resolves
  664. issue 19506.
  665. o Minor features (build):
  666. - If you pass the "--enable-pic" option to configure, Tor will try
  667. to tell the compiler to build position-independent code suitable
  668. to link into a dynamic library. (The default remains -fPIE, for
  669. code suitable for a relocatable executable.) Closes ticket 23846.
  670. o Minor features (code correctness, testing):
  671. - Tor's build process now includes a "check-includes" make target to
  672. verify that no module of Tor relies on any headers from a higher-
  673. level module. We hope to use this feature over time to help
  674. refactor our codebase. Closes ticket 26447.
  675. o Minor features (code layout):
  676. - We have a new "lowest-level" error-handling API for use by code
  677. invoked from within the logging module. With this interface, the
  678. logging code is no longer at risk of calling into itself if a
  679. failure occurs while it is trying to log something. Closes
  680. ticket 26427.
  681. o Minor features (compilation):
  682. - Tor's configure script now supports a --with-malloc= option to
  683. select your malloc implementation. Supported options are
  684. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  685. default). Addresses part of ticket 20424. Based on a patch from
  686. Alex Xu.
  687. o Minor features (config):
  688. - The "auto" keyword in torrc is now case-insensitive. Closes
  689. ticket 26663.
  690. o Minor features (continuous integration):
  691. - Don't do a distcheck with --disable-module-dirauth in Travis.
  692. Implements ticket 27252.
  693. - Install libcap-dev and libseccomp2-dev so these optional
  694. dependencies get tested on Travis CI. Closes ticket 26560.
  695. - Only run one online rust build in Travis, to reduce network
  696. errors. Skip offline rust builds on Travis for Linux gcc, because
  697. they're redundant. Implements ticket 27252.
  698. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  699. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  700. Linux with default settings, because all the non-default builds
  701. use gcc on Linux. Implements ticket 27252.
  702. o Minor features (controller):
  703. - Emit CIRC_BW events as soon as we detect that we processed an
  704. invalid or otherwise dropped cell on a circuit. This allows
  705. vanguards and other controllers to react more quickly to dropped
  706. cells. Closes ticket 27678.
  707. - For purposes of CIRC_BW-based dropped cell detection, track half-
  708. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  709. bias check cells to arrive without counting it as dropped until
  710. either the END arrives, or the windows are empty. Closes
  711. ticket 25573.
  712. - Implement a 'GETINFO md/all' controller command to enable getting
  713. all known microdescriptors. Closes ticket 8323.
  714. - The GETINFO command now support an "uptime" argument, to return
  715. Tor's uptime in seconds. Closes ticket 25132.
  716. o Minor features (denial-of-service avoidance):
  717. - Make our OOM handler aware of the DNS cache so that it doesn't
  718. fill up the memory. This check is important for our DoS mitigation
  719. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  720. o Minor features (development):
  721. - Tor's makefile now supports running the "clippy" Rust style tool
  722. on our Rust code. Closes ticket 22156.
  723. o Minor features (directory authority):
  724. - There is no longer an artificial upper limit on the length of
  725. bandwidth lines. Closes ticket 26223.
  726. - When a bandwidth file is used to obtain the bandwidth measurements,
  727. include this bandwidth file headers in the votes. Closes
  728. ticket 3723.
  729. - Improved support for networks with only a single authority or a
  730. single fallback directory. Patch from Gabriel Somlo. Closes
  731. ticket 25928.
  732. o Minor features (embedding API):
  733. - The Tor controller API now supports a function to launch Tor with
  734. a preconstructed owning controller FD, so that embedding
  735. applications don't need to manage controller ports and
  736. authentication. Closes ticket 24204.
  737. - The Tor controller API now has a function that returns the name
  738. and version of the backend implementing the API. Closes
  739. ticket 26947.
  740. o Minor features (geoip):
  741. - Update geoip and geoip6 to the September 6 2018 Maxmind GeoLite2
  742. Country database. Closes ticket 27631.
  743. o Minor features (memory management):
  744. - Get Libevent to use the same memory allocator as Tor, by calling
  745. event_set_mem_functions() during initialization. Resolves
  746. ticket 8415.
  747. o Minor features (memory usage):
  748. - When not using them, store legacy TAP public onion keys in DER-
  749. encoded format, rather than as expanded public keys. This should
  750. save several megabytes on typical clients. Closes ticket 27246.
  751. o Minor features (OpenSSL):
  752. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  753. than our own. Resolves ticket 19979.
  754. o Minor features (Rust, code quality):
  755. - Improve rust code quality in the rust protover implementation by
  756. making it more idiomatic. Includes changing an internal API to
  757. take &str instead of &String. Closes ticket 26492.
  758. o Minor features (testing):
  759. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  760. chutney. Implements ticket 27211.
  761. o Minor features (tor-resolve):
  762. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  763. Side-effect of the refactoring for ticket 26526.
  764. o Minor features (UI):
  765. - Log each included configuration file or directory as we read it,
  766. to provide more visibility about where Tor is reading from. Patch
  767. from Unto Sten; closes ticket 27186.
  768. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  769. Closes ticket 26703.
  770. o Minor bugfixes (bootstrap):
  771. - Try harder to get descriptors in non-exit test networks, by using
  772. the mid weight for the third hop when there are no exits. Fixes
  773. bug 27237; bugfix on 0.2.6.2-alpha.
  774. o Minor bugfixes (C correctness):
  775. - Avoid casting smartlist index to int implicitly, as it may trigger
  776. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  777. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  778. - Use time_t for all values in
  779. predicted_ports_prediction_time_remaining(). Rework the code that
  780. computes difference between durations/timestamps. Fixes bug 27165;
  781. bugfix on 0.3.1.1-alpha.
  782. o Minor bugfixes (client, memory usage):
  783. - When not running as a directory cache, there is no need to store
  784. the text of the current consensus networkstatus in RAM.
  785. Previously, however, clients would store it anyway, at a cost of
  786. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  787. on 0.3.0.1-alpha.
  788. o Minor bugfixes (client, reachableaddresses):
  789. - Instead of adding a "reject *:*" line to ReachableAddresses when
  790. loading the configuration, add one to the policy after parsing it
  791. in parse_reachable_addresses(). This prevents extra "reject *.*"
  792. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  793. 0.1.1.5-alpha. Patch by Neel Chauhan.
  794. o Minor bugfixes (code quality):
  795. - Rename sandbox_getaddrinfo() and other functions to no longer
  796. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  797. bugfix on 0.2.7.1-alpha.
  798. o Minor bugfixes (configuration, Onion Services):
  799. - In rend_service_parse_port_config(), disallow any input to remain
  800. after address-port pair was parsed. This will catch address and
  801. port being whitespace-separated by mistake of the user. Fixes bug
  802. 27044; bugfix on 0.2.9.10.
  803. o Minor bugfixes (continuous integration):
  804. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  805. 27464; bugfix on 0.3.4.1-alpha.
  806. o Minor bugfixes (controller):
  807. - Consider all routerinfo errors other than "not a server" to be
  808. transient for the purpose of "GETINFO exit-policy/*" controller
  809. request. Print stacktrace in the unlikely case of failing to
  810. recompute routerinfo digest. Fixes bug 27034; bugfix
  811. on 0.3.4.1-alpha.
  812. o Minor bugfixes (directory connection shutdown):
  813. - Avoid a double-close when shutting down a stalled directory
  814. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  815. o Minor bugfixes (HTTP tunnel):
  816. - Fix a bug warning when closing an HTTP tunnel connection due to an
  817. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  818. on 0.3.2.1-alpha.
  819. o Minor bugfixes (ipv6):
  820. - In addrs_in_same_network_family(), we choose the subnet size based
  821. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  822. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  823. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  824. o Minor bugfixes (logging):
  825. - As a precaution, do an early return from log_addr_has_changed() if
  826. Tor is running as client. Also, log a stack trace for debugging as
  827. this function should only be called when Tor runs as server. Fixes
  828. bug 26892; bugfix on 0.1.1.9-alpha.
  829. - Refrain from mentioning bug 21018 in the logs, as it is already
  830. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  831. o Minor bugfixes (logging, documentation):
  832. - When SafeLogging is enabled, scrub IP address in
  833. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  834. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  835. bug 26882; bugfix on 0.2.4.10-alpha.
  836. o Minor bugfixes (netflow padding):
  837. - Ensure circuitmux queues are empty before scheduling or sending
  838. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  839. o Minor bugfixes (onion service v2):
  840. - Log at level "info", not "warning", in the case that we do not
  841. have a consensus when a .onion request comes in. This can happen
  842. normally while bootstrapping. Fixes bug 27040; bugfix
  843. on 0.2.8.2-alpha.
  844. o Minor bugfixes (onion service v3):
  845. - When the onion service directory can't be created or has the wrong
  846. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  847. on 0.3.2.1-alpha.
  848. o Minor bugfixes (OS compatibility):
  849. - Properly handle configuration changes that move a listener to/from
  850. wildcard IP address. If the first attempt to bind a socket fails,
  851. close the old listener and try binding the socket again. Fixes bug
  852. 17873; bugfix on 0.0.8pre-1.
  853. o Minor bugfixes (performance)::
  854. - Rework node_is_a_configured_bridge() to no longer call
  855. node_get_all_orports(), which was performing too many memory
  856. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  857. o Minor bugfixes (relay statistics):
  858. - Update relay descriptor on bandwidth changes only when the uptime
  859. is smaller than 24h, in order to reduce the efficiency of guard
  860. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  861. o Minor bugfixes (relays):
  862. - Consider the fact that we'll be making direct connections to our
  863. entry and guard nodes when computing the fraction of nodes that
  864. have their descriptors. Also, if we are using bridges and there is
  865. at least one bridge with a full descriptor, treat the fraction of
  866. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  867. Patch by Neel Chauhan.
  868. - Update the message logged on relays when DirCache is disabled.
  869. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  870. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  871. o Minor bugfixes (rust, protover):
  872. - Compute protover votes correctly in the rust version of the
  873. protover code. Previously, the protover rewrite in 24031 allowed
  874. repeated votes from the same voter for the same protocol version
  875. to be counted multiple times in protover_compute_vote(). Fixes bug
  876. 27649; bugfix on 0.3.3.5-rc.
  877. - Reject protover names that contain invalid characters. Fixes bug
  878. 27687; bugfix on 0.3.3.1-alpha.
  879. o Minor bugfixes (testing):
  880. - Fix two unit tests to work when HOME environment variable is not
  881. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  882. - If a unit test running in a subprocess exits abnormally or with a
  883. nonzero status code, treat the test as having failed, even if the
  884. test reported success. Without this fix, memory leaks don't cause
  885. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  886. bugfix on 0.2.2.4-alpha.
  887. - When logging a version mismatch in our openssl_version tests,
  888. report the actual offending version strings. Fixes bug 26152;
  889. bugfix on 0.2.9.1-alpha.
  890. - Fix forking tests on Windows when there is a space somewhere in
  891. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  892. o Code simplification and refactoring:
  893. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  894. longer needed. Closes ticket 26502.
  895. - Include paths to header files within Tor are now qualified by
  896. directory within the top-level src directory.
  897. - Many structures have been removed from the centralized "or.h"
  898. header, and moved into their own headers. This will allow us to
  899. reduce the number of places in the code that rely on each
  900. structure's contents and layout. Closes ticket 26383.
  901. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  902. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  903. removed as part of the 26481 refactor. Closes ticket 27467.
  904. - Rework Tor SOCKS server code to use Trunnel and benefit from
  905. autogenerated functions for parsing and generating SOCKS wire
  906. format. New implementation is cleaner, more maintainable and
  907. should be less prone to heartbleed-style vulnerabilities.
  908. Implements a significant fraction of ticket 3569.
  909. - Split sampled_guards_update_from_consensus() and
  910. select_entry_guard_for_circuit() into subfunctions. In
  911. entry_guards_update_primary() unite three smartlist enumerations
  912. into one and move smartlist comparison code out of the function.
  913. Closes ticket 21349.
  914. - Tor now assumes that you have standards-conformant stdint.h and
  915. inttypes.h headers when compiling. Closes ticket 26626.
  916. - Unify our bloom filter logic. Previously we had two copies of this
  917. code: one for routerlist filtering, and one for address set
  918. calculations. Closes ticket 26510.
  919. - Use the simpler strcmpstart() helper in
  920. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  921. ticket 27630.
  922. - Utility functions that can perform a DNS lookup are now wholly
  923. separated from those that can't, in separate headers and C
  924. modules. Closes ticket 26526.
  925. o Documentation:
  926. - Copy paragraph and URL to Tor's code of conduct document from
  927. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  928. - Remove old instructions from INSTALL document. Closes ticket 26588.
  929. - Warn users that they should not include MyFamily line(s) in their
  930. torrc when running Tor bridge. Closes ticket 26908.
  931. o Removed features:
  932. - Tor no longer supports building with the dmalloc library. For
  933. debugging memory issues, we suggest using gperftools or msan
  934. instead. Closes ticket 26426.
  935. - Tor no longer attempts to run on Windows environments without the
  936. GetAdaptersAddresses() function. This function has existed since
  937. Windows XP, which is itself already older than we support.
  938. - Remove Tor2web functionality for version 2 onion services. The
  939. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  940. (This feature was never shipped in vanilla Tor and it was only
  941. possible to use this feature by building the support at compile
  942. time. Tor2webMode is not implemented for version 3 onion services.)
  943. Closes ticket 26367.
  944. Changes in version 0.2.9.17 - 2018-09-10
  945. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  946. o Minor features (compatibility, backport from 0.3.4.8):
  947. - Tell OpenSSL to maintain backward compatibility with previous
  948. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  949. ciphers are disabled by default. Closes ticket 27344.
  950. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  951. - Enable macOS builds in our Travis CI configuration. Closes
  952. ticket 24629.
  953. - Install libcap-dev and libseccomp2-dev so these optional
  954. dependencies get tested on Travis CI. Closes ticket 26560.
  955. - Run asciidoc during Travis CI. Implements ticket 27087.
  956. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  957. o Minor features (geoip):
  958. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  959. Country database. Closes ticket 27089.
  960. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  961. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  962. tell the compiler not to include the system malloc implementation.
  963. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  964. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  965. - Silence a spurious compiler warning on the GetAdaptersAddresses
  966. function pointer cast. This issue is already fixed by 26481 in
  967. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  968. bugfix on 0.2.3.11-alpha.
  969. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  970. supported, and always fails. Some compilers warn about the
  971. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  972. on 0.2.2.23-alpha.
  973. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  974. - Don't link or search for pthreads when building for Windows, even
  975. if we are using build environment (like mingw) that provides a
  976. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  977. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  978. - Skip a pair of unreliable key generation tests on Windows, until
  979. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  980. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  981. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  982. - Pass the module flags to distcheck configure, and log the flags
  983. before running configure. (Backported to 0.2.9 and later as a
  984. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  985. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  986. - When a Travis build fails, and showing a log fails, keep trying to
  987. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  988. - When we use echo in Travis, don't pass a --flag as the first
  989. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  990. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  991. - When voting for recommended versions, make sure that all of the
  992. versions are well-formed and parsable. Fixes bug 26485; bugfix
  993. on 0.1.1.6-alpha.
  994. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  995. - Fix a bug in out sandboxing rules for the openat() syscall.
  996. Previously, no openat() call would be permitted, which would break
  997. filesystem operations on recent glibc versions. Fixes bug 25440;
  998. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  999. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1000. - Silence a spurious compiler warning in
  1001. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1002. on 0.1.1.2-alpha.
  1003. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1004. - Log a protocol warning when single onion services or Tor2web clients
  1005. fail to authenticate direct connections to relays.
  1006. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1007. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1008. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1009. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1010. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1011. - Before running make test-network-all, delete old logs and test
  1012. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1013. on 0.2.7.3-rc.
  1014. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1015. - Our "tortls/cert_matches_key" unit test no longer relies on
  1016. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1017. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1018. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1019. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1020. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1021. 27185; bugfix on 0.2.2.2-alpha.
  1022. Changes in version 0.3.2.12 - 2018-09-10
  1023. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  1024. o Minor features (compatibility, backport from 0.3.4.8):
  1025. - Tell OpenSSL to maintain backward compatibility with previous
  1026. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1027. ciphers are disabled by default. Closes ticket 27344.
  1028. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1029. - Enable macOS builds in our Travis CI configuration. Closes
  1030. ticket 24629.
  1031. - Install libcap-dev and libseccomp2-dev so these optional
  1032. dependencies get tested on Travis CI. Closes ticket 26560.
  1033. - Run asciidoc during Travis CI. Implements ticket 27087.
  1034. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1035. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1036. - Use cargo cache in our Travis CI configuration. Closes
  1037. ticket 26952.
  1038. o Minor features (controller, backport from 0.3.4.6-rc):
  1039. - The control port now exposes the list of HTTPTunnelPorts and
  1040. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1041. net/listeners/extor respectively. Closes ticket 26647.
  1042. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1043. - Authorities no longer vote to make the subprotocol version
  1044. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1045. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1046. o Minor features (geoip):
  1047. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1048. Country database. Closes ticket 27089.
  1049. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1050. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1051. tell the compiler not to include the system malloc implementation.
  1052. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1053. - Don't try to use a pragma to temporarily disable the
  1054. -Wunused-const-variable warning if the compiler doesn't support
  1055. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1056. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1057. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1058. function pointer cast. This issue is already fixed by 26481 in
  1059. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1060. bugfix on 0.2.3.11-alpha.
  1061. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1062. supported, and always fails. Some compilers warn about the
  1063. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1064. on 0.2.2.23-alpha.
  1065. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1066. - Don't link or search for pthreads when building for Windows, even
  1067. if we are using build environment (like mingw) that provides a
  1068. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1069. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1070. - Skip a pair of unreliable key generation tests on Windows, until
  1071. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1072. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1073. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1074. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1075. - Pass the module flags to distcheck configure, and log the flags
  1076. before running configure. (Backported to 0.2.9 and later as a
  1077. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1078. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1079. - When a Travis build fails, and showing a log fails, keep trying to
  1080. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1081. - When we use echo in Travis, don't pass a --flag as the first
  1082. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1083. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1084. - When voting for recommended versions, make sure that all of the
  1085. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1086. on 0.1.1.6-alpha.
  1087. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1088. - Fix a bug in out sandboxing rules for the openat() syscall.
  1089. Previously, no openat() call would be permitted, which would break
  1090. filesystem operations on recent glibc versions. Fixes bug 25440;
  1091. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1092. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1093. - Improve the log message when connection initiators fail to
  1094. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1095. on 0.3.0.1-alpha.
  1096. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1097. - Fix bug that causes services to not ever rotate their descriptors
  1098. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1099. on 0.3.2.1-alpha.
  1100. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1101. - Silence a spurious compiler warning in
  1102. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1103. on 0.1.1.2-alpha.
  1104. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1105. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1106. on 0.3.1.5-alpha.
  1107. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1108. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1109. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1110. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1111. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1112. - Log a protocol warning when single onion services or Tor2web clients
  1113. fail to authenticate direct connections to relays.
  1114. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1115. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1116. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1117. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1118. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1119. - When running make test-network-all, use the mixed+hs-v2 network.
  1120. (A previous fix to chutney removed v3 onion services from the
  1121. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1122. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1123. - Before running make test-network-all, delete old logs and test
  1124. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1125. on 0.2.7.3-rc.
  1126. o Minor bugfixes (testing, openssl compatibility):
  1127. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  1128. internals. Previously, it relied on unsupported OpenSSL behavior in
  1129. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  1130. bugfix on 0.2.5.1-alpha.
  1131. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1132. - Our "tortls/cert_matches_key" unit test no longer relies on
  1133. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1134. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1135. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1136. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1137. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1138. 27185; bugfix on 0.2.2.2-alpha.
  1139. Changes in version 0.3.3.10 - 2018-09-10
  1140. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  1141. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  1142. - Compile correctly on systems that provide the C11 stdatomic.h
  1143. header, but where C11 atomic functions don't actually compile.
  1144. Closes ticket 26779; workaround for Debian issue 903709.
  1145. o Minor features (compatibility, backport from 0.3.4.8):
  1146. - Tell OpenSSL to maintain backward compatibility with previous
  1147. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1148. ciphers are disabled by default. Closes ticket 27344.
  1149. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1150. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1151. - Enable macOS builds in our Travis CI configuration. Closes
  1152. ticket 24629.
  1153. - Install libcap-dev and libseccomp2-dev so these optional
  1154. dependencies get tested on Travis CI. Closes ticket 26560.
  1155. - Run asciidoc during Travis CI. Implements ticket 27087.
  1156. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1157. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1158. - Use cargo cache in our Travis CI configuration. Closes
  1159. ticket 26952.
  1160. o Minor features (controller, backport from 0.3.4.6-rc):
  1161. - The control port now exposes the list of HTTPTunnelPorts and
  1162. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1163. net/listeners/extor respectively. Closes ticket 26647.
  1164. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1165. - Authorities no longer vote to make the subprotocol version
  1166. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1167. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1168. o Minor features (geoip):
  1169. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1170. Country database. Closes ticket 27089.
  1171. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1172. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1173. tell the compiler not to include the system malloc implementation.
  1174. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1175. - Don't try to use a pragma to temporarily disable the
  1176. -Wunused-const-variable warning if the compiler doesn't support
  1177. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1178. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1179. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1180. function pointer cast. This issue is already fixed by 26481 in
  1181. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1182. bugfix on 0.2.3.11-alpha.
  1183. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1184. supported, and always fails. Some compilers warn about the
  1185. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1186. on 0.2.2.23-alpha.
  1187. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1188. - Don't link or search for pthreads when building for Windows, even
  1189. if we are using build environment (like mingw) that provides a
  1190. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1191. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1192. - Skip a pair of unreliable key generation tests on Windows, until
  1193. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1194. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1195. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1196. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1197. - Pass the module flags to distcheck configure, and log the flags
  1198. before running configure. (Backported to 0.2.9 and later as a
  1199. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1200. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1201. - When a Travis build fails, and showing a log fails, keep trying to
  1202. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1203. - When we use echo in Travis, don't pass a --flag as the first
  1204. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1205. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1206. - When voting for recommended versions, make sure that all of the
  1207. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1208. on 0.1.1.6-alpha.
  1209. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  1210. - Always call tor_free_all() when leaving tor_run_main(). When we
  1211. did not, restarting tor in-process would cause an assertion
  1212. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1213. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1214. - Fix a bug in our sandboxing rules for the openat() syscall.
  1215. Previously, no openat() call would be permitted, which would break
  1216. filesystem operations on recent glibc versions. Fixes bug 25440;
  1217. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1218. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1219. - Improve the log message when connection initiators fail to
  1220. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1221. on 0.3.0.1-alpha.
  1222. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1223. - Fix bug that causes services to not ever rotate their descriptors
  1224. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1225. on 0.3.2.1-alpha.
  1226. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1227. - Silence a spurious compiler warning in
  1228. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1229. on 0.1.1.2-alpha.
  1230. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  1231. - Work around two different bugs in the OS X 10.10 and later SDKs
  1232. that would prevent us from successfully targeting earlier versions
  1233. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1234. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  1235. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1236. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1237. from "paulusASol".
  1238. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1239. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1240. on 0.3.1.5-alpha.
  1241. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1242. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1243. - Protover parsing was accepting the presence of whitespace in
  1244. version strings, which the C implementation would choke on, e.g.
  1245. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1246. - Protover parsing was ignoring a 2nd hyphen and everything after
  1247. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1248. on 0.3.3.1-alpha.
  1249. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1250. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1251. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1252. src/test/test_rust.sh. This makes the working directory consistent
  1253. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1254. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1255. - Log a protocol warning when single onion services or Tor2web clients
  1256. fail to authenticate direct connections to relays.
  1257. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1258. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1259. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1260. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1261. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1262. - When running make test-network-all, use the mixed+hs-v2 network.
  1263. (A previous fix to chutney removed v3 onion services from the
  1264. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1265. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1266. - Before running make test-network-all, delete old logs and test
  1267. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1268. on 0.2.7.3-rc.
  1269. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1270. - Our "tortls/cert_matches_key" unit test no longer relies on
  1271. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1272. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1273. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1274. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  1275. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1276. cells and descriptors, when the rendezvous or introduction point
  1277. doesn't support ed25519 link authentication. Fixes bug 26627;
  1278. bugfix on 0.3.2.4-alpha.
  1279. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1280. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1281. 27185; bugfix on 0.2.2.2-alpha.
  1282. Changes in version 0.3.4.8 - 2018-09-10
  1283. Tor 0.3.4.8 is the first stable release in its series; it includes
  1284. compilation and portability fixes.
  1285. The Tor 0.3.4 series includes improvements for running Tor in
  1286. low-power and embedded environments, which should help performance in
  1287. general. We've begun work on better modularity, and included preliminary
  1288. changes on the directory authority side to accommodate a new bandwidth
  1289. measurement system. We've also integrated more continuous-integration
  1290. systems into our development process, and made corresponding changes to
  1291. Tor's testing infrastructure. Finally, we've continued to refine
  1292. our anti-denial-of-service code.
  1293. Below are the changes since 0.3.4.7-rc. For a complete list of changes
  1294. since 0.3.3.9, see the ReleaseNotes file.
  1295. o Minor features (compatibility):
  1296. - Tell OpenSSL to maintain backward compatibility with previous
  1297. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1298. ciphers are disabled by default. Closes ticket 27344.
  1299. o Minor features (continuous integration):
  1300. - Log the compiler path and version during Appveyor builds.
  1301. Implements ticket 27449.
  1302. - Show config.log and test-suite.log after failed Appveyor builds.
  1303. Also upload the zipped full logs as a build artifact. Implements
  1304. ticket 27430.
  1305. o Minor bugfixes (compilation):
  1306. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1307. function pointer cast. This issue is already fixed by 26481 in
  1308. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1309. bugfix on 0.2.3.11-alpha.
  1310. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1311. supported, and always fails. Some compilers warn about the
  1312. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1313. on 0.2.2.23-alpha.
  1314. o Minor bugfixes (continuous integration):
  1315. - Disable gcc hardening in Appveyor Windows 64-bit builds. As of
  1316. August 29 2018, Appveyor images come with gcc 8.2.0 by default.
  1317. Executables compiled for 64-bit Windows with this version of gcc
  1318. crash when Tor's --enable-gcc-hardening flag is set. Fixes bug
  1319. 27460; bugfix on 0.3.4.1-alpha.
  1320. - When a Travis build fails, and showing a log fails, keep trying to
  1321. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1322. - When we use echo in Travis, don't pass a --flag as the first
  1323. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1324. o Minor bugfixes (onion services):
  1325. - Silence a spurious compiler warning in
  1326. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1327. on 0.1.1.2-alpha.
  1328. o Minor bugfixes (testing, chutney):
  1329. - When running make test-network-all, use the mixed+hs-v2 network.
  1330. (A previous fix to chutney removed v3 onion services from the
  1331. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1332. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1333. - Before running make test-network-all, delete old logs and test
  1334. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1335. on 0.2.7.3-rc.
  1336. Changes in version 0.3.4.7-rc - 2018-08-24
  1337. Tor 0.3.4.7-rc fixes several small compilation, portability, and
  1338. correctness issues in previous versions of Tor. This version is a
  1339. release candidate: if no serious bugs are found, we expect that the
  1340. stable 0.3.4 release will be (almost) the same as this release.
  1341. o Minor features (bug workaround):
  1342. - Compile correctly on systems that provide the C11 stdatomic.h
  1343. header, but where C11 atomic functions don't actually compile.
  1344. Closes ticket 26779; workaround for Debian issue 903709.
  1345. o Minor features (continuous integration):
  1346. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1347. - Enable macOS builds in our Travis CI configuration. Closes
  1348. ticket 24629.
  1349. - Install libcap-dev and libseccomp2-dev so these optional
  1350. dependencies get tested on Travis CI. Closes ticket 26560.
  1351. - Only post Appveyor IRC notifications when the build fails.
  1352. Implements ticket 27275.
  1353. - Run asciidoc during Travis CI. Implements ticket 27087.
  1354. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1355. o Minor features (continuous integration, rust):
  1356. - Use cargo cache in our Travis CI configuration. Closes
  1357. ticket 26952.
  1358. o Minor features (directory authorities):
  1359. - Authorities no longer vote to make the subprotocol version
  1360. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1361. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1362. o Minor features (geoip):
  1363. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1364. Country database. Closes ticket 27089.
  1365. o Minor bugfixes (compilation, windows):
  1366. - Don't link or search for pthreads when building for Windows, even
  1367. if we are using build environment (like mingw) that provides a
  1368. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1369. o Minor bugfixes (continuous integration):
  1370. - Improve Appveyor CI IRC logging. Generate correct branches and
  1371. URLs for pull requests and tags. Use unambiguous short commits.
  1372. Fixes bug 26979; bugfix on master.
  1373. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1374. - Pass the module flags to distcheck configure, and log the flags
  1375. before running configure. (Backported to 0.2.9 and later as a
  1376. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1377. o Minor bugfixes (in-process restart):
  1378. - Always call tor_free_all() when leaving tor_run_main(). When we
  1379. did not, restarting tor in-process would cause an assertion
  1380. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1381. o Minor bugfixes (linux seccomp2 sandbox):
  1382. - Fix a bug in out sandboxing rules for the openat() syscall.
  1383. Previously, no openat() call would be permitted, which would break
  1384. filesystem operations on recent glibc versions. Fixes bug 25440;
  1385. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1386. o Minor bugfixes (onion services):
  1387. - Fix bug that causes services to not ever rotate their descriptors
  1388. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1389. on 0.3.2.1-alpha.
  1390. o Minor bugfixes (portability):
  1391. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1392. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1393. from "paulusASol".
  1394. o Minor bugfixes (rust):
  1395. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1396. on 0.3.1.5-alpha.
  1397. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1398. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1399. - Protover parsing was accepting the presence of whitespace in
  1400. version strings, which the C implementation would choke on, e.g.
  1401. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1402. - Protover parsing was ignoring a 2nd hyphen and everything after
  1403. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1404. on 0.3.3.1-alpha.
  1405. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1406. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1407. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1408. src/test/test_rust.sh. This makes the working directory consistent
  1409. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1410. o Minor bugfixes (testing, bootstrap):
  1411. - When calculating bootstrap progress, check exit policies and the
  1412. exit flag. Previously, Tor would only check the exit flag, which
  1413. caused race conditions in small and fast networks like chutney.
  1414. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  1415. o Minor bugfixes (testing, openssl compatibility):
  1416. - Our "tortls/cert_matches_key" unit test no longer relies on
  1417. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1418. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1419. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1420. o Minor bugfixes (Windows, compilation):
  1421. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1422. 27185; bugfix on 0.2.2.2-alpha.
  1423. Changes in version 0.3.4.6-rc - 2018-08-06
  1424. Tor 0.3.4.6-rc fixes several small compilation, portability, and
  1425. correctness issues in previous versions of Tor. This version is a
  1426. release candidate: if no serious bugs are found, we expect that the
  1427. stable 0.3.4 release will be (almost) the same as this release.
  1428. o Major bugfixes (event scheduler):
  1429. - When we enable a periodic event, schedule it in the event loop
  1430. rather than running it immediately. Previously, we would re-run
  1431. periodic events immediately in the middle of (for example)
  1432. changing our options, with unpredictable effects. Fixes bug 27003;
  1433. bugfix on 0.3.4.1-alpha.
  1434. o Minor features (compilation):
  1435. - When building Tor, prefer to use Python 3 over Python 2, and more
  1436. recent (contemplated) versions over older ones. Closes
  1437. ticket 26372.
  1438. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1439. tell the compiler not to include the system malloc implementation.
  1440. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1441. - Don't try to use a pragma to temporarily disable the
  1442. -Wunused-const-variable warning if the compiler doesn't support
  1443. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1444. o Minor bugfixes (continuous integration):
  1445. - Skip a pair of unreliable key generation tests on Windows, until
  1446. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1447. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1448. o Minor features (controller):
  1449. - The control port now exposes the list of HTTPTunnelPorts and
  1450. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1451. net/listeners/extor respectively. Closes ticket 26647.
  1452. o Minor bugfixes (directory authority):
  1453. - When voting for recommended versions, make sure that all of the
  1454. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1455. on 0.1.1.6-alpha.
  1456. o Minor features (geoip):
  1457. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1458. Country database. Closes ticket 26674.
  1459. o Minor features (Rust, portability):
  1460. - Rust cross-compilation is now supported. Closes ticket 25895.
  1461. o Minor bugfixes (compilation):
  1462. - Update build system so that tor builds again with --disable-unittests
  1463. after recent refactoring. Fixes bug 26789; bugfix on 0.3.4.3-alpha.
  1464. - Fix a compilation warning on some versions of GCC when building
  1465. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1466. that the second call will succeed if the first one did. Fixes bug
  1467. 26269; bugfix on 0.2.8.2-alpha.
  1468. o Minor bugfixes (controller):
  1469. - Report the port correctly when a port is configured to bind to
  1470. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1471. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  1472. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  1473. on 0.3.3.1-alpha. Patch by "akwizgran".
  1474. o Minor bugfixes (correctness, flow control):
  1475. - Upon receiving a stream-level SENDME cell, verify that our window
  1476. has not grown too large. Fixes bug 26214; bugfix on svn
  1477. r54 (pre-0.0.1).
  1478. o Minor bugfixes (memory, correctness):
  1479. - Fix a number of small memory leaks identified by coverity. Fixes
  1480. bug 26467; bugfix on numerous Tor versions.
  1481. o Minor bugfixes (logging):
  1482. - Improve the log message when connection initiators fail to
  1483. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1484. on 0.3.0.1-alpha.
  1485. o Minor bugfixes (portability):
  1486. - Avoid a compilation error in test_bwmgt.c on Solaris 10. Fixes bug
  1487. 26994; bugfix on 0.3.4.1-alpha.
  1488. - Work around two different bugs in the OS X 10.10 and later SDKs
  1489. that would prevent us from successfully targeting earlier versions
  1490. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1491. o Minor bugfixes (single onion services, Tor2web):
  1492. - Log a protocol warning when single onion services or Tor2web
  1493. clients fail to authenticate direct connections to relays. Fixes
  1494. bug 26924; bugfix on 0.2.9.1-alpha.
  1495. o Minor bugfixes (testing):
  1496. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1497. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1498. o Minor bugfixes (testing, compatibility):
  1499. - When running the ntor_ref.py and hs_ntor_ref.py tests, make sure
  1500. only to pass strings (rather than "bytes" objects) to the Python
  1501. subprocess module. Python 3 on Windows seems to require this.
  1502. Fixes bug 26535; bugfix on 0.2.5.5-alpha (for ntor_ref.py) and
  1503. 0.3.1.1-alpha (for hs_ntor_ref.py).
  1504. o Minor bugfixes (v3 onion services):
  1505. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1506. cells and descriptors, when the rendezvous or introduction point
  1507. doesn't support ed25519 link authentication. Fixes bug 26627;
  1508. bugfix on 0.3.2.4-alpha.
  1509. Changes in version 0.3.4.5-rc - 2018-07-13
  1510. Tor 0.3.4.5-rc moves to a new bridge authority, meaning people running
  1511. bridge relays should upgrade.
  1512. o Directory authority changes:
  1513. - The "Bifroest" bridge authority has been retired; the new bridge
  1514. authority is "Serge", and it is operated by George from the
  1515. TorBSD project. Closes ticket 26771.
  1516. Changes in version 0.3.3.9 - 2018-07-13
  1517. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  1518. bridge relays should upgrade.
  1519. o Directory authority changes:
  1520. - The "Bifroest" bridge authority has been retired; the new bridge
  1521. authority is "Serge", and it is operated by George from the
  1522. TorBSD project. Closes ticket 26771.
  1523. Changes in version 0.3.2.11 - 2018-07-13
  1524. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  1525. bridge relays should upgrade. We also take this opportunity to backport
  1526. other minor fixes.
  1527. o Directory authority changes:
  1528. - The "Bifroest" bridge authority has been retired; the new bridge
  1529. authority is "Serge", and it is operated by George from the
  1530. TorBSD project. Closes ticket 26771.
  1531. o Directory authority changes (backport from 0.3.3.7):
  1532. - Add an IPv6 address for the "dannenberg" directory authority.
  1533. Closes ticket 26343.
  1534. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1535. - When directory authorities read a zero-byte bandwidth file, they
  1536. would previously log a warning with the contents of an
  1537. uninitialised buffer. They now log a warning about the empty file
  1538. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1539. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  1540. - Correctly detect when onion services get disabled after HUP. Fixes
  1541. bug 25761; bugfix on 0.3.2.1.
  1542. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1543. - Explicitly permit the poll() system call when the Linux
  1544. seccomp2-based sandbox is enabled: apparently, some versions of
  1545. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1546. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  1547. - Update the Travis CI configuration to use the stable Rust channel,
  1548. now that we have decided to require that. Closes ticket 25714.
  1549. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1550. - Our .travis.yml configuration now includes support for testing the
  1551. results of "make distcheck". (It's not uncommon for "make check"
  1552. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1553. - Our Travis CI configuration now integrates with the Coveralls
  1554. coverage analysis tool. Closes ticket 25818.
  1555. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1556. - Add several checks to detect whether Tor relays are uploading
  1557. their descriptors without specifying why they regenerated them.
  1558. Diagnostic for ticket 25686.
  1559. o Minor features (compilation, backport from 0.3.4.4-rc):
  1560. - When building Tor, prefer to use Python 3 over Python 2, and more
  1561. recent (contemplated) versions over older ones. Closes
  1562. ticket 26372.
  1563. o Minor features (geoip):
  1564. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1565. Country database. Closes ticket 26674.
  1566. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1567. - Upon receiving a malformed connected cell, stop processing the
  1568. cell immediately. Previously we would mark the connection for
  1569. close, but continue processing the cell as if the connection were
  1570. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1571. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1572. - Allow the nanosleep() system call, which glibc uses to implement
  1573. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1574. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1575. - When running the hs_ntor_ref.py test, make sure only to pass
  1576. strings (rather than "bytes" objects) to the Python subprocess
  1577. module. Python 3 on Windows seems to require this. Fixes bug
  1578. 26535; bugfix on 0.3.1.1-alpha.
  1579. - When running the ntor_ref.py test, make sure only to pass strings
  1580. (rather than "bytes" objects) to the Python subprocess module.
  1581. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1582. on 0.2.5.5-alpha.
  1583. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1584. - Work around a change in OpenSSL 1.1.1 where return values that
  1585. would previously indicate "no password" now indicate an empty
  1586. password. Without this workaround, Tor instances running with
  1587. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1588. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1589. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  1590. - Document that the PerConnBW{Rate,Burst} options will fall back to
  1591. their corresponding consensus parameters only if those parameters
  1592. are set. Previously we had claimed that these values would always
  1593. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  1594. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1595. - Fix a compilation warning on some versions of GCC when building
  1596. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1597. that the second call will succeed if the first one did. Fixes bug
  1598. 26269; bugfix on 0.2.8.2-alpha.
  1599. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1600. - Don't consider Tor running as a client if the ControlPort is open,
  1601. but no actual client ports are open. Fixes bug 26062; bugfix
  1602. on 0.2.9.4-alpha.
  1603. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1604. - Prevent a possible out-of-bounds smartlist read in
  1605. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1606. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1607. - Fix a very unlikely (impossible, we believe) null pointer
  1608. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1609. Coverity; this is CID 1430932.
  1610. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  1611. - Fix a memory leak when a v3 onion service is configured and gets a
  1612. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  1613. - When parsing the descriptor signature, look for the token plus an
  1614. extra white-space at the end. This is more correct but also will
  1615. allow us to support new fields that might start with "signature".
  1616. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  1617. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1618. - Relays now correctly block attempts to re-extend to the previous
  1619. relay by Ed25519 identity. Previously they would warn in this
  1620. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1621. on 0.3.0.1-alpha.
  1622. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  1623. - Avoid a crash when running with DirPort set but ORPort turned off.
  1624. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  1625. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  1626. - Silence unused-const-variable warnings in zstd.h with some GCC
  1627. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1628. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  1629. - Avoid intermittent test failures due to a test that had relied on
  1630. onion service introduction point creation finishing within 5
  1631. seconds of real clock time. Fixes bug 25450; bugfix
  1632. on 0.3.1.3-alpha.
  1633. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  1634. - Fix a C99 compliance issue in our configuration script that caused
  1635. compilation issues when compiling Tor with certain versions of
  1636. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  1637. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1638. - Fix a number of small memory leaks identified by coverity. Fixes
  1639. bug 26467; bugfix on numerous Tor versions.
  1640. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1641. - Move the list of default directory authorities to its own file.
  1642. Closes ticket 24854. Patch by "beastr0".
  1643. Changes in version 0.2.9.16 - 2018-07-13
  1644. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  1645. bridge relays should upgrade. We also take this opportunity to backport
  1646. other minor fixes.
  1647. o Directory authority changes:
  1648. - The "Bifroest" bridge authority has been retired; the new bridge
  1649. authority is "Serge", and it is operated by George from the
  1650. TorBSD project. Closes ticket 26771.
  1651. o Directory authority changes (backport from 0.3.3.7):
  1652. - Add an IPv6 address for the "dannenberg" directory authority.
  1653. Closes ticket 26343.
  1654. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1655. - When directory authorities read a zero-byte bandwidth file, they
  1656. would previously log a warning with the contents of an
  1657. uninitialised buffer. They now log a warning about the empty file
  1658. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1659. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1660. - Explicitly permit the poll() system call when the Linux
  1661. seccomp2-based sandbox is enabled: apparently, some versions of
  1662. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1663. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1664. - Our .travis.yml configuration now includes support for testing the
  1665. results of "make distcheck". (It's not uncommon for "make check"
  1666. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1667. - Our Travis CI configuration now integrates with the Coveralls
  1668. coverage analysis tool. Closes ticket 25818.
  1669. o Minor features (compilation, backport from 0.3.4.4-rc):
  1670. - When building Tor, prefer to use Python 3 over Python 2, and more
  1671. recent (contemplated) versions over older ones. Closes
  1672. ticket 26372.
  1673. o Minor features (geoip):
  1674. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1675. Country database. Closes ticket 26674.
  1676. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1677. - Upon receiving a malformed connected cell, stop processing the
  1678. cell immediately. Previously we would mark the connection for
  1679. close, but continue processing the cell as if the connection were
  1680. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1681. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1682. - Allow the nanosleep() system call, which glibc uses to implement
  1683. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1684. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1685. - When running the ntor_ref.py test, make sure only to pass strings
  1686. (rather than "bytes" objects) to the Python subprocess module.
  1687. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1688. on 0.2.5.5-alpha.
  1689. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1690. - Work around a change in OpenSSL 1.1.1 where return values that
  1691. would previously indicate "no password" now indicate an empty
  1692. password. Without this workaround, Tor instances running with
  1693. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1694. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1695. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1696. - Fix a compilation warning on some versions of GCC when building
  1697. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1698. that the second call will succeed if the first one did. Fixes bug
  1699. 26269; bugfix on 0.2.8.2-alpha.
  1700. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1701. - Don't consider Tor running as a client if the ControlPort is open,
  1702. but no actual client ports are open. Fixes bug 26062; bugfix
  1703. on 0.2.9.4-alpha.
  1704. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1705. - Prevent a possible out-of-bounds smartlist read in
  1706. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1707. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1708. - Fix a very unlikely (impossible, we believe) null pointer
  1709. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1710. Coverity; this is CID 1430932.
  1711. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1712. - Fix a number of small memory leaks identified by coverity. Fixes
  1713. bug 26467; bugfix on numerous Tor versions.
  1714. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1715. - Move the list of default directory authorities to its own file.
  1716. Closes ticket 24854. Patch by "beastr0".
  1717. Changes in version 0.3.4.4-rc - 2018-07-09
  1718. Tor 0.3.4.4-rc fixes several small compilation, portability, and
  1719. correctness issues in previous versions of Tor. This version is a
  1720. release candidate: if no serious bugs are found, we expect that the
  1721. stable 0.3.4 release will be (almost) the same as this release.
  1722. o Minor features (compilation):
  1723. - When building Tor, prefer to use Python 3 over Python 2, and more
  1724. recent (contemplated) versions over older ones. Closes
  1725. ticket 26372.
  1726. o Minor features (geoip):
  1727. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1728. Country database. Closes ticket 26674.
  1729. o Minor features (Rust, portability):
  1730. - Rust cross-compilation is now supported. Closes ticket 25895.
  1731. o Minor bugfixes (compilation):
  1732. - Fix a compilation warning on some versions of GCC when building
  1733. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1734. that the second call will succeed if the first one did. Fixes bug
  1735. 26269; bugfix on 0.2.8.2-alpha.
  1736. o Minor bugfixes (control port):
  1737. - Report the port correctly when a port is configured to bind to
  1738. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1739. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1740. (Previously, this argument was misparsed and thus ignored.) Fixes
  1741. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1742. o Minor bugfixes (correctness, flow control):
  1743. - Upon receiving a stream-level SENDME cell, verify that our window
  1744. has not grown too large. Fixes bug 26214; bugfix on svn
  1745. r54 (pre-0.0.1).
  1746. o Minor bugfixes (memory, correctness):
  1747. - Fix a number of small memory leaks identified by coverity. Fixes
  1748. bug 26467; bugfix on numerous Tor versions.
  1749. o Minor bugfixes (testing, compatibility):
  1750. - When running the hs_ntor_ref.py test, make sure only to pass
  1751. strings (rather than "bytes" objects) to the Python subprocess
  1752. module. Python 3 on Windows seems to require this. Fixes bug
  1753. 26535; bugfix on 0.3.1.1-alpha.
  1754. - When running the ntor_ref.py test, make sure only to pass strings
  1755. (rather than "bytes" objects) to the Python subprocess module.
  1756. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1757. on 0.2.5.5-alpha.
  1758. Changes in version 0.3.3.8 - 2018-07-09
  1759. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  1760. fixes for a memory leak affecting directory authorities.
  1761. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  1762. - Stop leaking memory on directory authorities when planning to
  1763. vote. This bug was crashing authorities by exhausting their
  1764. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1765. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  1766. - Make sure that failing tests in Rust will actually cause the build
  1767. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1768. on 0.3.3.4-alpha.
  1769. o Minor features (compilation, backport from 0.3.4.4-rc):
  1770. - When building Tor, prefer to use Python 3 over Python 2, and more
  1771. recent (contemplated) versions over older ones. Closes
  1772. ticket 26372.
  1773. o Minor features (geoip):
  1774. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1775. Country database. Closes ticket 26674.
  1776. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1777. - Add several checks to detect whether Tor relays are uploading
  1778. their descriptors without specifying why they regenerated them.
  1779. Diagnostic for ticket 25686.
  1780. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  1781. - Don't count path selection failures as circuit build failures.
  1782. This change should eliminate cases where Tor blames its guard or
  1783. the network for situations like insufficient microdescriptors
  1784. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  1785. on 0.3.3.1-alpha.
  1786. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1787. - Fix a compilation warning on some versions of GCC when building
  1788. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1789. that the second call will succeed if the first one did. Fixes bug
  1790. 26269; bugfix on 0.2.8.2-alpha.
  1791. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  1792. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1793. (Previously, this argument was misparsed and thus ignored.) Fixes
  1794. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1795. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1796. - Fix a number of small memory leaks identified by coverity. Fixes
  1797. bug 26467; bugfix on numerous Tor versions.
  1798. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1799. - Relays now correctly block attempts to re-extend to the previous
  1800. relay by Ed25519 identity. Previously they would warn in this
  1801. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1802. on 0.3.0.1-alpha.
  1803. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  1804. - When shutting down, Tor now clears all the flags in the control.c
  1805. module. This should prevent a bug where authentication cookies are
  1806. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  1807. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1808. - When running the hs_ntor_ref.py test, make sure only to pass
  1809. strings (rather than "bytes" objects) to the Python subprocess
  1810. module. Python 3 on Windows seems to require this. Fixes bug
  1811. 26535; bugfix on 0.3.1.1-alpha.
  1812. - When running the ntor_ref.py test, make sure only to pass strings
  1813. (rather than "bytes" objects) to the Python subprocess module.
  1814. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1815. on 0.2.5.5-alpha.
  1816. Changes in version 0.3.4.3-alpha - 2018-06-26
  1817. Tor 0.3.4.3-alpha fixes several bugs in earlier versions, including
  1818. one that was causing stability issues on directory authorities.
  1819. o Major bugfixes (directory authority):
  1820. - Stop leaking memory on directory authorities when planning to
  1821. vote. This bug was crashing authorities by exhausting their
  1822. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1823. o Major bugfixes (rust, testing):
  1824. - Make sure that failing tests in Rust will actually cause the build
  1825. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1826. on 0.3.3.4-alpha.
  1827. o Minor feature (directory authorities):
  1828. - Stop warning about incomplete bw lines before the first complete
  1829. bw line has been found, so that additional header lines can be
  1830. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  1831. o Minor features (relay, diagnostic):
  1832. - Add several checks to detect whether Tor relays are uploading
  1833. their descriptors without specifying why they regenerated them.
  1834. Diagnostic for ticket 25686.
  1835. o Minor features (unit tests):
  1836. - Test complete bandwidth measurements files, and test that
  1837. incomplete bandwidth lines only give warnings when the end of the
  1838. header has not been detected. Fixes bug 25947; bugfix
  1839. on 0.2.2.1-alpha
  1840. o Minor bugfixes (compilation):
  1841. - Refrain from compiling unit testing related object files when
  1842. --disable-unittests is set to configure script. Fixes bug 24891;
  1843. bugfix on 0.2.5.1-alpha.
  1844. - When linking the libtor_testing.a library, only include the
  1845. dirauth object files once. Previously, they were getting added
  1846. twice. Fixes bug 26402; bugfix on 0.3.4.1-alpha.
  1847. - The --enable-fatal-warnings flag now affects Rust code as well.
  1848. Closes ticket 26245.
  1849. o Minor bugfixes (onion services):
  1850. - Recompute some consensus information after detecting a clock jump,
  1851. or after transitioning from a non-live consensus to a live
  1852. consensus. We do this to avoid having an outdated state, and
  1853. miscalculating the index for next-generation onion services. Fixes
  1854. bug 24977; bugfix on 0.3.2.1-alpha.
  1855. o Minor bugfixes (relay):
  1856. - Relays now correctly block attempts to re-extend to the previous
  1857. relay by Ed25519 identity. Previously they would warn in this
  1858. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1859. on 0.3.0.1-alpha.
  1860. o Minor bugfixes (testing):
  1861. - Fix compilation of the doctests in the Rust crypto crate. Fixes
  1862. bug 26415; bugfix on 0.3.4.1-alpha.
  1863. - Instead of trying to read the geoip configuration files from
  1864. within the unit tests, instead create our own ersatz files with
  1865. just enough geoip data in the format we expect. Trying to read
  1866. from the source directory created problems on Windows with mingw,
  1867. where the build system's paths are not the same as the platform's
  1868. paths. Fixes bug 25787; bugfix on 0.3.4.1-alpha.
  1869. - Refrain from trying to get an item from an empty smartlist in
  1870. test_bridges_clear_bridge_list. Set DEBUG_SMARTLIST in unit tests
  1871. to catch improper smartlist usage. Furthermore, enable
  1872. DEBUG_SMARTLIST globally when build is configured with fragile
  1873. hardening. Fixes bug 26196; bugfix on 0.3.4.1-alpha.
  1874. Changes in version 0.3.3.7 - 2018-06-12
  1875. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  1876. fixes for bugs affecting compatibility and stability.
  1877. o Directory authority changes:
  1878. - Add an IPv6 address for the "dannenberg" directory authority.
  1879. Closes ticket 26343.
  1880. o Minor features (geoip):
  1881. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  1882. Country database. Closes ticket 26351.
  1883. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1884. - Work around a change in OpenSSL 1.1.1 where return values that
  1885. would previously indicate "no password" now indicate an empty
  1886. password. Without this workaround, Tor instances running with
  1887. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1888. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1889. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  1890. - Silence unused-const-variable warnings in zstd.h with some GCC
  1891. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1892. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  1893. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  1894. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  1895. miscounting the total number of circuits for these field values.)
  1896. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  1897. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1898. - Prevent a possible out-of-bounds smartlist read in
  1899. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1900. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  1901. - Only select relays when they have the descriptors we prefer to use
  1902. for them. This change fixes a bug where we could select a relay
  1903. because it had _some_ descriptor, but reject it later with a
  1904. nonfatal assertion error because it didn't have the exact one we
  1905. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  1906. Changes in version 0.3.4.2-alpha - 2018-06-12
  1907. Tor 0.3.4.2-alpha fixes several minor bugs in the previous alpha
  1908. release, and forward-ports an authority-only security fix from 0.3.3.6.
  1909. o Directory authority changes:
  1910. - Add an IPv6 address for the "dannenberg" directory authority.
  1911. Closes ticket 26343.
  1912. o Major bugfixes (security, directory authority, denial-of-service, also in 0.3.3.6):
  1913. - Fix a bug that could have allowed an attacker to force a directory
  1914. authority to use up all its RAM by passing it a maliciously
  1915. crafted protocol versions string. Fixes bug 25517; bugfix on
  1916. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  1917. o Minor features (continuous integration):
  1918. - Add the necessary configuration files for continuous integration
  1919. testing on Windows, via the Appveyor platform. Closes ticket
  1920. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  1921. o Minor features (geoip):
  1922. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  1923. Country database. Closes ticket 26351.
  1924. o Minor bugfixes (compatibility, openssl):
  1925. - Work around a change in OpenSSL 1.1.1 where return values that
  1926. would previously indicate "no password" now indicate an empty
  1927. password. Without this workaround, Tor instances running with
  1928. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1929. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1930. o Minor bugfixes (compilation):
  1931. - Silence unused-const-variable warnings in zstd.h with some GCC
  1932. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1933. - Fix compilation when using OpenSSL 1.1.0 with the "no-deprecated"
  1934. flag enabled. Fixes bug 26156; bugfix on 0.3.4.1-alpha.
  1935. - Avoid a compiler warning when casting the return value of
  1936. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  1937. 26283; bugfix on 0.2.4.10-alpha.
  1938. o Minor bugfixes (control port):
  1939. - Do not count 0-length RELAY_COMMAND_DATA cells as valid data in
  1940. CIRC_BW events. Previously, such cells were counted entirely in
  1941. the OVERHEAD field. Now they are not. Fixes bug 26259; bugfix
  1942. on 0.3.4.1-alpha.
  1943. o Minor bugfixes (controller):
  1944. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  1945. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  1946. miscounting the total number of circuits for these field values.)
  1947. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  1948. o Minor bugfixes (hardening):
  1949. - Prevent a possible out-of-bounds smartlist read in
  1950. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1951. o Minor bugfixes (onion services):
  1952. - Fix a bug that blocked the creation of ephemeral v3 onion
  1953. services. Fixes bug 25939; bugfix on 0.3.4.1-alpha.
  1954. o Minor bugfixes (test coverage tools):
  1955. - Update our "cov-diff" script to handle output from the latest
  1956. version of gcov, and to remove extraneous timestamp information
  1957. from its output. Fixes bugs 26101 and 26102; bugfix
  1958. on 0.2.5.1-alpha.
  1959. Changes in version 0.3.3.6 - 2018-05-22
  1960. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  1961. backports several important fixes from the 0.3.4.1-alpha.
  1962. The Tor 0.3.3 series includes controller support and other
  1963. improvements for v3 onion services, official support for embedding Tor
  1964. within other applications, and our first non-trivial module written in
  1965. the Rust programming language. (Rust is still not enabled by default
  1966. when building Tor.) And as usual, there are numerous other smaller
  1967. bugfixes, features, and improvements.
  1968. Below are the changes since 0.3.3.5-rc. For a list of all changes
  1969. since 0.3.2.10, see the ReleaseNotes file.
  1970. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  1971. - When directory authorities read a zero-byte bandwidth file, they
  1972. would previously log a warning with the contents of an
  1973. uninitialised buffer. They now log a warning about the empty file
  1974. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1975. o Major bugfixes (security, directory authority, denial-of-service):
  1976. - Fix a bug that could have allowed an attacker to force a directory
  1977. authority to use up all its RAM by passing it a maliciously
  1978. crafted protocol versions string. Fixes bug 25517; bugfix on
  1979. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  1980. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  1981. - Avoid a rare assertion failure in the circuit build timeout code
  1982. if we fail to allow any circuits to actually complete. Fixes bug
  1983. 25733; bugfix on 0.2.2.2-alpha.
  1984. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1985. - Avoid a crash when testing router reachability on a router that
  1986. could have an ed25519 ID, but which does not. Fixes bug 25415;
  1987. bugfix on 0.3.3.2-alpha.
  1988. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  1989. - Correctly detect when onion services get disabled after HUP. Fixes
  1990. bug 25761; bugfix on 0.3.2.1.
  1991. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  1992. - Impose a limit on circuit cell queue size. The limit can be
  1993. controlled by a consensus parameter. Fixes bug 25226; bugfix
  1994. on 0.2.4.14-alpha.
  1995. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  1996. - Avoid some compilation warnings with recent versions of LibreSSL.
  1997. Closes ticket 26006.
  1998. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1999. - Our .travis.yml configuration now includes support for testing the
  2000. results of "make distcheck". (It's not uncommon for "make check"
  2001. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2002. - Our Travis CI configuration now integrates with the Coveralls
  2003. coverage analysis tool. Closes ticket 25818.
  2004. o Minor features (geoip):
  2005. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2006. database. Closes ticket 26104.
  2007. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  2008. - Don't consider Tor running as a client if the ControlPort is open,
  2009. but no actual client ports are open. Fixes bug 26062; bugfix
  2010. on 0.2.9.4-alpha.
  2011. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  2012. - Upon receiving a malformed connected cell, stop processing the
  2013. cell immediately. Previously we would mark the connection for
  2014. close, but continue processing the cell as if the connection were
  2015. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  2016. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  2017. - Stop saying in the manual that clients cache ipv4 dns answers from
  2018. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2019. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2020. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2021. on 0.3.2.6-alpha.
  2022. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  2023. - Allow the nanosleep() system call, which glibc uses to implement
  2024. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2025. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  2026. - Fix a memory leak when a v3 onion service is configured and gets a
  2027. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2028. - When parsing the descriptor signature, look for the token plus an
  2029. extra white-space at the end. This is more correct but also will
  2030. allow us to support new fields that might start with "signature".
  2031. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2032. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  2033. - Avoid a crash when running with DirPort set but ORPort turned off.
  2034. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2035. o Documentation (backport from 0.3.4.1-alpha):
  2036. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2037. ticket 25857. Patch from "CTassisF".
  2038. Changes in version 0.3.4.1-alpha - 2018-05-17
  2039. Tor 0.3.4.1-alpha is the first release in the 0.3.4.x series. It
  2040. includes refactoring to begin reducing Tor's binary size and idle CPU
  2041. usage on mobile, along with prep work for new bandwidth scanners,
  2042. improvements to the experimental "vanguards" feature, and numerous
  2043. other small features and bugfixes.
  2044. o New system requirements:
  2045. - Tor no longer tries to support old operating systems without
  2046. mmap() or some local equivalent. Apparently, compilation on such
  2047. systems has been broken for some time, without anybody noticing or
  2048. complaining. Closes ticket 25398.
  2049. o Major feature (directory authority, modularization):
  2050. - The directory authority subsystem has been modularized. The code
  2051. is now located in src/or/dirauth/, and is compiled in by default.
  2052. To disable the module, the configure option
  2053. --disable-module-dirauth has been added. This module may be
  2054. disabled by default in some future release. Closes ticket 25610.
  2055. o Major features (main loop, CPU usage):
  2056. - When Tor is disabled (via DisableNetwork or via hibernation), it
  2057. no longer needs to run any per-second events. This change should
  2058. make it easier for mobile applications to disable Tor while the
  2059. device is sleeping, or Tor is not running. Closes ticket 26063.
  2060. - Tor no longer enables all of its periodic events by default.
  2061. Previously, Tor would enable all possible main loop events,
  2062. regardless of whether it needed them. Furthermore, many of these
  2063. events are now disabled with Tor is hibernating or DisableNetwork
  2064. is set. This is a big step towards reducing client CPU usage by
  2065. reducing the amount of wake-ups the daemon does. Closes ticket
  2066. 25376 and 25762.
  2067. - The bandwidth-limitation logic has been refactored so that
  2068. bandwidth calculations are performed on-demand, rather than every
  2069. TokenBucketRefillInterval milliseconds. This change should improve
  2070. the granularity of our bandwidth calculations, and limit the
  2071. number of times that the Tor process needs to wake up when it is
  2072. idle. Closes ticket 25373.
  2073. - Move responsibility for many operations from a once-per-second
  2074. callback to a callback that is only scheduled as needed. Moving
  2075. this functionality has allowed us to disable the callback when
  2076. Tor's network is disabled. Once enough items are removed from our
  2077. once-per-second callback, we can eliminate it entirely to conserve
  2078. CPU when idle. The functionality removed includes: closing
  2079. connections, circuits, and channels (ticket 25932); consensus
  2080. voting (25937); flushing log callbacks (25951); honoring delayed
  2081. SIGNEWNYM requests (25949); rescanning the consensus cache
  2082. (25931); saving the state file to disk (25948); warning relay
  2083. operators about unreachable ports (25952); and keeping track of
  2084. Tor's uptime (26009).
  2085. o Major bugfixes (directory authorities, security):
  2086. - When directory authorities read a zero-byte bandwidth file, they
  2087. would previously log a warning with the contents of an
  2088. uninitialised buffer. They now log a warning about the empty file
  2089. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2090. o Major bugfixes (crash):
  2091. - Avoid a rare assertion failure in the circuit build timeout code
  2092. if we fail to allow any circuits to actually complete. Fixes bug
  2093. 25733; bugfix on 0.2.2.2-alpha.
  2094. o Major bugfixes (directory authority):
  2095. - Avoid a crash when testing router reachability on a router that
  2096. could have an ed25519 ID, but which does not. Fixes bug 25415;
  2097. bugfix on 0.3.3.2-alpha.
  2098. o Major bugfixes (onion service):
  2099. - Correctly detect when onion services get disabled after HUP. Fixes
  2100. bug 25761; bugfix on 0.3.2.1.
  2101. o Major bugfixes (protover, voting):
  2102. - Revise Rust implementation of protover to use a more memory-
  2103. efficient voting algorithm and corresponding data structures, thus
  2104. avoiding a potential (but small impact) DoS attack where specially
  2105. crafted protocol strings would expand to several potential
  2106. megabytes in memory. In the process, several portions of code were
  2107. revised to be methods on new, custom types, rather than functions
  2108. taking interchangeable types, thus increasing type safety of the
  2109. module. Custom error types and handling were added as well, in
  2110. order to facilitate better error dismissal/handling in outside
  2111. crates and avoid mistakenly passing an internal error string to C
  2112. over the FFI boundary. Many tests were added, and some previous
  2113. differences between the C and Rust implementations have been
  2114. remedied. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2115. o Major bugfixes (relay, denial of service):
  2116. - Impose a limit on circuit cell queue size. The limit can be
  2117. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2118. on 0.2.4.14-alpha.
  2119. o Minor features (accounting):
  2120. - When Tor becomes dormant, it now uses a scheduled event to wake up
  2121. at the right time. Previously, we would use the per-second timer
  2122. to check whether to wake up, but we no longer have any per-second
  2123. timers enabled when the network is disabled. Closes ticket 26064.
  2124. o Minor features (code quality):
  2125. - Add optional spell-checking for the Tor codebase, using the
  2126. "misspell" program. To use this feature, run "make check-typos".
  2127. Closes ticket 25024.
  2128. o Minor features (compatibility):
  2129. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  2130. the no-deprecated option, and builds correctly with them. Closes
  2131. tickets 19429, 19981, and 25353.
  2132. - Avoid some compilation warnings with recent versions of LibreSSL.
  2133. Closes ticket 26006.
  2134. o Minor features (compression, zstd):
  2135. - When running with zstd, Tor now considers using advanced functions
  2136. that the zstd maintainers have labeled as potentially unstable. To
  2137. prevent breakage, Tor will only use this functionality when the
  2138. runtime version of the zstd library matches the version with which
  2139. Tor was compiled. Closes ticket 25162.
  2140. o Minor features (configuration):
  2141. - The "DownloadSchedule" options have been renamed to end with
  2142. "DownloadInitialDelay". The old names are still allowed, but will
  2143. produce a warning. Comma-separated lists are still permitted for
  2144. these options, but all values after the first are ignored (as they
  2145. have been since 0.2.9). Closes ticket 23354.
  2146. o Minor features (continuous integration):
  2147. - Our .travis.yml configuration now includes support for testing the
  2148. results of "make distcheck". (It's not uncommon for "make check"
  2149. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2150. - Our Travis CI configuration now integrates with the Coveralls
  2151. coverage analysis tool. Closes ticket 25818.
  2152. o Minor features (control port):
  2153. - Introduce GETINFO "current-time/{local,utc}" to return the local
  2154. and UTC times respectively in ISO format. This helps a controller
  2155. like Tor Browser detect a time-related error. Closes ticket 25511.
  2156. Patch by Neel Chauhan.
  2157. - Introduce new fields to the CIRC_BW event. There are two new
  2158. fields in each of the read and written directions. The DELIVERED
  2159. fields report the total valid data on the circuit, as measured by
  2160. the payload sizes of verified and error-checked relay command
  2161. cells. The OVERHEAD fields report the total unused bytes in each
  2162. of these cells. Closes ticket 25903.
  2163. o Minor features (directory authority):
  2164. - Directory authorities now open their key-pinning files as O_SYNC,
  2165. to limit their chances of accidentally writing partial lines.
  2166. Closes ticket 23909.
  2167. o Minor features (directory authority, forward compatibility):
  2168. - Make the lines of the measured bandwidth file able to contain
  2169. their entries in any order. Previously, the node_id entry needed
  2170. to come first. Closes ticket 26004.
  2171. o Minor features (entry guards):
  2172. - Introduce a new torrc option NumPrimaryGuards for controlling the
  2173. number of primary guards. Closes ticket 25843.
  2174. o Minor features (geoip):
  2175. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2176. database. Closes ticket 26104.
  2177. o Minor features (performance):
  2178. - Avoid a needless call to malloc() when processing an incoming
  2179. relay cell. Closes ticket 24914.
  2180. - Make our timing-wheel code run a tiny bit faster on 32-bit
  2181. platforms, by preferring 32-bit math to 64-bit. Closes
  2182. ticket 24688.
  2183. - Avoid a needless malloc()/free() pair every time we handle an ntor
  2184. handshake. Closes ticket 25150.
  2185. o Minor features (testing):
  2186. - Add a unit test for voting_schedule_get_start_of_next_interval().
  2187. Closes ticket 26014, and helps make unit test coverage
  2188. more deterministic.
  2189. - A new unittests module specifically for testing the functions in
  2190. the (new-ish) bridges.c module has been created with new
  2191. unittests, raising the code coverage percentages. Closes 25425.
  2192. - We now have improved testing for addressmap_get_virtual_address()
  2193. function. This should improve our test coverage, and make our test
  2194. coverage more deterministic. Closes ticket 25993.
  2195. o Minor features (timekeeping, circuit scheduling):
  2196. - When keeping track of how busy each circuit have been recently on
  2197. a given connection, use coarse-grained monotonic timers rather
  2198. than gettimeofday(). This change should marginally increase
  2199. accuracy and performance. Implements part of ticket 25927.
  2200. o Minor bugfixes (bandwidth management):
  2201. - Consider ourselves "low on write bandwidth" if we have exhausted
  2202. our write bandwidth some time in the last second. This was the
  2203. documented behavior before, but the actual behavior was to change
  2204. this value every TokenBucketRefillInterval. Fixes bug 25828;
  2205. bugfix on 0.2.3.5-alpha.
  2206. o Minor bugfixes (C correctness):
  2207. - Add a missing lock acquisition in the shutdown code of the control
  2208. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  2209. Coverity; this is CID 1433643.
  2210. o Minor bugfixes (circuit path selection):
  2211. - Don't count path selection failures as circuit build failures.
  2212. This change should eliminate cases where Tor blames its guard or
  2213. the network for situations like insufficient microdescriptors
  2214. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  2215. on 0.3.3.1-alpha.
  2216. o Minor bugfixes (client):
  2217. - Don't consider Tor running as a client if the ControlPort is open,
  2218. but no actual client ports are open. Fixes bug 26062; bugfix
  2219. on 0.2.9.4-alpha.
  2220. o Minor bugfixes (code style):
  2221. - Fixed multiple includes of transports.h in src/or/connection.c
  2222. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  2223. - Remove the unused variable n_possible from the function
  2224. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  2225. o Minor bugfixes (control interface):
  2226. - Respond with more human-readable error messages to GETINFO exit-
  2227. policy/* requests. Also, let controller know if an error is
  2228. transient (response code 551) or not (response code 552). Fixes
  2229. bug 25852; bugfix on 0.2.8.1-alpha.
  2230. o Minor bugfixes (controller):
  2231. - Make CIRC_BW event reflect the total of all data sent on a
  2232. circuit, including padding and dropped cells. Also fix a mis-
  2233. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  2234. bugfix on 0.2.5.2-alpha.
  2235. o Minor bugfixes (correctness, client):
  2236. - Upon receiving a malformed connected cell, stop processing the cell
  2237. immediately. Previously we would mark the connection for close, but
  2238. continue processing the cell as if the connection were open. Fixes bug
  2239. 26072; bugfix on 0.2.4.7-alpha.
  2240. o Minor bugfixes (directory client):
  2241. - When unverified-consensus is verified, rename it to cached-
  2242. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  2243. - Fixed launching a certificate fetch always during the scheduled
  2244. periodic consensus fetch by fetching only in those cases when
  2245. consensus are waiting for certs. Fixes bug 24740; bugfix
  2246. on 0.2.9.1-alpha.
  2247. o Minor bugfixes (documentation):
  2248. - Stop saying in the manual that clients cache ipv4 dns answers from
  2249. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2250. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2251. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2252. on 0.3.2.6-alpha.
  2253. o Minor bugfixes (error reporting):
  2254. - Improve tolerance for directory authorities with skewed clocks.
  2255. Previously, an authority with a clock more than 60 seconds ahead
  2256. could cause a client with a correct clock to warn that the
  2257. client's clock was behind. Now the clocks of a majority of
  2258. directory authorities have to be ahead of the client before this
  2259. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  2260. o Minor bugfixes (Linux seccomp2 sandbox):
  2261. - Allow the nanosleep() system call, which glibc uses to implement
  2262. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2263. o Minor bugfixes (onion service):
  2264. - Fix a memory leak when a v3 onion service is configured and gets a
  2265. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2266. - When parsing the descriptor signature, look for the token plus an
  2267. extra white-space at the end. This is more correct but also will
  2268. allow us to support new fields that might start with "signature".
  2269. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2270. o Minor bugfixes (path selection):
  2271. - Only select relays when they have the descriptors we prefer to use
  2272. for them. This change fixes a bug where we could select a relay
  2273. because it had _some_ descriptor, but reject it later with a
  2274. nonfatal assertion error because it didn't have the exact one we
  2275. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2276. o Minor bugfixes (portability):
  2277. - Do not align mmap length, as it is not required by POSIX, and the
  2278. getpagesize function is deprecated. Fixes bug 25399; bugfix
  2279. on 0.1.1.23.
  2280. o Minor bugfixes (portability, FreeBSD):
  2281. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  2282. does not stringify on FreeBSD, so we switch to tor_asprintf().
  2283. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  2284. o Minor bugfixes (relay statistics):
  2285. - When a relay is collecting internal statistics about how many
  2286. create cell requests it has seen of each type, accurately count
  2287. the requests from relays that temporarily fall out of the
  2288. consensus. (To be extra conservative, we were already ignoring
  2289. requests from clients in our counts, and we continue ignoring them
  2290. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  2291. o Minor bugfixes (relay, crash):
  2292. - Avoid a crash when running with DirPort set but ORPort turned off.
  2293. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2294. o Minor bugfixes (restart-in-process):
  2295. - When shutting down, Tor now clears all the flags in the control.c
  2296. module. This should prevent a bug where authentication cookies are
  2297. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  2298. o Minor bugfixes (testing):
  2299. - When testing workqueue event-cancellation, make sure that we
  2300. actually cancel an event, and that cancel each event with equal
  2301. probability. (It was previously possible, though extremely
  2302. unlikely, for our event-canceling test not to cancel any events.)
  2303. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  2304. - Repeat part of the test in test_client_pick_intro() a number of
  2305. times, to give it consistent coverage. Fixes bug 25996; bugfix
  2306. on 0.3.2.1-alpha.
  2307. - Remove randomness from the hs_common/responsible_hsdirs test, so
  2308. that it always takes the same path through the function it tests.
  2309. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  2310. - Change the behavior of the "channel/outbound" test so that it
  2311. never causes a 10-second rollover for the EWMA circuitmux code.
  2312. Previously, this behavior would happen randomly, and result in
  2313. fluctuating test coverage. Fixes bug 25994; bugfix
  2314. on 0.3.3.1-alpha.
  2315. - Use X509_new() to allocate certificates that will be freed later
  2316. with X509_free(). Previously, some parts of the unit tests had
  2317. used tor_malloc_zero(), which is incorrect, and which caused test
  2318. failures on Windows when they were built with extra hardening.
  2319. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  2320. Marcin Cieślak.
  2321. - While running the circuit_timeout test, fix the PRNG to a
  2322. deterministic AES stream, so that the test coverage from this test
  2323. will itself be deterministic. Fixes bug 25995; bugfix
  2324. on 0.2.2.2-alpha.
  2325. o Minor bugfixes (vanguards):
  2326. - Allow the last hop in a vanguard circuit to be the same as our
  2327. first, to prevent the adversary from influencing guard node choice
  2328. by choice of last hop. Also prevent the creation of A - B - A
  2329. paths, or A - A paths, which are forbidden by relays. Fixes bug
  2330. 25870; bugfix on 0.3.3.1-alpha.
  2331. o Code simplification and refactoring:
  2332. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  2333. their functionalities into a single function. Fixes bug 6236;
  2334. bugfix on 0.2.3.6-alpha.
  2335. - We remove the PortForwsrding and PortForwardingHelper options,
  2336. related functions, and the port_forwarding tests. These options
  2337. were used by the now-deprecated Vidalia to help ordinary users
  2338. become Tor relays or bridges. Closes ticket 25409. Patch by
  2339. Neel Chauhan.
  2340. - In order to make the OR and dir checking function in router.c less
  2341. confusing we renamed some functions and
  2342. consider_testing_reachability() has been split into
  2343. router_should_check_reachability() and
  2344. router_do_reachability_checks(). Also we improved the documentation
  2345. in some functions. Closes ticket 18918.
  2346. - Initial work to isolate Libevent usage to a handful of modules in
  2347. our codebase, to simplify our call structure, and so that we can
  2348. more easily change event loops in the future if needed. Closes
  2349. ticket 23750.
  2350. - Introduce a function to call getsockname() and return tor_addr_t,
  2351. to save a little complexity throughout the codebase. Closes
  2352. ticket 18105.
  2353. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  2354. as hsdir_index is always present. Also, we move hsdir_index_t into
  2355. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  2356. - Merge functions used for describing nodes and suppress the
  2357. functions that do not allocate memory for the output buffer
  2358. string. NODE_DESC_BUF_LEN constant and format_node_description()
  2359. function cannot be used externally from router.c module anymore.
  2360. Closes ticket 25432. Patch by valentecaio.
  2361. - Our main loop has been simplified so that all important operations
  2362. happen inside events. Previously, some operations had to happen
  2363. outside the event loop, to prevent infinite sequences of event
  2364. activations. Closes ticket 25374.
  2365. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  2366. it in register_intro_circ() and service_intro_point_new(). This
  2367. prevents the digest from being re-calculated each time. Closes
  2368. ticket 23107. Patch by Neel Chauhan.
  2369. - Refactor token-bucket implementations to use a common backend.
  2370. Closes ticket 25766.
  2371. - Remove extern declaration of stats_n_seconds_working variable from
  2372. main, protecting its accesses with get_uptime() and reset_uptime()
  2373. functions. Closes ticket 25081, patch by “valentecaio”.
  2374. - Remove our previous logic for "cached gettimeofday()" -- our
  2375. coarse monotonic timers are fast enough for this purpose, and far
  2376. less error-prone. Implements part of ticket 25927.
  2377. - Remove the return value for fascist_firewall_choose_address_base(),
  2378. and sister functions such as fascist_firewall_choose_address_node()
  2379. and fascist_firewall_choose_address_rs(). Also, while we're here,
  2380. initialize the ap argument as leaving it uninitialized can pose a
  2381. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  2382. - Rename two fields of connection_t struct. timestamp_lastwritten is
  2383. renamed to timestamp_last_write_allowed and timestamp_lastread is
  2384. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  2385. by "valentecaio".
  2386. - Since Tor requires C99, remove our old workaround code for libc
  2387. implementations where free(NULL) doesn't work. Closes ticket 24484.
  2388. - Use our standard rate-limiting code to deal with excessive
  2389. libevent failures, rather than the hand-rolled logic we had
  2390. before. Closes ticket 26016.
  2391. - We remove the return value of node_get_prim_orport() and
  2392. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  2393. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  2394. check for a null address. Closes ticket 23873. Patch by
  2395. Neel Chauhan.
  2396. - We switch to should_record_bridge_info() in
  2397. geoip_note_client_seen() and options_need_geoip_info() instead of
  2398. accessing the configuration values directly. Fixes bug 25290;
  2399. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  2400. o Deprecated features:
  2401. - As we are not recommending 0.2.5 anymore, we require relays that
  2402. once had an ed25519 key associated with their RSA key to always
  2403. have that key, instead of allowing them to drop back to a version
  2404. that didn't support ed25519. This means they need to use a new RSA
  2405. key if they want to downgrade to an older version of tor without
  2406. ed25519. Closes ticket 20522.
  2407. o Documentation:
  2408. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2409. ticket 25857. Patch from "CTassisF".
  2410. o Removed features:
  2411. - Directory authorities will no longer support voting according to
  2412. any consensus method before consensus method 25. This keeps
  2413. authorities compatible with all authorities running 0.2.9.8 and
  2414. later, and does not break any clients or relays. Implements ticket
  2415. 24378 and proposal 290.
  2416. - The PortForwarding and PortForwardingHelper features have been
  2417. removed. The reasoning is, given that implementations of NAT
  2418. traversal protocols within common consumer grade routers are
  2419. frequently buggy, and that the target audience for a NAT punching
  2420. feature is a perhaps less-technically-inclined relay operator,
  2421. when the helper fails to setup traversal the problems are usually
  2422. deep, ugly, and very router specific, making them horrendously
  2423. impossible for technical support to reliable assist with, and thus
  2424. resulting in frustration all around. Unfortunately, relay
  2425. operators who would like to run relays behind NATs will need to
  2426. become more familiar with the port forwarding configurations on
  2427. their local router. Closes 25409.
  2428. - The TestingEnableTbEmptyEvent option has been removed. It was used
  2429. in testing simulations to measure how often connection buckets
  2430. were emptied, in order to improve our scheduling, but it has not
  2431. been actively used in years. Closes ticket 25760.
  2432. - The old "round-robin" circuit multiplexer (circuitmux)
  2433. implementation has been removed, along with a fairly large set of
  2434. code that existed to support it. It has not been the default
  2435. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  2436. but it still required an unreasonable amount of memory and CPU.
  2437. Closes ticket 25268.
  2438. Changes in version 0.3.3.5-rc - 2018-04-15
  2439. Tor 0.3.3.5-rc fixes various bugs in earlier versions of Tor,
  2440. including some that could affect reliability or correctness.
  2441. This is the first release candidate in the 0.3.3 series. If we find no
  2442. new bugs or regression here, then the first stable 0.3.3 release will
  2443. be nearly identical to this one.
  2444. o Major bugfixes (security, protover, voting):
  2445. - Revise Rust implementation of protover to use a more memory-
  2446. efficient voting algorithm and corresponding data structures, thus
  2447. avoiding a potential memory-based DoS attack where specially
  2448. crafted protocol strings would expand to fill available memory.
  2449. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2450. o Major bugfixes (performance, load balancing):
  2451. - Directory authorities no longer vote in favor of the Guard flag
  2452. for relays without directory support. Starting in Tor
  2453. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  2454. Guard position, leading to increasingly broken load balancing for
  2455. the 5%-or-so of Guards that don't advertise directory support.
  2456. Fixes bug 22310; bugfix on 0.3.0.6.
  2457. o Minor feature (continuous integration):
  2458. - Update the Travis CI configuration to use the stable Rust channel,
  2459. now that we have decided to require that. Closes ticket 25714.
  2460. o Minor features (config options):
  2461. - Change the way the default value for MaxMemInQueues is calculated.
  2462. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  2463. more. Otherwise we use the former value of 75%. Closes
  2464. ticket 24782.
  2465. o Minor features (geoip):
  2466. - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
  2467. Country database. Closes ticket 25718.
  2468. o Minor bugfixes (client):
  2469. - When using a listed relay as a bridge, and also using
  2470. microdescriptors, and considering that relay as a non-bridge in a
  2471. circuit, treat its microdescriptor as a valid source of
  2472. information about that relay. This change should prevent a non-
  2473. fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.
  2474. o Minor bugfixes (controller):
  2475. - Restore the correct operation of the RESOLVE command, which had
  2476. been broken since we added the ability to enable/disable DNS on
  2477. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  2478. o Minor bugfixes (distribution, compilation, rust):
  2479. - Build correctly when the rust dependencies submodule is loaded,
  2480. but the TOR_RUST_DEPENDENCIES environment variable is not set.
  2481. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
  2482. - Actually include all of our Rust source in our source
  2483. distributions. (Previously, a few of the files were accidentally
  2484. omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.
  2485. o Minor bugfixes (documentation):
  2486. - Document that the PerConnBW{Rate,Burst} options will fall back to
  2487. their corresponding consensus parameters only if those parameters
  2488. are set. Previously we had claimed that these values would always
  2489. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  2490. - Revert a misformatting issue in the ExitPolicy documentation.
  2491. Fixes bug 25582; bugfix on 0.3.3.1-alpha.
  2492. o Minor bugfixes (exit relay DNS retries):
  2493. - Re-attempt timed-out DNS queries 3 times before failure, since our
  2494. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  2495. slightly more timeouts per resolver when an exit has multiple
  2496. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  2497. o Minor bugfixes (onion services):
  2498. - Re-instate counting the client HSDir fetch circuits against the
  2499. MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix
  2500. on 0.3.3.1-alpha.
  2501. - Remove underscores from the _HSLayer{2,3}Nodes options. This
  2502. expert-user configuration can now be enabled as HSLayer{2,3}Nodes.
  2503. Fixes bug 25581; bugfix on 0.3.3.1-alpha
  2504. o Code simplification and refactoring:
  2505. - Move the list of default directory authorities to its own file.
  2506. Closes ticket 24854. Patch by "beastr0".
  2507. o Documentation (manpage, denial of service):
  2508. - Provide more detail about the denial-of-service options, by
  2509. listing each mitigation and explaining how they relate. Closes
  2510. ticket 25248.
  2511. Changes in version 0.3.3.4-alpha - 2018-03-29
  2512. Tor 0.3.3.4-alpha includes various bugfixes for issues found during
  2513. the alpha testing of earlier releases in its series. We are
  2514. approaching a stable 0.3.3.4-alpha release: more testing is welcome!
  2515. o New system requirements:
  2516. - When built with Rust, Tor now depends on version 0.2.39 of the
  2517. libc crate. Closes tickets 25310 and 25664.
  2518. o Major bugfixes (relay, connection):
  2519. - If we have failed to connect to a relay and received a connection
  2520. refused, timeout, or similar error (at the TCP level), do not try
  2521. that same address/port again for 60 seconds after the failure has
  2522. occurred. Fixes bug 24767; bugfix on 0.0.6.
  2523. o Minor features (geoip):
  2524. - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
  2525. Country database. Closes ticket 25469.
  2526. o Minor features (log messages):
  2527. - Improve log message in the out-of-memory handler to include
  2528. information about memory usage from the different compression
  2529. backends. Closes ticket 25372.
  2530. o Minor features (sandbox):
  2531. - Explicitly permit the poll() system call when the Linux
  2532. seccomp2-based sandbox is enabled: apparently, some versions of
  2533. libc use poll() when calling getpwnam(). Closes ticket 25313.
  2534. o Minor bugfixes (C correctness):
  2535. - Fix a very unlikely (impossible, we believe) null pointer
  2536. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  2537. Coverity; this is CID 1430932.
  2538. o Minor bugfixes (channel, client):
  2539. - Better identify client connection when reporting to the geoip
  2540. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  2541. o Minor bugfixes (compilation):
  2542. - Fix a C99 compliance issue in our configuration script that caused
  2543. compilation issues when compiling Tor with certain versions of
  2544. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  2545. o Minor bugfixes (controller, reliability):
  2546. - Avoid a (nonfatal) assertion failure when extending a one-hop
  2547. circuit from the controller to become a multihop circuit. Fixes
  2548. bug 24903; bugfix on 0.2.5.2-alpha.
  2549. o Major bugfixes (networking):
  2550. - Tor will no longer reject IPv6 address strings from Tor Browser
  2551. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  2552. 25036, bugfix on Tor 0.3.1.2.
  2553. o Minor bugfixes (networking):
  2554. - string_is_valid_hostname() will not consider IP strings to be
  2555. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  2556. o Minor bugfixes (onion service v3):
  2557. - Avoid an assertion failure when the next onion service
  2558. descriptor rotation type is out of sync with the consensus's
  2559. valid-after time. Instead, log a warning message with extra
  2560. information, so we can better hunt down the cause of this
  2561. assertion. Fixes bug 25306; bugfix on 0.3.2.1-alpha.
  2562. o Minor bugfixes (testing):
  2563. - Avoid intermittent test failures due to a test that had relied on
  2564. onion service introduction point creation finishing within 5
  2565. seconds of real clock time. Fixes bug 25450; bugfix
  2566. on 0.3.1.3-alpha.
  2567. - Rust crates are now automatically detected and tested. Previously,
  2568. some crates were not tested by `make test-rust` due to a static
  2569. string in the `src/test/test_rust.sh` script specifying which
  2570. crates to test. Fixes bug 25560; bugfix on 0.3.3.3-alpha.
  2571. o Minor bugfixes (testing, benchmarks):
  2572. - Fix a crash when running benchmark tests on win32 systems. The
  2573. crash was due to a mutex that wasn't initialized before logging
  2574. and options were initialized. Fixes bug 25479; bugfix
  2575. on 0.3.3.3-alpha.
  2576. o Minor bugfixes (warnings, ipv6):
  2577. - Avoid a bug warning that could occur when trying to connect to a
  2578. relay over IPv6. This warning would occur on a Tor instance that
  2579. downloads router descriptors, but prefers to use microdescriptors.
  2580. Fixes bug 25213; bugfix on 0.3.3.1-alpha.
  2581. o Code simplification and refactoring:
  2582. - Remove the old (deterministic) directory retry logic entirely:
  2583. We've used exponential backoff exclusively for some time. Closes
  2584. ticket 23814.
  2585. o Documentation:
  2586. - Improved the documentation of AccountingStart parameter. Closes
  2587. ticket 23635.
  2588. - Update the documentation for "Log" to include the current list of
  2589. logging domains. Closes ticket 25378.
  2590. Changes in version 0.3.1.10 - 2018-03-03
  2591. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  2592. security issues.
  2593. It includes an important security fix for a remote crash attack
  2594. against directory authorities, tracked as TROVE-2018-001.
  2595. This release also backports our new system for improved resistance to
  2596. denial-of-service attacks against relays.
  2597. This release also fixes several minor bugs and annoyances from
  2598. earlier releases.
  2599. All directory authorities should upgrade to one of the versions
  2600. released today. Relays running 0.3.1.x may wish to update to one of
  2601. the versions released today, for the DoS mitigations.
  2602. Please note: according to our release calendar, Tor 0.3.1 will no
  2603. longer be supported after 1 July 2018. If you will be running Tor
  2604. after that date, you should make sure to plan to upgrade to the latest
  2605. stable version, or downgrade to 0.2.9 (which will receive long-term
  2606. support).
  2607. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2608. - Fix a protocol-list handling bug that could be used to remotely crash
  2609. directory authorities with a null-pointer exception. Fixes bug 25074;
  2610. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2611. CVE-2018-0490.
  2612. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  2613. - Give relays some defenses against the recent network overload. We
  2614. start with three defenses (default parameters in parentheses).
  2615. First: if a single client address makes too many concurrent
  2616. connections (>100), hang up on further connections. Second: if a
  2617. single client address makes circuits too quickly (more than 3 per
  2618. second, with an allowed burst of 90) while also having too many
  2619. connections open (3), refuse new create cells for the next while
  2620. (1-2 hours). Third: if a client asks to establish a rendezvous
  2621. point to you directly, ignore the request. These defenses can be
  2622. manually controlled by new torrc options, but relays will also
  2623. take guidance from consensus parameters, so there's no need to
  2624. configure anything manually. Implements ticket 24902.
  2625. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2626. - Update the sandbox rules so that they should now work correctly
  2627. with Glibc 2.26. Closes ticket 24315.
  2628. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  2629. - Fix an "off by 2" error in counting rendezvous failures on the
  2630. onion service side. While we thought we would stop the rendezvous
  2631. attempt after one failed circuit, we were actually making three
  2632. circuit attempts before giving up. Now switch to a default of 2,
  2633. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2634. override. Fixes bug 24895; bugfix on 0.0.6.
  2635. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  2636. - Add Link protocol version 5 to the supported protocols list. Fixes
  2637. bug 25070; bugfix on 0.3.1.1-alpha.
  2638. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  2639. - Fix a set of false positives where relays would consider
  2640. connections to other relays as being client-only connections (and
  2641. thus e.g. deserving different link padding schemes) if those
  2642. relays fell out of the consensus briefly. Now we look only at the
  2643. initial handshake and whether the connection authenticated as a
  2644. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  2645. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  2646. - Make our OOM handler aware of the geoip client history cache so it
  2647. doesn't fill up the memory. This check is important for IPv6 and
  2648. our DoS mitigation subsystem. Closes ticket 25122.
  2649. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  2650. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2651. hours in order to reduce the efficiency of guard discovery
  2652. attacks. Fixes ticket 23856.
  2653. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  2654. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2655. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2656. since they neither disabled TLS 1.3 nor enabled any of the
  2657. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2658. Closes ticket 24978.
  2659. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  2660. - The fallback directory list has been re-generated based on the
  2661. current status of the network. Tor uses fallback directories to
  2662. bootstrap when it doesn't yet have up-to-date directory
  2663. information. Closes ticket 24801.
  2664. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2665. prefer to bootstrap from fallback directory mirrors. This is a
  2666. follow-up to 24679, which removed weights from the default
  2667. fallbacks. Implements ticket 24681.
  2668. o Minor features (geoip):
  2669. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2670. Country database.
  2671. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  2672. - Use the actual observed address of an incoming relay connection,
  2673. not the canonical address of the relay from its descriptor, when
  2674. making decisions about how to handle the incoming connection.
  2675. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2676. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  2677. - Directory authorities, when refusing a descriptor from a rejected
  2678. relay, now explicitly tell the relay (in its logs) to set a valid
  2679. ContactInfo address and contact the bad-relays@ mailing list.
  2680. Fixes bug 25170; bugfix on 0.2.9.1.
  2681. o Minor bugfixes (address selection, backport from 0.3.2.9):
  2682. - When the fascist_firewall_choose_address_ functions don't find a
  2683. reachable address, set the returned address to the null address
  2684. and port. This is a precautionary measure, because some callers do
  2685. not check the return value. Fixes bug 24736; bugfix
  2686. on 0.2.8.2-alpha.
  2687. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  2688. - Fetch descriptors aggressively whenever we lack enough to build
  2689. circuits, regardless of how many descriptors we are missing.
  2690. Previously, we would delay launching the fetch when we had fewer
  2691. than 15 missing descriptors, even if some of those descriptors
  2692. were blocking circuits from building. Fixes bug 23985; bugfix on
  2693. 0.1.1.11-alpha. The effects of this bug became worse in
  2694. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2695. primary guards as a reason to delay circuits.
  2696. - Don't try fetching microdescriptors from relays that have failed
  2697. to deliver them in the past. Fixes bug 23817; bugfix
  2698. on 0.3.0.1-alpha.
  2699. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  2700. - Fix a signed/unsigned comparison warning introduced by our fix to
  2701. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2702. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2703. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2704. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2705. on 0.2.5.1-alpha.
  2706. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2707. - Fix a possible crash on malformed consensus. If a consensus had
  2708. contained an unparseable protocol line, it could have made clients
  2709. and relays crash with a null-pointer exception. To exploit this
  2710. issue, however, an attacker would need to be able to subvert the
  2711. directory authority system. Fixes bug 25251; bugfix on
  2712. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  2713. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  2714. - Recover better from empty or corrupt files in the consensus cache
  2715. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  2716. - When a consensus diff calculation is only partially successful,
  2717. only record the successful parts as having succeeded. Partial
  2718. success can happen if (for example) one compression method fails
  2719. but the others succeed. Previously we misrecorded all the
  2720. calculations as having succeeded, which would later cause a
  2721. nonfatal assertion failure. Fixes bug 24086; bugfix
  2722. on 0.3.1.1-alpha.
  2723. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  2724. - Tor now updates its guard state when it reads a consensus
  2725. regardless of whether it's missing descriptors. That makes tor use
  2726. its primary guards to fetch descriptors in some edge cases where
  2727. it would previously have used fallback directories. Fixes bug
  2728. 23862; bugfix on 0.3.0.1-alpha.
  2729. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  2730. - Don't treat inability to store a cached consensus object as a bug:
  2731. it can happen normally when we are out of disk space. Fixes bug
  2732. 24859; bugfix on 0.3.1.1-alpha.
  2733. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  2734. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2735. and reason fields: not the entire 514-byte cell. This fix should
  2736. help mitigate any bugs or attacks that fill up these queues, and
  2737. free more RAM for other uses. Fixes bug 24666; bugfix
  2738. on 0.2.5.1-alpha.
  2739. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  2740. - When closing a connection via close_connection_immediately(), we
  2741. mark it as "not blocked on bandwidth", to prevent later calls from
  2742. trying to unblock it, and give it permission to read. This fixes a
  2743. backtrace warning that can happen on relays under various
  2744. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2745. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  2746. - When selecting relays by bandwidth, avoid a rounding error that
  2747. could sometimes cause load to be imbalanced incorrectly.
  2748. Previously, we would always round upwards; now, we round towards
  2749. the nearest integer. This had the biggest effect when a relay's
  2750. weight adjustments should have given it weight 0, but it got
  2751. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2752. - When calculating the fraction of nodes that have descriptors, and
  2753. all nodes in the network have zero bandwidths, count the number of
  2754. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2755. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2756. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2757. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  2758. - Improve the performance of our consensus-diff application code
  2759. when Tor is built with the --enable-fragile-hardening option set.
  2760. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  2761. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  2762. - Don't exit the Tor process if setrlimit() fails to change the file
  2763. limit (which can happen sometimes on some versions of OSX). Fixes
  2764. bug 21074; bugfix on 0.0.9pre5.
  2765. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  2766. - Fix a bug in the bit-counting parts of our timing-wheel code on
  2767. MSVC. (Note that MSVC is still not a supported build platform, due
  2768. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  2769. on 0.2.9.1-alpha.
  2770. o Minor bugfixes (relay, partial backport):
  2771. - Make the internal channel_is_client() function look at what sort
  2772. of connection handshake the other side used, rather than whether
  2773. the other side ever sent a create_fast cell to us. Backports part
  2774. of the fixes from bugs 22805 and 24898.
  2775. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  2776. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  2777. 0.2.9.4-alpha.
  2778. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  2779. bugfix on 0.2.9.4-alpha.
  2780. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  2781. - Update the "rust dependencies" submodule to be a project-level
  2782. repository, rather than a user repository. Closes ticket 25323.
  2783. Changes in version 0.2.9.15 - 2018-03-03
  2784. Tor 0.2.9.15 backports important security and stability bugfixes from
  2785. later Tor releases.
  2786. It includes an important security fix for a remote crash attack
  2787. against directory authorities, tracked as TROVE-2018-001.
  2788. This release also backports our new system for improved resistance to
  2789. denial-of-service attacks against relays.
  2790. This release also fixes several minor bugs and annoyances from
  2791. earlier releases.
  2792. All directory authorities should upgrade to one of the versions
  2793. released today. Relays running 0.2.9.x may wish to update to one of
  2794. the versions released today, for the DoS mitigations.
  2795. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2796. - Fix a protocol-list handling bug that could be used to remotely crash
  2797. directory authorities with a null-pointer exception. Fixes bug 25074;
  2798. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2799. CVE-2018-0490.
  2800. o Major features (denial-of-service mitigation):
  2801. - Give relays some defenses against the recent network overload. We
  2802. start with three defenses (default parameters in parentheses).
  2803. First: if a single client address makes too many concurrent
  2804. connections (>100), hang up on further connections. Second: if a
  2805. single client address makes circuits too quickly (more than 3 per
  2806. second, with an allowed burst of 90) while also having too many
  2807. connections open (3), refuse new create cells for the next while
  2808. (1-2 hours). Third: if a client asks to establish a rendezvous
  2809. point to you directly, ignore the request. These defenses can be
  2810. manually controlled by new torrc options, but relays will also
  2811. take guidance from consensus parameters, so there's no need to
  2812. configure anything manually. Implements ticket 24902.
  2813. o Major bugfixes (bootstrapping):
  2814. - Fetch descriptors aggressively whenever we lack enough to build
  2815. circuits, regardless of how many descriptors we are missing.
  2816. Previously, we would delay launching the fetch when we had fewer
  2817. than 15 missing descriptors, even if some of those descriptors
  2818. were blocking circuits from building. Fixes bug 23985; bugfix on
  2819. 0.1.1.11-alpha. The effects of this bug became worse in
  2820. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2821. primary guards as a reason to delay circuits.
  2822. o Major bugfixes (onion services, retry behavior):
  2823. - Fix an "off by 2" error in counting rendezvous failures on the
  2824. onion service side. While we thought we would stop the rendezvous
  2825. attempt after one failed circuit, we were actually making three
  2826. circuit attempts before giving up. Now switch to a default of 2,
  2827. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2828. override. Fixes bug 24895; bugfix on 0.0.6.
  2829. o Minor feature (relay statistics):
  2830. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2831. hours in order to reduce the efficiency of guard discovery
  2832. attacks. Fixes ticket 23856.
  2833. o Minor features (compatibility, OpenSSL):
  2834. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2835. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2836. since they neither disabled TLS 1.3 nor enabled any of the
  2837. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2838. Closes ticket 24978.
  2839. o Minor features (denial-of-service avoidance):
  2840. - Make our OOM handler aware of the geoip client history cache so it
  2841. doesn't fill up the memory. This check is important for IPv6 and
  2842. our DoS mitigation subsystem. Closes ticket 25122.
  2843. o Minor features (fallback directory mirrors):
  2844. - The fallback directory list has been re-generated based on the
  2845. current status of the network. Tor uses fallback directories to
  2846. bootstrap when it doesn't yet have up-to-date directory
  2847. information. Closes ticket 24801.
  2848. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2849. prefer to bootstrap from fallback directory mirrors. This is a
  2850. follow-up to 24679, which removed weights from the default
  2851. fallbacks. Implements ticket 24681.
  2852. o Minor features (geoip):
  2853. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2854. Country database.
  2855. o Minor features (linux seccomp2 sandbox):
  2856. - Update the sandbox rules so that they should now work correctly
  2857. with Glibc 2.26. Closes ticket 24315.
  2858. o Minor bugfix (channel connection):
  2859. - Use the actual observed address of an incoming relay connection,
  2860. not the canonical address of the relay from its descriptor, when
  2861. making decisions about how to handle the incoming connection.
  2862. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2863. o Minor bugfix (directory authority):
  2864. - Directory authorities, when refusing a descriptor from a rejected
  2865. relay, now explicitly tell the relay (in its logs) to set a valid
  2866. ContactInfo address and contact the bad-relays@ mailing list.
  2867. Fixes bug 25170; bugfix on 0.2.9.1.
  2868. o Minor bugfixes (address selection):
  2869. - When the fascist_firewall_choose_address_ functions don't find a
  2870. reachable address, set the returned address to the null address
  2871. and port. This is a precautionary measure, because some callers do
  2872. not check the return value. Fixes bug 24736; bugfix
  2873. on 0.2.8.2-alpha.
  2874. o Minor bugfixes (compilation):
  2875. - Fix a signed/unsigned comparison warning introduced by our fix to
  2876. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2877. o Minor bugfixes (control port, linux seccomp2 sandbox):
  2878. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2879. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2880. on 0.2.5.1-alpha.
  2881. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2882. - Fix a possible crash on malformed consensus. If a consensus had
  2883. contained an unparseable protocol line, it could have made clients
  2884. and relays crash with a null-pointer exception. To exploit this
  2885. issue, however, an attacker would need to be able to subvert the
  2886. directory authority system. Fixes bug 25251; bugfix on
  2887. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  2888. o Minor bugfixes (memory usage):
  2889. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2890. and reason fields: not the entire 514-byte cell. This fix should
  2891. help mitigate any bugs or attacks that fill up these queues, and
  2892. free more RAM for other uses. Fixes bug 24666; bugfix
  2893. on 0.2.5.1-alpha.
  2894. o Minor bugfixes (network layer):
  2895. - When closing a connection via close_connection_immediately(), we
  2896. mark it as "not blocked on bandwidth", to prevent later calls from
  2897. trying to unblock it, and give it permission to read. This fixes a
  2898. backtrace warning that can happen on relays under various
  2899. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2900. o Minor bugfixes (OSX):
  2901. - Don't exit the Tor process if setrlimit() fails to change the file
  2902. limit (which can happen sometimes on some versions of OSX). Fixes
  2903. bug 21074; bugfix on 0.0.9pre5.
  2904. o Minor bugfixes (path selection):
  2905. - When selecting relays by bandwidth, avoid a rounding error that
  2906. could sometimes cause load to be imbalanced incorrectly.
  2907. Previously, we would always round upwards; now, we round towards
  2908. the nearest integer. This had the biggest effect when a relay's
  2909. weight adjustments should have given it weight 0, but it got
  2910. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2911. - When calculating the fraction of nodes that have descriptors, and
  2912. all nodes in the network have zero bandwidths, count the number of
  2913. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2914. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2915. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2916. o Minor bugfixes (portability, msvc):
  2917. - Fix a bug in the bit-counting parts of our timing-wheel code on
  2918. MSVC. (Note that MSVC is still not a supported build platform, due
  2919. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  2920. on 0.2.9.1-alpha.
  2921. o Minor bugfixes (relay):
  2922. - Make the internal channel_is_client() function look at what sort
  2923. of connection handshake the other side used, rather than whether
  2924. the other side ever sent a create_fast cell to us. Backports part
  2925. of the fixes from bugs 22805 and 24898.
  2926. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  2927. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  2928. 0.2.9.4-alpha.
  2929. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  2930. bugfix on 0.2.9.4-alpha.
  2931. Changes in version 0.3.2.10 - 2018-03-03
  2932. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  2933. backports a number of bugfixes, including important fixes for security
  2934. issues.
  2935. It includes an important security fix for a remote crash attack
  2936. against directory authorities, tracked as TROVE-2018-001.
  2937. Additionally, it backports a fix for a bug whose severity we have
  2938. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  2939. triggered in order to crash relays with a use-after-free pattern. As
  2940. such, we are now tracking that bug as TROVE-2018-002 and
  2941. CVE-2018-0491, and backporting it to earlier releases. This bug
  2942. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  2943. 0.3.3.1-alpha.
  2944. This release also backports our new system for improved resistance to
  2945. denial-of-service attacks against relays.
  2946. This release also fixes several minor bugs and annoyances from
  2947. earlier releases.
  2948. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  2949. today, for the fix to TROVE-2018-002. Directory authorities should
  2950. also upgrade. (Relays on earlier versions might want to update too for
  2951. the DoS mitigations.)
  2952. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2953. - Fix a protocol-list handling bug that could be used to remotely crash
  2954. directory authorities with a null-pointer exception. Fixes bug 25074;
  2955. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2956. CVE-2018-0490.
  2957. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  2958. - Avoid adding the same channel twice in the KIST scheduler pending
  2959. list, which could lead to remote denial-of-service use-after-free
  2960. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  2961. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  2962. - Give relays some defenses against the recent network overload. We
  2963. start with three defenses (default parameters in parentheses).
  2964. First: if a single client address makes too many concurrent
  2965. connections (>100), hang up on further connections. Second: if a
  2966. single client address makes circuits too quickly (more than 3 per
  2967. second, with an allowed burst of 90) while also having too many
  2968. connections open (3), refuse new create cells for the next while
  2969. (1-2 hours). Third: if a client asks to establish a rendezvous
  2970. point to you directly, ignore the request. These defenses can be
  2971. manually controlled by new torrc options, but relays will also
  2972. take guidance from consensus parameters, so there's no need to
  2973. configure anything manually. Implements ticket 24902.
  2974. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  2975. - Fix an "off by 2" error in counting rendezvous failures on the
  2976. onion service side. While we thought we would stop the rendezvous
  2977. attempt after one failed circuit, we were actually making three
  2978. circuit attempts before giving up. Now switch to a default of 2,
  2979. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2980. override. Fixes bug 24895; bugfix on 0.0.6.
  2981. - New-style (v3) onion services now obey the "max rendezvous circuit
  2982. attempts" logic. Previously they would make as many rendezvous
  2983. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  2984. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  2985. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  2986. - Add Link protocol version 5 to the supported protocols list. Fixes
  2987. bug 25070; bugfix on 0.3.1.1-alpha.
  2988. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  2989. - Fix a set of false positives where relays would consider
  2990. connections to other relays as being client-only connections (and
  2991. thus e.g. deserving different link padding schemes) if those
  2992. relays fell out of the consensus briefly. Now we look only at the
  2993. initial handshake and whether the connection authenticated as a
  2994. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  2995. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  2996. - The scheduler subsystem was failing to promptly notice changes in
  2997. consensus parameters, making it harder to switch schedulers
  2998. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  2999. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  3000. - Make our OOM handler aware of the geoip client history cache so it
  3001. doesn't fill up the memory. This check is important for IPv6 and
  3002. our DoS mitigation subsystem. Closes ticket 25122.
  3003. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  3004. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3005. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3006. since they neither disabled TLS 1.3 nor enabled any of the
  3007. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3008. Closes ticket 24978.
  3009. o Minor features (geoip):
  3010. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3011. Country database.
  3012. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  3013. - When logging a failure to create an onion service's descriptor,
  3014. also log what the problem with the descriptor was. Diagnostic
  3015. for ticket 24972.
  3016. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  3017. - Use the actual observed address of an incoming relay connection,
  3018. not the canonical address of the relay from its descriptor, when
  3019. making decisions about how to handle the incoming connection.
  3020. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3021. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3022. - Fix a possible crash on malformed consensus. If a consensus had
  3023. contained an unparseable protocol line, it could have made clients
  3024. and relays crash with a null-pointer exception. To exploit this
  3025. issue, however, an attacker would need to be able to subvert the
  3026. directory authority system. Fixes bug 25251; bugfix on
  3027. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3028. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  3029. - Directory authorities, when refusing a descriptor from a rejected
  3030. relay, now explicitly tell the relay (in its logs) to set a valid
  3031. ContactInfo address and contact the bad-relays@ mailing list.
  3032. Fixes bug 25170; bugfix on 0.2.9.1.
  3033. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  3034. - When building with Rust on OSX, link against libresolv, to work
  3035. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3036. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3037. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  3038. - Remove a BUG() statement when a client fetches an onion descriptor
  3039. that has a lower revision counter than the one in its cache. This
  3040. can happen in normal circumstances due to HSDir desync. Fixes bug
  3041. 24976; bugfix on 0.3.2.1-alpha.
  3042. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  3043. - Don't treat inability to store a cached consensus object as a bug:
  3044. it can happen normally when we are out of disk space. Fixes bug
  3045. 24859; bugfix on 0.3.1.1-alpha.
  3046. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  3047. - Improve the performance of our consensus-diff application code
  3048. when Tor is built with the --enable-fragile-hardening option set.
  3049. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3050. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  3051. - Don't exit the Tor process if setrlimit() fails to change the file
  3052. limit (which can happen sometimes on some versions of OSX). Fixes
  3053. bug 21074; bugfix on 0.0.9pre5.
  3054. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3055. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3056. 0.2.9.4-alpha.
  3057. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3058. bugfix on 0.2.9.4-alpha.
  3059. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  3060. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3061. 25005; bugfix on 0.3.2.7-rc.
  3062. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  3063. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3064. version, when deciding whether a consensus entry can support the
  3065. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3066. bugfix on 0.3.2.1-alpha.
  3067. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  3068. - Update the "rust dependencies" submodule to be a project-level
  3069. repository, rather than a user repository. Closes ticket 25323.
  3070. o Documentation (backport from 0.3.3.1-alpha)
  3071. - Document that operators who run more than one relay or bridge are
  3072. expected to set MyFamily and ContactInfo correctly. Closes
  3073. ticket 24526.
  3074. Changes in version 0.3.3.3-alpha - 2018-03-03
  3075. Tor 0.3.3.3-alpha is the third alpha release for the 0.3.3.x series.
  3076. It includes an important security fix for a remote crash attack
  3077. against directory authorities tracked as TROVE-2018-001.
  3078. Additionally, with this release, we are upgrading the severity of a
  3079. bug fixed in 0.3.3.2-alpha. Bug 24700, which was fixed in
  3080. 0.3.3.2-alpha, can be remotely triggered in order to crash relays with
  3081. a use-after-free pattern. As such, we are now tracking that bug as
  3082. TROVE-2018-002 and CVE-2018-0491. This bug affected versions
  3083. 0.3.2.1-alpha through 0.3.2.9, as well as 0.3.3.1-alpha.
  3084. This release also fixes several minor bugs and annoyances from
  3085. earlier releases.
  3086. Relays running 0.3.2.x should upgrade to one of the versions released
  3087. today, for the fix to TROVE-2018-002. Directory authorities should
  3088. also upgrade. (Relays on earlier versions might want to update too for
  3089. the DoS mitigations.)
  3090. o Major bugfixes (denial-of-service, directory authority):
  3091. - Fix a protocol-list handling bug that could be used to remotely crash
  3092. directory authorities with a null-pointer exception. Fixes bug 25074;
  3093. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3094. CVE-2018-0490.
  3095. o Minor features (compatibility, OpenSSL):
  3096. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3097. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3098. since they neither disabled TLS 1.3 nor enabled any of the
  3099. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3100. Closes ticket 24978.
  3101. o Minor features (logging):
  3102. - Clarify the log messages produced when getrandom() or a related
  3103. entropy-generation mechanism gives an error. Closes ticket 25120.
  3104. o Minor features (testing):
  3105. - Add a "make test-rust" target to run the rust tests only. Closes
  3106. ticket 25071.
  3107. o Minor bugfixes (denial-of-service):
  3108. - Fix a possible crash on malformed consensus. If a consensus had
  3109. contained an unparseable protocol line, it could have made clients
  3110. and relays crash with a null-pointer exception. To exploit this
  3111. issue, however, an attacker would need to be able to subvert the
  3112. directory authority system. Fixes bug 25251; bugfix on
  3113. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3114. o Minor bugfixes (DoS mitigation):
  3115. - Add extra safety checks when refilling the circuit creation bucket
  3116. to ensure we never set a value above the allowed maximum burst.
  3117. Fixes bug 25202; bugfix on 0.3.3.2-alpha.
  3118. - When a new consensus arrives, don't update our DoS-mitigation
  3119. parameters if we aren't a public relay. Fixes bug 25223; bugfix
  3120. on 0.3.3.2-alpha.
  3121. o Minor bugfixes (man page, SocksPort):
  3122. - Remove dead code from the old "SocksSocket" option, and rename
  3123. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old option
  3124. still works, but is deprecated. Fixes bug 24343; bugfix on 0.2.6.3.
  3125. o Minor bugfixes (performance):
  3126. - Reduce the number of circuits that will be opened at once during
  3127. the circuit build timeout phase. This is done by increasing the
  3128. idle timeout to 3 minutes, and lowering the maximum number of
  3129. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  3130. on 0.3.1.1-alpha.
  3131. o Minor bugfixes (spec conformance):
  3132. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3133. 0.2.9.4-alpha.
  3134. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3135. bugfix on 0.2.9.4-alpha.
  3136. o Minor bugfixes (spec conformance, rust):
  3137. - Resolve a denial-of-service issue caused by an infinite loop in
  3138. the rust protover code. Fixes bug 25250, bugfix on 0.3.3.1-alpha.
  3139. Also tracked as TROVE-2018-003.
  3140. o Code simplification and refactoring:
  3141. - Update the "rust dependencies" submodule to be a project-level
  3142. repository, rather than a user repository. Closes ticket 25323.
  3143. Changes in version 0.3.3.2-alpha - 2018-02-10
  3144. Tor 0.3.3.2-alpha is the second alpha in the 0.3.3.x series. It
  3145. introduces a mechanism to handle the high loads that many relay
  3146. operators have been reporting recently. It also fixes several bugs in
  3147. older releases. If this new code proves reliable, we plan to backport
  3148. it to older supported release series.
  3149. o Major features (denial-of-service mitigation):
  3150. - Give relays some defenses against the recent network overload. We
  3151. start with three defenses (default parameters in parentheses).
  3152. First: if a single client address makes too many concurrent
  3153. connections (>100), hang up on further connections. Second: if a
  3154. single client address makes circuits too quickly (more than 3 per
  3155. second, with an allowed burst of 90) while also having too many
  3156. connections open (3), refuse new create cells for the next while
  3157. (1-2 hours). Third: if a client asks to establish a rendezvous
  3158. point to you directly, ignore the request. These defenses can be
  3159. manually controlled by new torrc options, but relays will also
  3160. take guidance from consensus parameters, so there's no need to
  3161. configure anything manually. Implements ticket 24902.
  3162. o Major bugfixes (netflow padding):
  3163. - Stop adding unneeded channel padding right after we finish
  3164. flushing to a connection that has been trying to flush for many
  3165. seconds. Instead, treat all partial or complete flushes as
  3166. activity on the channel, which will defer the time until we need
  3167. to add padding. This fix should resolve confusing and scary log
  3168. messages like "Channel padding timeout scheduled 221453ms in the
  3169. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  3170. o Major bugfixes (protocol versions):
  3171. - Add Link protocol version 5 to the supported protocols list. Fixes
  3172. bug 25070; bugfix on 0.3.1.1-alpha.
  3173. o Major bugfixes (scheduler, consensus):
  3174. - The scheduler subsystem was failing to promptly notice changes in
  3175. consensus parameters, making it harder to switch schedulers
  3176. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3177. o Minor features (denial-of-service avoidance):
  3178. - Make our OOM handler aware of the geoip client history cache so it
  3179. doesn't fill up the memory. This check is important for IPv6 and
  3180. our DoS mitigation subsystem. Closes ticket 25122.
  3181. o Minor features (directory authority):
  3182. - When directory authorities are unable to add signatures to a
  3183. pending consensus, log the reason why. Closes ticket 24849.
  3184. o Minor features (geoip):
  3185. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3186. Country database.
  3187. o Minor features (logging, diagnostic):
  3188. - When logging a failure to create an onion service's descriptor,
  3189. also log what the problem with the descriptor was. Diagnostic for
  3190. ticket 24972.
  3191. o Minor bugfix (channel connection):
  3192. - Use the actual observed address of an incoming relay connection,
  3193. not the canonical address of the relay from its descriptor, when
  3194. making decisions about how to handle the incoming connection.
  3195. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3196. o Minor bugfix (directory authority):
  3197. - Directory authorities, when refusing a descriptor from a rejected
  3198. relay, now explicitly tell the relay (in its logs) to set a valid
  3199. ContactInfo address and contact the bad-relays@ mailing list.
  3200. Fixes bug 25170; bugfix on 0.2.9.1.
  3201. o Minor bugfixes (all versions of Tor):
  3202. - Use the "misspell" tool to detect and fix typos throughout the
  3203. source code. Fixes bug 23650; bugfix on various versions of Tor.
  3204. Patch from Deepesh Pathak.
  3205. o Minor bugfixes (circuit, cannibalization):
  3206. - Don't cannibalize preemptively-built circuits if we no longer
  3207. recognize their first hop. This situation can happen if our Guard
  3208. relay went off the consensus after the circuit was created. Fixes
  3209. bug 24469; bugfix on 0.0.6.
  3210. o Minor bugfixes (correctness):
  3211. - Remove a nonworking, unnecessary check to see whether a circuit
  3212. hop's identity digest was set when the circuit failed. Fixes bug
  3213. 24927; bugfix on 0.2.4.4-alpha.
  3214. o Minor bugfixes (logging):
  3215. - Don't treat inability to store a cached consensus object as a bug:
  3216. it can happen normally when we are out of disk space. Fixes bug
  3217. 24859; bugfix on 0.3.1.1-alpha.
  3218. - Fix a (mostly harmless) race condition when invoking
  3219. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  3220. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  3221. o Minor bugfixes (onion services):
  3222. - Remove a BUG() statement when a client fetches an onion descriptor
  3223. that has a lower revision counter than the one in its cache. This
  3224. can happen in normal circumstances due to HSDir desync. Fixes bug
  3225. 24976; bugfix on 0.3.2.1-alpha.
  3226. - If we are configured to offer a single onion service, don't log
  3227. long-term established one hop rendezvous points in the heartbeat.
  3228. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  3229. o Minor bugfixes (performance):
  3230. - Avoid calling protocol_list_supports_protocol() from inside tight
  3231. loops when running with cached routerinfo_t objects. Instead,
  3232. summarize the relevant protocols as flags in the routerinfo_t, as
  3233. we do for routerstatus_t objects. This change simplifies our code
  3234. a little, and saves a large amount of short-term memory allocation
  3235. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  3236. o Minor bugfixes (Rust FFI):
  3237. - Fix a minor memory leak which would happen whenever the C code
  3238. would call the Rust implementation of
  3239. protover_get_supported_protocols(). This was due to the C version
  3240. returning a static string, whereas the Rust version newly allocated
  3241. a CString to pass across the FFI boundary. Consequently, the C
  3242. code was not expecting to need to free() what it was given. Fixes
  3243. bug 25127; bugfix on 0.3.2.1-alpha.
  3244. o Minor bugfixes (scheduler, KIST):
  3245. - Avoid adding the same channel twice in the KIST scheduler pending
  3246. list, which would waste CPU cycles. Fixes bug 24700; bugfix
  3247. on 0.3.2.1-alpha.
  3248. o Minor bugfixes (unit test, monotonic time):
  3249. - Increase a constant (1msec to 10msec) in the monotonic time test
  3250. that makes sure the nsec/usec/msec times read are synchronized.
  3251. This change was needed to accommodate slow systems like armel or
  3252. when the clock_gettime() is not a VDSO on the running kernel.
  3253. Fixes bug 25113; bugfix on 0.2.9.1.
  3254. o Minor bugfixes (v3 onion services):
  3255. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3256. version, when deciding whether a consensus entry can support the
  3257. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3258. bugfix on 0.3.2.1-alpha.
  3259. o Code simplification and refactoring:
  3260. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  3261. ticket 25108.
  3262. - Remove a series of counters used to track circuit extend attempts
  3263. and connection status but that in reality we aren't using for
  3264. anything other than stats logged by a SIGUSR1 signal. Closes
  3265. ticket 25163.
  3266. o Documentation (man page):
  3267. - The HiddenServiceVersion torrc option accepts only one number:
  3268. either version 2 or 3. Closes ticket 25026; bugfix
  3269. on 0.3.2.2-alpha.
  3270. Changes in version 0.3.3.1-alpha - 2018-01-25
  3271. Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
  3272. several new features to Tor, including several improvements to
  3273. bootstrapping, and support for an experimental "vanguards" feature to
  3274. resist guard discovery attacks. This series also includes better
  3275. support for applications that need to embed Tor or manage v3
  3276. onion services.
  3277. o Major features (embedding):
  3278. - There is now a documented stable API for programs that need to
  3279. embed Tor. See tor_api.h for full documentation and known bugs.
  3280. Closes ticket 23684.
  3281. - Tor now has support for restarting in the same process.
  3282. Controllers that run Tor using the "tor_api.h" interface can now
  3283. restart Tor after Tor has exited. This support is incomplete,
  3284. however: we fixed crash bugs that prevented it from working at
  3285. all, but many bugs probably remain, including a possibility of
  3286. security issues. Implements ticket 24581.
  3287. o Major features (IPv6, directory documents):
  3288. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  3289. consensus. This information makes it easier for IPv6 clients to
  3290. bootstrap and choose reachable entry guards. Implements ticket 23826.
  3291. - Add consensus method 28, which removes IPv6 ORPorts from
  3292. microdescriptors. Now that the consensus contains IPv6 ORPorts, they
  3293. are redundant in microdescs. This change will be used by Tor clients
  3294. on 0.2.8.x and later. (That is to say, with all Tor clients that
  3295. have IPv6 bootstrap and guard support.) Implements ticket 23828.
  3296. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  3297. set by different numbers of authorities. Fixes 23870
  3298. on 0.2.4.1-alpha.
  3299. o Major features (onion service v3, control port):
  3300. - The control port now supports commands and events for v3 onion
  3301. services. It is now possible to create ephemeral v3 services using
  3302. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  3303. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  3304. DEL_ONION) have been extended to support v3 onion services. Closes
  3305. ticket 20699; implements proposal 284.
  3306. o Major features (onion services):
  3307. - Provide torrc options to pin the second and third hops of onion
  3308. service circuits to a list of nodes. The option HSLayer2Guards
  3309. pins the second hop, and the option HSLayer3Guards pins the third
  3310. hop. These options are for use in conjunction with experiments
  3311. with "vanguards" for preventing guard enumeration attacks. Closes
  3312. ticket 13837.
  3313. o Major features (rust, portability, experimental):
  3314. - Tor now ships with an optional implementation of one of its
  3315. smaller modules (protover.c) in the Rust programming language. To
  3316. try it out, install a Rust build environment, and configure Tor
  3317. with "--enable-rust --enable-cargo-online-mode". This should not
  3318. cause any user-visible changes, but should help us gain more
  3319. experience with Rust, and plan future Rust integration work.
  3320. Implementation by Chelsea Komlo. Closes ticket 22840.
  3321. o Minor features (storage, configuration):
  3322. - Users can store cached directory documents somewhere other than
  3323. the DataDirectory by using the CacheDirectory option. Similarly,
  3324. the storage location for relay's keys can be overridden with the
  3325. KeyDirectory option. Closes ticket 22703.
  3326. o Major features (v3 onion services, ipv6):
  3327. - When v3 onion service clients send introduce cells, they now
  3328. include the IPv6 address of the rendezvous point, if it has one.
  3329. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  3330. in future Tor versions, IPv6-only v3 single onion services will be
  3331. able to use IPv6 addresses to connect directly to the rendezvous
  3332. point. Closes ticket 23577. Patch by Neel Chauhan.
  3333. o Major bugfixes (onion services, retry behavior):
  3334. - Fix an "off by 2" error in counting rendezvous failures on the
  3335. onion service side. While we thought we would stop the rendezvous
  3336. attempt after one failed circuit, we were actually making three
  3337. circuit attempts before giving up. Now switch to a default of 2,
  3338. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3339. override. Fixes bug 24895; bugfix on 0.0.6.
  3340. - New-style (v3) onion services now obey the "max rendezvous circuit
  3341. attempts" logic. Previously they would make as many rendezvous
  3342. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3343. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3344. o Major bugfixes (relays):
  3345. - Fix a set of false positives where relays would consider
  3346. connections to other relays as being client-only connections (and
  3347. thus e.g. deserving different link padding schemes) if those
  3348. relays fell out of the consensus briefly. Now we look only at the
  3349. initial handshake and whether the connection authenticated as a
  3350. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3351. o Minor feature (IPv6):
  3352. - Make IPv6-only clients wait for microdescs for relays, even if we
  3353. were previously using descriptors (or were using them as a bridge)
  3354. and have a cached descriptor for them. Implements ticket 23827.
  3355. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  3356. them, rather than waiting to download microdescriptors.
  3357. Implements ticket 23827.
  3358. o Minor features (cleanup):
  3359. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  3360. when it stops. Closes ticket 23271.
  3361. o Minor features (defensive programming):
  3362. - Most of the functions in Tor that free objects have been replaced
  3363. with macros that free the objects and set the corresponding
  3364. pointers to NULL. This change should help prevent a large class of
  3365. dangling pointer bugs. Closes ticket 24337.
  3366. - Where possible, the tor_free() macro now only evaluates its input
  3367. once. Part of ticket 24337.
  3368. - Check that microdesc ed25519 ids are non-zero in
  3369. node_get_ed25519_id() before returning them. Implements ticket
  3370. 24001, patch by "aruna1234".
  3371. o Minor features (embedding):
  3372. - Tor can now start with a preauthenticated control connection
  3373. created by the process that launched it. This feature is meant for
  3374. use by programs that want to launch and manage a Tor process
  3375. without allowing other programs to manage it as well. For more
  3376. information, see the __OwningControllerFD option documented in
  3377. control-spec.txt. Closes ticket 23900.
  3378. - On most errors that would cause Tor to exit, it now tries to
  3379. return from the tor_main() function, rather than calling the
  3380. system exit() function. Most users won't notice a difference here,
  3381. but it should be significant for programs that run Tor inside
  3382. a separate thread: they should now be able to survive Tor's exit
  3383. conditions rather than having Tor shut down the entire process.
  3384. Closes ticket 23848.
  3385. - Applications that want to embed Tor can now tell Tor not to
  3386. register any of its own POSIX signal handlers, using the
  3387. __DisableSignalHandlers option. Closes ticket 24588.
  3388. o Minor features (fallback directory list):
  3389. - Avoid selecting fallbacks that change their IP addresses too
  3390. often. Select more fallbacks by ignoring the Guard flag, and
  3391. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  3392. a lower bandwidth, and a higher number of fallbacks per operator
  3393. (5% of the list). Implements ticket 24785.
  3394. - Update the fallback whitelist and blacklist based on opt-ins and
  3395. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  3396. and 24695.
  3397. o Minor features (fallback directory mirror configuration):
  3398. - Add a nickname to each fallback in a C comment. This makes it
  3399. easier for operators to find their relays, and allows stem to use
  3400. nicknames to identify fallbacks. Implements ticket 24600.
  3401. - Add a type and version header to the fallback directory mirror
  3402. file. Also add a delimiter to the end of each fallback entry. This
  3403. helps external parsers like stem and Relay Search. Implements
  3404. ticket 24725.
  3405. - Add an extrainfo cache flag for each fallback in a C comment. This
  3406. allows stem to use fallbacks to fetch extra-info documents, rather
  3407. than using authorities. Implements ticket 22759.
  3408. - Add the generateFallbackDirLine.py script for automatically
  3409. generating fallback directory mirror lines from relay fingerprints.
  3410. No more typos! Add the lookupFallbackDirContact.py script for
  3411. automatically looking up operator contact info from relay
  3412. fingerprints. Implements ticket 24706, patch by teor and atagar.
  3413. - Reject any fallback directory mirror that serves an expired
  3414. consensus. Implements ticket 20942, patch by "minik".
  3415. - Remove commas and equals signs from external string inputs to the
  3416. fallback list. This avoids format confusion attacks. Implements
  3417. ticket 24726.
  3418. - Remove the "weight=10" line from fallback directory mirror
  3419. entries. Ticket 24681 will maintain the current fallback weights
  3420. by changing Tor's default fallback weight to 10. Implements
  3421. ticket 24679.
  3422. - Stop logging excessive information about fallback netblocks.
  3423. Implements ticket 24791.
  3424. o Minor features (forward-compatibility):
  3425. - If a relay supports some link authentication protocol that we do
  3426. not recognize, then include that relay's ed25519 key when telling
  3427. other relays to extend to it. Previously, we treated future
  3428. versions as if they were too old to support ed25519 link
  3429. authentication. Closes ticket 20895.
  3430. o Minor features (heartbeat):
  3431. - Add onion service information to our heartbeat logs, displaying
  3432. stats about the activity of configured onion services. Closes
  3433. ticket 24896.
  3434. o Minor features (instrumentation, development):
  3435. - Add the MainloopStats option to allow developers to get
  3436. instrumentation information from the main event loop via the
  3437. heartbeat messages. We hope to use this to improve Tor's behavior
  3438. when it's trying to sleep. Closes ticket 24605.
  3439. o Minor features (log messages):
  3440. - Improve a warning message that happens when we fail to re-parse an
  3441. old router because of an expired certificate. Closes ticket 20020.
  3442. - Make the log more quantitative when we hit MaxMemInQueues
  3443. threshold exposing some values. Closes ticket 24501.
  3444. o Minor features (logging, android):
  3445. - Added support for the Android logging subsystem. Closes
  3446. ticket 24362.
  3447. o Minor features (performance):
  3448. - Support predictive circuit building for onion service circuits
  3449. with multiple layers of guards. Closes ticket 23101.
  3450. - Use stdatomic.h where available, rather than mutexes, to implement
  3451. atomic_counter_t. Closes ticket 23953.
  3452. o Minor features (performance, 32-bit):
  3453. - Improve performance on 32-bit systems by avoiding 64-bit division
  3454. when calculating the timestamp in milliseconds for channel padding
  3455. computations. Implements ticket 24613.
  3456. - Improve performance on 32-bit systems by avoiding 64-bit division
  3457. when timestamping cells and buffer chunks for OOM calculations.
  3458. Implements ticket 24374.
  3459. o Minor features (performance, OSX, iOS):
  3460. - Use the mach_approximate_time() function (when available) to
  3461. implement coarse monotonic time. Having a coarse time function
  3462. should avoid a large number of system calls, and improve
  3463. performance slightly, especially under load. Closes ticket 24427.
  3464. o Minor features (performance, windows):
  3465. - Improve performance on Windows Vista and Windows 7 by adjusting
  3466. TCP send window size according to the recommendation from
  3467. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  3468. from Vort.
  3469. o Major features (relay):
  3470. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  3471. operator to use a more reasonable ("reduced") exit policy, rather
  3472. than the default one. If you want to run an exit node without
  3473. thinking too hard about which ports to allow, this one is for you.
  3474. Closes ticket 13605. Patch from Neel Chauhan.
  3475. o Minor features (testing, debugging, embedding):
  3476. - For development purposes, Tor now has a mode in which it runs for
  3477. a few seconds, then stops, and starts again without exiting the
  3478. process. This mode is meant to help us debug various issues with
  3479. ticket 23847. To use this feature, compile with
  3480. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  3481. environment variable. This is expected to crash a lot, and is
  3482. really meant for developers only. It will likely be removed in a
  3483. future release. Implements ticket 24583.
  3484. o Minor bugfix (network IPv6 test):
  3485. - Tor's test scripts now check if "ping -6 ::1" works when the user
  3486. runs "make test-network-all". Fixes bug 24677; bugfix on
  3487. 0.2.9.3-alpha. Patch by "ffmancera".
  3488. o Minor bugfixes (build, rust):
  3489. - Fix output of autoconf checks to display success messages for Rust
  3490. dependencies and a suitable rustc compiler version. Fixes bug
  3491. 24612; bugfix on 0.3.1.3-alpha.
  3492. - When building with Rust on OSX, link against libresolv, to work
  3493. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3494. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3495. - Don't pass the --quiet option to cargo: it seems to suppress some
  3496. errors, which is not what we want to do when building. Fixes bug
  3497. 24518; bugfix on 0.3.1.7.
  3498. - Build correctly when building from outside Tor's source tree with
  3499. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  3500. on 0.3.1.7.
  3501. o Minor bugfixes (directory authorities, IPv6):
  3502. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  3503. set the IPv6 address to the unspecified IPv6 address, and
  3504. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  3505. on 0.2.4.1-alpha.
  3506. o Minor bugfixes (fallback directory mirrors):
  3507. - Make updateFallbackDirs.py search harder for python. (Some OSs
  3508. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  3509. on 0.2.8.1-alpha.
  3510. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  3511. - When hibernating, close connections normally and allow them to
  3512. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  3513. bug 7267.
  3514. - Do not attempt to launch self-reachability tests when entering
  3515. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3516. - Resolve several bugs related to descriptor fetching on bridge
  3517. clients with bandwidth accounting enabled. (This combination is
  3518. not recommended!) Fixes a case of bug 12062; bugfix
  3519. on 0.2.0.3-alpha.
  3520. - When hibernating, do not attempt to launch DNS checks. Fixes a
  3521. case of bug 12062; bugfix on 0.1.2.2-alpha.
  3522. - When hibernating, do not try to upload or download descriptors.
  3523. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3524. o Minor bugfixes (IPv6, bridges):
  3525. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  3526. bugfix on 0.2.8.2-alpha.
  3527. - Tor now sets IPv6 address in the routerstatus as well as in the
  3528. router descriptors when updating addresses for a bridge. Closes
  3529. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  3530. o Minor bugfixes (linux seccomp2 sandbox):
  3531. - When running with the sandbox enabled, reload configuration files
  3532. correctly even when %include was used. Previously we would crash.
  3533. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  3534. o Minor bugfixes (memory leaks):
  3535. - Avoid possible at-exit memory leaks related to use of Libevent's
  3536. event_base_once() function. (This function tends to leak memory if
  3537. the event_base is closed before the event fires.) Fixes bug 24584;
  3538. bugfix on 0.2.8.1-alpha.
  3539. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  3540. on 0.2.1.1-alpha.
  3541. o Minor bugfixes (OSX):
  3542. - Don't exit the Tor process if setrlimit() fails to change the file
  3543. limit (which can happen sometimes on some versions of OSX). Fixes
  3544. bug 21074; bugfix on 0.0.9pre5.
  3545. o Minor bugfixes (performance, fragile-hardening):
  3546. - Improve the performance of our consensus-diff application code
  3547. when Tor is built with the --enable-fragile-hardening option set.
  3548. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3549. o Minor bugfixes (performance, timeouts):
  3550. - Consider circuits for timeout as soon as they complete a hop. This
  3551. is more accurate than applying the timeout in
  3552. circuit_expire_building() because that function is only called
  3553. once per second, which is now too slow for typical timeouts on the
  3554. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  3555. - Use onion service circuits (and other circuits longer than 3 hops)
  3556. to calculate a circuit build timeout. Previously, Tor only
  3557. calculated its build timeout based on circuits that planned to be
  3558. exactly 3 hops long. With this change, we include measurements
  3559. from all circuits at the point where they complete their third
  3560. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  3561. o Minor bugfixes (testing):
  3562. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  3563. bugfix on 0.2.3.1-alpha.
  3564. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3565. 25005; bugfix on 0.3.2.7-rc.
  3566. o Code simplification and refactoring:
  3567. - Remove /usr/athena from search path in configure.ac. Closes
  3568. ticket 24363.
  3569. - Remove duplicate code in node_has_curve25519_onion_key() and
  3570. node_get_curve25519_onion_key(), and add a check for a zero
  3571. microdesc curve25519 onion key. Closes ticket 23966, patch by
  3572. "aruna1234" and teor.
  3573. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  3574. memory allocations with large numbers of OR connections (e.g.
  3575. relays). Closes ticket 24119.
  3576. - Separate the function that deletes ephemeral files when Tor
  3577. stops gracefully.
  3578. - Small changes to Tor's buf_t API to make it suitable for use as a
  3579. general-purpose safe string constructor. Closes ticket 22342.
  3580. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  3581. avoid source code identifier confusion. Closes ticket 24467.
  3582. - The tor_git_revision[] constant no longer needs to be redeclared
  3583. by everything that links against the rest of Tor. Done as part of
  3584. ticket 23845, to simplify our external API.
  3585. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  3586. introduced in ticket 23577 to access the curve25519 public keys
  3587. rather than accessing it directly. Closes ticket 23760. Patch by
  3588. Neel Chauhan.
  3589. - Add a function to log channels' scheduler state changes to aid
  3590. debugging efforts. Closes ticket 24531.
  3591. o Documentation:
  3592. - Add documentation on how to build tor with Rust dependencies
  3593. without having to be online. Closes ticket 22907; bugfix
  3594. on 0.3.0.3-alpha.
  3595. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  3596. traffic. Closes ticket 24318.
  3597. - Document that OutboundBindAddress doesn't apply to DNS requests.
  3598. Closes ticket 22145. Patch from Aruna Maurya.
  3599. - Document that operators who run more than one relay or bridge are
  3600. expected to set MyFamily and ContactInfo correctly. Closes
  3601. ticket 24526.
  3602. o Code simplification and refactoring (channels):
  3603. - Remove the incoming and outgoing channel queues. These were never
  3604. used, but still took up a step in our fast path.
  3605. - The majority of the channel unit tests have been rewritten and the
  3606. code coverage has now been raised to 83.6% for channel.c. Closes
  3607. ticket 23709.
  3608. - Remove other dead code from the channel subsystem: All together,
  3609. this cleanup has removed more than 1500 lines of code overall and
  3610. adding very little except for unit test.
  3611. o Code simplification and refactoring (circuit rendezvous):
  3612. - Split the client-side rendezvous circuit lookup into two
  3613. functions: one that returns only established circuits and another
  3614. that returns all kinds of circuits. Closes ticket 23459.
  3615. o Code simplification and refactoring (controller):
  3616. - Make most of the variables in networkstatus_getinfo_by_purpose()
  3617. const. Implements ticket 24489.
  3618. Changes in version 0.3.2.9 - 2018-01-09
  3619. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  3620. The 0.3.2 series includes our long-anticipated new onion service
  3621. design, with numerous security features. (For more information, see
  3622. our blog post at https://blog.torproject.org/fall-harvest.) We also
  3623. have a new circuit scheduler algorithm for improved performance on
  3624. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  3625. along with many smaller features and bugfixes.
  3626. Per our stable release policy, we plan to support each stable release
  3627. series for at least the next nine months, or for three months after
  3628. the first stable release of the next series: whichever is longer. If
  3629. you need a release with long-term support, we recommend that you stay
  3630. with the 0.2.9 series.
  3631. Below is a list of the changes since 0.3.2.8-rc. For a list of all
  3632. changes since 0.3.1, see the ReleaseNotes file.
  3633. o Minor features (fallback directory mirrors):
  3634. - The fallback directory list has been re-generated based on the
  3635. current status of the network. Tor uses fallback directories to
  3636. bootstrap when it doesn't yet have up-to-date directory
  3637. information. Closes ticket 24801.
  3638. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  3639. prefer to bootstrap from fallback directory mirrors. This is a
  3640. follow-up to 24679, which removed weights from the default
  3641. fallbacks. Implements ticket 24681.
  3642. o Minor features (geoip):
  3643. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  3644. Country database.
  3645. o Minor bugfixes (address selection):
  3646. - When the fascist_firewall_choose_address_ functions don't find a
  3647. reachable address, set the returned address to the null address
  3648. and port. This is a precautionary measure, because some callers do
  3649. not check the return value. Fixes bug 24736; bugfix
  3650. on 0.2.8.2-alpha.
  3651. o Minor bugfixes (compilation):
  3652. - Resolve a few shadowed-variable warnings in the onion service
  3653. code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
  3654. o Minor bugfixes (portability, msvc):
  3655. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3656. MSVC. (Note that MSVC is still not a supported build platform, due
  3657. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3658. on 0.2.9.1-alpha.
  3659. Changes in version 0.3.2.8-rc - 2017-12-21
  3660. Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
  3661. schedulers that had led servers under heavy load to overload their
  3662. outgoing connections. All relay operators running earlier 0.3.2.x
  3663. versions should upgrade. This version also includes a mitigation for
  3664. over-full DESTROY queues leading to out-of-memory conditions: if it
  3665. works, we will soon backport it to earlier release series.
  3666. This is the second release candidate in the 0.3.2 series. If we find
  3667. no new bugs or regression here, then the first stable 0.3.2 release
  3668. will be nearly identical to this.
  3669. o Major bugfixes (KIST, scheduler):
  3670. - The KIST scheduler did not correctly account for data already
  3671. enqueued in each connection's send socket buffer, particularly in
  3672. cases when the TCP/IP congestion window was reduced between
  3673. scheduler calls. This situation lead to excessive per-connection
  3674. buffering in the kernel, and a potential memory DoS. Fixes bug
  3675. 24665; bugfix on 0.3.2.1-alpha.
  3676. o Minor features (geoip):
  3677. - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
  3678. Country database.
  3679. o Minor bugfixes (hidden service v3):
  3680. - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
  3681. the probability of reaching a service for a client missing
  3682. microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
  3683. o Minor bugfixes (memory usage):
  3684. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3685. and reason fields: not the entire 514-byte cell. This fix should
  3686. help mitigate any bugs or attacks that fill up these queues, and
  3687. free more RAM for other uses. Fixes bug 24666; bugfix
  3688. on 0.2.5.1-alpha.
  3689. o Minor bugfixes (scheduler, KIST):
  3690. - Use a sane write limit for KISTLite when writing onto a connection
  3691. buffer instead of using INT_MAX and shoving as much as it can.
  3692. Because the OOM handler cleans up circuit queues, we are better
  3693. off at keeping them in that queue instead of the connection's
  3694. buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
  3695. Changes in version 0.3.2.7-rc - 2017-12-14
  3696. Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
  3697. including some that could affect reliability or correctness.
  3698. This is the first release candidate in the 0.3.2 series. If we find no
  3699. new bugs or regression here, then the first stable 0.3.2. release will
  3700. be nearly identical to this.
  3701. o Major bugfixes (circuit prediction):
  3702. - Fix circuit prediction logic so that a client doesn't treat a port
  3703. as being "handled" by a circuit if that circuit already has
  3704. isolation settings on it. This change should make Tor clients more
  3705. responsive by improving their chances of having a pre-created
  3706. circuit ready for use when a request arrives. Fixes bug 18859;
  3707. bugfix on 0.2.3.3-alpha.
  3708. o Minor features (logging):
  3709. - Provide better warnings when the getrandom() syscall fails. Closes
  3710. ticket 24500.
  3711. o Minor features (portability):
  3712. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  3713. (It doesn't yet work with the sandbox enabled.) Closes
  3714. ticket 24424.
  3715. o Minor bugfixes (bridge clients, bootstrap):
  3716. - Retry directory downloads when we get our first bridge descriptor
  3717. during bootstrap or while reconnecting to the network. Keep
  3718. retrying every time we get a bridge descriptor, until we have a
  3719. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  3720. - Stop delaying bridge descriptor fetches when we have cached bridge
  3721. descriptors. Instead, only delay bridge descriptor fetches when we
  3722. have at least one reachable bridge. Fixes part of bug 24367;
  3723. bugfix on 0.2.0.3-alpha.
  3724. - Stop delaying directory fetches when we have cached bridge
  3725. descriptors. Instead, only delay bridge descriptor fetches when
  3726. all our bridges are definitely unreachable. Fixes part of bug
  3727. 24367; bugfix on 0.2.0.3-alpha.
  3728. o Minor bugfixes (compilation):
  3729. - Fix a signed/unsigned comparison warning introduced by our fix to
  3730. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  3731. o Minor bugfixes (correctness):
  3732. - Fix several places in our codebase where a C compiler would be
  3733. likely to eliminate a check, based on assuming that undefined
  3734. behavior had not happened elsewhere in the code. These cases are
  3735. usually a sign of redundant checking or dubious arithmetic. Found
  3736. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  3737. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  3738. Tor versions.
  3739. o Minor bugfixes (onion service v3):
  3740. - Fix a race where an onion service would launch a new intro circuit
  3741. after closing an old one, but fail to register it before freeing
  3742. the previously closed circuit. This bug was making the service
  3743. unable to find the established intro circuit and thus not upload
  3744. its descriptor, thus making a service unavailable for up to 24
  3745. hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
  3746. o Minor bugfixes (scheduler, KIST):
  3747. - Properly set the scheduler state of an unopened channel in the
  3748. KIST scheduler main loop. This prevents a harmless but annoying
  3749. log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
  3750. - Avoid a possible integer overflow when computing the available
  3751. space on the TCP buffer of a channel. This had no security
  3752. implications; but could make KIST allow too many cells on a
  3753. saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
  3754. - Downgrade to "info" a harmless warning about the monotonic time
  3755. moving backwards: This can happen on platform not supporting
  3756. monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  3757. Changes in version 0.3.2.6-alpha - 2017-12-01
  3758. This version of Tor is the latest in the 0.3.2 alpha series. It
  3759. includes fixes for several important security issues. All Tor users
  3760. should upgrade to this release, or to one of the other releases coming
  3761. out today.
  3762. o Major bugfixes (security):
  3763. - Fix a denial of service bug where an attacker could use a
  3764. malformed directory object to cause a Tor instance to pause while
  3765. OpenSSL would try to read a passphrase from the terminal. (Tor
  3766. instances run without a terminal, which is the case for most Tor
  3767. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3768. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3769. Found by OSS-Fuzz as testcase 6360145429790720.
  3770. - Fix a denial of service issue where an attacker could crash a
  3771. directory authority using a malformed router descriptor. Fixes bug
  3772. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3773. and CVE-2017-8820.
  3774. - When checking for replays in the INTRODUCE1 cell data for a
  3775. (legacy) onion service, correctly detect replays in the RSA-
  3776. encrypted part of the cell. We were previously checking for
  3777. replays on the entire cell, but those can be circumvented due to
  3778. the malleability of Tor's legacy hybrid encryption. This fix helps
  3779. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3780. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3781. and CVE-2017-8819.
  3782. o Major bugfixes (security, onion service v2):
  3783. - Fix a use-after-free error that could crash v2 Tor onion services
  3784. when they failed to open circuits while expiring introduction
  3785. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3786. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3787. o Major bugfixes (security, relay):
  3788. - When running as a relay, make sure that we never build a path
  3789. through ourselves, even in the case where we have somehow lost the
  3790. version of our descriptor appearing in the consensus. Fixes part
  3791. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3792. as TROVE-2017-012 and CVE-2017-8822.
  3793. - When running as a relay, make sure that we never choose ourselves
  3794. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3795. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3796. o Minor feature (relay statistics):
  3797. - Change relay bandwidth reporting stats interval from 4 hours to 24
  3798. hours in order to reduce the efficiency of guard discovery
  3799. attacks. Fixes ticket 23856.
  3800. o Minor features (directory authority):
  3801. - Add an IPv6 address for the "bastet" directory authority. Closes
  3802. ticket 24394.
  3803. o Minor bugfixes (client):
  3804. - By default, do not enable storage of client-side DNS values. These
  3805. values were unused by default previously, but they should not have
  3806. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  3807. Changes in version 0.3.1.9 - 2017-12-01:
  3808. Tor 0.3.1.9 backports important security and stability fixes from the
  3809. 0.3.2 development series. All Tor users should upgrade to this
  3810. release, or to another of the releases coming out today.
  3811. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3812. - Fix a denial of service bug where an attacker could use a
  3813. malformed directory object to cause a Tor instance to pause while
  3814. OpenSSL would try to read a passphrase from the terminal. (Tor
  3815. instances run without a terminal, which is the case for most Tor
  3816. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3817. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3818. Found by OSS-Fuzz as testcase 6360145429790720.
  3819. - Fix a denial of service issue where an attacker could crash a
  3820. directory authority using a malformed router descriptor. Fixes bug
  3821. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3822. and CVE-2017-8820.
  3823. - When checking for replays in the INTRODUCE1 cell data for a
  3824. (legacy) onion service, correctly detect replays in the RSA-
  3825. encrypted part of the cell. We were previously checking for
  3826. replays on the entire cell, but those can be circumvented due to
  3827. the malleability of Tor's legacy hybrid encryption. This fix helps
  3828. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3829. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3830. and CVE-2017-8819.
  3831. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  3832. - Fix a use-after-free error that could crash v2 Tor onion services
  3833. when they failed to open circuits while expiring introduction
  3834. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3835. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3836. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  3837. - When running as a relay, make sure that we never build a path
  3838. through ourselves, even in the case where we have somehow lost the
  3839. version of our descriptor appearing in the consensus. Fixes part
  3840. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3841. as TROVE-2017-012 and CVE-2017-8822.
  3842. - When running as a relay, make sure that we never choose ourselves
  3843. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3844. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3845. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  3846. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  3847. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  3848. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  3849. identifying and finding a workaround to this bug and to Moritz,
  3850. Arthur Edelstein, and Roger for helping to track it down and
  3851. analyze it.
  3852. o Minor features (bridge):
  3853. - Bridges now include notice in their descriptors that they are
  3854. bridges, and notice of their distribution status, based on their
  3855. publication settings. Implements ticket 18329. For more fine-
  3856. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  3857. or later.
  3858. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  3859. - Add an IPv6 address for the "bastet" directory authority. Closes
  3860. ticket 24394.
  3861. o Minor features (geoip):
  3862. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  3863. Country database.
  3864. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  3865. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3866. relays, to prevent spurious address resolutions and descriptor
  3867. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3868. bugfix on in 0.2.8.1-alpha.
  3869. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  3870. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  3871. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3872. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  3873. - When a circuit is marked for close, do not attempt to package any
  3874. cells for channels on that circuit. Previously, we would detect
  3875. this condition lower in the call stack, when we noticed that the
  3876. circuit had no attached channel, and log an annoying message.
  3877. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  3878. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  3879. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  3880. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  3881. on 0.3.1.1-alpha.
  3882. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  3883. - Avoid a crash when transitioning from client mode to bridge mode.
  3884. Previously, we would launch the worker threads whenever our
  3885. "public server" mode changed, but not when our "server" mode
  3886. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  3887. Changes in version 0.3.0.13 - 2017-12-01
  3888. Tor 0.3.0.13 backports important security and stability bugfixes from
  3889. later Tor releases. All Tor users should upgrade to this release, or
  3890. to another of the releases coming out today.
  3891. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  3892. 2018. If you need a release with long-term support, please stick with
  3893. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  3894. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3895. - Fix a denial of service bug where an attacker could use a
  3896. malformed directory object to cause a Tor instance to pause while
  3897. OpenSSL would try to read a passphrase from the terminal. (Tor
  3898. instances run without a terminal, which is the case for most Tor
  3899. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3900. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3901. Found by OSS-Fuzz as testcase 6360145429790720.
  3902. - Fix a denial of service issue where an attacker could crash a
  3903. directory authority using a malformed router descriptor. Fixes bug
  3904. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3905. and CVE-2017-8820.
  3906. - When checking for replays in the INTRODUCE1 cell data for a
  3907. (legacy) onion service, correctly detect replays in the RSA-
  3908. encrypted part of the cell. We were previously checking for
  3909. replays on the entire cell, but those can be circumvented due to
  3910. the malleability of Tor's legacy hybrid encryption. This fix helps
  3911. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3912. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3913. and CVE-2017-8819.
  3914. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  3915. - Fix a use-after-free error that could crash v2 Tor onion services
  3916. when they failed to open circuits while expiring introduction
  3917. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3918. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3919. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  3920. - When running as a relay, make sure that we never build a path
  3921. through ourselves, even in the case where we have somehow lost the
  3922. version of our descriptor appearing in the consensus. Fixes part
  3923. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3924. as TROVE-2017-012 and CVE-2017-8822.
  3925. - When running as a relay, make sure that we never choose ourselves
  3926. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3927. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3928. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  3929. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  3930. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  3931. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  3932. identifying and finding a workaround to this bug and to Moritz,
  3933. Arthur Edelstein, and Roger for helping to track it down and
  3934. analyze it.
  3935. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  3936. - Enable a couple of pieces of Windows hardening: one
  3937. (HeapEnableTerminationOnCorruption) that has been on-by-default
  3938. since Windows 8, and unavailable before Windows 7; and one
  3939. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  3940. affect us, but shouldn't do any harm. Closes ticket 21953.
  3941. o Minor features (bridge, backport from 0.3.1.9):
  3942. - Bridges now include notice in their descriptors that they are
  3943. bridges, and notice of their distribution status, based on their
  3944. publication settings. Implements ticket 18329. For more fine-
  3945. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  3946. or later.
  3947. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  3948. - Add an IPv6 address for the "bastet" directory authority. Closes
  3949. ticket 24394.
  3950. o Minor features (geoip):
  3951. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  3952. Country database.
  3953. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  3954. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3955. relays, to prevent spurious address resolutions and descriptor
  3956. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3957. bugfix on in 0.2.8.1-alpha.
  3958. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  3959. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  3960. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3961. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  3962. - When a circuit is marked for close, do not attempt to package any
  3963. cells for channels on that circuit. Previously, we would detect
  3964. this condition lower in the call stack, when we noticed that the
  3965. circuit had no attached channel, and log an annoying message.
  3966. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  3967. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  3968. - Avoid a crash when transitioning from client mode to bridge mode.
  3969. Previously, we would launch the worker threads whenever our
  3970. "public server" mode changed, but not when our "server" mode
  3971. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  3972. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  3973. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  3974. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  3975. Changes in version 0.2.9.14 - 2017-12-01
  3976. Tor 0.3.0.13 backports important security and stability bugfixes from
  3977. later Tor releases. All Tor users should upgrade to this release, or
  3978. to another of the releases coming out today.
  3979. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  3980. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  3981. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  3982. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  3983. identifying and finding a workaround to this bug and to Moritz,
  3984. Arthur Edelstein, and Roger for helping to track it down and
  3985. analyze it.
  3986. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3987. - Fix a denial of service bug where an attacker could use a
  3988. malformed directory object to cause a Tor instance to pause while
  3989. OpenSSL would try to read a passphrase from the terminal. (Tor
  3990. instances run without a terminal, which is the case for most Tor
  3991. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3992. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3993. Found by OSS-Fuzz as testcase 6360145429790720.
  3994. - Fix a denial of service issue where an attacker could crash a
  3995. directory authority using a malformed router descriptor. Fixes bug
  3996. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3997. and CVE-2017-8820.
  3998. - When checking for replays in the INTRODUCE1 cell data for a
  3999. (legacy) onion service, correctly detect replays in the RSA-
  4000. encrypted part of the cell. We were previously checking for
  4001. replays on the entire cell, but those can be circumvented due to
  4002. the malleability of Tor's legacy hybrid encryption. This fix helps
  4003. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4004. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4005. and CVE-2017-8819.
  4006. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4007. - Fix a use-after-free error that could crash v2 Tor onion services
  4008. when they failed to open circuits while expiring introduction
  4009. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4010. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4011. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4012. - When running as a relay, make sure that we never build a path
  4013. through ourselves, even in the case where we have somehow lost the
  4014. version of our descriptor appearing in the consensus. Fixes part
  4015. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4016. as TROVE-2017-012 and CVE-2017-8822.
  4017. o Minor features (bridge, backport from 0.3.1.9):
  4018. - Bridges now include notice in their descriptors that they are
  4019. bridges, and notice of their distribution status, based on their
  4020. publication settings. Implements ticket 18329. For more fine-
  4021. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4022. or later.
  4023. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4024. - Add an IPv6 address for the "bastet" directory authority. Closes
  4025. ticket 24394.
  4026. o Minor features (geoip):
  4027. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4028. Country database.
  4029. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4030. - Enable a couple of pieces of Windows hardening: one
  4031. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4032. since Windows 8, and unavailable before Windows 7; and one
  4033. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4034. affect us, but shouldn't do any harm. Closes ticket 21953.
  4035. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4036. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4037. relays, to prevent spurious address resolutions and descriptor
  4038. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4039. bugfix on in 0.2.8.1-alpha.
  4040. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4041. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4042. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4043. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4044. - When a circuit is marked for close, do not attempt to package any
  4045. cells for channels on that circuit. Previously, we would detect
  4046. this condition lower in the call stack, when we noticed that the
  4047. circuit had no attached channel, and log an annoying message.
  4048. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4049. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4050. - Avoid a crash when transitioning from client mode to bridge mode.
  4051. Previously, we would launch the worker threads whenever our
  4052. "public server" mode changed, but not when our "server" mode
  4053. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4054. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4055. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4056. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4057. Changes in version 0.2.8.17 - 2017-12-01
  4058. Tor 0.2.8.17 backports important security and stability bugfixes from
  4059. later Tor releases. All Tor users should upgrade to this release, or
  4060. to another of the releases coming out today.
  4061. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4062. 2018. If you need a release with long-term support, please upgrade with
  4063. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4064. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4065. - Fix a denial of service bug where an attacker could use a
  4066. malformed directory object to cause a Tor instance to pause while
  4067. OpenSSL would try to read a passphrase from the terminal. (Tor
  4068. instances run without a terminal, which is the case for most Tor
  4069. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4070. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4071. Found by OSS-Fuzz as testcase 6360145429790720.
  4072. - When checking for replays in the INTRODUCE1 cell data for a
  4073. (legacy) onion service, correctly detect replays in the RSA-
  4074. encrypted part of the cell. We were previously checking for
  4075. replays on the entire cell, but those can be circumvented due to
  4076. the malleability of Tor's legacy hybrid encryption. This fix helps
  4077. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4078. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4079. and CVE-2017-8819.
  4080. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4081. - Fix a use-after-free error that could crash v2 Tor onion services
  4082. when they failed to open circuits while expiring introduction
  4083. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4084. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4085. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4086. - When running as a relay, make sure that we never build a path through
  4087. ourselves, even in the case where we have somehow lost the version of
  4088. our descriptor appearing in the consensus. Fixes part of bug 21534;
  4089. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  4090. and CVE-2017-8822.
  4091. o Minor features (bridge, backport from 0.3.1.9):
  4092. - Bridges now include notice in their descriptors that they are
  4093. bridges, and notice of their distribution status, based on their
  4094. publication settings. Implements ticket 18329. For more fine-
  4095. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4096. or later.
  4097. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4098. - Add an IPv6 address for the "bastet" directory authority. Closes
  4099. ticket 24394.
  4100. o Minor features (geoip):
  4101. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4102. Country database.
  4103. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4104. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4105. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4106. Changes in version 0.2.5.16 - 2017-12-01
  4107. Tor 0.2.5.13 backports important security and stability bugfixes from
  4108. later Tor releases. All Tor users should upgrade to this release, or
  4109. to another of the releases coming out today.
  4110. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4111. 2018. If you need a release with long-term support, please upgrade to
  4112. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4113. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4114. - Fix a denial of service bug where an attacker could use a
  4115. malformed directory object to cause a Tor instance to pause while
  4116. OpenSSL would try to read a passphrase from the terminal. (Tor
  4117. instances run without a terminal, which is the case for most Tor
  4118. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4119. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4120. Found by OSS-Fuzz as testcase 6360145429790720.
  4121. - When checking for replays in the INTRODUCE1 cell data for a
  4122. (legacy) onion service, correctly detect replays in the RSA-
  4123. encrypted part of the cell. We were previously checking for
  4124. replays on the entire cell, but those can be circumvented due to
  4125. the malleability of Tor's legacy hybrid encryption. This fix helps
  4126. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4127. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4128. and CVE-2017-8819.
  4129. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4130. - When running as a relay, make sure that we never build a path
  4131. through ourselves, even in the case where we have somehow lost the
  4132. version of our descriptor appearing in the consensus. Fixes part
  4133. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4134. as TROVE-2017-012 and CVE-2017-8822.
  4135. o Minor features (bridge, backport from 0.3.1.9):
  4136. - Bridges now include notice in their descriptors that they are
  4137. bridges, and notice of their distribution status, based on their
  4138. publication settings. Implements ticket 18329. For more fine-
  4139. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4140. or later.
  4141. o Minor features (geoip):
  4142. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4143. Country database.
  4144. Changes in version 0.3.2.5-alpha - 2017-11-22
  4145. Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
  4146. fixes several stability and reliability bugs, including a fix for
  4147. intermittent bootstrapping failures that some people have been seeing
  4148. since the 0.3.0.x series.
  4149. Please test this alpha out -- many of these fixes will soon be
  4150. backported to stable Tor versions if no additional bugs are found
  4151. in them.
  4152. o Major bugfixes (bootstrapping):
  4153. - Fetch descriptors aggressively whenever we lack enough to build
  4154. circuits, regardless of how many descriptors we are missing.
  4155. Previously, we would delay launching the fetch when we had fewer
  4156. than 15 missing descriptors, even if some of those descriptors
  4157. were blocking circuits from building. Fixes bug 23985; bugfix on
  4158. 0.1.1.11-alpha. The effects of this bug became worse in
  4159. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4160. primary guards as a reason to delay circuits.
  4161. - Don't try fetching microdescriptors from relays that have failed
  4162. to deliver them in the past. Fixes bug 23817; bugfix
  4163. on 0.3.0.1-alpha.
  4164. o Minor features (directory authority):
  4165. - Make the "Exit" flag assignment only depend on whether the exit
  4166. policy allows connections to ports 80 and 443. Previously relays
  4167. would get the Exit flag if they allowed connections to one of
  4168. these ports and also port 6667. Resolves ticket 23637.
  4169. o Minor features (geoip):
  4170. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4171. Country database.
  4172. o Minor features (linux seccomp2 sandbox):
  4173. - Update the sandbox rules so that they should now work correctly
  4174. with Glibc 2.26. Closes ticket 24315.
  4175. o Minor features (logging):
  4176. - Downgrade a pair of log messages that could occur when an exit's
  4177. resolver gave us an unusual (but not forbidden) response. Closes
  4178. ticket 24097.
  4179. - Improve the message we log when re-enabling circuit build timeouts
  4180. after having received a consensus. Closes ticket 20963.
  4181. o Minor bugfixes (compilation):
  4182. - Fix a memory leak warning in one of the libevent-related
  4183. configuration tests that could occur when manually specifying
  4184. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  4185. Found and patched by Alex Xu.
  4186. - When detecting OpenSSL on Windows from our configure script, make
  4187. sure to try linking with the ws2_32 library. Fixes bug 23783;
  4188. bugfix on 0.3.2.2-alpha.
  4189. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4190. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4191. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4192. on 0.2.5.1-alpha.
  4193. o Minor bugfixes (control port, onion services):
  4194. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  4195. HS_DESC event when a service is not able to upload a descriptor.
  4196. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  4197. o Minor bugfixes (directory cache):
  4198. - Recover better from empty or corrupt files in the consensus cache
  4199. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4200. - When a consensus diff calculation is only partially successful,
  4201. only record the successful parts as having succeeded. Partial
  4202. success can happen if (for example) one compression method fails
  4203. but the others succeed. Previously we misrecorded all the
  4204. calculations as having succeeded, which would later cause a
  4205. nonfatal assertion failure. Fixes bug 24086; bugfix
  4206. on 0.3.1.1-alpha.
  4207. o Minor bugfixes (logging):
  4208. - Only log once if we notice that KIST support is gone. Fixes bug
  4209. 24158; bugfix on 0.3.2.1-alpha.
  4210. - Suppress a log notice when relay descriptors arrive. We already
  4211. have a bootstrap progress for this so no need to log notice
  4212. everytime tor receives relay descriptors. Microdescriptors behave
  4213. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  4214. o Minor bugfixes (network layer):
  4215. - When closing a connection via close_connection_immediately(), we
  4216. mark it as "not blocked on bandwidth", to prevent later calls from
  4217. trying to unblock it, and give it permission to read. This fixes a
  4218. backtrace warning that can happen on relays under various
  4219. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4220. o Minor bugfixes (onion services):
  4221. - The introduction circuit was being timed out too quickly while
  4222. waiting for the rendezvous circuit to complete. Keep the intro
  4223. circuit around longer instead of timing out and reopening new ones
  4224. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  4225. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  4226. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  4227. on 0.3.1.1-alpha.
  4228. - Silence a warning about failed v3 onion descriptor uploads that
  4229. can happen naturally under certain edge cases. Fixes part of bug
  4230. 23662; bugfix on 0.3.2.1-alpha.
  4231. o Minor bugfixes (tests):
  4232. - Fix a memory leak in one of the bridge-distribution test cases.
  4233. Fixes bug 24345; bugfix on 0.3.2.3-alpha.
  4234. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  4235. to correctly handle cases where a caller gives it an RSA key of
  4236. under 160 bits. (This is not actually a bug in Tor itself, but
  4237. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  4238. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  4239. o Documentation:
  4240. - Add notes in man page regarding OS support for the various
  4241. scheduler types. Attempt to use less jargon in the scheduler
  4242. section. Closes ticket 24254.
  4243. Changes in version 0.3.2.4-alpha - 2017-11-08
  4244. Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
  4245. It fixes several stability and reliability bugs, especially including
  4246. a major reliability issue that has been plaguing fast exit relays in
  4247. recent months.
  4248. o Major bugfixes (exit relays, DNS):
  4249. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4250. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4251. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4252. identifying and finding a workaround to this bug and to Moritz,
  4253. Arthur Edelstein, and Roger for helping to track it down and
  4254. analyze it.
  4255. o Major bugfixes (scheduler, channel):
  4256. - Stop processing scheduled channels if they closed while flushing
  4257. cells. This can happen if the write on the connection fails
  4258. leading to the channel being closed while in the scheduler loop.
  4259. Fixes bug 23751; bugfix on 0.3.2.1-alpha.
  4260. o Minor features (logging, scheduler):
  4261. - Introduce a SCHED_BUG() function to log extra information about
  4262. the scheduler state if we ever catch a bug in the scheduler.
  4263. Closes ticket 23753.
  4264. o Minor features (removed deprecations):
  4265. - The ClientDNSRejectInternalAddresses flag can once again be set in
  4266. non-testing Tor networks, so long as they do not use the default
  4267. directory authorities. This change also removes the deprecation of
  4268. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  4269. o Minor features (testing):
  4270. - Our fuzzing tests now test the encrypted portions of v3 onion
  4271. service descriptors. Implements more of 21509.
  4272. o Minor bugfixes (directory client):
  4273. - On failure to download directory information, delay retry attempts
  4274. by a random amount based on the "decorrelated jitter" algorithm.
  4275. Our previous delay algorithm tended to produce extra-long delays
  4276. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  4277. o Minor bugfixes (IPv6, v3 single onion services):
  4278. - Remove buggy code for IPv6-only v3 single onion services, and
  4279. reject attempts to configure them. This release supports IPv4,
  4280. dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
  4281. stack v3 single onion services. Fixes bug 23820; bugfix
  4282. on 0.3.2.1-alpha.
  4283. o Minor bugfixes (logging, relay):
  4284. - Give only a protocol warning when the ed25519 key is not
  4285. consistent between the descriptor and microdescriptor of a relay.
  4286. This can happen, for instance, if the relay has been flagged
  4287. NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
  4288. o Minor bugfixes (manpage, onion service):
  4289. - Document that the HiddenServiceNumIntroductionPoints option is
  4290. 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
  4291. bugfix on 0.3.2.1-alpha.
  4292. o Minor bugfixes (memory leaks):
  4293. - Fix a minor memory leak at exit in the KIST scheduler. This bug
  4294. should have no user-visible impact. Fixes bug 23774; bugfix
  4295. on 0.3.2.1-alpha.
  4296. - Fix a memory leak when decrypting a badly formatted v3 onion
  4297. service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
  4298. Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
  4299. o Minor bugfixes (onion services):
  4300. - Cache some needed onion service client information instead of
  4301. constantly computing it over and over again. Fixes bug 23623;
  4302. bugfix on 0.3.2.1-alpha.
  4303. - Properly retry HSv3 descriptor fetches when missing required
  4304. directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
  4305. o Minor bugfixes (path selection):
  4306. - When selecting relays by bandwidth, avoid a rounding error that
  4307. could sometimes cause load to be imbalanced incorrectly.
  4308. Previously, we would always round upwards; now, we round towards
  4309. the nearest integer. This had the biggest effect when a relay's
  4310. weight adjustments should have given it weight 0, but it got
  4311. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4312. - When calculating the fraction of nodes that have descriptors, and
  4313. all nodes in the network have zero bandwidths, count the number of
  4314. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4315. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4316. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4317. o Minor bugfixes (relay, crash):
  4318. - Avoid a crash when transitioning from client mode to bridge mode.
  4319. Previously, we would launch the worker threads whenever our
  4320. "public server" mode changed, but not when our "server" mode
  4321. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4322. o Minor bugfixes (testing):
  4323. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  4324. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  4325. - Test that IPv6-only clients can use microdescriptors when running
  4326. "make test-network-all". Requires chutney master 61c28b9 or later.
  4327. Closes ticket 24109.
  4328. Changes in version 0.3.2.3-alpha - 2017-10-27
  4329. Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
  4330. numerous small bugs in earlier versions of 0.3.2.x, and adds a new
  4331. directory authority, Bastet.
  4332. o Directory authority changes:
  4333. - Add "Bastet" as a ninth directory authority to the default list.
  4334. Closes ticket 23910.
  4335. - The directory authority "Longclaw" has changed its IP address.
  4336. Closes ticket 23592.
  4337. o Minor features (bridge):
  4338. - Bridge relays can now set the BridgeDistribution config option to
  4339. add a "bridge-distribution-request" line to their bridge
  4340. descriptor, which tells BridgeDB how they'd like their bridge
  4341. address to be given out. (Note that as of Oct 2017, BridgeDB does
  4342. not yet implement this feature.) As a side benefit, this feature
  4343. provides a way to distinguish bridge descriptors from non-bridge
  4344. descriptors. Implements tickets 18329.
  4345. o Minor features (client, entry guards):
  4346. - Improve log messages when missing descriptors for primary guards.
  4347. Resolves ticket 23670.
  4348. o Minor features (geoip):
  4349. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4350. Country database.
  4351. o Minor bugfixes (bridge):
  4352. - Overwrite the bridge address earlier in the process of retrieving
  4353. its descriptor, to make sure we reach it on the configured
  4354. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  4355. o Minor bugfixes (documentation):
  4356. - Document better how to read gcov, and what our gcov postprocessing
  4357. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  4358. o Minor bugfixes (entry guards):
  4359. - Tor now updates its guard state when it reads a consensus
  4360. regardless of whether it's missing descriptors. That makes tor use
  4361. its primary guards to fetch descriptors in some edge cases where
  4362. it would previously have used fallback directories. Fixes bug
  4363. 23862; bugfix on 0.3.0.1-alpha.
  4364. o Minor bugfixes (hidden service client):
  4365. - When handling multiple SOCKS request for the same .onion address,
  4366. only fetch the service descriptor once.
  4367. - When a descriptor fetch fails with a non-recoverable error, close
  4368. all pending SOCKS requests for that .onion. Fixes bug 23653;
  4369. bugfix on 0.3.2.1-alpha.
  4370. o Minor bugfixes (hidden service):
  4371. - Always regenerate missing hidden service public key files. Prior
  4372. to this, if the public key was deleted from disk, it wouldn't get
  4373. recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
  4374. from "cathugger".
  4375. - Make sure that we have a usable ed25519 key when the intro point
  4376. relay supports ed25519 link authentication. Fixes bug 24002;
  4377. bugfix on 0.3.2.1-alpha.
  4378. o Minor bugfixes (hidden service, v2):
  4379. - When reloading configured hidden services, copy all information
  4380. from the old service object. Previously, some data was omitted,
  4381. causing delays in descriptor upload, and other bugs. Fixes bug
  4382. 23790; bugfix on 0.2.1.9-alpha.
  4383. o Minor bugfixes (memory safety, defensive programming):
  4384. - Clear the target address when node_get_prim_orport() returns
  4385. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4386. o Minor bugfixes (relay):
  4387. - Avoid a BUG warning when receiving a dubious CREATE cell while an
  4388. option transition is in progress. Fixes bug 23952; bugfix
  4389. on 0.3.2.1-alpha.
  4390. o Minor bugfixes (testing):
  4391. - Adjust the GitLab CI configuration to more closely match that of
  4392. Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
  4393. - Prevent scripts/test/coverage from attempting to move gcov output
  4394. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  4395. - When running unit tests as root, skip a test that would fail
  4396. because it expects a permissions error. This affects some
  4397. continuous integration setups. Fixes bug 23758; bugfix
  4398. on 0.3.2.2-alpha.
  4399. - Stop unconditionally mirroring the tor repository in GitLab CI.
  4400. This prevented developers from enabling GitLab CI on master. Fixes
  4401. bug 23755; bugfix on 0.3.2.2-alpha.
  4402. - Fix the hidden service v3 descriptor decoding fuzzing to use the
  4403. latest decoding API correctly. Fixes bug 21509; bugfix
  4404. on 0.3.2.1-alpha.
  4405. o Minor bugfixes (warnings):
  4406. - When we get an HTTP request on a SOCKS port, tell the user about
  4407. the new HTTPTunnelPort option. Previously, we would give a "Tor is
  4408. not an HTTP Proxy" message, which stopped being true when
  4409. HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
  4410. on 0.3.2.1-alpha.
  4411. Changes in version 0.2.5.15 - 2017-10-25
  4412. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  4413. series. It also adds a new directory authority, Bastet.
  4414. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4415. 2018. If you need a release with long-term support, please upgrade to
  4416. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4417. o Directory authority changes:
  4418. - Add "Bastet" as a ninth directory authority to the default list.
  4419. Closes ticket 23910.
  4420. - The directory authority "Longclaw" has changed its IP address.
  4421. Closes ticket 23592.
  4422. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  4423. - Avoid an assertion failure bug affecting our implementation of
  4424. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  4425. handling of "0xx" differs from what we had expected. Fixes bug
  4426. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  4427. o Minor features (geoip):
  4428. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4429. Country database.
  4430. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  4431. - Fix a memset() off the end of an array when packing cells. This
  4432. bug should be harmless in practice, since the corrupted bytes are
  4433. still in the same structure, and are always padding bytes,
  4434. ignored, or immediately overwritten, depending on compiler
  4435. behavior. Nevertheless, because the memset()'s purpose is to make
  4436. sure that any other cell-handling bugs can't expose bytes to the
  4437. network, we need to fix it. Fixes bug 22737; bugfix on
  4438. 0.2.4.11-alpha. Fixes CID 1401591.
  4439. o Build features (backport from 0.3.1.5-alpha):
  4440. - Tor's repository now includes a Travis Continuous Integration (CI)
  4441. configuration file (.travis.yml). This is meant to help new
  4442. developers and contributors who fork Tor to a Github repository be
  4443. better able to test their changes, and understand what we expect
  4444. to pass. To use this new build feature, you must fork Tor to your
  4445. Github account, then go into the "Integrations" menu in the
  4446. repository settings for your fork and enable Travis, then push
  4447. your changes. Closes ticket 22636.
  4448. Changes in version 0.2.8.16 - 2017-10-25
  4449. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  4450. series, including a bugfix for a crash issue that had affected relays
  4451. under memory pressure. It also adds a new directory authority, Bastet.
  4452. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4453. 2018. If you need a release with long-term support, please stick with
  4454. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4455. o Directory authority changes:
  4456. - Add "Bastet" as a ninth directory authority to the default list.
  4457. Closes ticket 23910.
  4458. - The directory authority "Longclaw" has changed its IP address.
  4459. Closes ticket 23592.
  4460. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4461. - Fix a timing-based assertion failure that could occur when the
  4462. circuit out-of-memory handler freed a connection's output buffer.
  4463. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4464. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4465. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4466. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4467. 3/8 directory authorities with IPv6 addresses, but there are also
  4468. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4469. o Minor features (geoip):
  4470. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4471. Country database.
  4472. Changes in version 0.2.9.13 - 2017-10-25
  4473. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  4474. series, including a bugfix for a crash issue that had affected relays
  4475. under memory pressure. It also adds a new directory authority, Bastet.
  4476. o Directory authority changes:
  4477. - Add "Bastet" as a ninth directory authority to the default list.
  4478. Closes ticket 23910.
  4479. - The directory authority "Longclaw" has changed its IP address.
  4480. Closes ticket 23592.
  4481. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4482. - Fix a timing-based assertion failure that could occur when the
  4483. circuit out-of-memory handler freed a connection's output buffer.
  4484. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4485. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4486. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4487. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4488. 3/8 directory authorities with IPv6 addresses, but there are also
  4489. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4490. o Minor features (geoip):
  4491. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4492. Country database.
  4493. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4494. - When a directory authority rejects a descriptor or extrainfo with
  4495. a given digest, mark that digest as undownloadable, so that we do
  4496. not attempt to download it again over and over. We previously
  4497. tried to avoid downloading such descriptors by other means, but we
  4498. didn't notice if we accidentally downloaded one anyway. This
  4499. behavior became problematic in 0.2.7.2-alpha, when authorities
  4500. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4501. on 0.2.1.19-alpha.
  4502. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4503. - Clear the address when node_get_prim_orport() returns early.
  4504. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4505. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4506. - When running as a Windows service, set the ID of the main thread
  4507. correctly. Failure to do so made us fail to send log messages to
  4508. the controller in 0.2.1.16-rc, slowed down controller event
  4509. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4510. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4511. Patch and diagnosis from "Vort".
  4512. Changes in version 0.3.0.12 - 2017-10-25
  4513. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  4514. series, including a bugfix for a crash issue that had affected relays
  4515. under memory pressure. It also adds a new directory authority, Bastet.
  4516. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  4517. 2018. If you need a release with long-term support, please stick with
  4518. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4519. o Directory authority changes:
  4520. - Add "Bastet" as a ninth directory authority to the default list.
  4521. Closes ticket 23910.
  4522. - The directory authority "Longclaw" has changed its IP address.
  4523. Closes ticket 23592.
  4524. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4525. - Fix a timing-based assertion failure that could occur when the
  4526. circuit out-of-memory handler freed a connection's output buffer.
  4527. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4528. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4529. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4530. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4531. 3/8 directory authorities with IPv6 addresses, but there are also
  4532. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4533. o Minor features (geoip):
  4534. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4535. Country database.
  4536. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4537. - When a directory authority rejects a descriptor or extrainfo with
  4538. a given digest, mark that digest as undownloadable, so that we do
  4539. not attempt to download it again over and over. We previously
  4540. tried to avoid downloading such descriptors by other means, but we
  4541. didn't notice if we accidentally downloaded one anyway. This
  4542. behavior became problematic in 0.2.7.2-alpha, when authorities
  4543. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4544. on 0.2.1.19-alpha.
  4545. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4546. - Avoid a possible double close of a circuit by the intro point on
  4547. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4548. bugfix on 0.3.0.1-alpha.
  4549. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4550. - Clear the address when node_get_prim_orport() returns early.
  4551. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4552. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4553. - When running as a Windows service, set the ID of the main thread
  4554. correctly. Failure to do so made us fail to send log messages to
  4555. the controller in 0.2.1.16-rc, slowed down controller event
  4556. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4557. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4558. Patch and diagnosis from "Vort".
  4559. Changes in version 0.3.1.8 - 2017-10-25
  4560. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  4561. It includes several bugfixes, including a bugfix for a crash issue
  4562. that had affected relays under memory pressure. It also adds
  4563. a new directory authority, Bastet.
  4564. o Directory authority changes:
  4565. - Add "Bastet" as a ninth directory authority to the default list.
  4566. Closes ticket 23910.
  4567. - The directory authority "Longclaw" has changed its IP address.
  4568. Closes ticket 23592.
  4569. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4570. - Fix a timing-based assertion failure that could occur when the
  4571. circuit out-of-memory handler freed a connection's output buffer.
  4572. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4573. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4574. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4575. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4576. 3/8 directory authorities with IPv6 addresses, but there are also
  4577. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4578. o Minor features (geoip):
  4579. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4580. Country database.
  4581. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  4582. - Fix a compilation warning when building with zstd support on
  4583. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4584. and fixed by Andreas Stieger.
  4585. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  4586. - Handle a pathological case when decompressing Zstandard data when
  4587. the output buffer size is zero. Fixes bug 23551; bugfix
  4588. on 0.3.1.1-alpha.
  4589. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  4590. - Remove the length limit on HTTP status lines that authorities can
  4591. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  4592. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4593. - Avoid a possible double close of a circuit by the intro point on
  4594. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4595. bugfix on 0.3.0.1-alpha.
  4596. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4597. - Clear the address when node_get_prim_orport() returns early.
  4598. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4599. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  4600. - Fix additional channelpadding unit test failures by using mocked
  4601. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4602. on 0.3.1.1-alpha.
  4603. Changes in version 0.3.2.2-alpha - 2017-09-29
  4604. Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
  4605. release fixes several minor bugs in the new scheduler and next-
  4606. generation onion services; both features were newly added in the 0.3.2
  4607. series. Other fixes in this alpha include several fixes for non-fatal
  4608. tracebacks which would appear in logs.
  4609. With the aim to stabilise the 0.3.2 series by 15 December 2017, this
  4610. alpha does not contain any substantial new features. Minor features
  4611. include better testing and logging.
  4612. The following comprises the complete list of changes included
  4613. in 0.3.2.2-alpha:
  4614. o Major bugfixes (relay, crash, assertion failure):
  4615. - Fix a timing-based assertion failure that could occur when the
  4616. circuit out-of-memory handler freed a connection's output buffer.
  4617. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4618. o Major bugfixes (scheduler):
  4619. - If a channel is put into the scheduler's pending list, then it
  4620. starts closing, and then if the scheduler runs before it finishes
  4621. closing, the scheduler will get stuck trying to flush its cells
  4622. while the lower layers refuse to cooperate. Fix that race
  4623. condition by giving the scheduler an escape method. Fixes bug
  4624. 23676; bugfix on 0.3.2.1-alpha.
  4625. o Minor features (build, compilation):
  4626. - The "check-changes" feature is now part of the "make check" tests;
  4627. we'll use it to try to prevent misformed changes files from
  4628. accumulating. Closes ticket 23564.
  4629. - Tor builds should now fail if there are any mismatches between the
  4630. C type representing a configuration variable and the C type the
  4631. data-driven parser uses to store a value there. Previously, we
  4632. needed to check these by hand, which sometimes led to mistakes.
  4633. Closes ticket 23643.
  4634. o Minor features (directory authorities):
  4635. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4636. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4637. 3/8 directory authorities with IPv6 addresses, but there are also
  4638. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4639. o Minor features (hidden service, circuit, logging):
  4640. - Improve logging of many callsite in the circuit subsystem to print
  4641. the circuit identifier(s).
  4642. - Log when we cleanup an intro point from a service so we know when
  4643. and for what reason it happened. Closes ticket 23604.
  4644. o Minor features (logging):
  4645. - Log more circuit information whenever we are about to try to
  4646. package a relay cell on a circuit with a nonexistent n_chan.
  4647. Attempt to diagnose ticket 8185.
  4648. - Improve info-level log identification of particular circuits, to
  4649. help with debugging. Closes ticket 23645.
  4650. o Minor features (relay):
  4651. - When choosing which circuits can be expired as unused, consider
  4652. circuits from clients even if those clients used regular CREATE
  4653. cells to make them; and do not consider circuits from relays even
  4654. if they were made with CREATE_FAST. Part of ticket 22805.
  4655. o Minor features (robustness):
  4656. - Change several fatal assertions when flushing buffers into non-
  4657. fatal assertions, to prevent any recurrence of 23690.
  4658. o Minor features (spec conformance, bridge, diagnostic):
  4659. - When handling the USERADDR command on an ExtOrPort, warn when the
  4660. transports provides a USERADDR with no port. In a future version,
  4661. USERADDR commands of this format may be rejected. Detects problems
  4662. related to ticket 23080.
  4663. o Minor features (testing):
  4664. - Add a unit test to make sure that our own generated platform
  4665. string will be accepted by directory authorities. Closes
  4666. ticket 22109.
  4667. o Minor bugfixes (bootstrapping):
  4668. - When warning about state file clock skew, report the correct
  4669. direction for the detected skew. Fixes bug 23606; bugfix
  4670. on 0.2.8.1-alpha.
  4671. - Avoid an assertion failure when logging a state file clock skew
  4672. very early in bootstrapping. Fixes bug 23607; bugfix
  4673. on 0.3.2.1-alpha.
  4674. o Minor bugfixes (build, compilation):
  4675. - Fix a compilation warning when building with zstd support on
  4676. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4677. and fixed by Andreas Stieger.
  4678. - When searching for OpenSSL, don't accept any OpenSSL library that
  4679. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  4680. Additionally, look in /usr/local/opt/openssl, if it's present.
  4681. These changes together repair the default build on OSX systems
  4682. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  4683. o Minor bugfixes (compression):
  4684. - Handle a pathological case when decompressing Zstandard data when
  4685. the output buffer size is zero. Fixes bug 23551; bugfix
  4686. on 0.3.1.1-alpha.
  4687. o Minor bugfixes (documentation):
  4688. - Fix manpage to not refer to the obsolete (and misspelled)
  4689. UseEntryGuardsAsDirectoryGuards parameter in the description of
  4690. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  4691. o Minor bugfixes (hidden service v3):
  4692. - Don't log an assertion failure when we can't find the right
  4693. information to extend to an introduction point. In rare cases,
  4694. this could happen, causing a warning, even though tor would
  4695. recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
  4696. - Pad RENDEZVOUS cell up to the size of the legacy cell which is
  4697. much bigger so the rendezvous point can't distinguish which hidden
  4698. service protocol is being used. Fixes bug 23420; bugfix
  4699. on 0.3.2.1-alpha.
  4700. o Minor bugfixes (hidden service, relay):
  4701. - Avoid a possible double close of a circuit by the intro point on
  4702. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4703. bugfix on 0.3.0.1-alpha.
  4704. o Minor bugfixes (logging, relay shutdown, annoyance):
  4705. - When a circuit is marked for close, do not attempt to package any
  4706. cells for channels on that circuit. Previously, we would detect
  4707. this condition lower in the call stack, when we noticed that the
  4708. circuit had no attached channel, and log an annoying message.
  4709. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4710. o Minor bugfixes (scheduler):
  4711. - When switching schedulers due to a consensus change, we didn't
  4712. give the new scheduler a chance to react to the consensus. Fix
  4713. that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
  4714. - Make the KISTSchedRunInterval option a non negative value. With
  4715. this, the way to disable KIST through the consensus is to set it
  4716. to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
  4717. - Only notice log the selected scheduler when we switch scheduler
  4718. types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
  4719. - Avoid a compilation warning on macOS in scheduler_ev_add() caused
  4720. by a different tv_usec data type. Fixes bug 23575; bugfix
  4721. on 0.3.2.1-alpha.
  4722. - Make a hard exit if tor is unable to pick a scheduler which can
  4723. happen if the user specifies a scheduler type that is not
  4724. supported and not other types in Schedulers. Fixes bug 23581;
  4725. bugfix on 0.3.2.1-alpha.
  4726. - Properly initialize the scheduler last run time counter so it is
  4727. not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  4728. o Minor bugfixes (testing):
  4729. - Capture and detect several "Result does not fit" warnings in unit
  4730. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  4731. on 0.2.9.3-alpha.
  4732. - Fix additional channelpadding unit test failures by using mocked
  4733. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4734. on 0.3.1.1-alpha.
  4735. - The removal of some old scheduler options caused some tests to
  4736. fail on BSD systems. Assume current behavior is correct and make
  4737. the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
  4738. o Code simplification and refactoring:
  4739. - Remove various ways of testing circuits and connections for
  4740. "clientness"; instead, favor channel_is_client(). Part of
  4741. ticket 22805.
  4742. o Deprecated features:
  4743. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  4744. now deprecated; they do not apply to relays, and they have had no
  4745. effect on clients since 0.2.8.x. Closes ticket 19704.
  4746. o Documentation:
  4747. - HiddenServiceVersion man page entry wasn't mentioning the now
  4748. supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
  4749. - Clarify that the Address option is entirely about setting an
  4750. advertised IPv4 address. Closes ticket 18891.
  4751. - Clarify the manpage's use of the term "address" to clarify what
  4752. kind of address is intended. Closes ticket 21405.
  4753. - Document that onion service subdomains are allowed, and ignored.
  4754. Closes ticket 18736.
  4755. Changes in version 0.3.2.1-alpha - 2017-09-18
  4756. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  4757. includes support for our next-generation ("v3") onion service
  4758. protocol, and adds a new circuit scheduler for more responsive
  4759. forwarding decisions from relays. There are also numerous other small
  4760. features and bugfixes here.
  4761. Below are the changes since Tor 0.3.1.7.
  4762. o Major feature (scheduler, channel):
  4763. - Tor now uses new schedulers to decide which circuits should
  4764. deliver cells first, in order to improve congestion at relays. The
  4765. first type is called "KIST" ("Kernel Informed Socket Transport"),
  4766. and is only available on Linux-like systems: it uses feedback from
  4767. the kernel to prevent the kernel's TCP buffers from growing too
  4768. full. The second new scheduler type is called "KISTLite": it
  4769. behaves the same as KIST, but runs on systems without kernel
  4770. support for inspecting TCP implementation details. The old
  4771. scheduler is still available, under the name "Vanilla". To change
  4772. the default scheduler preference order, use the new "Schedulers"
  4773. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  4774. Matt Traudt implemented KIST, based on research by Rob Jansen,
  4775. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  4776. more information, see the design paper at
  4777. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  4778. followup implementation paper at https://arxiv.org/abs/1709.01044.
  4779. Closes ticket 12541.
  4780. o Major features (next-generation onion services):
  4781. - Tor now supports the next-generation onion services protocol for
  4782. clients and services! As part of this release, the core of
  4783. proposal 224 has been implemented and is available for
  4784. experimentation and testing by our users. This newer version of
  4785. onion services ("v3") features many improvements over the legacy
  4786. system, including:
  4787. a) Better crypto (replaced SHA1/DH/RSA1024
  4788. with SHA3/ed25519/curve25519)
  4789. b) Improved directory protocol, leaking much less information to
  4790. directory servers.
  4791. c) Improved directory protocol, with smaller surface for
  4792. targeted attacks.
  4793. d) Better onion address security against impersonation.
  4794. e) More extensible introduction/rendezvous protocol.
  4795. f) A cleaner and more modular codebase.
  4796. You can identify a next-generation onion address by its length:
  4797. they are 56 characters long, as in
  4798. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  4799. In the future, we will release more options and features for v3
  4800. onion services, but we first need a testing period, so that the
  4801. current codebase matures and becomes more robust. Planned features
  4802. include: offline keys, advanced client authorization, improved
  4803. guard algorithms, and statistics. For full details, see
  4804. proposal 224.
  4805. Legacy ("v2") onion services will still work for the foreseeable
  4806. future, and will remain the default until this new codebase gets
  4807. tested and hardened. Service operators who want to experiment with
  4808. the new system can use the 'HiddenServiceVersion 3' torrc
  4809. directive along with the regular onion service configuration
  4810. options. We will publish a blog post about this new feature
  4811. soon! Enjoy!
  4812. o Major bugfixes (usability, control port):
  4813. - Report trusted clock skew indications as bootstrap errors, so
  4814. controllers can more easily alert users when their clocks are
  4815. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  4816. o Minor features (bug detection):
  4817. - Log a warning message with a stack trace for any attempt to call
  4818. get_options() during option validation. This pattern has caused
  4819. subtle bugs in the past. Closes ticket 22281.
  4820. o Minor features (client):
  4821. - You can now use Tor as a tunneled HTTP proxy: use the new
  4822. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  4823. requests. Closes ticket 22407.
  4824. - Add an extra check to make sure that we always use the newer guard
  4825. selection code for picking our guards. Closes ticket 22779.
  4826. - When downloading (micro)descriptors, don't split the list into
  4827. multiple requests unless we want at least 32 descriptors.
  4828. Previously, we split at 4, not 32, which led to significant
  4829. overhead in HTTP request size and degradation in compression
  4830. performance. Closes ticket 23220.
  4831. o Minor features (command line):
  4832. - Add a new commandline option, --key-expiration, which prints when
  4833. the current signing key is going to expire. Implements ticket
  4834. 17639; patch by Isis Lovecruft.
  4835. o Minor features (control port):
  4836. - If an application tries to use the control port as an HTTP proxy,
  4837. respond with a meaningful "This is the Tor control port" message,
  4838. and log the event. Closes ticket 1667. Patch from Ravi
  4839. Chandra Padmala.
  4840. - Provide better error message for GETINFO desc/(id|name) when not
  4841. fetching router descriptors. Closes ticket 5847. Patch by
  4842. Kevin Butler.
  4843. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  4844. whether Tor will try to download router descriptors and
  4845. microdescriptors respectively. Closes ticket 22684.
  4846. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  4847. so controllers can tell whether the geoip databases are loaded.
  4848. Closes ticket 23237.
  4849. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  4850. events. Closes ticket 19254. Patch by "DonnchaC".
  4851. o Minor features (development support):
  4852. - Developers can now generate a call-graph for Tor using the
  4853. "calltool" python program, which post-processes object dumps. It
  4854. should work okay on many Linux and OSX platforms, and might work
  4855. elsewhere too. To run it, install calltool from
  4856. https://gitweb.torproject.org/user/nickm/calltool.git and run
  4857. "make callgraph". Closes ticket 19307.
  4858. o Minor features (ed25519):
  4859. - Add validation function to checks for torsion components in
  4860. ed25519 public keys, used by prop224 client-side code. Closes
  4861. ticket 22006. Math help by Ian Goldberg.
  4862. o Minor features (exit relay, DNS):
  4863. - Improve the clarity and safety of the log message from evdns when
  4864. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  4865. o Minor features (integration, hardening):
  4866. - Add a new NoExec option to prevent Tor from running other
  4867. programs. When this option is set to 1, Tor will never try to run
  4868. another program, regardless of the settings of
  4869. PortForwardingHelper, ClientTransportPlugin, or
  4870. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  4871. without restarting Tor. Closes ticket 22976.
  4872. o Minor features (logging):
  4873. - Improve the warning message for specifying a relay by nickname.
  4874. The previous message implied that nickname registration was still
  4875. part of the Tor network design, which it isn't. Closes
  4876. ticket 20488.
  4877. - If the sandbox filter fails to load, suggest to the user that
  4878. their kernel might not support seccomp2. Closes ticket 23090.
  4879. o Minor features (portability):
  4880. - Check at configure time whether uint8_t is the same type as
  4881. unsigned char. Lots of existing code already makes this
  4882. assumption, and there could be strict aliasing issues if the
  4883. assumption is violated. Closes ticket 22410.
  4884. o Minor features (relay, configuration):
  4885. - Reject attempts to use relative file paths when RunAsDaemon is
  4886. set. Previously, Tor would accept these, but the directory-
  4887. changing step of RunAsDaemon would give strange and/or confusing
  4888. results. Closes ticket 22731.
  4889. o Minor features (startup, safety):
  4890. - When configured to write a PID file, Tor now exits if it is unable
  4891. to do so. Previously, it would warn and continue. Closes
  4892. ticket 20119.
  4893. o Minor features (static analysis):
  4894. - The BUG() macro has been changed slightly so that Coverity no
  4895. longer complains about dead code if the bug is impossible. Closes
  4896. ticket 23054.
  4897. o Minor features (testing):
  4898. - The default chutney network tests now include tests for the v3
  4899. hidden service design. Make sure you have the latest version of
  4900. chutney if you want to run these. Closes ticket 22437.
  4901. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  4902. service descriptor. Closes ticket 15554.
  4903. o Minor bugfixes (certificate handling):
  4904. - Fix a time handling bug in Tor certificates set to expire after
  4905. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  4906. Coverity as CID 1415728.
  4907. o Minor bugfixes (client, usability):
  4908. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  4909. SOCKS4a requests that contain IP address strings, even when
  4910. SafeSocks in enabled, as this prevents user from connecting to
  4911. known IP addresses without relying on DNS for resolving. SafeSocks
  4912. still rejects SOCKS connections that connect to IP addresses when
  4913. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  4914. bugfix on Tor 0.2.6.2-alpha.
  4915. o Minor bugfixes (code correctness):
  4916. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  4917. Previously we used ntohs(), which happens to behave the same on
  4918. all the platforms we support, but which isn't really correct.
  4919. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  4920. - For defense-in-depth, make the controller's write_escaped_data()
  4921. function robust to extremely long inputs. Fixes bug 19281; bugfix
  4922. on 0.1.1.1-alpha. Reported by Guido Vranken.
  4923. o Minor bugfixes (compilation):
  4924. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  4925. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4926. o Minor bugfixes (consensus expiry):
  4927. - Check for adequate directory information correctly. Previously, Tor
  4928. would reconsider whether it had sufficient directory information
  4929. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  4930. o Minor bugfixes (directory protocol):
  4931. - Directory servers now include a "Date:" http header for response
  4932. codes other than 200. Clients starting with a skewed clock and a
  4933. recent consensus were getting "304 Not modified" responses from
  4934. directory authorities, so without the Date header, the client
  4935. would never hear about a wrong clock. Fixes bug 23499; bugfix
  4936. on 0.0.8rc1.
  4937. - Make clients wait for 6 seconds before trying to download a
  4938. consensus from an authority. Fixes bug 17750; bugfix
  4939. on 0.2.8.1-alpha.
  4940. o Minor bugfixes (DoS-resistance):
  4941. - If future code asks if there are any running bridges, without
  4942. checking if bridges are enabled, log a BUG warning rather than
  4943. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  4944. o Minor bugfixes (format strictness):
  4945. - Restrict several data formats to decimal. Previously, the
  4946. BuildTimeHistogram entries in the state file, the "bw=" entries in
  4947. the bandwidth authority file, and the process IDs passed to the
  4948. __OwningControllerProcess option could all be specified in hex or
  4949. octal as well as in decimal. This was not an intentional feature.
  4950. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  4951. and 0.2.2.28-beta.
  4952. o Minor bugfixes (heartbeat):
  4953. - If we fail to write a heartbeat message, schedule a retry for the
  4954. minimum heartbeat interval number of seconds in the future. Fixes
  4955. bug 19476; bugfix on 0.2.3.1-alpha.
  4956. o Minor bugfixes (linux seccomp2 sandbox, logging):
  4957. - Fix some messages on unexpected errors from the seccomp2 library.
  4958. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  4959. o Minor bugfixes (logging):
  4960. - Remove duplicate log messages regarding opening non-local
  4961. SocksPorts upon parsing config and opening listeners at startup.
  4962. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  4963. - Use a more comprehensible log message when telling the user
  4964. they've excluded every running exit node. Fixes bug 7890; bugfix
  4965. on 0.2.2.25-alpha.
  4966. - When logging the number of descriptors we intend to download per
  4967. directory request, do not log a number higher than then the number
  4968. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  4969. on 0.1.1.8-alpha.
  4970. - When warning about a directory owned by the wrong user, log the
  4971. actual name of the user owning the directory. Previously, we'd log
  4972. the name of the process owner twice. Fixes bug 23487; bugfix
  4973. on 0.2.9.1-alpha.
  4974. - The tor specification says hop counts are 1-based, so fix two log
  4975. messages that mistakenly logged 0-based hop counts. Fixes bug
  4976. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  4977. Credit to Xiaofan Li for reporting this issue.
  4978. o Minor bugfixes (portability):
  4979. - Stop using the PATH_MAX variable, which is not defined on GNU
  4980. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  4981. o Minor bugfixes (relay):
  4982. - When uploading our descriptor for the first time after startup,
  4983. report the reason for uploading as "Tor just started" rather than
  4984. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  4985. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4986. relays, to prevent spurious address resolutions and descriptor
  4987. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4988. bugfix on in 0.2.8.1-alpha.
  4989. o Minor bugfixes (tests):
  4990. - Fix a broken unit test for the OutboundAddress option: the parsing
  4991. function was never returning an error on failure. Fixes bug 23366;
  4992. bugfix on 0.3.0.3-alpha.
  4993. - Fix a signed-integer overflow in the unit tests for
  4994. dir/download_status_random_backoff, which was untriggered until we
  4995. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  4996. o Minor bugfixes (usability, control port):
  4997. - Stop making an unnecessary routerlist check in NETINFO clock skew
  4998. detection; this was preventing clients from reporting NETINFO clock
  4999. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  5000. o Code simplification and refactoring:
  5001. - Extract the code for handling newly-open channels into a separate
  5002. function from the general code to handle channel state
  5003. transitions. This change simplifies our callgraph, reducing the
  5004. size of the largest strongly connected component by roughly a
  5005. factor of two. Closes ticket 22608.
  5006. - Remove dead code for largely unused statistics on the number of
  5007. times we've attempted various public key operations. Fixes bug
  5008. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  5009. - Remove several now-obsolete functions for asking about old
  5010. variants directory authority status. Closes ticket 22311; patch
  5011. from "huyvq".
  5012. - Remove some of the code that once supported "Named" and "Unnamed"
  5013. routers. Authorities no longer vote for these flags. Closes
  5014. ticket 22215.
  5015. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  5016. and old hidden services, to indicate that they aren't suitable for
  5017. new protocols or formats. Closes ticket 23026.
  5018. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  5019. 22521. Patch from Neel Chauhan.
  5020. - Split the enormous circuit_send_next_onion_skin() function into
  5021. multiple subfunctions. Closes ticket 22804.
  5022. - Split the portions of the buffer.c module that handle particular
  5023. protocols into separate modules. Part of ticket 23149.
  5024. - Use our test macros more consistently, to produce more useful
  5025. error messages when our unit tests fail. Add coccinelle patches to
  5026. allow us to re-check for test macro uses. Closes ticket 22497.
  5027. o Deprecated features:
  5028. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  5029. only applies to direct unencrypted HTTP connections to your
  5030. directory server, which your Tor probably isn't using. Closes
  5031. ticket 20575.
  5032. o Documentation:
  5033. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  5034. kernels. Closes ticket 22677.
  5035. - Document all values of PublishServerDescriptor in the manpage.
  5036. Closes ticket 15645.
  5037. - Improve the documentation for the directory port part of the
  5038. DirAuthority line. Closes ticket 20152.
  5039. - Restore documentation for the authorities' "approved-routers"
  5040. file. Closes ticket 21148.
  5041. o Removed features:
  5042. - The AllowDotExit option has been removed as unsafe. It has been
  5043. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  5044. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  5045. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  5046. Closes ticket 21031.
  5047. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  5048. nobody was using it any longer. Closes ticket 22377.
  5049. Changes in version 0.2.8.15 - 2017-09-18
  5050. Tor 0.2.8.15 backports a collection of bugfixes from later
  5051. Tor series.
  5052. Most significantly, it includes a fix for TROVE-2017-008, a
  5053. security bug that affects hidden services running with the
  5054. SafeLogging option disabled. For more information, see
  5055. https://trac.torproject.org/projects/tor/ticket/23490
  5056. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  5057. 2018. We suggest that you upgrade to the latest stable release if
  5058. possible. If you can't, we recommend that you upgrade at least to
  5059. 0.2.9, which will be supported until 2020.
  5060. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5061. - Avoid an assertion failure bug affecting our implementation of
  5062. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5063. handling of "0xx" differs from what we had expected. Fixes bug
  5064. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5065. o Minor features:
  5066. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5067. Country database.
  5068. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5069. - Backport a fix for an "unused variable" warning that appeared
  5070. in some versions of mingw. Fixes bug 22838; bugfix on
  5071. 0.2.8.1-alpha.
  5072. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5073. - Fix a memset() off the end of an array when packing cells. This
  5074. bug should be harmless in practice, since the corrupted bytes are
  5075. still in the same structure, and are always padding bytes,
  5076. ignored, or immediately overwritten, depending on compiler
  5077. behavior. Nevertheless, because the memset()'s purpose is to make
  5078. sure that any other cell-handling bugs can't expose bytes to the
  5079. network, we need to fix it. Fixes bug 22737; bugfix on
  5080. 0.2.4.11-alpha. Fixes CID 1401591.
  5081. o Build features (backport from 0.3.1.5-alpha):
  5082. - Tor's repository now includes a Travis Continuous Integration (CI)
  5083. configuration file (.travis.yml). This is meant to help new
  5084. developers and contributors who fork Tor to a Github repository be
  5085. better able to test their changes, and understand what we expect
  5086. to pass. To use this new build feature, you must fork Tor to your
  5087. Github account, then go into the "Integrations" menu in the
  5088. repository settings for your fork and enable Travis, then push
  5089. your changes. Closes ticket 22636.
  5090. Changes in version 0.2.9.12 - 2017-09-18
  5091. Tor 0.2.9.12 backports a collection of bugfixes from later
  5092. Tor series.
  5093. Most significantly, it includes a fix for TROVE-2017-008, a
  5094. security bug that affects hidden services running with the
  5095. SafeLogging option disabled. For more information, see
  5096. https://trac.torproject.org/projects/tor/ticket/23490
  5097. o Major features (security, backport from 0.3.0.2-alpha):
  5098. - Change the algorithm used to decide DNS TTLs on client and server
  5099. side, to better resist DNS-based correlation attacks like the
  5100. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5101. Feamster. Now relays only return one of two possible DNS TTL
  5102. values, and clients are willing to believe DNS TTL values up to 3
  5103. hours long. Closes ticket 19769.
  5104. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  5105. - Fix a rare crash when sending a begin cell on a circuit whose
  5106. linked directory connection had already been closed. Fixes bug
  5107. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  5108. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  5109. - Fix a bug that prevented exit nodes from caching DNS records for
  5110. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5111. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5112. - Fix a typo that had prevented TPROXY-based transparent proxying
  5113. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5114. Patch from "d4fq0fQAgoJ".
  5115. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5116. - Avoid an assertion failure bug affecting our implementation of
  5117. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5118. handling of "0xx" differs from what we had expected. Fixes bug
  5119. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5120. o Minor features (code style, backport from 0.3.1.3-alpha):
  5121. - Add "Falls through" comments to our codebase, in order to silence
  5122. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5123. Stieger. Closes ticket 22446.
  5124. o Minor features (geoip):
  5125. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5126. Country database.
  5127. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  5128. - Roll over monthly accounting at the configured hour and minute,
  5129. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5130. Found by Andrey Karpov with PVS-Studio.
  5131. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  5132. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5133. bugfix on 0.2.8.1-alpha.
  5134. - Fix warnings when building with libscrypt and openssl scrypt support
  5135. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5136. - When building with certain versions the mingw C header files, avoid
  5137. float-conversion warnings when calling the C functions isfinite(),
  5138. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  5139. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5140. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  5141. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5142. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5143. - Backport a fix for an "unused variable" warning that appeared
  5144. in some versions of mingw. Fixes bug 22838; bugfix on
  5145. 0.2.8.1-alpha.
  5146. o Minor bugfixes (controller, backport from 0.3.1.7):
  5147. - Do not crash when receiving a HSPOST command with an empty body.
  5148. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5149. - Do not crash when receiving a POSTDESCRIPTOR command with an
  5150. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5151. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5152. - Avoid Coverity build warnings related to our BUG() macro. By
  5153. default, Coverity treats BUG() as the Linux kernel does: an
  5154. instant abort(). We need to override that so our BUG() macro
  5155. doesn't prevent Coverity from analyzing functions that use it.
  5156. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5157. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5158. - Fix a memset() off the end of an array when packing cells. This
  5159. bug should be harmless in practice, since the corrupted bytes are
  5160. still in the same structure, and are always padding bytes,
  5161. ignored, or immediately overwritten, depending on compiler
  5162. behavior. Nevertheless, because the memset()'s purpose is to make
  5163. sure that any other cell-handling bugs can't expose bytes to the
  5164. network, we need to fix it. Fixes bug 22737; bugfix on
  5165. 0.2.4.11-alpha. Fixes CID 1401591.
  5166. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5167. - When setting the maximum number of connections allowed by the OS,
  5168. always allow some extra file descriptors for other files. Fixes
  5169. bug 22797; bugfix on 0.2.0.10-alpha.
  5170. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5171. - Avoid a sandbox failure when trying to re-bind to a socket and
  5172. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5173. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5174. - Permit the fchmod system call, to avoid crashing on startup when
  5175. starting with the seccomp2 sandbox and an unexpected set of
  5176. permissions on the data directory or its contents. Fixes bug
  5177. 22516; bugfix on 0.2.5.4-alpha.
  5178. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  5179. - Avoid a double-marked-circuit warning that could happen when we
  5180. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  5181. on 0.1.0.1-rc.
  5182. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5183. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5184. whitespace). Disallowing whitespace prevents differential version
  5185. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5186. and part of 21508; bugfix on 0.0.8pre1.
  5187. o Build features (backport from 0.3.1.5-alpha):
  5188. - Tor's repository now includes a Travis Continuous Integration (CI)
  5189. configuration file (.travis.yml). This is meant to help new
  5190. developers and contributors who fork Tor to a Github repository be
  5191. better able to test their changes, and understand what we expect
  5192. to pass. To use this new build feature, you must fork Tor to your
  5193. Github account, then go into the "Integrations" menu in the
  5194. repository settings for your fork and enable Travis, then push
  5195. your changes. Closes ticket 22636.
  5196. Changes in version 0.3.0.11 - 2017-09-18
  5197. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  5198. series.
  5199. Most significantly, it includes a fix for TROVE-2017-008, a
  5200. security bug that affects hidden services running with the
  5201. SafeLogging option disabled. For more information, see
  5202. https://trac.torproject.org/projects/tor/ticket/23490
  5203. o Minor features (code style, backport from 0.3.1.7):
  5204. - Add "Falls through" comments to our codebase, in order to silence
  5205. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5206. Stieger. Closes ticket 22446.
  5207. o Minor features:
  5208. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5209. Country database.
  5210. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5211. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5212. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5213. o Minor bugfixes (controller, backport from 0.3.1.7):
  5214. - Do not crash when receiving a HSPOST command with an empty body.
  5215. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5216. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5217. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5218. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5219. - When setting the maximum number of connections allowed by the OS,
  5220. always allow some extra file descriptors for other files. Fixes
  5221. bug 22797; bugfix on 0.2.0.10-alpha.
  5222. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  5223. - Remove a forgotten debugging message when an introduction point
  5224. successfully establishes a hidden service prop224 circuit with
  5225. a client.
  5226. - Change three other log_warn() for an introduction point to
  5227. protocol warnings, because they can be failure from the network
  5228. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5229. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5230. Changes in version 0.3.1.7 - 2017-09-18
  5231. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  5232. With the 0.3.1 series, Tor now serves and downloads directory
  5233. information in more compact formats, to save on bandwidth overhead. It
  5234. also contains a new padding system to resist netflow-based traffic
  5235. analysis, and experimental support for building parts of Tor in Rust
  5236. (though no parts of Tor are in Rust yet). There are also numerous
  5237. small features, bugfixes on earlier release series, and groundwork for
  5238. the hidden services revamp of 0.3.2.
  5239. This release also includes a fix for TROVE-2017-008, a security bug
  5240. that affects hidden services running with the SafeLogging option
  5241. disabled. For more information, see
  5242. https://trac.torproject.org/projects/tor/ticket/23490
  5243. Per our stable release policy, we plan to support each stable release
  5244. series for at least the next nine months, or for three months after
  5245. the first stable release of the next series: whichever is longer. If
  5246. you need a release with long-term support, we recommend that you stay
  5247. with the 0.2.9 series.
  5248. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  5249. changes since 0.3.0, see the ReleaseNotes file.
  5250. o Major bugfixes (security, hidden services, loggging):
  5251. - Fix a bug where we could log uninitialized stack when a certain
  5252. hidden service error occurred while SafeLogging was disabled.
  5253. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  5254. TROVE-2017-008 and CVE-2017-0380.
  5255. o Minor features (defensive programming):
  5256. - Create a pair of consensus parameters, nf_pad_tor2web and
  5257. nf_pad_single_onion, to disable netflow padding in the consensus
  5258. for non-anonymous connections in case the overhead is high. Closes
  5259. ticket 17857.
  5260. o Minor features (diagnostic):
  5261. - Add a stack trace to the bug warnings that can be logged when
  5262. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  5263. attempt for bug 23105.
  5264. o Minor features (geoip):
  5265. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5266. Country database.
  5267. o Minor bugfixes (compilation):
  5268. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5269. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5270. o Minor bugfixes (controller):
  5271. - Do not crash when receiving a HSPOST command with an empty body.
  5272. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5273. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5274. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5275. o Minor bugfixes (relay):
  5276. - Inform the geoip and rephist modules about all requests, even on
  5277. relays that are only fetching microdescriptors. Fixes a bug
  5278. related to 21585; bugfix on 0.3.0.1-alpha.
  5279. o Minor bugfixes (unit tests):
  5280. - Fix a channelpadding unit test failure on slow systems by using
  5281. mocked time instead of actual time. Fixes bug 23077; bugfix
  5282. on 0.3.1.1-alpha.
  5283. Changes in version 0.3.1.6-rc - 2017-09-05
  5284. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  5285. release series, including a bug that produced weird behavior on
  5286. Windows directory caches.
  5287. This is the first release candidate in the Tor 0.3.1 series. If we
  5288. find no new bugs or regressions here, the first stable 0.3.1 release
  5289. will be nearly identical to it.
  5290. o Major bugfixes (windows, directory cache):
  5291. - On Windows, do not try to delete cached consensus documents and
  5292. diffs before they are unmapped from memory--Windows won't allow
  5293. that. Instead, allow the consensus cache directory to grow larger,
  5294. to hold files that might need to stay around longer. Fixes bug
  5295. 22752; bugfix on 0.3.1.1-alpha.
  5296. o Minor features (directory authority):
  5297. - Improve the message that authorities report to relays that present
  5298. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  5299. Closes ticket 22348.
  5300. o Minor features (geoip):
  5301. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  5302. Country database.
  5303. o Minor features (testing):
  5304. - Add more tests for compression backend initialization. Closes
  5305. ticket 22286.
  5306. o Minor bugfixes (directory cache):
  5307. - Fix a memory leak when recovering space in the consensus cache.
  5308. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  5309. o Minor bugfixes (hidden service):
  5310. - Increase the number of circuits that a service is allowed to
  5311. open over a specific period of time. The value was lower than it
  5312. should be (8 vs 12) in the normal case of 3 introduction points.
  5313. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  5314. - Fix a BUG warning during HSv3 descriptor decoding that could be
  5315. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  5316. on 0.3.0.1-alpha. Bug found by "haxxpop".
  5317. - Rate-limit the log messages if we exceed the maximum number of
  5318. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  5319. o Minor bugfixes (logging, relay):
  5320. - Remove a forgotten debugging message when an introduction point
  5321. successfully establishes a hidden service prop224 circuit with
  5322. a client.
  5323. - Change three other log_warn() for an introduction point to
  5324. protocol warnings, because they can be failure from the network
  5325. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5326. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5327. o Minor bugfixes (relay):
  5328. - When a relay is not running as a directory cache, it will no
  5329. longer generate compressed consensuses and consensus diff
  5330. information. Previously, this was a waste of disk and CPU. Fixes
  5331. bug 23275; bugfix on 0.3.1.1-alpha.
  5332. o Minor bugfixes (robustness, error handling):
  5333. - Improve our handling of the cases where OpenSSL encounters a
  5334. memory error while encoding keys and certificates. We haven't
  5335. observed these errors in the wild, but if they do happen, we now
  5336. detect and respond better. Fixes bug 19418; bugfix on all versions
  5337. of Tor. Reported by Guido Vranken.
  5338. o Minor bugfixes (stability):
  5339. - Avoid crashing on a double-free when unable to load or process an
  5340. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  5341. with the clang static analyzer.
  5342. o Minor bugfixes (testing):
  5343. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5344. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5345. - Port the hs_ntor handshake test to work correctly with recent
  5346. versions of the pysha3 module. Fixes bug 23071; bugfix
  5347. on 0.3.1.1-alpha.
  5348. o Minor bugfixes (Windows service):
  5349. - When running as a Windows service, set the ID of the main thread
  5350. correctly. Failure to do so made us fail to send log messages to
  5351. the controller in 0.2.1.16-rc, slowed down controller event
  5352. delivery in 0.2.7.3-rc and later, and crash with an assertion
  5353. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5354. Patch and diagnosis from "Vort".
  5355. Changes in version 0.3.0.10 - 2017-08-02
  5356. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  5357. from the current Tor alpha series. OpenBSD users and TPROXY users
  5358. should upgrade; others are probably okay sticking with 0.3.0.9.
  5359. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  5360. - Tor's repository now includes a Travis Continuous Integration (CI)
  5361. configuration file (.travis.yml). This is meant to help new
  5362. developers and contributors who fork Tor to a Github repository be
  5363. better able to test their changes, and understand what we expect
  5364. to pass. To use this new build feature, you must fork Tor to your
  5365. Github account, then go into the "Integrations" menu in the
  5366. repository settings for your fork and enable Travis, then push
  5367. your changes. Closes ticket 22636.
  5368. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5369. - Fix a typo that had prevented TPROXY-based transparent proxying
  5370. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5371. Patch from "d4fq0fQAgoJ".
  5372. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5373. - Avoid an assertion failure bug affecting our implementation of
  5374. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5375. handling of "0xbar" differs from what we had expected. Fixes bug
  5376. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5377. o Minor features (backport from 0.3.1.5-alpha):
  5378. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5379. Country database.
  5380. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  5381. - Roll over monthly accounting at the configured hour and minute,
  5382. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5383. Found by Andrey Karpov with PVS-Studio.
  5384. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  5385. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5386. bugfix on 0.2.8.1-alpha.
  5387. - Fix warnings when building with libscrypt and openssl scrypt
  5388. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5389. - When building with certain versions of the mingw C header files,
  5390. avoid float-conversion warnings when calling the C functions
  5391. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5392. on 0.2.8.1-alpha.
  5393. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5394. - Backport a fix for an "unused variable" warning that appeared
  5395. in some versions of mingw. Fixes bug 22838; bugfix on
  5396. 0.2.8.1-alpha.
  5397. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5398. - Avoid Coverity build warnings related to our BUG() macro. By
  5399. default, Coverity treats BUG() as the Linux kernel does: an
  5400. instant abort(). We need to override that so our BUG() macro
  5401. doesn't prevent Coverity from analyzing functions that use it.
  5402. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5403. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  5404. - When rejecting a router descriptor for running an obsolete version
  5405. of Tor without ntor support, warn about the obsolete tor version,
  5406. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  5407. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5408. - Avoid a sandbox failure when trying to re-bind to a socket and
  5409. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5410. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  5411. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5412. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5413. Changes in version 0.3.1.5-alpha - 2017-08-01
  5414. Tor 0.3.1.5-alpha improves the performance of consensus diff
  5415. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  5416. several other bugs. If no serious bugs are found in this version, the
  5417. next version will be a release candidate.
  5418. This release also marks the end of support for the Tor 0.2.4.x,
  5419. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  5420. further bug or security fixes. Anyone still running or distributing
  5421. one of those versions should upgrade.
  5422. o Major features (build system, continuous integration):
  5423. - Tor's repository now includes a Travis Continuous Integration (CI)
  5424. configuration file (.travis.yml). This is meant to help new
  5425. developers and contributors who fork Tor to a Github repository be
  5426. better able to test their changes, and understand what we expect
  5427. to pass. To use this new build feature, you must fork Tor to your
  5428. Github account, then go into the "Integrations" menu in the
  5429. repository settings for your fork and enable Travis, then push
  5430. your changes. Closes ticket 22636.
  5431. o Major bugfixes (openbsd, denial-of-service):
  5432. - Avoid an assertion failure bug affecting our implementation of
  5433. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5434. handling of "0xbar" differs from what we had expected. Fixes bug
  5435. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5436. o Major bugfixes (relay, performance):
  5437. - Perform circuit handshake operations at a higher priority than we
  5438. use for consensus diff creation and compression. This should
  5439. prevent circuits from starving when a relay or bridge receives a
  5440. new consensus, especially on lower-powered machines. Fixes bug
  5441. 22883; bugfix on 0.3.1.1-alpha.
  5442. o Minor features (bridge authority):
  5443. - Add "fingerprint" lines to the networkstatus-bridges file produced
  5444. by bridge authorities. Closes ticket 22207.
  5445. o Minor features (directory cache, consensus diff):
  5446. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  5447. operators with low-resource environments to adjust the number of
  5448. consensuses they'll store and generate diffs from. Most cache
  5449. operators should leave it unchanged. Helps to work around
  5450. bug 22883.
  5451. o Minor features (geoip):
  5452. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5453. Country database.
  5454. o Minor features (relay, performance):
  5455. - Always start relays with at least two worker threads, to prevent
  5456. priority inversion on slow tasks. Part of the fix for bug 22883.
  5457. - Allow background work to be queued with different priorities, so
  5458. that a big pile of slow low-priority jobs will not starve out
  5459. higher priority jobs. This lays the groundwork for a fix for
  5460. bug 22883.
  5461. o Minor bugfixes (build system, rust):
  5462. - Fix a problem where Rust toolchains were not being found when
  5463. building without --enable-cargo-online-mode, due to setting the
  5464. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  5465. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  5466. o Minor bugfixes (compatibility, zstd):
  5467. - Write zstd epilogues correctly when the epilogue requires
  5468. reallocation of the output buffer, even with zstd 1.3.0.
  5469. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  5470. 22927; bugfix on 0.3.1.1-alpha.
  5471. o Minor bugfixes (compilation warnings):
  5472. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  5473. 22915; bugfix on 0.2.8.1-alpha.
  5474. - Fix warnings when building with libscrypt and openssl scrypt
  5475. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5476. - Compile correctly when both openssl 1.1.0 and libscrypt are
  5477. detected. Previously this would cause an error. Fixes bug 22892;
  5478. bugfix on 0.3.1.1-alpha.
  5479. - When building with certain versions of the mingw C header files,
  5480. avoid float-conversion warnings when calling the C functions
  5481. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5482. on 0.2.8.1-alpha.
  5483. o Minor bugfixes (coverity build support):
  5484. - Avoid Coverity build warnings related to our BUG() macro. By
  5485. default, Coverity treats BUG() as the Linux kernel does: an
  5486. instant abort(). We need to override that so our BUG() macro
  5487. doesn't prevent Coverity from analyzing functions that use it.
  5488. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5489. o Minor bugfixes (directory authority):
  5490. - When a directory authority rejects a descriptor or extrainfo with
  5491. a given digest, mark that digest as undownloadable, so that we do
  5492. not attempt to download it again over and over. We previously
  5493. tried to avoid downloading such descriptors by other means, but we
  5494. didn't notice if we accidentally downloaded one anyway. This
  5495. behavior became problematic in 0.2.7.2-alpha, when authorities
  5496. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  5497. on 0.2.1.19-alpha.
  5498. o Minor bugfixes (error reporting, windows):
  5499. - When formatting Windows error messages, use the English format to
  5500. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  5501. Patch from "Vort".
  5502. o Minor bugfixes (file limits, osx):
  5503. - When setting the maximum number of connections allowed by the OS,
  5504. always allow some extra file descriptors for other files. Fixes
  5505. bug 22797; bugfix on 0.2.0.10-alpha.
  5506. o Minor bugfixes (linux seccomp2 sandbox):
  5507. - Avoid a sandbox failure when trying to re-bind to a socket and
  5508. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5509. o Minor bugfixes (memory leaks):
  5510. - Fix a small memory leak when validating a configuration that uses
  5511. two or more AF_UNIX sockets for the same port type. Fixes bug
  5512. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  5513. o Minor bugfixes (unit tests):
  5514. - test_consdiff_base64cmp would fail on OS X because while OS X
  5515. follows the standard of (less than zero/zero/greater than zero),
  5516. it doesn't follow the convention of (-1/0/+1). Make the test
  5517. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  5518. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5519. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5520. Changes in version 0.3.1.4-alpha - 2017-06-29
  5521. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  5522. to use a guard that was in the same network family as a chosen exit
  5523. relay. This is a security regression; all clients running earlier
  5524. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  5525. or 0.3.1.4-alpha.
  5526. This release also fixes several other bugs introduced in 0.3.0.x
  5527. and 0.3.1.x, including others that can affect bandwidth usage
  5528. and correctness.
  5529. o New dependencies:
  5530. - To build with zstd and lzma support, Tor now requires the
  5531. pkg-config tool at build time. (This requirement was new in
  5532. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  5533. close ticket 22623.)
  5534. o Major bugfixes (path selection, security):
  5535. - When choosing which guard to use for a circuit, avoid the exit's
  5536. family along with the exit itself. Previously, the new guard
  5537. selection logic avoided the exit, but did not consider its family.
  5538. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5539. 006 and CVE-2017-0377.
  5540. o Major bugfixes (compression, zstd):
  5541. - Correctly detect a full buffer when decompressing a large zstd-
  5542. compressed input. Previously, we would sometimes treat a full
  5543. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  5544. o Major bugfixes (directory protocol):
  5545. - Ensure that we send "304 Not modified" as HTTP status code when a
  5546. client is attempting to fetch a consensus or consensus diff, and
  5547. the best one we can send them is one they already have. Fixes bug
  5548. 22702; bugfix on 0.3.1.1-alpha.
  5549. o Major bugfixes (entry guards):
  5550. - When starting with an old consensus, do not add new entry guards
  5551. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5552. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5553. o Minor features (bug mitigation, diagnostics, logging):
  5554. - Avoid an assertion failure, and log a better error message, when
  5555. unable to remove a file from the consensus cache on Windows.
  5556. Attempts to mitigate and diagnose bug 22752.
  5557. o Minor features (geoip):
  5558. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5559. Country database.
  5560. o Minor bugfixes (compression):
  5561. - When compressing or decompressing a buffer, check for a failure to
  5562. create a compression object. Fixes bug 22626; bugfix
  5563. on 0.3.1.1-alpha.
  5564. - When decompressing a buffer, check for extra data after the end of
  5565. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  5566. - When decompressing an object received over an anonymous directory
  5567. connection, if we have already decompressed it using an acceptable
  5568. compression method, do not reject it for looking like an
  5569. unacceptable compression method. Fixes part of bug 22670; bugfix
  5570. on 0.3.1.1-alpha.
  5571. - When serving directory votes compressed with zlib, do not claim to
  5572. have compressed them with zstd. Fixes bug 22669; bugfix
  5573. on 0.3.1.1-alpha.
  5574. - When spooling compressed data to an output buffer, don't try to
  5575. spool more data when there is no more data to spool and we are not
  5576. trying to flush the input. Previously, we would sometimes launch
  5577. compression requests with nothing to do, which interferes with our
  5578. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  5579. o Minor bugfixes (defensive programming):
  5580. - Detect and break out of infinite loops in our compression code. We
  5581. don't think that any such loops exist now, but it's best to be
  5582. safe. Closes ticket 22672.
  5583. - Fix a memset() off the end of an array when packing cells. This
  5584. bug should be harmless in practice, since the corrupted bytes are
  5585. still in the same structure, and are always padding bytes,
  5586. ignored, or immediately overwritten, depending on compiler
  5587. behavior. Nevertheless, because the memset()'s purpose is to make
  5588. sure that any other cell-handling bugs can't expose bytes to the
  5589. network, we need to fix it. Fixes bug 22737; bugfix on
  5590. 0.2.4.11-alpha. Fixes CID 1401591.
  5591. o Minor bugfixes (linux seccomp2 sandbox):
  5592. - Permit the fchmod system call, to avoid crashing on startup when
  5593. starting with the seccomp2 sandbox and an unexpected set of
  5594. permissions on the data directory or its contents. Fixes bug
  5595. 22516; bugfix on 0.2.5.4-alpha.
  5596. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  5597. liblzma would allocate more than 16 MB of memory. We solve this by
  5598. bumping the mprotect() limit in the sandbox module from 16 MB to
  5599. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  5600. o Minor bugfixes (logging):
  5601. - When decompressing, do not warn if we fail to decompress using a
  5602. compression method that we merely guessed. Fixes part of bug
  5603. 22670; bugfix on 0.1.1.14-alpha.
  5604. - When decompressing, treat mismatch between content-encoding and
  5605. actual compression type as a protocol warning. Fixes part of bug
  5606. 22670; bugfix on 0.1.1.9-alpha.
  5607. - Downgrade "assigned_to_cpuworker failed" message to info-level
  5608. severity. In every case that can reach it, either a better warning
  5609. has already been logged, or no warning is warranted. Fixes bug
  5610. 22356; bugfix on 0.2.6.3-alpha.
  5611. - Demote a warn that was caused by libevent delays to info if
  5612. netflow padding is less than 4.5 seconds late, or to notice
  5613. if it is more (4.5 seconds is the amount of time that a netflow
  5614. record might be emitted after, if we chose the maximum timeout).
  5615. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  5616. o Minor bugfixes (process behavior):
  5617. - When exiting because of an error, always exit with a nonzero exit
  5618. status. Previously, we would fail to report an error in our exit
  5619. status in cases related to __OwningControllerProcess failure,
  5620. lockfile contention, and Ed25519 key initialization. Fixes bug
  5621. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  5622. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  5623. from "huyvq".
  5624. o Documentation:
  5625. - Add a manpage description for the key-pinning-journal file. Closes
  5626. ticket 22347.
  5627. - Correctly note that bandwidth accounting values are stored in the
  5628. state file, and the bw_accounting file is now obsolete. Closes
  5629. ticket 16082.
  5630. - Document more of the files in the Tor data directory, including
  5631. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  5632. approved-routers, sr-random, and diff-cache. Found while fixing
  5633. ticket 22347.
  5634. Changes in version 0.3.0.9 - 2017-06-29
  5635. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  5636. to use a guard that was in the same network family as a chosen exit
  5637. relay. This is a security regression; all clients running earlier
  5638. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  5639. 0.3.1.4-alpha.
  5640. This release also backports several other bugfixes from the 0.3.1.x
  5641. series.
  5642. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  5643. - When choosing which guard to use for a circuit, avoid the exit's
  5644. family along with the exit itself. Previously, the new guard
  5645. selection logic avoided the exit, but did not consider its family.
  5646. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5647. 006 and CVE-2017-0377.
  5648. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  5649. - Don't block bootstrapping when a primary bridge is offline and we
  5650. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  5651. 21969; bugfix on 0.3.0.3-alpha.
  5652. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  5653. - When starting with an old consensus, do not add new entry guards
  5654. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5655. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5656. o Minor features (geoip):
  5657. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5658. Country database.
  5659. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5660. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5661. whitespace). Disallowing whitespace prevents differential version
  5662. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5663. and part of 21508; bugfix on 0.0.8pre1.
  5664. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5665. - Permit the fchmod system call, to avoid crashing on startup when
  5666. starting with the seccomp2 sandbox and an unexpected set of
  5667. permissions on the data directory or its contents. Fixes bug
  5668. 22516; bugfix on 0.2.5.4-alpha.
  5669. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  5670. - Fix a memset() off the end of an array when packing cells. This
  5671. bug should be harmless in practice, since the corrupted bytes are
  5672. still in the same structure, and are always padding bytes,
  5673. ignored, or immediately overwritten, depending on compiler
  5674. behavior. Nevertheless, because the memset()'s purpose is to make
  5675. sure that any other cell-handling bugs can't expose bytes to the
  5676. network, we need to fix it. Fixes bug 22737; bugfix on
  5677. 0.2.4.11-alpha. Fixes CID 1401591.
  5678. Changes in version 0.3.1.3-alpha - 2017-06-08
  5679. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  5680. remotely crash a hidden service with an assertion failure. Anyone
  5681. running a hidden service should upgrade to this version, or to some
  5682. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5683. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  5684. that sometimes made relays unreliable, as well as several other
  5685. bugfixes described below.
  5686. o Major bugfixes (hidden service, relay, security):
  5687. - Fix a remotely triggerable assertion failure when a hidden service
  5688. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5689. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5690. - Fix a remotely triggerable assertion failure caused by receiving a
  5691. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5692. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5693. on 0.2.2.1-alpha.
  5694. o Major bugfixes (relay, link handshake):
  5695. - When performing the v3 link handshake on a TLS connection, report
  5696. that we have the x509 certificate that we actually used on that
  5697. connection, even if we have changed certificates since that
  5698. connection was first opened. Previously, we would claim to have
  5699. used our most recent x509 link certificate, which would sometimes
  5700. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5701. on 0.2.3.6-alpha.
  5702. o Major bugfixes (relays, key management):
  5703. - Regenerate link and authentication certificates whenever the key
  5704. that signs them changes; also, regenerate link certificates
  5705. whenever the signed key changes. Previously, these processes were
  5706. only weakly coupled, and we relays could (for minutes to hours)
  5707. wind up with an inconsistent set of keys and certificates, which
  5708. other relays would not accept. Fixes two cases of bug 22460;
  5709. bugfix on 0.3.0.1-alpha.
  5710. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5711. send the certificate that matches the x509 certificate that we
  5712. used on the TLS connection. Previously, there was a race condition
  5713. if the TLS context rotated after we began the TLS handshake but
  5714. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5715. on 0.3.0.1-alpha.
  5716. o Major bugfixes (torrc, crash):
  5717. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  5718. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  5719. o Minor features (code style):
  5720. - Add "Falls through" comments to our codebase, in order to silence
  5721. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5722. Stieger. Closes ticket 22446.
  5723. o Minor features (diagnostic):
  5724. - Add logging messages to try to diagnose a rare bug that seems to
  5725. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  5726. think this is happening because of incorrect system clocks, but
  5727. we'd like to know for certain. Diagnostic for bug 22466.
  5728. o Minor bugfixes (correctness):
  5729. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5730. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5731. o Minor bugfixes (directory protocol):
  5732. - Check for libzstd >= 1.1, because older versions lack the
  5733. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  5734. o Minor bugfixes (link handshake):
  5735. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5736. months, and regenerate it when it is within one month of expiring.
  5737. Previously, we had generated this certificate at startup with a
  5738. ten-year lifetime, but that could lead to weird behavior when Tor
  5739. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5740. mitigation on 0.3.0.1-alpha.
  5741. o Minor bugfixes (storage directories):
  5742. - Always check for underflows in the cached storage directory usage.
  5743. If the usage does underflow, re-calculate it. Also, avoid a
  5744. separate underflow when the usage is not known. Fixes bug 22424;
  5745. bugfix on 0.3.1.1-alpha.
  5746. o Minor bugfixes (unit tests):
  5747. - The unit tests now pass on systems where localhost is misconfigured
  5748. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  5749. on 0.0.9pre2.
  5750. o Documentation:
  5751. - Clarify the manpage for the (deprecated) torify script. Closes
  5752. ticket 6892.
  5753. Changes in version 0.3.0.8 - 2017-06-08
  5754. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  5755. remotely crash a hidden service with an assertion failure. Anyone
  5756. running a hidden service should upgrade to this version, or to some
  5757. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5758. Tor 0.3.0.8 also includes fixes for several key management bugs
  5759. that sometimes made relays unreliable, as well as several other
  5760. bugfixes described below.
  5761. o Major bugfixes (hidden service, relay, security, backport
  5762. from 0.3.1.3-alpha):
  5763. - Fix a remotely triggerable assertion failure when a hidden service
  5764. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5765. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5766. - Fix a remotely triggerable assertion failure caused by receiving a
  5767. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5768. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5769. on 0.2.2.1-alpha.
  5770. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5771. - When performing the v3 link handshake on a TLS connection, report
  5772. that we have the x509 certificate that we actually used on that
  5773. connection, even if we have changed certificates since that
  5774. connection was first opened. Previously, we would claim to have
  5775. used our most recent x509 link certificate, which would sometimes
  5776. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5777. on 0.2.3.6-alpha.
  5778. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  5779. - Regenerate link and authentication certificates whenever the key
  5780. that signs them changes; also, regenerate link certificates
  5781. whenever the signed key changes. Previously, these processes were
  5782. only weakly coupled, and we relays could (for minutes to hours)
  5783. wind up with an inconsistent set of keys and certificates, which
  5784. other relays would not accept. Fixes two cases of bug 22460;
  5785. bugfix on 0.3.0.1-alpha.
  5786. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5787. send the certificate that matches the x509 certificate that we
  5788. used on the TLS connection. Previously, there was a race condition
  5789. if the TLS context rotated after we began the TLS handshake but
  5790. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5791. on 0.3.0.1-alpha.
  5792. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  5793. - Stop rejecting v3 hidden service descriptors because their size
  5794. did not match an old padding rule. Fixes bug 22447; bugfix on
  5795. 0.3.0.1-alpha.
  5796. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5797. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5798. December 2016 (of which ~126 were still functional) with a list of
  5799. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5800. 2017. Resolves ticket 21564.
  5801. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  5802. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  5803. bug 22252; bugfix on 0.2.9.3-alpha.
  5804. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5805. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5806. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5807. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  5808. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5809. months, and regenerate it when it is within one month of expiring.
  5810. Previously, we had generated this certificate at startup with a
  5811. ten-year lifetime, but that could lead to weird behavior when Tor
  5812. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5813. mitigation on 0.3.0.1-alpha.
  5814. o Minor bugfixes (memory leak, directory authority, backport from
  5815. 0.3.1.2-alpha):
  5816. - When directory authorities reject a router descriptor due to
  5817. keypinning, free the router descriptor rather than leaking the
  5818. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5819. Changes in version 0.2.9.11 - 2017-06-08
  5820. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  5821. remotely crash a hidden service with an assertion failure. Anyone
  5822. running a hidden service should upgrade to this version, or to some
  5823. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5824. are not affected by TROVE-2017-004.)
  5825. Tor 0.2.9.11 also backports fixes for several key management bugs
  5826. that sometimes made relays unreliable, as well as several other
  5827. bugfixes described below.
  5828. o Major bugfixes (hidden service, relay, security, backport
  5829. from 0.3.1.3-alpha):
  5830. - Fix a remotely triggerable assertion failure caused by receiving a
  5831. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5832. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5833. on 0.2.2.1-alpha.
  5834. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5835. - When performing the v3 link handshake on a TLS connection, report
  5836. that we have the x509 certificate that we actually used on that
  5837. connection, even if we have changed certificates since that
  5838. connection was first opened. Previously, we would claim to have
  5839. used our most recent x509 link certificate, which would sometimes
  5840. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5841. on 0.2.3.6-alpha.
  5842. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5843. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5844. December 2016 (of which ~126 were still functional) with a list of
  5845. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5846. 2017. Resolves ticket 21564.
  5847. o Minor features (future-proofing, backport from 0.3.0.7):
  5848. - Tor no longer refuses to download microdescriptors or descriptors if
  5849. they are listed as "published in the future". This change will
  5850. eventually allow us to stop listing meaningful "published" dates
  5851. in microdescriptor consensuses, and thereby allow us to reduce the
  5852. resources required to download consensus diffs by over 50%.
  5853. Implements part of ticket 21642; implements part of proposal 275.
  5854. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  5855. - Directory authorities now reject relays running versions
  5856. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  5857. suffer from bug 20499 and don't keep their consensus cache
  5858. up-to-date. Resolves ticket 20509.
  5859. o Minor features (geoip):
  5860. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5861. Country database.
  5862. o Minor bugfixes (control port, backport from 0.3.0.6):
  5863. - The GETINFO extra-info/digest/<digest> command was broken because
  5864. of a wrong base16 decode return value check, introduced when
  5865. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  5866. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5867. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5868. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5869. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  5870. - The getpid() system call is now permitted under the Linux seccomp2
  5871. sandbox, to avoid crashing with versions of OpenSSL (and other
  5872. libraries) that attempt to learn the process's PID by using the
  5873. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  5874. on 0.2.5.1-alpha.
  5875. o Minor bugfixes (memory leak, directory authority, backport
  5876. from 0.3.1.2-alpha):
  5877. - When directory authorities reject a router descriptor due to
  5878. keypinning, free the router descriptor rather than leaking the
  5879. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5880. Changes in version 0.2.8.14 - 2017-06-08
  5881. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  5882. remotely crash a hidden service with an assertion failure. Anyone
  5883. running a hidden service should upgrade to this version, or to some
  5884. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5885. are not affected by TROVE-2017-004.)
  5886. o Major bugfixes (hidden service, relay, security):
  5887. - Fix a remotely triggerable assertion failure caused by receiving a
  5888. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5889. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5890. on 0.2.2.1-alpha.
  5891. o Minor features (geoip):
  5892. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5893. Country database.
  5894. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5895. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5896. December 2016 (of which ~126 were still functional) with a list of
  5897. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5898. 2017. Resolves ticket 21564.
  5899. o Minor bugfixes (correctness):
  5900. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5901. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5902. Changes in version 0.2.7.8 - 2017-06-08
  5903. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  5904. remotely crash a hidden service with an assertion failure. Anyone
  5905. running a hidden service should upgrade to this version, or to some
  5906. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5907. are not affected by TROVE-2017-004.)
  5908. o Major bugfixes (hidden service, relay, security):
  5909. - Fix a remotely triggerable assertion failure caused by receiving a
  5910. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5911. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5912. on 0.2.2.1-alpha.
  5913. o Minor features (geoip):
  5914. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5915. Country database.
  5916. o Minor bugfixes (correctness):
  5917. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5918. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5919. Changes in version 0.2.6.12 - 2017-06-08
  5920. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  5921. remotely crash a hidden service with an assertion failure. Anyone
  5922. running a hidden service should upgrade to this version, or to some
  5923. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5924. are not affected by TROVE-2017-004.)
  5925. o Major bugfixes (hidden service, relay, security):
  5926. - Fix a remotely triggerable assertion failure caused by receiving a
  5927. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5928. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5929. on 0.2.2.1-alpha.
  5930. o Minor features (geoip):
  5931. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5932. Country database.
  5933. o Minor bugfixes (correctness):
  5934. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5935. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5936. Changes in version 0.2.5.14 - 2017-06-08
  5937. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  5938. remotely crash a hidden service with an assertion failure. Anyone
  5939. running a hidden service should upgrade to this version, or to some
  5940. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5941. are not affected by TROVE-2017-004.)
  5942. o Major bugfixes (hidden service, relay, security):
  5943. - Fix a remotely triggerable assertion failure caused by receiving a
  5944. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5945. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5946. on 0.2.2.1-alpha.
  5947. o Minor features (geoip):
  5948. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5949. Country database.
  5950. o Minor bugfixes (correctness):
  5951. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5952. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5953. Changes in version 0.2.4.29 - 2017-06-08
  5954. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  5955. remotely crash a hidden service with an assertion failure. Anyone
  5956. running a hidden service should upgrade to this version, or to some
  5957. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5958. are not affected by TROVE-2017-004.)
  5959. o Major bugfixes (hidden service, relay, security):
  5960. - Fix a remotely triggerable assertion failure caused by receiving a
  5961. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5962. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5963. on 0.2.2.1-alpha.
  5964. o Minor features (geoip):
  5965. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5966. Country database.
  5967. o Minor bugfixes (correctness):
  5968. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5969. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5970. Changes in version 0.3.1.2-alpha - 2017-05-26
  5971. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  5972. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  5973. memory corruption bug that affected relay stability.
  5974. o Major bugfixes (crash, relay):
  5975. - Fix a memory-corruption bug in relays that set MyFamily.
  5976. Previously, they would double-free MyFamily elements when making
  5977. the next descriptor or when changing their configuration. Fixes
  5978. bug 22368; bugfix on 0.3.1.1-alpha.
  5979. o Minor bugfixes (logging):
  5980. - Log a better message when a directory authority replies to an
  5981. upload with an unexpected status code. Fixes bug 11121; bugfix
  5982. on 0.1.0.1-rc.
  5983. o Minor bugfixes (memory leak, directory authority):
  5984. - When directory authorities reject a router descriptor due to
  5985. keypinning, free the router descriptor rather than leaking the
  5986. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5987. Changes in version 0.3.1.1-alpha - 2017-05-22
  5988. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  5989. reduces the bandwidth usage for Tor's directory protocol, adds some
  5990. basic padding to resist netflow-based traffic analysis and to serve as
  5991. the basis of other padding in the future, and adds rust support to the
  5992. build system.
  5993. It also contains numerous other small features and improvements to
  5994. security, correctness, and performance.
  5995. Below are the changes since 0.3.0.7.
  5996. o Major features (directory protocol):
  5997. - Tor relays and authorities can now serve clients an abbreviated
  5998. version of the consensus document, containing only the changes
  5999. since an older consensus document that the client holds. Clients
  6000. now request these documents when available. When both client and
  6001. server use this new protocol, they will use far less bandwidth (up
  6002. to 94% less) to keep the client's consensus up-to-date. Implements
  6003. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  6004. - Tor can now compress directory traffic with lzma or with zstd
  6005. compression algorithms, which can deliver better bandwidth
  6006. performance. Because lzma is computationally expensive, it's only
  6007. used for documents that can be compressed once and served many
  6008. times. Support for these algorithms requires that tor is built
  6009. with the libzstd and/or liblzma libraries available. Implements
  6010. proposal 278; closes ticket 21662.
  6011. - Relays now perform the more expensive compression operations, and
  6012. consensus diff generation, in worker threads. This separation
  6013. avoids delaying the main thread when a new consensus arrives.
  6014. o Major features (experimental):
  6015. - Tor can now build modules written in Rust. To turn this on, pass
  6016. the "--enable-rust" flag to the configure script. It's not time to
  6017. get excited yet: currently, there is no actual Rust functionality
  6018. beyond some simple glue code, and a notice at startup to tell you
  6019. that Rust is running. Still, we hope that programmers and
  6020. packagers will try building Tor with Rust support, so that we can
  6021. find issues and solve portability problems. Closes ticket 22106.
  6022. o Major features (traffic analysis resistance):
  6023. - Connections between clients and relays now send a padding cell in
  6024. each direction every 1.5 to 9.5 seconds (tunable via consensus
  6025. parameters). This padding will not resist specialized
  6026. eavesdroppers, but it should be enough to make many ISPs' routine
  6027. network flow logging less useful in traffic analysis against
  6028. Tor users.
  6029. Padding is negotiated using Tor's link protocol, so both relays
  6030. and clients must upgrade for this to take effect. Clients may
  6031. still send padding despite the relay's version by setting
  6032. ConnectionPadding 1 in torrc, and may disable padding by setting
  6033. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  6034. users with the torrc option ReducedConnectionPadding. Implements
  6035. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  6036. - Relays will publish 24 hour totals of padding and non-padding cell
  6037. counts to their extra-info descriptors, unless PaddingStatistics 0
  6038. is set in torrc. These 24 hour totals are also rounded to
  6039. multiples of 10000.
  6040. o Major bugfixes (connection usage):
  6041. - We use NETINFO cells to try to determine if both relays involved
  6042. in a connection will agree on the canonical status of that
  6043. connection. We prefer the connections where this is the case for
  6044. extend cells, and try to close connections where relays disagree
  6045. on their canonical status early. Also, we now prefer the oldest
  6046. valid connection for extend cells. These two changes should reduce
  6047. the number of long-term connections that are kept open between
  6048. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  6049. - Relays now log hourly statistics (look for
  6050. "channel_check_for_duplicates" lines) on the total number of
  6051. connections to other relays. If the number of connections per
  6052. relay is unexpectedly large, this log message is at notice level.
  6053. Otherwise it is at info.
  6054. o Major bugfixes (entry guards):
  6055. - Don't block bootstrapping when a primary bridge is offline and we
  6056. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6057. 21969; bugfix on 0.3.0.3-alpha.
  6058. o Major bugfixes (linux TPROXY support):
  6059. - Fix a typo that had prevented TPROXY-based transparent proxying
  6060. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6061. Patch from "d4fq0fQAgoJ".
  6062. o Minor features (security, windows):
  6063. - Enable a couple of pieces of Windows hardening: one
  6064. (HeapEnableTerminationOnCorruption) that has been on-by-default
  6065. since Windows 8, and unavailable before Windows 7; and one
  6066. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  6067. affect us, but shouldn't do any harm. Closes ticket 21953.
  6068. o Minor features (config options):
  6069. - Allow "%include" directives in torrc configuration files. These
  6070. directives import the settings from other files, or from all the
  6071. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  6072. - Make SAVECONF return an error when overwriting a torrc that has
  6073. includes. Using SAVECONF with the FORCE option will allow it to
  6074. overwrite torrc even if includes are used. Related to ticket 1922.
  6075. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  6076. will work without the FORCE option. Related to ticket 1922.
  6077. o Minor features (controller):
  6078. - Warn the first time that a controller requests data in the long-
  6079. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  6080. o Minor features (defaults):
  6081. - The default value for UseCreateFast is now 0: clients which
  6082. haven't yet received a consensus document will now use a proper
  6083. ntor handshake to talk to their directory servers whenever they
  6084. can. Closes ticket 21407.
  6085. - Onion key rotation and expiry intervals are now defined as a
  6086. network consensus parameter, per proposal 274. The default
  6087. lifetime of an onion key is increased from 7 to 28 days. Old onion
  6088. keys will expire after 7 days by default. This change will make
  6089. consensus diffs much smaller, and save significant bandwidth.
  6090. Closes ticket 21641.
  6091. o Minor features (fallback directory list):
  6092. - Update the fallback directory mirror whitelist and blacklist based
  6093. on operator emails. Closes task 21121.
  6094. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6095. December 2016 (of which ~126 were still functional) with a list of
  6096. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6097. 2017. Resolves ticket 21564.
  6098. o Minor features (hidden services, logging):
  6099. - Log a message when a hidden service descriptor has fewer
  6100. introduction points than specified in
  6101. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  6102. - Log a message when a hidden service reaches its introduction point
  6103. circuit limit, and when that limit is reset. Follow up to ticket
  6104. 21594; closes ticket 21622.
  6105. - Warn user if multiple entries in EntryNodes and at least one
  6106. HiddenService are used together. Pinning EntryNodes along with a
  6107. hidden service can be possibly harmful; for instance see ticket
  6108. 14917 or 21155. Closes ticket 21155.
  6109. o Minor features (linux seccomp2 sandbox):
  6110. - We now have a document storage backend compatible with the Linux
  6111. seccomp2 sandbox. This backend is used for consensus documents and
  6112. diffs between them; in the long term, we'd like to use it for
  6113. unparseable directory material too. Closes ticket 21645
  6114. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  6115. from 1MB to 16MB. This was necessary with the glibc allocator in
  6116. order to allow worker threads to allocate more memory -- which in
  6117. turn is necessary because of our new use of worker threads for
  6118. compression. Closes ticket 22096.
  6119. o Minor features (logging):
  6120. - Log files are no longer created world-readable by default.
  6121. (Previously, most distributors would store the logs in a non-
  6122. world-readable location to prevent inappropriate access. This
  6123. change is an extra precaution.) Closes ticket 21729; patch
  6124. from toralf.
  6125. o Minor features (performance):
  6126. - Our Keccak (SHA-3) implementation now accesses memory more
  6127. efficiently, especially on little-endian systems. Closes
  6128. ticket 21737.
  6129. - Add an O(1) implementation of channel_find_by_global_id(), to
  6130. speed some controller functions.
  6131. o Minor features (relay, configuration):
  6132. - The MyFamily option may now be repeated as many times as desired,
  6133. for relays that want to configure large families. Closes ticket
  6134. 4998; patch by Daniel Pinto.
  6135. o Minor features (safety):
  6136. - Add an explicit check to extrainfo_parse_entry_from_string() for
  6137. NULL inputs. We don't believe this can actually happen, but it may
  6138. help silence a warning from the Clang analyzer. Closes
  6139. ticket 21496.
  6140. o Minor features (testing):
  6141. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  6142. When Tor is compiled with this option, we disable a number of
  6143. redundant memory-safety failsafes that are intended to stop bugs
  6144. from becoming security issues. This makes it easier to hunt for
  6145. bugs that would be security issues without the failsafes turned
  6146. on. Closes ticket 21439.
  6147. - Add a general event-tracing instrumentation support to Tor. This
  6148. subsystem will enable developers and researchers to add fine-
  6149. grained instrumentation to their Tor instances, for use when
  6150. examining Tor network performance issues. There are no trace
  6151. events yet, and event-tracing is off by default unless enabled at
  6152. compile time. Implements ticket 13802.
  6153. - Improve our version parsing tests: add tests for typical version
  6154. components, add tests for invalid versions, including numeric
  6155. range and non-numeric prefixes. Unit tests 21278, 21450, and
  6156. 21507. Partially implements 21470.
  6157. o Minor bugfixes (bandwidth accounting):
  6158. - Roll over monthly accounting at the configured hour and minute,
  6159. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6160. Found by Andrey Karpov with PVS-Studio.
  6161. o Minor bugfixes (code correctness):
  6162. - Accurately identify client connections by their lack of peer
  6163. authentication. This means that we bail out earlier if asked to
  6164. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  6165. on 0.2.4.23.
  6166. o Minor bugfixes (configuration):
  6167. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6168. bug 22252; bugfix on 0.2.9.3-alpha.
  6169. o Minor bugfixes (connection lifespan):
  6170. - Allow more control over how long TLS connections are kept open:
  6171. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  6172. single option called CircuitsAvailableTimeout. Also, allow the
  6173. consensus to control the default values for both this preference
  6174. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  6175. bugfix on 0.2.5.5-alpha.
  6176. - Increase the initial circuit build timeout testing frequency, to
  6177. help ensure that ReducedConnectionPadding clients finish learning
  6178. a timeout before their orconn would expire. The initial testing
  6179. rate was set back in the days of TAP and before the Tor Browser
  6180. updater, when we had to be much more careful about new clients
  6181. making lots of circuits. With this change, a circuit build timeout
  6182. is learned in about 15-20 minutes, instead of 100-120 minutes.
  6183. o Minor bugfixes (controller):
  6184. - GETINFO onions/current and onions/detached no longer respond with
  6185. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  6186. - Trigger HS descriptor events on the control port when the client
  6187. fails to pick a hidden service directory for a hidden service.
  6188. This can happen if all the hidden service directories are in
  6189. ExcludeNodes, or they have all been queried within the last 15
  6190. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  6191. o Minor bugfixes (directory authority):
  6192. - When rejecting a router descriptor for running an obsolete version
  6193. of Tor without ntor support, warn about the obsolete tor version,
  6194. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6195. - Prevent the shared randomness subsystem from asserting when
  6196. initialized by a bridge authority with an incomplete configuration
  6197. file. Fixes bug 21586; bugfix on 0.2.9.8.
  6198. o Minor bugfixes (exit-side DNS):
  6199. - Fix an untriggerable assertion that checked the output of a
  6200. libevent DNS error, so that the assertion actually behaves as
  6201. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  6202. Karpov using PVS-Studio.
  6203. o Minor bugfixes (fallback directories):
  6204. - Make the usage example in updateFallbackDirs.py actually work, and
  6205. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  6206. - Decrease the guard flag average required to be a fallback. This
  6207. allows us to keep relays that have their guard flag removed when
  6208. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6209. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  6210. bugfix on 0.2.8.1-alpha.
  6211. - Make sure fallback directory mirrors have the same address, port,
  6212. and relay identity key for at least 30 days before they are
  6213. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6214. o Minor bugfixes (hidden services):
  6215. - Stop printing a cryptic warning when a hidden service gets a
  6216. request to connect to a virtual port that it hasn't configured.
  6217. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  6218. - Simplify hidden service descriptor creation by using an existing
  6219. flag to check if an introduction point is established. Fixes bug
  6220. 21599; bugfix on 0.2.7.2-alpha.
  6221. o Minor bugfixes (memory leak):
  6222. - Fix a small memory leak at exit from the backtrace handler code.
  6223. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  6224. o Minor bugfixes (protocol, logging):
  6225. - Downgrade a log statement about unexpected relay cells from "bug"
  6226. to "protocol warning", because there is at least one use case
  6227. where it can be triggered by a buggy tor implementation. Fixes bug
  6228. 21293; bugfix on 0.1.1.14-alpha.
  6229. o Minor bugfixes (testing):
  6230. - Use unbuffered I/O for utility functions around the
  6231. process_handle_t type. This fixes unit test failures reported on
  6232. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  6233. - Make display of captured unit test log messages consistent. Fixes
  6234. bug 21510; bugfix on 0.2.9.3-alpha.
  6235. - Make test-network.sh always call chutney's test-network.sh.
  6236. Previously, this only worked on systems which had bash installed,
  6237. due to some bash-specific code in the script. Fixes bug 19699;
  6238. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  6239. o Minor bugfixes (voting consistency):
  6240. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6241. whitespace). Disallowing whitespace prevents differential version
  6242. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6243. and part of 21508; bugfix on 0.0.8pre1.
  6244. o Minor bugfixes (windows, relay):
  6245. - Resolve "Failure from drain_fd: No error" warnings on Windows
  6246. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  6247. o Code simplification and refactoring:
  6248. - Break up the 630-line function connection_dir_client_reached_eof()
  6249. into a dozen smaller functions. This change should help
  6250. maintainability and readability of the client directory code.
  6251. - Isolate our use of the openssl headers so that they are only
  6252. included from our crypto wrapper modules, and from tests that
  6253. examine those modules' internals. Closes ticket 21841.
  6254. - Simplify our API to launch directory requests, making it more
  6255. extensible and less error-prone. Now it's easier to add extra
  6256. headers to directory requests. Closes ticket 21646.
  6257. - Our base64 decoding functions no longer overestimate the output
  6258. space that they need when parsing unpadded inputs. Closes
  6259. ticket 17868.
  6260. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  6261. Resolves ticket 22213.
  6262. - The logic that directory caches use to spool request to clients,
  6263. serving them one part at a time so as not to allocate too much
  6264. memory, has been refactored for consistency. Previously there was
  6265. a separate spooling implementation per type of spoolable data. Now
  6266. there is one common spooling implementation, with extensible data
  6267. types. Closes ticket 21651.
  6268. - Tor's compression module now supports multiple backends. Part of
  6269. the implementation for proposal 278; closes ticket 21663.
  6270. o Documentation:
  6271. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  6272. Closes ticket 21873.
  6273. - Correct documentation about the default DataDirectory value.
  6274. Closes ticket 21151.
  6275. - Document the default behavior of NumEntryGuards and
  6276. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  6277. on 0.3.0.1-alpha.
  6278. - Document key=value pluggable transport arguments for Bridge lines
  6279. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  6280. - Note that bandwidth-limiting options don't affect TCP headers or
  6281. DNS. Closes ticket 17170.
  6282. o Removed features (configuration options, all in ticket 22060):
  6283. - These configuration options are now marked Obsolete, and no longer
  6284. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  6285. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  6286. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  6287. in 0.2.9.2-alpha and have now been removed. The previous default
  6288. behavior is now always chosen; the previous (less secure) non-
  6289. default behavior is now unavailable.
  6290. - CloseHSClientCircuitsImmediatelyOnTimeout and
  6291. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  6292. 0.2.9.2-alpha and now have been removed. HS circuits never close
  6293. on circuit build timeout; they have a longer timeout period.
  6294. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  6295. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  6296. (and others) to configure listen-only and advertise-only addresses.
  6297. o Removed features (tools):
  6298. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  6299. used it to help people detect RSA keys that were generated by
  6300. versions of Debian affected by CVE-2008-0166. But those keys have
  6301. been out of circulation for ages, and this tool is no longer
  6302. required. Closes ticket 21842.
  6303. Changes in version 0.3.0.7 - 2017-05-15
  6304. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  6305. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  6306. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  6307. clients are not affected.
  6308. o Major bugfixes (hidden service directory, security):
  6309. - Fix an assertion failure in the hidden service directory code, which
  6310. could be used by an attacker to remotely cause a Tor relay process to
  6311. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  6312. should upgrade. This security issue is tracked as TROVE-2017-002.
  6313. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  6314. o Minor features:
  6315. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6316. Country database.
  6317. o Minor features (future-proofing):
  6318. - Tor no longer refuses to download microdescriptors or descriptors
  6319. if they are listed as "published in the future". This change will
  6320. eventually allow us to stop listing meaningful "published" dates
  6321. in microdescriptor consensuses, and thereby allow us to reduce the
  6322. resources required to download consensus diffs by over 50%.
  6323. Implements part of ticket 21642; implements part of proposal 275.
  6324. o Minor bugfixes (Linux seccomp2 sandbox):
  6325. - The getpid() system call is now permitted under the Linux seccomp2
  6326. sandbox, to avoid crashing with versions of OpenSSL (and other
  6327. libraries) that attempt to learn the process's PID by using the
  6328. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  6329. on 0.2.5.1-alpha.
  6330. Changes in version 0.3.0.6 - 2017-04-26
  6331. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  6332. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  6333. authenticate their link connections to relays, rather than the old
  6334. RSA1024 keys that they used before. (Circuit crypto has been
  6335. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  6336. the guard selection and replacement algorithm to behave more robustly
  6337. in the presence of unreliable networks, and to resist guard-
  6338. capture attacks.
  6339. This series also includes numerous other small features and bugfixes,
  6340. along with more groundwork for the upcoming hidden-services revamp.
  6341. Per our stable release policy, we plan to support the Tor 0.3.0
  6342. release series for at least the next nine months, or for three months
  6343. after the first stable release of the 0.3.1 series: whichever is
  6344. longer. If you need a release with long-term support, we recommend
  6345. that you stay with the 0.2.9 series.
  6346. Below are the changes since 0.3.0.5-rc. For a list of all changes
  6347. since 0.2.9, see the ReleaseNotes file.
  6348. o Minor features (geoip):
  6349. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  6350. Country database.
  6351. o Minor bugfixes (control port):
  6352. - The GETINFO extra-info/digest/<digest> command was broken because
  6353. of a wrong base16 decode return value check, introduced when
  6354. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  6355. o Minor bugfixes (crash prevention):
  6356. - Fix a (currently untriggerable, but potentially dangerous) crash
  6357. bug when base32-encoding inputs whose sizes are not a multiple of
  6358. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  6359. Changes in version 0.3.0.5-rc - 2017-04-05
  6360. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  6361. 0.3.0 release series.
  6362. This is the second release candidate in the Tor 0.3.0 series, and has
  6363. much fewer changes than the first. If we find no new bugs or
  6364. regressions here, the first stable 0.3.0 release will be nearly
  6365. identical to it.
  6366. o Major bugfixes (crash, directory connections):
  6367. - Fix a rare crash when sending a begin cell on a circuit whose
  6368. linked directory connection had already been closed. Fixes bug
  6369. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6370. o Major bugfixes (guard selection):
  6371. - Fix a guard selection bug where Tor would refuse to bootstrap in
  6372. some cases if the user swapped a bridge for another bridge in
  6373. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  6374. Reported by "torvlnt33r".
  6375. o Minor features (geoip):
  6376. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  6377. Country database.
  6378. o Minor bugfix (compilation):
  6379. - Fix a warning when compiling hs_service.c. Previously, it had no
  6380. exported symbols when compiled for libor.a, resulting in a
  6381. compilation warning from clang. Fixes bug 21825; bugfix
  6382. on 0.3.0.1-alpha.
  6383. o Minor bugfixes (hidden services):
  6384. - Make hidden services check for failed intro point connections,
  6385. even when they have exceeded their intro point creation limit.
  6386. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  6387. - Make hidden services with 8 to 10 introduction points check for
  6388. failed circuits immediately after startup. Previously, they would
  6389. wait for 5 minutes before performing their first checks. Fixes bug
  6390. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  6391. o Minor bugfixes (memory leaks):
  6392. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  6393. 21682; bugfix on 0.3.0.3-alpha.
  6394. o Minor bugfixes (relay):
  6395. - Avoid a double-marked-circuit warning that could happen when we
  6396. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6397. on 0.1.0.1-rc.
  6398. o Minor bugfixes (tests):
  6399. - Run the entry_guard_parse_from_state_full() test with the time set
  6400. to a specific date. (The guard state that this test was parsing
  6401. contained guards that had expired since the test was first
  6402. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  6403. o Documentation:
  6404. - Update the description of the directory server options in the
  6405. manual page, to clarify that a relay no longer needs to set
  6406. DirPort in order to be a directory cache. Closes ticket 21720.
  6407. Changes in version 0.2.8.13 - 2017-03-03
  6408. Tor 0.2.8.13 backports a security fix from later Tor
  6409. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  6410. this release, if for some reason they cannot upgrade to a later
  6411. release series, and if they build Tor with the --enable-expensive-hardening
  6412. option.
  6413. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  6414. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  6415. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6416. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6417. - Fix an integer underflow bug when comparing malformed Tor
  6418. versions. This bug could crash Tor when built with
  6419. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6420. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6421. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6422. on 0.0.8pre1. Found by OSS-Fuzz.
  6423. o Minor features (geoip):
  6424. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6425. Country database.
  6426. Changes in version 0.2.7.7 - 2017-03-03
  6427. Tor 0.2.7.7 backports a number of security fixes from later Tor
  6428. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  6429. this release, if for some reason they cannot upgrade to a later
  6430. release series.
  6431. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  6432. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  6433. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6434. o Directory authority changes (backport from 0.2.8.5-rc):
  6435. - Urras is no longer a directory authority. Closes ticket 19271.
  6436. o Directory authority changes (backport from 0.2.9.2-alpha):
  6437. - The "Tonga" bridge authority has been retired; the new bridge
  6438. authority is "Bifroest". Closes tickets 19728 and 19690.
  6439. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6440. - Update the V3 identity key for the dannenberg directory authority:
  6441. it was changed on 18 November 2015. Closes task 17906. Patch
  6442. by "teor".
  6443. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6444. - Fix a bug in parsing that could cause clients to read a single
  6445. byte past the end of an allocated region. This bug could be used
  6446. to cause hardened clients (built with --enable-expensive-hardening)
  6447. to crash if they tried to visit a hostile hidden service. Non-
  6448. hardened clients are only affected depending on the details of
  6449. their platform's memory allocator. Fixes bug 21018; bugfix on
  6450. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6451. 2016-12-002 and as CVE-2016-1254.
  6452. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6453. - Stop a crash that could occur when a client running with DNSPort
  6454. received a query with multiple address types, and the first
  6455. address type was not supported. Found and fixed by Scott Dial.
  6456. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6457. - Prevent a class of security bugs caused by treating the contents
  6458. of a buffer chunk as if they were a NUL-terminated string. At
  6459. least one such bug seems to be present in all currently used
  6460. versions of Tor, and would allow an attacker to remotely crash
  6461. most Tor instances, especially those compiled with extra compiler
  6462. hardening. With this defense in place, such bugs can't crash Tor,
  6463. though we should still fix them as they occur. Closes ticket
  6464. 20384 (TROVE-2016-10-001).
  6465. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6466. - Avoid a difficult-to-trigger heap corruption attack when extending
  6467. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6468. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6469. Reported by Guido Vranken.
  6470. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6471. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6472. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6473. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6474. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6475. pointer to the previous (uninitialized) key value. The impact here
  6476. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6477. running an engine that makes key generation failures possible, or
  6478. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6479. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6480. Baishakhi Ray.
  6481. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6482. - Fix an integer underflow bug when comparing malformed Tor
  6483. versions. This bug could crash Tor when built with
  6484. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6485. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6486. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6487. on 0.0.8pre1. Found by OSS-Fuzz.
  6488. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6489. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6490. zero size. Check size argument to memwipe() for underflow. Fixes
  6491. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6492. patch by "teor".
  6493. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6494. - Make Tor survive errors involving connections without a
  6495. corresponding event object. Previously we'd fail with an
  6496. assertion; now we produce a log message. Related to bug 16248.
  6497. o Minor features (geoip):
  6498. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6499. Country database.
  6500. Changes in version 0.2.6.11 - 2017-03-03
  6501. Tor 0.2.6.11 backports a number of security fixes from later Tor
  6502. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  6503. this release, if for some reason they cannot upgrade to a later
  6504. release series.
  6505. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  6506. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  6507. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6508. o Directory authority changes (backport from 0.2.8.5-rc):
  6509. - Urras is no longer a directory authority. Closes ticket 19271.
  6510. o Directory authority changes (backport from 0.2.9.2-alpha):
  6511. - The "Tonga" bridge authority has been retired; the new bridge
  6512. authority is "Bifroest". Closes tickets 19728 and 19690.
  6513. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6514. - Update the V3 identity key for the dannenberg directory authority:
  6515. it was changed on 18 November 2015. Closes task 17906. Patch
  6516. by "teor".
  6517. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6518. - Prevent a class of security bugs caused by treating the contents
  6519. of a buffer chunk as if they were a NUL-terminated string. At
  6520. least one such bug seems to be present in all currently used
  6521. versions of Tor, and would allow an attacker to remotely crash
  6522. most Tor instances, especially those compiled with extra compiler
  6523. hardening. With this defense in place, such bugs can't crash Tor,
  6524. though we should still fix them as they occur. Closes ticket
  6525. 20384 (TROVE-2016-10-001).
  6526. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6527. - Fix a bug in parsing that could cause clients to read a single
  6528. byte past the end of an allocated region. This bug could be used
  6529. to cause hardened clients (built with --enable-expensive-hardening)
  6530. to crash if they tried to visit a hostile hidden service. Non-
  6531. hardened clients are only affected depending on the details of
  6532. their platform's memory allocator. Fixes bug 21018; bugfix on
  6533. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6534. 2016-12-002 and as CVE-2016-1254.
  6535. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6536. - Stop a crash that could occur when a client running with DNSPort
  6537. received a query with multiple address types, and the first
  6538. address type was not supported. Found and fixed by Scott Dial.
  6539. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6540. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6541. - Fix an error that could cause us to read 4 bytes before the
  6542. beginning of an openssl string. This bug could be used to cause
  6543. Tor to crash on systems with unusual malloc implementations, or
  6544. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6545. on 0.2.3.6-alpha.
  6546. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6547. - Avoid a difficult-to-trigger heap corruption attack when extending
  6548. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6549. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6550. Reported by Guido Vranken.
  6551. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6552. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6553. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6554. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6555. - Actually look at the Guard flag when selecting a new directory
  6556. guard. When we implemented the directory guard design, we
  6557. accidentally started treating all relays as if they have the Guard
  6558. flag during guard selection, leading to weaker anonymity and worse
  6559. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6560. by Mohsen Imani.
  6561. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6562. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6563. pointer to the previous (uninitialized) key value. The impact here
  6564. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6565. running an engine that makes key generation failures possible, or
  6566. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6567. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6568. Baishakhi Ray.
  6569. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6570. - Fix an integer underflow bug when comparing malformed Tor
  6571. versions. This bug could crash Tor when built with
  6572. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6573. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6574. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6575. on 0.0.8pre1. Found by OSS-Fuzz.
  6576. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6577. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6578. zero size. Check size argument to memwipe() for underflow. Fixes
  6579. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6580. patch by "teor".
  6581. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6582. - Make Tor survive errors involving connections without a
  6583. corresponding event object. Previously we'd fail with an
  6584. assertion; now we produce a log message. Related to bug 16248.
  6585. o Minor features (geoip):
  6586. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6587. Country database.
  6588. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6589. - Fix a compilation warning with Clang 3.6: Do not check the
  6590. presence of an address which can never be NULL. Fixes bug 17781.
  6591. Changes in version 0.2.5.13 - 2017-03-03
  6592. Tor 0.2.5.13 backports a number of security fixes from later Tor
  6593. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  6594. this release, if for some reason they cannot upgrade to a later
  6595. release series.
  6596. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  6597. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  6598. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6599. o Directory authority changes (backport from 0.2.8.5-rc):
  6600. - Urras is no longer a directory authority. Closes ticket 19271.
  6601. o Directory authority changes (backport from 0.2.9.2-alpha):
  6602. - The "Tonga" bridge authority has been retired; the new bridge
  6603. authority is "Bifroest". Closes tickets 19728 and 19690.
  6604. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6605. - Update the V3 identity key for the dannenberg directory authority:
  6606. it was changed on 18 November 2015. Closes task 17906. Patch
  6607. by "teor".
  6608. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6609. - Prevent a class of security bugs caused by treating the contents
  6610. of a buffer chunk as if they were a NUL-terminated string. At
  6611. least one such bug seems to be present in all currently used
  6612. versions of Tor, and would allow an attacker to remotely crash
  6613. most Tor instances, especially those compiled with extra compiler
  6614. hardening. With this defense in place, such bugs can't crash Tor,
  6615. though we should still fix them as they occur. Closes ticket
  6616. 20384 (TROVE-2016-10-001).
  6617. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6618. - Fix a bug in parsing that could cause clients to read a single
  6619. byte past the end of an allocated region. This bug could be used
  6620. to cause hardened clients (built with --enable-expensive-hardening)
  6621. to crash if they tried to visit a hostile hidden service. Non-
  6622. hardened clients are only affected depending on the details of
  6623. their platform's memory allocator. Fixes bug 21018; bugfix on
  6624. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6625. 2016-12-002 and as CVE-2016-1254.
  6626. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6627. - Stop a crash that could occur when a client running with DNSPort
  6628. received a query with multiple address types, and the first
  6629. address type was not supported. Found and fixed by Scott Dial.
  6630. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6631. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6632. - Fix an error that could cause us to read 4 bytes before the
  6633. beginning of an openssl string. This bug could be used to cause
  6634. Tor to crash on systems with unusual malloc implementations, or
  6635. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6636. on 0.2.3.6-alpha.
  6637. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6638. - Avoid a difficult-to-trigger heap corruption attack when extending
  6639. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6640. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6641. Reported by Guido Vranken.
  6642. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6643. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6644. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6645. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6646. - Actually look at the Guard flag when selecting a new directory
  6647. guard. When we implemented the directory guard design, we
  6648. accidentally started treating all relays as if they have the Guard
  6649. flag during guard selection, leading to weaker anonymity and worse
  6650. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6651. by Mohsen Imani.
  6652. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6653. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6654. pointer to the previous (uninitialized) key value. The impact here
  6655. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6656. running an engine that makes key generation failures possible, or
  6657. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6658. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6659. Baishakhi Ray.
  6660. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6661. - Fix an integer underflow bug when comparing malformed Tor
  6662. versions. This bug could crash Tor when built with
  6663. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6664. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6665. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6666. on 0.0.8pre1. Found by OSS-Fuzz.
  6667. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6668. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6669. zero size. Check size argument to memwipe() for underflow. Fixes
  6670. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6671. patch by "teor".
  6672. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6673. - Make Tor survive errors involving connections without a
  6674. corresponding event object. Previously we'd fail with an
  6675. assertion; now we produce a log message. Related to bug 16248.
  6676. o Minor features (geoip):
  6677. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6678. Country database.
  6679. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6680. - Fix a compilation warning with Clang 3.6: Do not check the
  6681. presence of an address which can never be NULL. Fixes bug 17781.
  6682. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  6683. - Check for failures from crypto_early_init, and refuse to continue.
  6684. A previous typo meant that we could keep going with an
  6685. uninitialized crypto library, and would have OpenSSL initialize
  6686. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  6687. when implementing ticket 4900. Patch by "teor".
  6688. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6689. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6690. a client authorized hidden service. Fixes bug 15823; bugfix
  6691. on 0.2.1.6-alpha.
  6692. Changes in version 0.2.4.28 - 2017-03-03
  6693. Tor 0.2.4.28 backports a number of security fixes from later Tor
  6694. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  6695. this release, if for some reason they cannot upgrade to a later
  6696. release series.
  6697. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  6698. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  6699. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  6700. o Directory authority changes (backport from 0.2.8.5-rc):
  6701. - Urras is no longer a directory authority. Closes ticket 19271.
  6702. o Directory authority changes (backport from 0.2.9.2-alpha):
  6703. - The "Tonga" bridge authority has been retired; the new bridge
  6704. authority is "Bifroest". Closes tickets 19728 and 19690.
  6705. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6706. - Update the V3 identity key for the dannenberg directory authority:
  6707. it was changed on 18 November 2015. Closes task 17906. Patch
  6708. by "teor".
  6709. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6710. - Prevent a class of security bugs caused by treating the contents
  6711. of a buffer chunk as if they were a NUL-terminated string. At
  6712. least one such bug seems to be present in all currently used
  6713. versions of Tor, and would allow an attacker to remotely crash
  6714. most Tor instances, especially those compiled with extra compiler
  6715. hardening. With this defense in place, such bugs can't crash Tor,
  6716. though we should still fix them as they occur. Closes ticket
  6717. 20384 (TROVE-2016-10-001).
  6718. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6719. - Fix a bug in parsing that could cause clients to read a single
  6720. byte past the end of an allocated region. This bug could be used
  6721. to cause hardened clients (built with --enable-expensive-hardening)
  6722. to crash if they tried to visit a hostile hidden service. Non-
  6723. hardened clients are only affected depending on the details of
  6724. their platform's memory allocator. Fixes bug 21018; bugfix on
  6725. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6726. 2016-12-002 and as CVE-2016-1254.
  6727. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6728. - Fix an error that could cause us to read 4 bytes before the
  6729. beginning of an openssl string. This bug could be used to cause
  6730. Tor to crash on systems with unusual malloc implementations, or
  6731. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6732. on 0.2.3.6-alpha.
  6733. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6734. - Avoid a difficult-to-trigger heap corruption attack when extending
  6735. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6736. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6737. Reported by Guido Vranken.
  6738. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6739. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6740. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6741. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6742. - Actually look at the Guard flag when selecting a new directory
  6743. guard. When we implemented the directory guard design, we
  6744. accidentally started treating all relays as if they have the Guard
  6745. flag during guard selection, leading to weaker anonymity and worse
  6746. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6747. by Mohsen Imani.
  6748. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6749. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6750. pointer to the previous (uninitialized) key value. The impact here
  6751. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6752. running an engine that makes key generation failures possible, or
  6753. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6754. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6755. Baishakhi Ray.
  6756. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6757. - Fix an integer underflow bug when comparing malformed Tor
  6758. versions. This bug could crash Tor when built with
  6759. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6760. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6761. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6762. on 0.0.8pre1. Found by OSS-Fuzz.
  6763. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6764. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6765. zero size. Check size argument to memwipe() for underflow. Fixes
  6766. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6767. patch by "teor".
  6768. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6769. - Make Tor survive errors involving connections without a
  6770. corresponding event object. Previously we'd fail with an
  6771. assertion; now we produce a log message. Related to bug 16248.
  6772. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  6773. - Make it harder for attackers to overload hidden services with
  6774. introductions, by blocking multiple introduction requests on the
  6775. same circuit. Resolves ticket 15515.
  6776. o Minor features (geoip):
  6777. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6778. Country database.
  6779. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6780. - Fix a compilation warning with Clang 3.6: Do not check the
  6781. presence of an address which can never be NULL. Fixes bug 17781.
  6782. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6783. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6784. a client authorized hidden service. Fixes bug 15823; bugfix
  6785. on 0.2.1.6-alpha.
  6786. Changes in version 0.3.0.4-rc - 2017-03-01
  6787. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  6788. 0.3.0 release series, and introduces a few reliability features to
  6789. keep them from coming back.
  6790. This is the first release candidate in the Tor 0.3.0 series. If we
  6791. find no new bugs or regressions here, the first stable 0.3.0 release
  6792. will be nearly identical to it.
  6793. o Major bugfixes (bridges):
  6794. - When the same bridge is configured multiple times with the same
  6795. identity, but at different address:port combinations, treat those
  6796. bridge instances as separate guards. This fix restores the ability
  6797. of clients to configure the same bridge with multiple pluggable
  6798. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  6799. o Major bugfixes (hidden service directory v3):
  6800. - Stop crashing on a failed v3 hidden service descriptor lookup
  6801. failure. Fixes bug 21471; bugfixes on 0.3.0.1-alpha.
  6802. o Major bugfixes (parsing):
  6803. - When parsing a malformed content-length field from an HTTP
  6804. message, do not read off the end of the buffer. This bug was a
  6805. potential remote denial-of-service attack against Tor clients and
  6806. relays. A workaround was released in October 2016, to prevent this
  6807. bug from crashing Tor. This is a fix for the underlying issue,
  6808. which should no longer matter (if you applied the earlier patch).
  6809. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  6810. using AFL (http://lcamtuf.coredump.cx/afl/).
  6811. - Fix an integer underflow bug when comparing malformed Tor
  6812. versions. This bug could crash Tor when built with
  6813. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6814. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6815. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6816. on 0.0.8pre1. Found by OSS-Fuzz.
  6817. o Minor feature (protocol versioning):
  6818. - Add new protocol version for proposal 224. HSIntro now advertises
  6819. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  6820. o Minor features (directory authorities):
  6821. - Directory authorities now reject descriptors that claim to be
  6822. malformed versions of Tor. Helps prevent exploitation of
  6823. bug 21278.
  6824. - Reject version numbers with components that exceed INT32_MAX.
  6825. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  6826. Fixes bug 21450; bugfix on 0.0.8pre1.
  6827. - Directory authorities now reject relays running versions
  6828. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  6829. suffer from bug 20499 and don't keep their consensus cache
  6830. up-to-date. Resolves ticket 20509.
  6831. o Minor features (geoip):
  6832. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6833. Country database.
  6834. o Minor features (reliability, crash):
  6835. - Try better to detect problems in buffers where they might grow (or
  6836. think they have grown) over 2 GB in size. Diagnostic for
  6837. bug 21369.
  6838. o Minor features (testing):
  6839. - During 'make test-network-all', if tor logs any warnings, ask
  6840. chutney to output them. Requires a recent version of chutney with
  6841. the 21572 patch. Implements 21570.
  6842. o Minor bugfixes (certificate expiration time):
  6843. - Avoid using link certificates that don't become valid till some
  6844. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  6845. o Minor bugfixes (code correctness):
  6846. - Repair a couple of (unreachable or harmless) cases of the risky
  6847. comparison-by-subtraction pattern that caused bug 21278.
  6848. - Remove a redundant check for the UseEntryGuards option from the
  6849. options_transition_affects_guards() function. Fixes bug 21492;
  6850. bugfix on 0.3.0.1-alpha.
  6851. o Minor bugfixes (directory mirrors):
  6852. - Allow relays to use directory mirrors without a DirPort: these
  6853. relays need to be contacted over their ORPorts using a begindir
  6854. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  6855. - Clarify the message logged when a remote relay is unexpectedly
  6856. missing an ORPort or DirPort: users were confusing this with a
  6857. local port. Fixes another case of bug 20711; bugfix
  6858. on 0.2.8.2-alpha.
  6859. o Minor bugfixes (guards):
  6860. - Don't warn about a missing guard state on timeout-measurement
  6861. circuits: they aren't supposed to be using guards. Fixes an
  6862. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  6863. - Silence a BUG() warning when attempting to use a guard whose
  6864. descriptor we don't know, and make this scenario less likely to
  6865. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  6866. o Minor bugfixes (hidden service):
  6867. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  6868. cells. Previously, we were using sizeof() on a pointer, instead of
  6869. the real destination buffer. Fortunately, that value was only used
  6870. to double-check that there was enough room--which was already
  6871. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  6872. o Minor bugfixes (testing):
  6873. - Fix Raspbian build issues related to missing socket errno in
  6874. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch
  6875. by "hein".
  6876. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  6877. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  6878. - Use bash in src/test/test-network.sh. This ensures we reliably
  6879. call chutney's newer tools/test-network.sh when available. Fixes
  6880. bug 21562; bugfix on 0.2.9.1-alpha.
  6881. o Documentation:
  6882. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  6883. Changes in version 0.2.9.10 - 2017-03-01
  6884. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  6885. includes fixes for some major issues affecting directory authorities,
  6886. LibreSSL compatibility, and IPv6 correctness.
  6887. The Tor 0.2.9.x release series is now marked as a long-term-support
  6888. series. We intend to backport security fixes to 0.2.9.x until at
  6889. least January of 2020.
  6890. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  6891. - During voting, when marking a relay as a probable sybil, do not
  6892. clear its BadExit flag: sybils can still be bad in other ways
  6893. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  6894. on 0.2.0.13-alpha.
  6895. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  6896. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  6897. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  6898. exit policy rejects that port on more than an IPv6 /16 of
  6899. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  6900. which rejected a relay's own IPv6 address by default. Fixes bug
  6901. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  6902. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  6903. - Fix an integer underflow bug when comparing malformed Tor
  6904. versions. This bug could crash Tor when built with
  6905. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6906. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6907. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6908. on 0.0.8pre1. Found by OSS-Fuzz.
  6909. o Minor features (directory authorities, also in 0.3.0.4-rc):
  6910. - Directory authorities now reject descriptors that claim to be
  6911. malformed versions of Tor. Helps prevent exploitation of
  6912. bug 21278.
  6913. - Reject version numbers with components that exceed INT32_MAX.
  6914. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  6915. Fixes bug 21450; bugfix on 0.0.8pre1.
  6916. o Minor features (geoip):
  6917. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6918. Country database.
  6919. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  6920. - Autoconf now checks to determine if OpenSSL structures are opaque,
  6921. instead of explicitly checking for OpenSSL version numbers. Part
  6922. of ticket 21359.
  6923. - Support building with recent LibreSSL code that uses opaque
  6924. structures. Closes ticket 21359.
  6925. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  6926. - Repair a couple of (unreachable or harmless) cases of the risky
  6927. comparison-by-subtraction pattern that caused bug 21278.
  6928. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  6929. - The tor-resolve command line tool now rejects hostnames over 255
  6930. characters in length. Previously, it would silently truncate them,
  6931. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  6932. Patch by "junglefowl".
  6933. Changes in version 0.3.0.3-alpha - 2017-02-03
  6934. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  6935. 0.3.0.x development series, including some that could cause
  6936. authorities to behave badly. There is also a fix for a longstanding
  6937. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  6938. includes some smaller features and bugfixes.
  6939. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  6940. features will be considered for inclusion in 0.3.0.x. We suspect that
  6941. some bugs will probably remain, however, and we encourage people to
  6942. test this release.
  6943. o Major bugfixes (directory authority):
  6944. - During voting, when marking a relay as a probable sybil, do not
  6945. clear its BadExit flag: sybils can still be bad in other ways
  6946. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  6947. on 0.2.0.13-alpha.
  6948. - When deciding whether we have just found a router to be reachable,
  6949. do not penalize it for not having performed an Ed25519 link
  6950. handshake if it does not claim to support an Ed25519 handshake.
  6951. Previously, we would treat such relays as non-running. Fixes bug
  6952. 21107; bugfix on 0.3.0.1-alpha.
  6953. o Major bugfixes (entry guards):
  6954. - Stop trying to build circuits through entry guards for which we
  6955. have no descriptor. Also, stop crashing in the case that we *do*
  6956. accidentally try to build a circuit in such a state. Fixes bug
  6957. 21242; bugfix on 0.3.0.1-alpha.
  6958. o Major bugfixes (IPv6 Exits):
  6959. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  6960. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  6961. exit policy rejects that port on more than an IPv6 /16 of
  6962. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  6963. which rejected a relay's own IPv6 address by default. Fixes bug
  6964. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  6965. o Minor feature (client):
  6966. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  6967. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  6968. o Minor feature (fallback scripts):
  6969. - Add a check_existing mode to updateFallbackDirs.py, which checks
  6970. if fallbacks in the hard-coded list are working. Closes ticket
  6971. 20174. Patch by haxxpop.
  6972. o Minor features (ciphersuite selection):
  6973. - Clients now advertise a list of ciphersuites closer to the ones
  6974. preferred by Firefox. Closes part of ticket 15426.
  6975. - Allow relays to accept a wider range of ciphersuites, including
  6976. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  6977. o Minor features (controller, configuration):
  6978. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  6979. and so on, now comes with a __*Port variant that will not be saved
  6980. to the torrc file by the controller's SAVECONF command. This
  6981. change allows TorBrowser to set up a single-use domain socket for
  6982. each time it launches Tor. Closes ticket 20956.
  6983. - The GETCONF command can now query options that may only be
  6984. meaningful in context-sensitive lists. This allows the controller
  6985. to query the mixed SocksPort/__SocksPort style options introduced
  6986. in feature 20956. Implements ticket 21300.
  6987. o Minor features (portability, compilation):
  6988. - Autoconf now checks to determine if OpenSSL structures are opaque,
  6989. instead of explicitly checking for OpenSSL version numbers. Part
  6990. of ticket 21359.
  6991. - Support building with recent LibreSSL code that uses opaque
  6992. structures. Closes ticket 21359.
  6993. o Minor features (relay):
  6994. - We now allow separation of exit and relay traffic to different
  6995. source IP addresses, using the OutboundBindAddressExit and
  6996. OutboundBindAddressOR options respectively. Closes ticket 17975.
  6997. Written by Michael Sonntag.
  6998. o Minor bugfix (logging):
  6999. - Don't recommend the use of Tor2web in non-anonymous mode.
  7000. Recommending Tor2web is a bad idea because the client loses all
  7001. anonymity. Tor2web should only be used in specific cases by users
  7002. who *know* and understand the issues. Fixes bug 21294; bugfix
  7003. on 0.2.9.3-alpha.
  7004. o Minor bugfixes (client):
  7005. - Always recover from failures in extend_info_from_node(), in an
  7006. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  7007. bugfix on 0.2.3.1-alpha.
  7008. o Minor bugfixes (client, entry guards):
  7009. - Fix a bug warning (with backtrace) when we fail a channel that
  7010. circuits to fallback directories on it. Fixes bug 21128; bugfix
  7011. on 0.3.0.1-alpha.
  7012. - Fix a spurious bug warning (with backtrace) when removing an
  7013. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  7014. - Fix a bug of the new guard algorithm where tor could stall for up
  7015. to 10 minutes before retrying a guard after a long period of no
  7016. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  7017. - Do not try to build circuits until we have descriptors for our
  7018. primary entry guards. Related to fix for bug 21242.
  7019. o Minor bugfixes (configure, autoconf):
  7020. - Rename the configure option --enable-expensive-hardening to
  7021. --enable-fragile-hardening. Expensive hardening makes the tor
  7022. daemon abort when some kinds of issues are detected. Thus, it
  7023. makes tor more at risk of remote crashes but safer against RCE or
  7024. heartbleed bug category. We now try to explain this issue in a
  7025. message from the configure script. Fixes bug 21290; bugfix
  7026. on 0.2.5.4-alpha.
  7027. o Minor bugfixes (controller):
  7028. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  7029. 20824; bugfix on 0.3.0.1-alpha.
  7030. o Minor bugfixes (hidden service):
  7031. - Clean up the code for expiring intro points with no associated
  7032. circuits. It was causing, rarely, a service with some expiring
  7033. introduction points to not open enough additional introduction
  7034. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  7035. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  7036. because we're not a bridge or relay. Instead, we preserve whatever
  7037. value the user set (or didn't set). Fixes bug 21150; bugfix
  7038. on 0.2.6.2-alpha.
  7039. - Resolve two possible underflows which could lead to creating and
  7040. closing a lot of introduction point circuits in a non-stop loop.
  7041. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  7042. o Minor bugfixes (portability):
  7043. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  7044. It is supported by OpenBSD itself, and also by most OpenBSD
  7045. variants (such as Bitrig). Fixes bug 20980; bugfix
  7046. on 0.1.2.1-alpha.
  7047. - When mapping a file of length greater than SIZE_MAX, do not
  7048. silently truncate its contents. This issue could occur on 32 bit
  7049. systems with large file support and files which are larger than 4
  7050. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  7051. o Minor bugfixes (tor-resolve):
  7052. - The tor-resolve command line tool now rejects hostnames over 255
  7053. characters in length. Previously, it would silently truncate them,
  7054. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7055. Patch by "junglefowl".
  7056. o Minor bugfixes (Windows services):
  7057. - Be sure to initialize the monotonic time subsystem before using
  7058. it, even when running as an NT service. Fixes bug 21356; bugfix
  7059. on 0.2.9.1-alpha.
  7060. Changes in version 0.3.0.2-alpha - 2017-01-23
  7061. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  7062. cause relays and clients to crash, even if they were not built with
  7063. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7064. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7065. version should upgrade.
  7066. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  7067. time-to-live values, makes directory authorities enforce the 1-to-1
  7068. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  7069. client-side onion service reachability bug, does better at selecting
  7070. the set of fallback directories, and more.
  7071. o Major bugfixes (security, also in 0.2.9.9):
  7072. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7073. --enable-expensive-hardening is provided." This hardening option, like
  7074. others, can turn survivable bugs into crashes--and having it on by
  7075. default made a (relatively harmless) integer overflow bug into a
  7076. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  7077. 0.2.9.1-alpha.
  7078. o Major features (security):
  7079. - Change the algorithm used to decide DNS TTLs on client and server
  7080. side, to better resist DNS-based correlation attacks like the
  7081. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  7082. Feamster. Now relays only return one of two possible DNS TTL
  7083. values, and clients are willing to believe DNS TTL values up to 3
  7084. hours long. Closes ticket 19769.
  7085. o Major features (directory authority, security):
  7086. - The default for AuthDirPinKeys is now 1: directory authorities
  7087. will reject relays where the RSA identity key matches a previously
  7088. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  7089. o Major bugfixes (client, guard, crash):
  7090. - In circuit_get_global_origin_list(), return the actual list of
  7091. origin circuits. The previous version of this code returned the
  7092. list of all the circuits, and could have caused strange bugs,
  7093. including possible crashes. Fixes bug 21118; bugfix
  7094. on 0.3.0.1-alpha.
  7095. o Major bugfixes (client, onion service, also in 0.2.9.9):
  7096. - Fix a client-side onion service reachability bug, where multiple
  7097. socks requests to an onion service (or a single slow request)
  7098. could cause us to mistakenly mark some of the service's
  7099. introduction points as failed, and we cache that failure so
  7100. eventually we run out and can't reach the service. Also resolves a
  7101. mysterious "Remote server sent bogus reason code 65021" log
  7102. warning. The bug was introduced in ticket 17218, where we tried to
  7103. remember the circuit end reason as a uint16_t, which mangled
  7104. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7105. bugfix on 0.2.8.1-alpha.
  7106. o Major bugfixes (DNS):
  7107. - Fix a bug that prevented exit nodes from caching DNS records for
  7108. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  7109. o Minor features (controller):
  7110. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  7111. shared-random values to the controller. Closes ticket 19925.
  7112. o Minor features (entry guards):
  7113. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  7114. break regression tests.
  7115. - Require UseEntryGuards when UseBridges is set, in order to make
  7116. sure bridges aren't bypassed. Resolves ticket 20502.
  7117. o Minor features (fallback directories):
  7118. - Select 200 fallback directories for each release. Closes
  7119. ticket 20881.
  7120. - Allow 3 fallback relays per operator, which is safe now that we
  7121. are choosing 200 fallback relays. Closes ticket 20912.
  7122. - Exclude relays affected by bug 20499 from the fallback list.
  7123. Exclude relays from the fallback list if they are running versions
  7124. known to be affected by bug 20499, or if in our tests they deliver
  7125. a stale consensus (i.e. one that expired more than 24 hours ago).
  7126. Closes ticket 20539.
  7127. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  7128. ticket 18828.
  7129. - Require fallback directories to have the same address and port for
  7130. 7 days (now that we have enough relays with this stability).
  7131. Relays whose OnionOO stability timer is reset on restart by bug
  7132. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  7133. this issue. Closes ticket 20880; maintains short-term fix
  7134. in 0.2.8.2-alpha.
  7135. - Require fallbacks to have flags for 90% of the time (weighted
  7136. decaying average), rather than 95%. This allows at least 73% of
  7137. clients to bootstrap in the first 5 seconds without contacting an
  7138. authority. Part of ticket 18828.
  7139. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  7140. weight for each candidate fallback. Closes ticket 20878.
  7141. - Make it easier to change the output sort order of fallbacks.
  7142. Closes ticket 20822.
  7143. - Display the relay fingerprint when downloading consensuses from
  7144. fallbacks. Closes ticket 20908.
  7145. o Minor features (geoip, also in 0.2.9.9):
  7146. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7147. Country database.
  7148. o Minor features (next-gen onion service directories):
  7149. - Remove the "EnableOnionServicesV3" consensus parameter that we
  7150. introduced in 0.3.0.1-alpha: relays are now always willing to act
  7151. as v3 onion service directories. Resolves ticket 19899.
  7152. o Minor features (linting):
  7153. - Enhance the changes file linter to warn on Tor versions that are
  7154. prefixed with "tor-". Closes ticket 21096.
  7155. o Minor features (logging):
  7156. - In several places, describe unset ed25519 keys as "<unset>",
  7157. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  7158. o Minor bugfix (control protocol):
  7159. - The reply to a "GETINFO config/names" request via the control
  7160. protocol now spells the type "Dependent" correctly. This is a
  7161. breaking change in the control protocol. (The field seems to be
  7162. ignored by the most common known controllers.) Fixes bug 18146;
  7163. bugfix on 0.1.1.4-alpha.
  7164. o Minor bugfixes (bug resilience):
  7165. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  7166. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  7167. Hans Jerry Illikainen.
  7168. o Minor bugfixes (build):
  7169. - Replace obsolete Autoconf macros with their modern equivalent and
  7170. prevent similar issues in the future. Fixes bug 20990; bugfix
  7171. on 0.1.0.1-rc.
  7172. o Minor bugfixes (client, guards):
  7173. - Fix bug where Tor would think that there are circuits waiting for
  7174. better guards even though those circuits have been freed. Fixes
  7175. bug 21142; bugfix on 0.3.0.1-alpha.
  7176. o Minor bugfixes (config):
  7177. - Don't assert on startup when trying to get the options list and
  7178. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  7179. options so of course they aren't ready yet. Fixes bug 21062;
  7180. bugfix on 0.2.9.3-alpha.
  7181. o Minor bugfixes (controller):
  7182. - Make the GETINFO interface for inquiring about entry guards
  7183. support the new guards backend. Fixes bug 20823; bugfix
  7184. on 0.3.0.1-alpha.
  7185. o Minor bugfixes (dead code):
  7186. - Remove a redundant check for PidFile changes at runtime in
  7187. options_transition_allowed(): this check is already performed
  7188. regardless of whether the sandbox is active. Fixes bug 21123;
  7189. bugfix on 0.2.5.4-alpha.
  7190. o Minor bugfixes (documentation):
  7191. - Update the tor manual page to document every option that can not
  7192. be changed while tor is running. Fixes bug 21122.
  7193. o Minor bugfixes (fallback directories):
  7194. - Stop failing when a relay has no uptime data in
  7195. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  7196. - Avoid checking fallback candidates' DirPorts if they are down in
  7197. OnionOO. When a relay operator has multiple relays, this
  7198. prioritizes relays that are up over relays that are down. Fixes
  7199. bug 20926; bugfix on 0.2.8.3-alpha.
  7200. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  7201. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  7202. o Minor bugfixes (guards, bootstrapping):
  7203. - When connecting to a directory guard during bootstrap, do not mark
  7204. the guard as successful until we receive a good-looking directory
  7205. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  7206. o Minor bugfixes (onion services):
  7207. - Fix the config reload pruning of old vs new services so it
  7208. actually works when both ephemeral and non-ephemeral services are
  7209. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  7210. - Allow the number of introduction points to be as low as 0, rather
  7211. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  7212. o Minor bugfixes (IPv6):
  7213. - Make IPv6-using clients try harder to find an IPv6 directory
  7214. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  7215. - When IPv6 addresses have not been downloaded yet (microdesc
  7216. consensus documents don't list relay IPv6 addresses), use hard-
  7217. coded addresses for authorities, fallbacks, and configured
  7218. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  7219. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  7220. o Minor bugfixes (memory leaks):
  7221. - Fix a memory leak when configuring hidden services. Fixes bug
  7222. 20987; bugfix on 0.3.0.1-alpha.
  7223. o Minor bugfixes (portability, also in 0.2.9.9):
  7224. - Avoid crashing when Tor is built using headers that contain
  7225. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7226. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7227. on 0.2.9.1-alpha.
  7228. - Fix Libevent detection on platforms without Libevent 1 headers
  7229. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7230. o Minor bugfixes (relay):
  7231. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  7232. initializing the keys would reset the DataDirectory to 0700
  7233. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  7234. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  7235. o Minor bugfixes (testing):
  7236. - Remove undefined behavior from the backtrace generator by removing
  7237. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  7238. o Minor bugfixes (unit tests):
  7239. - Allow the unit tests to pass even when DNS lookups of bogus
  7240. addresses do not fail as expected. Fixes bug 20862 and 20863;
  7241. bugfix on unit tests introduced in 0.2.8.1-alpha
  7242. through 0.2.9.4-alpha.
  7243. o Code simplification and refactoring:
  7244. - Refactor code to manipulate global_origin_circuit_list into
  7245. separate functions. Closes ticket 20921.
  7246. o Documentation (formatting):
  7247. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  7248. blocks were incorrectly appearing. Closes ticket 20885.
  7249. o Documentation (man page):
  7250. - Clarify many options in tor.1 and add some min/max values for
  7251. HiddenService options. Closes ticket 21058.
  7252. Changes in version 0.2.9.9 - 2017-01-23
  7253. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  7254. cause relays and clients to crash, even if they were not built with
  7255. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7256. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7257. version should upgrade.
  7258. This release also resolves a client-side onion service reachability
  7259. bug, and resolves a pair of small portability issues.
  7260. o Major bugfixes (security):
  7261. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7262. --enable-expensive-hardening is provided." This hardening option,
  7263. like others, can turn survivable bugs into crashes -- and having
  7264. it on by default made a (relatively harmless) integer overflow bug
  7265. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7266. bugfix on 0.2.9.1-alpha.
  7267. o Major bugfixes (client, onion service):
  7268. - Fix a client-side onion service reachability bug, where multiple
  7269. socks requests to an onion service (or a single slow request)
  7270. could cause us to mistakenly mark some of the service's
  7271. introduction points as failed, and we cache that failure so
  7272. eventually we run out and can't reach the service. Also resolves a
  7273. mysterious "Remote server sent bogus reason code 65021" log
  7274. warning. The bug was introduced in ticket 17218, where we tried to
  7275. remember the circuit end reason as a uint16_t, which mangled
  7276. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7277. bugfix on 0.2.8.1-alpha.
  7278. o Minor features (geoip):
  7279. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7280. Country database.
  7281. o Minor bugfixes (portability):
  7282. - Avoid crashing when Tor is built using headers that contain
  7283. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7284. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7285. on 0.2.9.1-alpha.
  7286. - Fix Libevent detection on platforms without Libevent 1 headers
  7287. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7288. Changes in version 0.3.0.1-alpha - 2016-12-19
  7289. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  7290. series. It strengthens Tor's link and circuit handshakes by
  7291. identifying relays by their Ed25519 keys, improves the algorithm that
  7292. clients use to choose and maintain their list of guards, and includes
  7293. additional backend support for the next-generation hidden service
  7294. design. It also contains numerous other small features and
  7295. improvements to security, correctness, and performance.
  7296. Below are the changes since 0.2.9.8.
  7297. o Major features (guard selection algorithm):
  7298. - Tor's guard selection algorithm has been redesigned from the
  7299. ground up, to better support unreliable networks and restrictive
  7300. sets of entry nodes, and to better resist guard-capture attacks by
  7301. hostile local networks. Implements proposal 271; closes
  7302. ticket 19877.
  7303. o Major features (next-generation hidden services):
  7304. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  7305. prop224 aka "Next Generation Hidden Services". Service and clients
  7306. don't use this functionality yet. Closes ticket 19043. Based on
  7307. initial code by Alec Heifetz.
  7308. - Relays now support the HSDir version 3 protocol, so that they can
  7309. can store and serve v3 descriptors. This is part of the next-
  7310. generation onion service work detailed in proposal 224. Closes
  7311. ticket 17238.
  7312. o Major features (protocol, ed25519 identity keys):
  7313. - Relays now use Ed25519 to prove their Ed25519 identities and to
  7314. one another, and to clients. This algorithm is faster and more
  7315. secure than the RSA-based handshake we've been doing until now.
  7316. Implements the second big part of proposal 220; Closes
  7317. ticket 15055.
  7318. - Clients now support including Ed25519 identity keys in the EXTEND2
  7319. cells they generate. By default, this is controlled by a consensus
  7320. parameter, currently disabled. You can turn this feature on for
  7321. testing by setting ExtendByEd25519ID in your configuration. This
  7322. might make your traffic appear different than the traffic
  7323. generated by other users, however. Implements part of ticket
  7324. 15056; part of proposal 220.
  7325. - Relays now understand requests to extend to other relays by their
  7326. Ed25519 identity keys. When an Ed25519 identity key is included in
  7327. an EXTEND2 cell, the relay will only extend the circuit if the
  7328. other relay can prove ownership of that identity. Implements part
  7329. of ticket 15056; part of proposal 220.
  7330. o Major bugfixes (scheduler):
  7331. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  7332. caused the channel scheduler to behave more or less randomly,
  7333. rather than preferring channels with higher-priority circuits.
  7334. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  7335. o Minor features (controller):
  7336. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  7337. rather than "unrecognized." Closes ticket 20389; patch from
  7338. Ivan Markin.
  7339. o Minor features (diagnostic, directory client):
  7340. - Warn when we find an unexpected inconsistency in directory
  7341. download status objects. Prevents some negative consequences of
  7342. bug 20593.
  7343. o Minor features (directory authority):
  7344. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  7345. default) to control whether authorities should try to probe relays
  7346. by their Ed25519 link keys. This option will go away in a few
  7347. releases--unless we encounter major trouble in our ed25519 link
  7348. protocol rollout, in which case it will serve as a safety option.
  7349. o Minor features (directory cache):
  7350. - Relays and bridges will now refuse to serve the consensus they
  7351. have if they know it is too old for a client to use. Closes
  7352. ticket 20511.
  7353. o Minor features (ed25519 link handshake):
  7354. - Advertise support for the ed25519 link handshake using the
  7355. subprotocol-versions mechanism, so that clients can tell which
  7356. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  7357. o Minor features (fingerprinting resistance, authentication):
  7358. - Extend the length of RSA keys used for TLS link authentication to
  7359. 2048 bits. (These weren't used for forward secrecy; for forward
  7360. secrecy, we used P256.) Closes ticket 13752.
  7361. o Minor features (infrastructure):
  7362. - Implement smartlist_add_strdup() function. Replaces the use of
  7363. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  7364. o Minor bugfixes (client):
  7365. - When clients that use bridges start up with a cached consensus on
  7366. disk, they were ignoring it and downloading a new one. Now they
  7367. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  7368. o Minor bugfixes (configuration):
  7369. - Accept non-space whitespace characters after the severity level in
  7370. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  7371. - Support "TByte" and "TBytes" units in options given in bytes.
  7372. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  7373. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  7374. o Minor bugfixes (consensus weight):
  7375. - Add new consensus method that initializes bw weights to 1 instead
  7376. of 0. This prevents a zero weight from making it all the way to
  7377. the end (happens in small testing networks) and causing an error.
  7378. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  7379. o Minor bugfixes (descriptors):
  7380. - Correctly recognise downloaded full descriptors as valid, even
  7381. when using microdescriptors as circuits. This affects clients with
  7382. FetchUselessDescriptors set, and may affect directory authorities.
  7383. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  7384. o Minor bugfixes (directory system):
  7385. - Download all consensus flavors, descriptors, and authority
  7386. certificates when FetchUselessDescriptors is set, regardless of
  7387. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  7388. on all recent tor versions.
  7389. - Bridges and relays now use microdescriptors (like clients do)
  7390. rather than old-style router descriptors. Now bridges will blend
  7391. in with clients in terms of the circuits they build. Fixes bug
  7392. 6769; bugfix on 0.2.3.2-alpha.
  7393. o Minor bugfixes (ed25519 certificates):
  7394. - Correctly interpret ed25519 certificates that would expire some
  7395. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  7396. o Minor bugfixes (hidden services):
  7397. - Stop ignoring misconfigured hidden services. Instead, refuse to
  7398. start tor until the misconfigurations have been corrected. Fixes
  7399. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  7400. and earlier.
  7401. o Minor bugfixes (memory leak at exit):
  7402. - Fix a small harmless memory leak at exit of the previously unused
  7403. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  7404. on 0.2.7.2-alpha.
  7405. o Minor bugfixes (util):
  7406. - When finishing writing a file to disk, if we were about to replace
  7407. the file with the temporary file created before and we fail to
  7408. replace it, remove the temporary file so it doesn't stay on disk.
  7409. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  7410. o Minor bugfixes (Windows):
  7411. - Check for getpagesize before using it to mmap files. This fixes
  7412. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  7413. 0.1.2.1-alpha. Reported by "ice".
  7414. o Code simplification and refactoring:
  7415. - Abolish all global guard context in entrynodes.c; replace with new
  7416. guard_selection_t structure as preparation for proposal 271.
  7417. Closes ticket 19858.
  7418. - Introduce rend_service_is_ephemeral() that tells if given onion
  7419. service is ephemeral. Replace unclear NULL-checkings for service
  7420. directory with this function. Closes ticket 20526.
  7421. - Extract magic numbers in circuituse.c into defined variables.
  7422. - Refactor circuit_is_available_for_use to remove unnecessary check.
  7423. - Refactor circuit_predict_and_launch_new for readability and
  7424. testability. Closes ticket 18873.
  7425. - Refactor large if statement in purpose_needs_anonymity to use
  7426. switch statement instead. Closes part of ticket 20077.
  7427. - Refactor the hashing API to return negative values for errors, as
  7428. is done as throughout the codebase. Closes ticket 20717.
  7429. - Remove data structures that were used to index or_connection
  7430. objects by their RSA identity digests. These structures are fully
  7431. redundant with the similar structures used in the
  7432. channel abstraction.
  7433. - Remove duplicate code in the channel_write_*cell() functions.
  7434. Closes ticket 13827; patch from Pingl.
  7435. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  7436. use only purpose_needs_anonymity. Closes part of ticket 20077.
  7437. - The code to generate and parse EXTEND and EXTEND2 cells has been
  7438. replaced with code automatically generated by the
  7439. "trunnel" utility.
  7440. o Documentation:
  7441. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  7442. 20622; bugfix on 0.2.5.1-alpha.
  7443. - Change '1' to 'weight_scale' in consensus bw weights calculation
  7444. comments, as that is reality. Closes ticket 20273. Patch
  7445. from pastly.
  7446. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  7447. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  7448. on 0.2.5.6-alpha.
  7449. - Stop the man page from incorrectly stating that HiddenServiceDir
  7450. must already exist. Fixes 20486.
  7451. - Clarify that when ClientRejectInternalAddresses is enabled (which
  7452. is the default), multicast DNS hostnames for machines on the local
  7453. network (of the form *.local) are also rejected. Closes
  7454. ticket 17070.
  7455. o Removed features:
  7456. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  7457. limit for relays running on a single IP applies to authority IP
  7458. addresses as well as to non-authority IP addresses. Closes
  7459. ticket 20960.
  7460. - The UseDirectoryGuards torrc option no longer exists: all users
  7461. that use entry guards will also use directory guards. Related to
  7462. proposal 271; implements part of ticket 20831.
  7463. o Testing:
  7464. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  7465. from "overcaffeinated".
  7466. - Perform the coding style checks when running the tests and fail
  7467. when coding style violations are found. Closes ticket 5500.
  7468. - Add tests for networkstatus_compute_bw_weights_v10.
  7469. - Add unit tests circuit_predict_and_launch_new.
  7470. - Extract dummy_origin_circuit_new so it can be used by other
  7471. test functions.
  7472. Changes in version 0.2.8.12 - 2016-12-19
  7473. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  7474. below) where Tor clients could crash when attempting to visit a
  7475. hostile hidden service. Clients are recommended to upgrade as packages
  7476. become available for their systems.
  7477. It also includes an updated list of fallback directories, backported
  7478. from 0.2.9.
  7479. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  7480. backported to 0.2.8 in the future.
  7481. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  7482. - Fix a bug in parsing that could cause clients to read a single
  7483. byte past the end of an allocated region. This bug could be used
  7484. to cause hardened clients (built with --enable-expensive-hardening)
  7485. to crash if they tried to visit a hostile hidden service. Non-
  7486. hardened clients are only affected depending on the details of
  7487. their platform's memory allocator. Fixes bug 21018; bugfix on
  7488. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7489. 2016-12-002 and as CVE-2016-1254.
  7490. o Minor features (fallback directory list, backported from 0.2.9.8):
  7491. - Replace the 81 remaining fallbacks of the 100 originally
  7492. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7493. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7494. 2016. Resolves ticket 20170.
  7495. o Minor features (geoip, backported from 0.2.9.7-rc):
  7496. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7497. Country database.
  7498. Changes in version 0.2.9.8 - 2016-12-19
  7499. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  7500. The Tor 0.2.9 series makes mandatory a number of security features
  7501. that were formerly optional. It includes support for a new shared-
  7502. randomness protocol that will form the basis for next generation
  7503. hidden services, includes a single-hop hidden service mode for
  7504. optimizing .onion services that don't actually want to be hidden,
  7505. tries harder not to overload the directory authorities with excessive
  7506. downloads, and supports a better protocol versioning scheme for
  7507. improved compatibility with other implementations of the Tor protocol.
  7508. And of course, there are numerous other bugfixes and improvements.
  7509. This release also includes a fix for a medium-severity issue (bug
  7510. 21018 below) where Tor clients could crash when attempting to visit a
  7511. hostile hidden service. Clients are recommended to upgrade as packages
  7512. become available for their systems.
  7513. Below are the changes since 0.2.9.7-rc. For a list of all changes
  7514. since 0.2.8, see the ReleaseNotes file.
  7515. o Major bugfixes (parsing, security):
  7516. - Fix a bug in parsing that could cause clients to read a single
  7517. byte past the end of an allocated region. This bug could be used
  7518. to cause hardened clients (built with --enable-expensive-hardening)
  7519. to crash if they tried to visit a hostile hidden service. Non-
  7520. hardened clients are only affected depending on the details of
  7521. their platform's memory allocator. Fixes bug 21018; bugfix on
  7522. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7523. 2016-12-002 and as CVE-2016-1254.
  7524. o Minor features (fallback directory list):
  7525. - Replace the 81 remaining fallbacks of the 100 originally
  7526. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7527. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7528. 2016. Resolves ticket 20170.
  7529. Changes in version 0.2.9.7-rc - 2016-12-12
  7530. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  7531. including a few that had prevented tests from passing on
  7532. some platforms.
  7533. o Minor features (geoip):
  7534. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7535. Country database.
  7536. o Minor bugfix (build):
  7537. - The current Git revision when building from a local repository is
  7538. now detected correctly when using git worktrees. Fixes bug 20492;
  7539. bugfix on 0.2.3.9-alpha.
  7540. o Minor bugfixes (directory authority):
  7541. - When computing old Tor protocol line version in protover, we were
  7542. looking at 0.2.7.5 twice instead of a specific case for
  7543. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  7544. o Minor bugfixes (download scheduling):
  7545. - Resolve a "bug" warning when considering a download schedule whose
  7546. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  7547. o Minor bugfixes (logging):
  7548. - Downgrade a harmless log message about the
  7549. pending_entry_connections list from "warn" to "info". Mitigates
  7550. bug 19926.
  7551. o Minor bugfixes (memory leak):
  7552. - Fix a small memory leak when receiving AF_UNIX connections on a
  7553. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  7554. - When moving a signed descriptor object from a source to an
  7555. existing destination, free the allocated memory inside that
  7556. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  7557. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  7558. - Fix a memory leak and use-after-free error when removing entries
  7559. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  7560. 0.2.5.5-alpha. Patch from "cypherpunks".
  7561. o Minor bugfixes (portability):
  7562. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  7563. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  7564. o Minor bugfixes (unit tests):
  7565. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  7566. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  7567. - Fix tolerances in unit tests for monotonic time comparisons
  7568. between nanoseconds and microseconds. Previously, we accepted a 10
  7569. us difference only, which is not realistic on every platform's
  7570. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  7571. - Remove a double-free in the single onion service unit test. Stop
  7572. ignoring a return value. Make future changes less error-prone.
  7573. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  7574. Changes in version 0.2.8.11 - 2016-12-08
  7575. Tor 0.2.8.11 backports fixes for additional portability issues that
  7576. could prevent Tor from building correctly on OSX Sierra, or with
  7577. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  7578. with 0.2.8.10.
  7579. o Minor bugfixes (portability):
  7580. - Avoid compilation errors when building on OSX Sierra. Sierra began
  7581. to support the getentropy() and clock_gettime() APIs, but created
  7582. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  7583. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  7584. monotonic time interfaces. Fixes bug 20865. Bugfix
  7585. on 0.2.8.1-alpha.
  7586. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7587. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7588. architectures. Closes ticket 20588.
  7589. Changes in version 0.2.8.10 - 2016-12-02
  7590. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  7591. unusable after they left standby mode. It also backports fixes for
  7592. a few portability issues and a small but problematic memory leak.
  7593. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  7594. - When Tor leaves standby because of a new application request, open
  7595. circuits as needed to serve that request. Previously, we would
  7596. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7597. on 0.2.8.1-alpha.
  7598. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  7599. - Clients now respond to new application stream requests immediately
  7600. when they arrive, rather than waiting up to one second before
  7601. starting to handle them. Fixes part of bug 19969; bugfix
  7602. on 0.2.8.1-alpha.
  7603. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  7604. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7605. successfully targeting earlier versions of OSX. Resolves
  7606. ticket 20235.
  7607. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7608. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7609. 20551; bugfix on 0.2.1.1-alpha.
  7610. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  7611. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7612. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7613. o Minor features (geoip):
  7614. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7615. Country database.
  7616. Changes in version 0.2.9.6-rc - 2016-12-02
  7617. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  7618. version. We hope that it will be ready to become stable soon, and we
  7619. encourage everyone to test this release. If no showstopper bugs are
  7620. found here, the next 0.2.9 release will be stable.
  7621. o Major bugfixes (relay, resolver, logging):
  7622. - For relays that don't know their own address, avoid attempting a
  7623. local hostname resolve for each descriptor we download. This
  7624. will cut down on the number of "Success: chose address 'x.x.x.x'"
  7625. log lines, and also avoid confusing clock jumps if the resolver
  7626. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  7627. o Minor bugfixes (client, fascistfirewall):
  7628. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  7629. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  7630. o Minor bugfixes (hidden services):
  7631. - Stop ignoring the anonymity status of saved keys for hidden
  7632. services and single onion services when first starting tor.
  7633. Instead, refuse to start tor if any hidden service key has been
  7634. used in a different hidden service anonymity mode. Fixes bug
  7635. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  7636. o Minor bugfixes (portability):
  7637. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7638. successfully targeting earlier versions of OSX. Resolves
  7639. ticket 20235.
  7640. - Run correctly when built on Windows build environments that
  7641. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  7642. o Minor bugfixes (single onion services, Tor2web):
  7643. - Stop complaining about long-term one-hop circuits deliberately
  7644. created by single onion services and Tor2web. These log messages
  7645. are intended to diagnose issue 8387, which relates to circuits
  7646. hanging around forever for no reason. Fixes bug 20613; bugfix on
  7647. 0.2.9.1-alpha. Reported by "pastly".
  7648. o Minor bugfixes (unit tests):
  7649. - Stop spurious failures in the local interface address discovery
  7650. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  7651. Neel Chauhan.
  7652. o Documentation:
  7653. - Correct the minimum bandwidth value in torrc.sample, and queue a
  7654. corresponding change for torrc.minimal. Closes ticket 20085.
  7655. Changes in version 0.2.9.5-alpha - 2016-11-08
  7656. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  7657. version. We believe one or two probably remain, and we encourage
  7658. everyone to test this release.
  7659. o Major bugfixes (client performance):
  7660. - Clients now respond to new application stream requests immediately
  7661. when they arrive, rather than waiting up to one second before
  7662. starting to handle them. Fixes part of bug 19969; bugfix
  7663. on 0.2.8.1-alpha.
  7664. o Major bugfixes (client reliability):
  7665. - When Tor leaves standby because of a new application request, open
  7666. circuits as needed to serve that request. Previously, we would
  7667. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7668. on 0.2.8.1-alpha.
  7669. o Major bugfixes (download scheduling):
  7670. - When using an exponential backoff schedule, do not give up on
  7671. downloading just because we have failed a bunch of times. Since
  7672. each delay is longer than the last, retrying indefinitely won't
  7673. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  7674. - If a consensus expires while we are waiting for certificates to
  7675. download, stop waiting for certificates.
  7676. - If we stop waiting for certificates less than a minute after we
  7677. started downloading them, do not consider the certificate download
  7678. failure a separate failure. Fixes bug 20533; bugfix
  7679. on 0.2.0.9-alpha.
  7680. - Remove the maximum delay on exponential-backoff scheduling. Since
  7681. we now allow an infinite number of failures (see ticket 20536), we
  7682. must now allow the time to grow longer on each failure. Fixes part
  7683. of bug 20534; bugfix on 0.2.9.1-alpha.
  7684. - Make our initial download delays closer to those from 0.2.8. Fixes
  7685. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  7686. - When determining when to download a directory object, handle times
  7687. after 2038 if the operating system supports them. (Someday this
  7688. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  7689. - When using exponential backoff in test networks, use a lower
  7690. exponent, so the delays do not vary as much. This helps test
  7691. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  7692. o Minor features (geoip):
  7693. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7694. Country database.
  7695. o Minor bugfixes (client directory scheduling):
  7696. - Treat "relay too busy to answer request" as a failed request and a
  7697. reason to back off on our retry frequency. This is safe now that
  7698. exponential backoffs retry indefinitely, and avoids a bug where we
  7699. would reset our download schedule erroneously. Fixes bug 20593;
  7700. bugfix on 0.2.9.1-alpha.
  7701. o Minor bugfixes (client, logging):
  7702. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  7703. assume all nodes support EXTEND2. Use ntor whenever a key is
  7704. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  7705. - On DNSPort, stop logging a BUG warning on a failed hostname
  7706. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  7707. o Minor bugfixes (hidden services):
  7708. - When configuring hidden services, check every hidden service
  7709. directory's permissions. Previously, we only checked the last
  7710. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  7711. in 0.2.6.2-alpha.
  7712. o Minor bugfixes (portability):
  7713. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7714. architectures. Closes ticket 20588.
  7715. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  7716. removed the ECDH ciphers which caused the tests to fail on
  7717. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  7718. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7719. 20551; bugfix on 0.2.1.1-alpha.
  7720. o Minor bugfixes (relay bootstrap):
  7721. - Ensure relays don't make multiple connections during bootstrap.
  7722. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  7723. o Minor bugfixes (relay):
  7724. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7725. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7726. - Avoid a small memory leak when informing worker threads about
  7727. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  7728. - Do not try to parallelize workers more than 16x without the user
  7729. explicitly configuring us to do so, even if we do detect more than
  7730. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7731. o Minor bugfixes (single onion services):
  7732. - Start correctly when creating a single onion service in a
  7733. directory that did not previously exist. Fixes bug 20484; bugfix
  7734. on 0.2.9.3-alpha.
  7735. o Minor bugfixes (testing):
  7736. - Avoid a unit test failure on systems with over 16 detectable CPU
  7737. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7738. o Documentation:
  7739. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  7740. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  7741. - Module-level documentation for several more modules. Closes
  7742. tickets 19287 and 19290.
  7743. Changes in version 0.2.8.9 - 2016-10-17
  7744. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  7745. of Tor that would allow a remote attacker to crash a Tor client,
  7746. hidden service, relay, or authority. All Tor users should upgrade to
  7747. this version, or to 0.2.9.4-alpha. Patches will be released for older
  7748. versions of Tor.
  7749. o Major features (security fixes, also in 0.2.9.4-alpha):
  7750. - Prevent a class of security bugs caused by treating the contents
  7751. of a buffer chunk as if they were a NUL-terminated string. At
  7752. least one such bug seems to be present in all currently used
  7753. versions of Tor, and would allow an attacker to remotely crash
  7754. most Tor instances, especially those compiled with extra compiler
  7755. hardening. With this defense in place, such bugs can't crash Tor,
  7756. though we should still fix them as they occur. Closes ticket
  7757. 20384 (TROVE-2016-10-001).
  7758. o Minor features (geoip):
  7759. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7760. Country database.
  7761. Changes in version 0.2.9.4-alpha - 2016-10-17
  7762. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  7763. that would allow a remote attacker to crash a Tor client, hidden
  7764. service, relay, or authority. All Tor users should upgrade to this
  7765. version, or to 0.2.8.9. Patches will be released for older versions
  7766. of Tor.
  7767. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  7768. previous versions of Tor, including the implementation of a feature to
  7769. future- proof the Tor ecosystem against protocol changes, some bug
  7770. fixes necessary for Tor Browser to use unix domain sockets correctly,
  7771. and several portability improvements. We anticipate that this will be
  7772. the last alpha in the Tor 0.2.9 series, and that the next release will
  7773. be a release candidate.
  7774. o Major features (security fixes):
  7775. - Prevent a class of security bugs caused by treating the contents
  7776. of a buffer chunk as if they were a NUL-terminated string. At
  7777. least one such bug seems to be present in all currently used
  7778. versions of Tor, and would allow an attacker to remotely crash
  7779. most Tor instances, especially those compiled with extra compiler
  7780. hardening. With this defense in place, such bugs can't crash Tor,
  7781. though we should still fix them as they occur. Closes ticket
  7782. 20384 (TROVE-2016-10-001).
  7783. o Major features (subprotocol versions):
  7784. - Tor directory authorities now vote on a set of recommended
  7785. subprotocol versions, and on a set of required subprotocol
  7786. versions. Clients and relays that lack support for a _required_
  7787. subprotocol version will not start; those that lack support for a
  7788. _recommended_ subprotocol version will warn the user to upgrade.
  7789. Closes ticket 19958; implements part of proposal 264.
  7790. - Tor now uses "subprotocol versions" to indicate compatibility.
  7791. Previously, versions of Tor looked at the declared Tor version of
  7792. a relay to tell whether they could use a given feature. Now, they
  7793. should be able to rely on its declared subprotocol versions. This
  7794. change allows compatible implementations of the Tor protocol(s) to
  7795. exist without pretending to be 100% bug-compatible with particular
  7796. releases of Tor itself. Closes ticket 19958; implements part of
  7797. proposal 264.
  7798. o Minor feature (fallback directories):
  7799. - Remove broken fallbacks from the hard-coded fallback directory
  7800. list. Closes ticket 20190; patch by teor.
  7801. o Minor features (client, directory):
  7802. - Since authorities now omit all routers that lack the Running and
  7803. Valid flags, we assume that any relay listed in the consensus must
  7804. have those flags. Closes ticket 20001; implements part of
  7805. proposal 272.
  7806. o Minor features (compilation, portability):
  7807. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  7808. ticket 20241.
  7809. o Minor features (development tools, etags):
  7810. - Teach the "make tags" Makefile target how to correctly find
  7811. "MOCK_IMPL" function definitions. Patch from nherring; closes
  7812. ticket 16869.
  7813. o Minor features (geoip):
  7814. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7815. Country database.
  7816. o Minor features (unix domain sockets):
  7817. - When configuring a unix domain socket for a SocksPort,
  7818. ControlPort, or Hidden service, you can now wrap the address in
  7819. quotes, using C-style escapes inside the quotes. This allows unix
  7820. domain socket paths to contain spaces.
  7821. o Minor features (virtual addresses):
  7822. - Increase the maximum number of bits for the IPv6 virtual network
  7823. prefix from 16 to 104. In this way, the condition for address
  7824. allocation is less restrictive. Closes ticket 20151; feature
  7825. on 0.2.4.7-alpha.
  7826. o Minor bugfixes (address discovery):
  7827. - Stop reordering IP addresses returned by the OS. This makes it
  7828. more likely that Tor will guess the same relay IP address every
  7829. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  7830. Reported by René Mayrhofer, patch by "cypherpunks".
  7831. o Minor bugfixes (client, unix domain sockets):
  7832. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  7833. the client address is meaningless. Fixes bug 20261; bugfix
  7834. on 0.2.6.3-alpha.
  7835. o Minor bugfixes (compilation, OpenBSD):
  7836. - Detect Libevent2 functions correctly on systems that provide
  7837. libevent2, but where libevent1 is linked with -levent. Fixes bug
  7838. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  7839. o Minor bugfixes (configuration):
  7840. - When parsing quoted configuration values from the torrc file,
  7841. handle windows line endings correctly. Fixes bug 19167; bugfix on
  7842. 0.2.0.16-alpha. Patch from "Pingl".
  7843. o Minor bugfixes (getpass):
  7844. - Defensively fix a non-triggerable heap corruption at do_getpass()
  7845. to protect ourselves from mistakes in the future. Fixes bug
  7846. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  7847. by nherring.
  7848. o Minor bugfixes (hidden service):
  7849. - Allow hidden services to run on IPv6 addresses even when the
  7850. IPv6Exit option is not set. Fixes bug 18357; bugfix
  7851. on 0.2.4.7-alpha.
  7852. o Documentation:
  7853. - Add module-level internal documentation for 36 C files that
  7854. previously didn't have a high-level overview. Closes ticket #20385.
  7855. o Required libraries:
  7856. - When building with OpenSSL, Tor now requires version 1.0.1 or
  7857. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  7858. OpenSSL team, and should not be used. Closes ticket 20303.
  7859. Changes in version 0.2.9.3-alpha - 2016-09-23
  7860. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  7861. high-performance services available through the Tor .onion mechanism
  7862. without themselves receiving anonymity as they host those services. It
  7863. also tries harder to ensure that all steps on a circuit are using the
  7864. strongest crypto possible, strengthens some TLS properties, and
  7865. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  7866. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  7867. o Major bugfixes (crash, also in 0.2.8.8):
  7868. - Fix a complicated crash bug that could affect Tor clients
  7869. configured to use bridges when replacing a networkstatus consensus
  7870. in which one of their bridges was mentioned. OpenBSD users saw
  7871. more crashes here, but all platforms were potentially affected.
  7872. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  7873. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  7874. - Fix a timing-dependent assertion failure that could occur when we
  7875. tried to flush from a circuit after having freed its cells because
  7876. of an out-of-memory condition. Fixes bug 20203; bugfix on
  7877. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  7878. this one.
  7879. o Major features (circuit building, security):
  7880. - Authorities, relays and clients now require ntor keys in all
  7881. descriptors, for all hops (except for rare hidden service protocol
  7882. cases), for all circuits, and for all other roles. Part of
  7883. ticket 19163.
  7884. - Tor authorities, relays, and clients only use ntor, except for
  7885. rare cases in the hidden service protocol. Part of ticket 19163.
  7886. o Major features (single-hop "hidden" services):
  7887. - Add experimental HiddenServiceSingleHopMode and
  7888. HiddenServiceNonAnonymousMode options. When both are set to 1,
  7889. every hidden service on a Tor instance becomes a non-anonymous
  7890. Single Onion Service. Single Onions make one-hop (direct)
  7891. connections to their introduction and renzedvous points. One-hop
  7892. circuits make Single Onion servers easily locatable, but clients
  7893. remain location-anonymous. This is compatible with the existing
  7894. hidden service implementation, and works on the current tor
  7895. network without any changes to older relays or clients. Implements
  7896. proposal 260, completes ticket 17178. Patch by teor and asn.
  7897. o Major features (resource management):
  7898. - Tor can now notice it is about to run out of sockets, and
  7899. preemptively close connections of lower priority. (This feature is
  7900. off by default for now, since the current prioritizing method is
  7901. yet not mature enough. You can enable it by setting
  7902. "DisableOOSCheck 0", but watch out: it might close some sockets
  7903. you would rather have it keep.) Closes ticket 18640.
  7904. o Major bugfixes (circuit building):
  7905. - Hidden service client-to-intro-point and service-to-rendezvous-
  7906. point circuits use the TAP key supplied by the protocol, to avoid
  7907. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  7908. o Major bugfixes (compilation, OpenBSD):
  7909. - Fix a Libevent-detection bug in our autoconf script that would
  7910. prevent Tor from linking successfully on OpenBSD. Patch from
  7911. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  7912. o Major bugfixes (hidden services):
  7913. - Clients now require hidden services to include the TAP keys for
  7914. their intro points in the hidden service descriptor. This prevents
  7915. an inadvertent upgrade to ntor, which a malicious hidden service
  7916. could use to distinguish clients by consensus version. Fixes bug
  7917. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  7918. o Minor features (security, TLS):
  7919. - Servers no longer support clients that without AES ciphersuites.
  7920. (3DES is no longer considered an acceptable cipher.) We believe
  7921. that no such Tor clients currently exist, since Tor has required
  7922. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  7923. o Minor feature (fallback directories):
  7924. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  7925. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  7926. 2016. Closes ticket 20190; patch by teor.
  7927. o Minor features (geoip, also in 0.2.8.8):
  7928. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  7929. Country database.
  7930. o Minor feature (port flags):
  7931. - Add new flags to the *Port options to finer control over which
  7932. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  7933. and the synthetic flag OnionTrafficOnly, which is equivalent to
  7934. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  7935. 18693; patch by "teor".
  7936. o Minor features (directory authority):
  7937. - After voting, if the authorities decide that a relay is not
  7938. "Valid", they no longer include it in the consensus at all. Closes
  7939. ticket 20002; implements part of proposal 272.
  7940. o Minor features (testing):
  7941. - Disable memory protections on OpenBSD when performing our unit
  7942. tests for memwipe(). The test deliberately invokes undefined
  7943. behavior, and the OpenBSD protections interfere with this. Patch
  7944. from "rubiate". Closes ticket 20066.
  7945. o Minor features (testing, ipv6):
  7946. - Add the single-onion and single-onion-ipv6 chutney targets to
  7947. "make test-network-all". This requires a recent chutney version
  7948. with the single onion network flavours (git c72a652 or later).
  7949. Closes ticket 20072; patch by teor.
  7950. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  7951. tests. Remove bridges+hs, as it's somewhat redundant. This
  7952. requires a recent chutney version that supports IPv6 clients,
  7953. relays, and authorities. Closes ticket 20069; patch by teor.
  7954. o Minor features (Tor2web):
  7955. - Make Tor2web clients respect ReachableAddresses. This feature was
  7956. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  7957. 0.2.8.7. Implements feature 20034. Patch by teor.
  7958. o Minor features (unit tests):
  7959. - We've done significant work to make the unit tests run faster.
  7960. - Our link-handshake unit tests now check that when invalid
  7961. handshakes fail, they fail with the error messages we expected.
  7962. - Our unit testing code that captures log messages no longer
  7963. prevents them from being written out if the user asked for them
  7964. (by passing --debug or --info or or --notice --warn to the "test"
  7965. binary). This change prevents us from missing unexpected log
  7966. messages simply because we were looking for others. Related to
  7967. ticket 19999.
  7968. - The unit tests now log all warning messages with the "BUG" flag.
  7969. Previously, they only logged errors by default. This change will
  7970. help us make our testing code more correct, and make sure that we
  7971. only hit this code when we mean to. In the meantime, however,
  7972. there will be more warnings in the unit test logs than before.
  7973. This is preparatory work for ticket 19999.
  7974. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  7975. assertion as a test failure.
  7976. o Minor bug fixes (circuits):
  7977. - Use the CircuitBuildTimeout option whenever
  7978. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  7979. the option when a user disabled it, but not when it was disabled
  7980. because some other option was set. Fixes bug 20073; bugfix on
  7981. 0.2.4.12-alpha. Patch by teor.
  7982. o Minor bugfixes (allocation):
  7983. - Change how we allocate memory for large chunks on buffers, to
  7984. avoid a (currently impossible) integer overflow, and to waste less
  7985. space when allocating unusually large chunks. Fixes bug 20081;
  7986. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  7987. - Always include orconfig.h before including any other C headers.
  7988. Sometimes, it includes macros that affect the behavior of the
  7989. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  7990. first version to use AC_USE_SYSTEM_EXTENSIONS).
  7991. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  7992. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  7993. Patch from Gisle Vanem.
  7994. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  7995. They apparently require a set of annotations that we aren't
  7996. currently using, and they create false positives in our pthreads
  7997. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  7998. o Minor bugfixes (directory authority):
  7999. - Die with a more useful error when the operator forgets to place
  8000. the authority_signing_key file into the keys directory. This
  8001. avoids an uninformative assert & traceback about having an invalid
  8002. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  8003. - When allowing private addresses, mark Exits that only exit to
  8004. private locations as such. Fixes bug 20064; bugfix
  8005. on 0.2.2.9-alpha.
  8006. o Minor bugfixes (documentation):
  8007. - Document the default PathsNeededToBuildCircuits value that's used
  8008. by clients when the directory authorities don't set
  8009. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  8010. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  8011. - Fix manual for the User option: it takes a username, not a UID.
  8012. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  8013. a manpage!).
  8014. o Minor bugfixes (hidden services):
  8015. - Stop logging intro point details to the client log on certain
  8016. error conditions. Fixed as part of bug 20012; bugfix on
  8017. 0.2.4.8-alpha. Patch by teor.
  8018. o Minor bugfixes (IPv6, testing):
  8019. - Check for IPv6 correctly on Linux when running test networks.
  8020. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  8021. o Minor bugfixes (Linux seccomp2 sandbox):
  8022. - Add permission to run the sched_yield() and sigaltstack() system
  8023. calls, in order to support versions of Tor compiled with asan or
  8024. ubsan code that use these calls. Now "sandbox 1" and
  8025. "--enable-expensive-hardening" should be compatible on more
  8026. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  8027. o Minor bugfixes (logging):
  8028. - When logging a message from the BUG() macro, be explicit about
  8029. what we were asserting. Previously we were confusing what we were
  8030. asserting with what the bug was. Fixes bug 20093; bugfix
  8031. on 0.2.9.1-alpha.
  8032. - When we are unable to remove the bw_accounting file, do not warn
  8033. if the reason we couldn't remove it was that it didn't exist.
  8034. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  8035. o Minor bugfixes (option parsing):
  8036. - Count unix sockets when counting client listeners (SOCKS, Trans,
  8037. NATD, and DNS). This has no user-visible behaviour changes: these
  8038. options are set once, and never read. Required for correct
  8039. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  8040. 0.2.6.3-alpha. Patch by teor.
  8041. o Minor bugfixes (options):
  8042. - Check the consistency of UseEntryGuards and EntryNodes more
  8043. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  8044. by teor.
  8045. - Stop changing the configured value of UseEntryGuards on
  8046. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  8047. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  8048. Patch by teor.
  8049. o Minor bugfixes (Tor2web):
  8050. - Prevent Tor2web clients running hidden services, these services
  8051. are not anonymous due to the one-hop client paths. Fixes bug
  8052. 19678. Patch by teor.
  8053. o Minor bugfixes (unit tests):
  8054. - Fix a shared-random unit test that was failing on big endian
  8055. architectures due to internal representation of a integer copied
  8056. to a buffer. The test is changed to take a full 32 bytes of data
  8057. and use the output of a python script that make the COMMIT and
  8058. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  8059. on 0.2.9.1-alpha.
  8060. - The tor_tls_server_info_callback unit test no longer crashes when
  8061. debug-level logging is turned on. Fixes bug 20041; bugfix
  8062. on 0.2.8.1-alpha.
  8063. Changes in version 0.2.8.8 - 2016-09-23
  8064. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  8065. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  8066. who select public relays as their bridges.
  8067. o Major bugfixes (crash):
  8068. - Fix a complicated crash bug that could affect Tor clients
  8069. configured to use bridges when replacing a networkstatus consensus
  8070. in which one of their bridges was mentioned. OpenBSD users saw
  8071. more crashes here, but all platforms were potentially affected.
  8072. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  8073. o Major bugfixes (relay, OOM handler):
  8074. - Fix a timing-dependent assertion failure that could occur when we
  8075. tried to flush from a circuit after having freed its cells because
  8076. of an out-of-memory condition. Fixes bug 20203; bugfix on
  8077. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  8078. this one.
  8079. o Minor feature (fallback directories):
  8080. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  8081. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  8082. 2016. Closes ticket 20190; patch by teor.
  8083. o Minor features (geoip):
  8084. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8085. Country database.
  8086. Changes in version 0.2.9.2-alpha - 2016-08-24
  8087. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  8088. several new features and bugfixes. It also includes an important
  8089. authority update and an important bugfix from 0.2.8.7. Everyone who
  8090. sets the ReachableAddresses option, and all bridges, are strongly
  8091. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  8092. o Directory authority changes (also in 0.2.8.7):
  8093. - The "Tonga" bridge authority has been retired; the new bridge
  8094. authority is "Bifroest". Closes tickets 19728 and 19690.
  8095. o Major bugfixes (client, security, also in 0.2.8.7):
  8096. - Only use the ReachableAddresses option to restrict the first hop
  8097. in a path. In earlier versions of 0.2.8.x, it would apply to
  8098. every hop in the path, with a possible degradation in anonymity
  8099. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8100. 19973; bugfix on 0.2.8.2-alpha.
  8101. o Major features (user interface):
  8102. - Tor now supports the ability to declare options deprecated, so
  8103. that we can recommend that people stop using them. Previously,
  8104. this was done in an ad-hoc way. Closes ticket 19820.
  8105. o Major bugfixes (directory downloads):
  8106. - Avoid resetting download status for consensuses hourly, since we
  8107. already have another, smarter retry mechanism. Fixes bug 8625;
  8108. bugfix on 0.2.0.9-alpha.
  8109. o Minor features (config):
  8110. - Warn users when descriptor and port addresses are inconsistent.
  8111. Mitigates bug 13953; patch by teor.
  8112. o Minor features (geoip):
  8113. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8114. Country database.
  8115. o Minor features (user interface):
  8116. - There is a new --list-deprecated-options command-line option to
  8117. list all of the deprecated options. Implemented as part of
  8118. ticket 19820.
  8119. o Minor bugfixes (code style):
  8120. - Fix an integer signedness conversion issue in the case conversion
  8121. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  8122. o Minor bugfixes (compilation):
  8123. - Build correctly on versions of libevent2 without support for
  8124. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  8125. on 0.2.5.4-alpha.
  8126. - Fix a compilation warning on GCC versions before 4.6. Our
  8127. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  8128. when it is also required as an argument to the compiler pragma.
  8129. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  8130. o Minor bugfixes (compilation, also in 0.2.8.7):
  8131. - Remove an inappropriate "inline" in tortls.c that was causing
  8132. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8133. on 0.2.8.1-alpha.
  8134. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  8135. - Avoid logging a NULL string pointer when loading fallback
  8136. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8137. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8138. o Minor bugfixes (logging):
  8139. - Log a more accurate message when we fail to dump a microdescriptor.
  8140. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  8141. o Minor bugfixes (memory leak):
  8142. - Fix a series of slow memory leaks related to parsing torrc files
  8143. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  8144. o Deprecated features:
  8145. - A number of DNS-cache-related sub-options for client ports are now
  8146. deprecated for security reasons, and may be removed in a future
  8147. version of Tor. (We believe that client-side DNS caching is a bad
  8148. idea for anonymity, and you should not turn it on.) The options
  8149. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  8150. UseIPv4Cache, and UseIPv6Cache.
  8151. - A number of options are deprecated for security reasons, and may
  8152. be removed in a future version of Tor. The options are:
  8153. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  8154. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  8155. CloseHSClientCircuitsImmediatelyOnTimeout,
  8156. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  8157. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  8158. UseNTorHandshake, and WarnUnsafeSocks.
  8159. - The *ListenAddress options are now deprecated as unnecessary: the
  8160. corresponding *Port options should be used instead. These options
  8161. may someday be removed. The affected options are:
  8162. ControlListenAddress, DNSListenAddress, DirListenAddress,
  8163. NATDListenAddress, ORListenAddress, SocksListenAddress,
  8164. and TransListenAddress.
  8165. o Documentation:
  8166. - Correct the IPv6 syntax in our documentation for the
  8167. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  8168. o Removed code:
  8169. - We no longer include the (dead, deprecated) bufferevent code in
  8170. Tor. Closes ticket 19450. Based on a patch from U+039b.
  8171. Changes in version 0.2.8.7 - 2016-08-24
  8172. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  8173. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  8174. who sets the ReachableAddresses option, and all bridges, are strongly
  8175. encouraged to upgrade.
  8176. o Directory authority changes:
  8177. - The "Tonga" bridge authority has been retired; the new bridge
  8178. authority is "Bifroest". Closes tickets 19728 and 19690.
  8179. o Major bugfixes (client, security):
  8180. - Only use the ReachableAddresses option to restrict the first hop
  8181. in a path. In earlier versions of 0.2.8.x, it would apply to
  8182. every hop in the path, with a possible degradation in anonymity
  8183. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8184. 19973; bugfix on 0.2.8.2-alpha.
  8185. o Minor features (geoip):
  8186. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8187. Country database.
  8188. o Minor bugfixes (compilation):
  8189. - Remove an inappropriate "inline" in tortls.c that was causing
  8190. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8191. on 0.2.8.1-alpha.
  8192. o Minor bugfixes (fallback directories):
  8193. - Avoid logging a NULL string pointer when loading fallback
  8194. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8195. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8196. Changes in version 0.2.9.1-alpha - 2016-08-08
  8197. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  8198. series. It improves our support for hardened builds and compiler
  8199. warnings, deploys some critical infrastructure for improvements to
  8200. hidden services, includes a new timing backend that we hope to use for
  8201. better support for traffic padding, makes it easier for programmers to
  8202. log unexpected events, and contains other small improvements to
  8203. security, correctness, and performance.
  8204. Below are the changes since 0.2.8.6.
  8205. o New system requirements:
  8206. - Tor now requires Libevent version 2.0.10-stable or later. Older
  8207. versions of Libevent have less efficient backends for several
  8208. platforms, and lack the DNS code that we use for our server-side
  8209. DNS support. This implements ticket 19554.
  8210. - Tor now requires zlib version 1.2 or later, for security,
  8211. efficiency, and (eventually) gzip support. (Back when we started,
  8212. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  8213. released in 2003. We recommend the latest version.)
  8214. o Major features (build, hardening):
  8215. - Tor now builds with -ftrapv by default on compilers that support
  8216. it. This option detects signed integer overflow (which C forbids),
  8217. and turns it into a hard-failure. We do not apply this option to
  8218. code that needs to run in constant time to avoid side-channels;
  8219. instead, we use -fwrapv in that code. Closes ticket 17983.
  8220. - When --enable-expensive-hardening is selected, stop applying the
  8221. clang/gcc sanitizers to code that needs to run in constant time.
  8222. Although we are aware of no introduced side-channels, we are not
  8223. able to prove that there are none. Related to ticket 17983.
  8224. o Major features (compilation):
  8225. - Our big list of extra GCC warnings is now enabled by default when
  8226. building with GCC (or with anything like Clang that claims to be
  8227. GCC-compatible). To make all warnings into fatal compilation
  8228. errors, pass --enable-fatal-warnings to configure. Closes
  8229. ticket 19044.
  8230. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  8231. turn on C and POSIX extensions. (Previously, we attempted to do
  8232. this on an ad hoc basis.) Closes ticket 19139.
  8233. o Major features (directory authorities, hidden services):
  8234. - Directory authorities can now perform the shared randomness
  8235. protocol specified by proposal 250. Using this protocol, directory
  8236. authorities generate a global fresh random value every day. In the
  8237. future, this value will be used by hidden services to select
  8238. HSDirs. This release implements the directory authority feature;
  8239. the hidden service side will be implemented in the future as part
  8240. of proposal 224. Resolves ticket 16943; implements proposal 250.
  8241. o Major features (downloading, random exponential backoff):
  8242. - When we fail to download an object from a directory service, wait
  8243. for an (exponentially increasing) randomized amount of time before
  8244. retrying, rather than a fixed interval as we did before. This
  8245. prevents a group of Tor instances from becoming too synchronized,
  8246. or a single Tor instance from becoming too predictable, in its
  8247. download schedule. Closes ticket 15942.
  8248. o Major bugfixes (exit policies):
  8249. - Avoid disclosing exit outbound bind addresses, configured port
  8250. bind addresses, and local interface addresses in relay descriptors
  8251. by default under ExitPolicyRejectPrivate. Instead, only reject
  8252. these (otherwise unlisted) addresses if
  8253. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  8254. 0.2.7.2-alpha. Patch by teor.
  8255. o Major bugfixes (hidden service client):
  8256. - Allow Tor clients with appropriate controllers to work with
  8257. FetchHidServDescriptors set to 0. Previously, this option also
  8258. disabled descriptor cache lookup, thus breaking hidden services
  8259. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  8260. o Minor features (build, hardening):
  8261. - Detect and work around a libclang_rt problem that would prevent
  8262. clang from finding __mulodi4() on some 32-bit platforms, and thus
  8263. keep -ftrapv from linking on those systems. Closes ticket 19079.
  8264. - When building on a system without runtime support for the runtime
  8265. hardening options, try to log a useful warning at configuration
  8266. time, rather than an incomprehensible warning at link time. If
  8267. expensive hardening was requested, this warning becomes an error.
  8268. Closes ticket 18895.
  8269. o Minor features (code safety):
  8270. - In our integer-parsing functions, ensure that maxiumum value we
  8271. give is no smaller than the minimum value. Closes ticket 19063;
  8272. patch from U+039b.
  8273. o Minor features (controller):
  8274. - Implement new GETINFO queries for all downloads that use
  8275. download_status_t to schedule retries. This allows controllers to
  8276. examine the schedule for pending downloads. Closes ticket 19323.
  8277. - Allow controllers to configure basic client authorization on
  8278. hidden services when they create them with the ADD_ONION control
  8279. command. Implements ticket 15588. Patch by "special".
  8280. - Fire a STATUS_SERVER controller event whenever the hibernation
  8281. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  8282. o Minor features (directory authority):
  8283. - Directory authorities now only give the Guard flag to a relay if
  8284. they are also giving it the Stable flag. This change allows us to
  8285. simplify path selection for clients. It should have minimal effect
  8286. in practice, since >99% of Guards already have the Stable flag.
  8287. Implements ticket 18624.
  8288. - Directory authorities now write their v3-status-votes file out to
  8289. disk earlier in the consensus process, so we have a record of the
  8290. votes even if we abort the consensus process. Resolves
  8291. ticket 19036.
  8292. o Minor features (hidden service):
  8293. - Stop being so strict about the payload length of "rendezvous1"
  8294. cells. We used to be locked in to the "TAP" handshake length, and
  8295. now we can handle better handshakes like "ntor". Resolves
  8296. ticket 18998.
  8297. o Minor features (infrastructure, time):
  8298. - Tor now uses the operating system's monotonic timers (where
  8299. available) for internal fine-grained timing. Previously we would
  8300. look at the system clock, and then attempt to compensate for the
  8301. clock running backwards. Closes ticket 18908.
  8302. - Tor now includes an improved timer backend, so that we can
  8303. efficiently support tens or hundreds of thousands of concurrent
  8304. timers, as will be needed for some of our planned anti-traffic-
  8305. analysis work. This code is based on William Ahern's "timeout.c"
  8306. project, which implements a "tickless hierarchical timing wheel".
  8307. Closes ticket 18365.
  8308. o Minor features (logging):
  8309. - Provide a more useful warning message when configured with an
  8310. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  8311. - When dumping unparseable router descriptors, optionally store them
  8312. in separate files, named by digest, up to a configurable size
  8313. limit. You can change the size limit by setting the
  8314. MaxUnparseableDescSizeToLog option, and disable this feature by
  8315. setting that option to 0. Closes ticket 18322.
  8316. - Add a set of macros to check nonfatal assertions, for internal
  8317. use. Migrating more of our checks to these should help us avoid
  8318. needless crash bugs. Closes ticket 18613.
  8319. o Minor features (performance):
  8320. - Changer the "optimistic data" extension from "off by default" to
  8321. "on by default". The default was ordinarily overridden by a
  8322. consensus option, but when clients were bootstrapping for the
  8323. first time, they would not have a consensus to get the option
  8324. from. Changing this default When fetching a consensus for the
  8325. first time, use optimistic data. This saves a round-trip during
  8326. startup. Closes ticket 18815.
  8327. o Minor features (relay, usability):
  8328. - When the directory authorities refuse a bad relay's descriptor,
  8329. encourage the relay operator to contact us. Many relay operators
  8330. won't notice this line in their logs, but it's a win if even a few
  8331. learn why we don't like what their relay was doing. Resolves
  8332. ticket 18760.
  8333. o Minor features (testing):
  8334. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  8335. part of bug 18934; bugfix on 0.2.5.2-alpha.
  8336. - Move the test-network.sh script to chutney, and modify tor's test-
  8337. network.sh to call the (newer) chutney version when available.
  8338. Resolves ticket 19116. Patch by teor.
  8339. - Use the lcov convention for marking lines as unreachable, so that
  8340. we don't count them when we're generating test coverage data.
  8341. Update our coverage tools to understand this convention. Closes
  8342. ticket 16792.
  8343. o Minor bugfixes (bootstrap):
  8344. - Remember the directory we fetched the consensus or previous
  8345. certificates from, and use it to fetch future authority
  8346. certificates. This change improves bootstrapping performance.
  8347. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  8348. o Minor bugfixes (build):
  8349. - The test-stem and test-network makefile targets now depend only on
  8350. the tor binary that they are testing. Previously, they depended on
  8351. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  8352. patch from "cypherpunks".
  8353. o Minor bugfixes (circuits):
  8354. - Make sure extend_info_from_router() is only called on servers.
  8355. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  8356. o Minor bugfixes (compilation):
  8357. - When building with Clang, use a full set of GCC warnings.
  8358. (Previously, we included only a subset, because of the way we
  8359. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  8360. o Minor bugfixes (directory authority):
  8361. - Authorities now sort the "package" lines in their votes, for ease
  8362. of debugging. (They are already sorted in consensus documents.)
  8363. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  8364. - When parsing a detached signature, make sure we use the length of
  8365. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  8366. order to avoid comparing bytes out-of-bounds with a smaller digest
  8367. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  8368. o Minor bugfixes (documentation):
  8369. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  8370. 19504; bugfix on 0.2.7.3-rc.
  8371. - Fix the description of the --passphrase-fd option in the
  8372. tor-gencert manpage. The option is used to pass the number of a
  8373. file descriptor to read the passphrase from, not to read the file
  8374. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  8375. o Minor bugfixes (ephemeral hidden service):
  8376. - When deleting an ephemeral hidden service, close its intro points
  8377. even if they are not completely open. Fixes bug 18604; bugfix
  8378. on 0.2.7.1-alpha.
  8379. o Minor bugfixes (guard selection):
  8380. - Use a single entry guard even if the NumEntryGuards consensus
  8381. parameter is not provided. Fixes bug 17688; bugfix
  8382. on 0.2.5.6-alpha.
  8383. - Don't mark guards as unreachable if connection_connect() fails.
  8384. That function fails for local reasons, so it shouldn't reveal
  8385. anything about the status of the guard. Fixes bug 14334; bugfix
  8386. on 0.2.3.10-alpha.
  8387. o Minor bugfixes (hidden service client):
  8388. - Increase the minimum number of internal circuits we preemptively
  8389. build from 2 to 3, so a circuit is available when a client
  8390. connects to another onion service. Fixes bug 13239; bugfix
  8391. on 0.1.0.1-rc.
  8392. o Minor bugfixes (logging):
  8393. - When logging a directory ownership mismatch, log the owning
  8394. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  8395. o Minor bugfixes (memory leaks):
  8396. - Fix a small, uncommon memory leak that could occur when reading a
  8397. truncated ed25519 key file. Fixes bug 18956; bugfix
  8398. on 0.2.6.1-alpha.
  8399. o Minor bugfixes (testing):
  8400. - Allow clients to retry HSDirs much faster in test networks. Fixes
  8401. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  8402. - Disable ASAN's detection of segmentation faults while running
  8403. test_bt.sh, so that we can make sure that our own backtrace
  8404. generation code works. Fixes another aspect of bug 18934; bugfix
  8405. on 0.2.5.2-alpha. Patch from "cypherpunks".
  8406. - Fix the test-network-all target on out-of-tree builds by using the
  8407. correct path to the test driver script. Fixes bug 19421; bugfix
  8408. on 0.2.7.3-rc.
  8409. o Minor bugfixes (time):
  8410. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  8411. bugfix on all released tor versions.
  8412. - When computing the difference between two times in milliseconds,
  8413. we now round to the nearest millisecond correctly. Previously, we
  8414. could sometimes round in the wrong direction. Fixes bug 19428;
  8415. bugfix on 0.2.2.2-alpha.
  8416. o Minor bugfixes (user interface):
  8417. - Display a more accurate number of suppressed messages in the log
  8418. rate-limiter. Previously, there was a potential integer overflow
  8419. in the counter. Now, if the number of messages hits a maximum, the
  8420. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  8421. on 0.2.4.11-alpha.
  8422. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  8423. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  8424. o Code simplification and refactoring:
  8425. - Remove redundant declarations of the MIN macro. Closes
  8426. ticket 18889.
  8427. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  8428. Closes ticket 18462; patch from "icanhasaccount".
  8429. - Split the 600-line directory_handle_command_get function into
  8430. separate functions for different URL types. Closes ticket 16698.
  8431. o Documentation:
  8432. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  8433. ticket 19153. Patch from "U+039b".
  8434. o Removed features:
  8435. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  8436. "GETINFO dir-usage" controller request, which were only available
  8437. via a compile-time option in Tor anyway. Feature was added in
  8438. 0.2.2.1-alpha. Resolves ticket 19035.
  8439. - There is no longer a compile-time option to disable support for
  8440. TransPort. (If you don't want TransPort; just don't use it.) Patch
  8441. from "U+039b". Closes ticket 19449.
  8442. o Testing:
  8443. - Run more workqueue tests as part of "make check". These had
  8444. previously been implemented, but you needed to know special
  8445. command-line options to enable them.
  8446. - We now have unit tests for our code to reject zlib "compression
  8447. bombs". (Fortunately, the code works fine.)
  8448. Changes in version 0.2.8.6 - 2016-08-02
  8449. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  8450. The Tor 0.2.8 series improves client bootstrapping performance,
  8451. completes the authority-side implementation of improved identity
  8452. keys for relays, and includes numerous bugfixes and performance
  8453. improvements throughout the program. This release continues to
  8454. improve the coverage of Tor's test suite. For a full list of
  8455. changes since Tor 0.2.7, see the ReleaseNotes file.
  8456. Changes since 0.2.8.5-rc:
  8457. o Minor features (geoip):
  8458. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  8459. Country database.
  8460. o Minor bugfixes (compilation):
  8461. - Fix a compilation warning in the unit tests on systems where char
  8462. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  8463. o Minor bugfixes (fallback directories):
  8464. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  8465. leaving 89 of the 100 fallbacks originally introduced in Tor
  8466. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  8467. o Minor bugfixes (Linux seccomp2 sandbox):
  8468. - Allow more syscalls when running with "Sandbox 1" enabled:
  8469. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  8470. some systems, these are required for Tor to start. Fixes bug
  8471. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  8472. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  8473. so that get_interface_address6_via_udp_socket_hack() can work.
  8474. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  8475. Changes in version 0.2.8.5-rc - 2016-07-07
  8476. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  8477. series. If we find no new bugs or regressions here, the first stable
  8478. 0.2.8 release will be identical to it. It has a few small bugfixes
  8479. against previous versions.
  8480. o Directory authority changes:
  8481. - Urras is no longer a directory authority. Closes ticket 19271.
  8482. o Major bugfixes (heartbeat):
  8483. - Fix a regression that would crash Tor when the periodic
  8484. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  8485. 0.2.8.1-alpha. Reported by "kubaku".
  8486. o Minor features (build):
  8487. - Tor now again builds with the recent OpenSSL 1.1 development
  8488. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  8489. - When building manual pages, set the timezone to "UTC", so that the
  8490. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  8491. Patch from intrigeri.
  8492. o Minor bugfixes (fallback directory selection):
  8493. - Avoid errors during fallback selection if there are no eligible
  8494. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  8495. by teor.
  8496. o Minor bugfixes (IPv6, microdescriptors):
  8497. - Don't check node addresses when we only have a routerstatus. This
  8498. allows IPv6-only clients to bootstrap by fetching microdescriptors
  8499. from fallback directory mirrors. (The microdescriptor consensus
  8500. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  8501. on 0.2.8.2-alpha.
  8502. o Minor bugfixes (logging):
  8503. - Reduce pointlessly verbose log messages when directory servers
  8504. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  8505. 0.2.8.1-alpha. Patch by teor.
  8506. - When a fallback directory changes its fingerprint from the hard-
  8507. coded fingerprint, log a less severe, more explanatory log
  8508. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  8509. o Minor bugfixes (Linux seccomp2 sandboxing):
  8510. - Allow statistics to be written to disk when "Sandbox 1" is
  8511. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  8512. 0.2.6.1-alpha respectively.
  8513. o Minor bugfixes (user interface):
  8514. - Remove a warning message "Service [scrubbed] not found after
  8515. descriptor upload". This message appears when one uses HSPOST
  8516. control command to upload a service descriptor. Since there is
  8517. only a descriptor and no service, showing this message is
  8518. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  8519. o Fallback directory list:
  8520. - Add a comment to the generated fallback directory list that
  8521. explains how to comment out unsuitable fallbacks in a way that's
  8522. compatible with the stem fallback parser.
  8523. - Update fallback whitelist and blacklist based on relay operator
  8524. emails. Blacklist unsuitable (non-working, over-volatile)
  8525. fallbacks. Resolves ticket 19071. Patch by teor.
  8526. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  8527. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  8528. ticket 19071; patch by teor.
  8529. Changes in version 0.2.8.4-rc - 2016-06-15
  8530. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  8531. If we find no new bugs or regressions here, the first stable 0.2.8
  8532. release will be identical to it. It has a few small bugfixes against
  8533. previous versions.
  8534. o Major bugfixes (user interface):
  8535. - Correctly give a warning in the cases where a relay is specified
  8536. by nickname, and one such relay is found, but it is not officially
  8537. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  8538. o Minor features (build):
  8539. - Tor now builds once again with the recent OpenSSL 1.1 development
  8540. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  8541. o Minor features (geoip):
  8542. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  8543. Country database.
  8544. o Minor bugfixes (compilation):
  8545. - Cause the unit tests to compile correctly on mingw64 versions that
  8546. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  8547. o Minor bugfixes (downloading):
  8548. - Predict more correctly whether we'll be downloading over HTTP when
  8549. we determine the maximum length of a URL. This should avoid a
  8550. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  8551. bug 19191.
  8552. Changes in version 0.2.8.3-alpha - 2016-05-26
  8553. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  8554. the course of the 0.2.8 development cycle. It improves the behavior of
  8555. directory clients, fixes several crash bugs, fixes a gap in compiler
  8556. hardening, and allows the full integration test suite to run on
  8557. more platforms.
  8558. o Major bugfixes (security, client, DNS proxy):
  8559. - Stop a crash that could occur when a client running with DNSPort
  8560. received a query with multiple address types, and the first
  8561. address type was not supported. Found and fixed by Scott Dial.
  8562. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  8563. o Major bugfixes (security, compilation):
  8564. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  8565. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  8566. cause a compiler warning, thereby making other checks fail, and
  8567. needlessly disabling compiler-hardening support. Fixes one case of
  8568. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  8569. o Major bugfixes (security, directory authorities):
  8570. - Fix a crash and out-of-bounds write during authority voting, when
  8571. the list of relays includes duplicate ed25519 identity keys. Fixes
  8572. bug 19032; bugfix on 0.2.8.2-alpha.
  8573. o Major bugfixes (client, bootstrapping):
  8574. - Check if bootstrap consensus downloads are still needed when the
  8575. linked connection attaches. This prevents tor making unnecessary
  8576. begindir-style connections, which are the only directory
  8577. connections tor clients make since the fix for 18483 was merged.
  8578. - Fix some edge cases where consensus download connections may not
  8579. have been closed, even though they were not needed. Related to fix
  8580. for 18809.
  8581. - Make relays retry consensus downloads the correct number of times,
  8582. rather than the more aggressive client retry count. Fixes part of
  8583. ticket 18809.
  8584. - Stop downloading consensuses when we have a consensus, even if we
  8585. don't have all the certificates for it yet. Fixes bug 18809;
  8586. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  8587. o Major bugfixes (directory mirrors):
  8588. - Decide whether to advertise begindir support in the the same way
  8589. we decide whether to advertise our DirPort. Allowing these
  8590. decisions to become out-of-sync led to surprising behavior like
  8591. advertising begindir support when hibernation made us not
  8592. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  8593. Patch by teor.
  8594. o Major bugfixes (IPv6 bridges, client):
  8595. - Actually use IPv6 addresses when selecting directory addresses for
  8596. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  8597. by "teor".
  8598. o Major bugfixes (key management):
  8599. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8600. pointer to the previous (uninitialized) key value. The impact here
  8601. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8602. running an engine that makes key generation failures possible, or
  8603. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8604. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8605. Baishakhi Ray.
  8606. o Major bugfixes (testing):
  8607. - Fix a bug that would block 'make test-network-all' on systems where
  8608. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  8609. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  8610. bugfix on 0.2.8.1-alpha.
  8611. o Minor features (clients):
  8612. - Make clients, onion services, and bridge relays always use an
  8613. encrypted begindir connection for directory requests. Resolves
  8614. ticket 18483. Patch by "teor".
  8615. o Minor features (fallback directory mirrors):
  8616. - Give each fallback the same weight for client selection; restrict
  8617. fallbacks to one per operator; report fallback directory detail
  8618. changes when rebuilding list; add new fallback directory mirrors
  8619. to the whitelist; and many other minor simplifications and fixes.
  8620. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  8621. 0.2.8.1-alpha; patch by "teor".
  8622. - Replace the 21 fallbacks generated in January 2016 and included in
  8623. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  8624. 2016. Closes task 17158; patch by "teor".
  8625. o Minor features (geoip):
  8626. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  8627. Country database.
  8628. o Minor bugfixes (assert, portability):
  8629. - Fix an assertion failure in memarea.c on systems where "long" is
  8630. shorter than the size of a pointer. Fixes bug 18716; bugfix
  8631. on 0.2.1.1-alpha.
  8632. o Minor bugfixes (bootstrap):
  8633. - Consistently use the consensus download schedule for authority
  8634. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  8635. o Minor bugfixes (build):
  8636. - Remove a pair of redundant AM_CONDITIONAL declarations from
  8637. configure.ac. Fixes one final case of bug 17744; bugfix
  8638. on 0.2.8.2-alpha.
  8639. - Resolve warnings when building on systems that are concerned with
  8640. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  8641. and 0.2.6.1-alpha.
  8642. - When libscrypt.h is found, but no libscrypt library can be linked,
  8643. treat libscrypt as absent. Fixes bug 19161; bugfix
  8644. on 0.2.6.1-alpha.
  8645. o Minor bugfixes (client):
  8646. - Turn all TestingClientBootstrap* into non-testing torrc options.
  8647. This changes simply renames them by removing "Testing" in front of
  8648. them and they do not require TestingTorNetwork to be enabled
  8649. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  8650. - Make directory node selection more reliable, mainly for IPv6-only
  8651. clients and clients with few reachable addresses. Fixes bug 18929;
  8652. bugfix on 0.2.8.1-alpha. Patch by "teor".
  8653. o Minor bugfixes (controller, microdescriptors):
  8654. - Make GETINFO dir/status-vote/current/consensus conform to the
  8655. control specification by returning "551 Could not open cached
  8656. consensus..." when not caching consensuses. Fixes bug 18920;
  8657. bugfix on 0.2.2.6-alpha.
  8658. o Minor bugfixes (crypto, portability):
  8659. - The SHA3 and SHAKE routines now produce the correct output on Big
  8660. Endian systems. No code calls either algorithm yet, so this is
  8661. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  8662. - Tor now builds again with the recent OpenSSL 1.1 development
  8663. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  8664. ticket 18286.
  8665. o Minor bugfixes (directories):
  8666. - When fetching extrainfo documents, compare their SHA256 digests
  8667. and Ed25519 signing key certificates with the routerinfo that led
  8668. us to fetch them, rather than with the most recent routerinfo.
  8669. Otherwise we generate many spurious warnings about mismatches.
  8670. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  8671. o Minor bugfixes (logging):
  8672. - When we can't generate a signing key because OfflineMasterKey is
  8673. set, do not imply that we should have been able to load it. Fixes
  8674. bug 18133; bugfix on 0.2.7.2-alpha.
  8675. - Stop periodic_event_dispatch() from blasting twelve lines per
  8676. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  8677. - When rejecting a misformed INTRODUCE2 cell, only log at
  8678. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  8679. o Minor bugfixes (pluggable transports):
  8680. - Avoid reporting a spurious error when we decide that we don't need
  8681. to terminate a pluggable transport because it has already exited.
  8682. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  8683. o Minor bugfixes (pointer arithmetic):
  8684. - Fix a bug in memarea_alloc() that could have resulted in remote
  8685. heap write access, if Tor had ever passed an unchecked size to
  8686. memarea_alloc(). Fortunately, all the sizes we pass to
  8687. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  8688. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  8689. Guido Vranken.
  8690. o Minor bugfixes (relays):
  8691. - Consider more config options when relays decide whether to
  8692. regenerate their descriptor. Fixes more of bug 12538; bugfix
  8693. on 0.2.8.1-alpha.
  8694. - Resolve some edge cases where we might launch an ORPort
  8695. reachability check even when DisableNetwork is set. Noticed while
  8696. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  8697. o Minor bugfixes (statistics):
  8698. - We now include consensus downloads via IPv6 in our directory-
  8699. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  8700. o Minor bugfixes (testing):
  8701. - Allow directories in small networks to bootstrap by skipping
  8702. DirPort checks when the consensus has no exits. Fixes bug 19003;
  8703. bugfix on 0.2.8.1-alpha. Patch by teor.
  8704. - Fix a small memory leak that would occur when the
  8705. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  8706. bugfix on 0.2.5.2-alpha.
  8707. o Minor bugfixes (time handling):
  8708. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  8709. field. Otherwise, our unit tests crash on Windows. Fixes bug
  8710. 18977; bugfix on 0.2.2.25-alpha.
  8711. o Documentation:
  8712. - Document the contents of the 'datadir/keys' subdirectory in the
  8713. manual page. Closes ticket 17621.
  8714. - Stop recommending use of nicknames to identify relays in our
  8715. MapAddress documentation. Closes ticket 18312.
  8716. Changes in version 0.2.8.2-alpha - 2016-03-28
  8717. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  8718. bugs in earlier versions of Tor, including some that prevented
  8719. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  8720. directory support should also be much improved.
  8721. o New system requirements:
  8722. - Tor no longer supports versions of OpenSSL with a broken
  8723. implementation of counter mode. (This bug was present in OpenSSL
  8724. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  8725. longer runs with, these versions.
  8726. - Tor no longer attempts to support platforms where the "time_t"
  8727. type is unsigned. (To the best of our knowledge, only OpenVMS does
  8728. this, and Tor has never actually built on OpenVMS.) Closes
  8729. ticket 18184.
  8730. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  8731. later (released in 2008 and 2009 respectively). If you are
  8732. building Tor from the git repository instead of from the source
  8733. distribution, and your tools are older than this, you will need to
  8734. upgrade. Closes ticket 17732.
  8735. o Major bugfixes (security, pointers):
  8736. - Avoid a difficult-to-trigger heap corruption attack when extending
  8737. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8738. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8739. Reported by Guido Vranken.
  8740. o Major bugfixes (bridges, pluggable transports):
  8741. - Modify the check for OR connections to private addresses. Allow
  8742. bridges on private addresses, including pluggable transports that
  8743. ignore the (potentially private) address in the bridge line. Fixes
  8744. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  8745. o Major bugfixes (compilation):
  8746. - Repair hardened builds under the clang compiler. Previously, our
  8747. use of _FORTIFY_SOURCE would conflict with clang's address
  8748. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  8749. o Major bugfixes (crash on shutdown):
  8750. - Correctly handle detaching circuits from muxes when shutting down.
  8751. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  8752. - Fix an assert-on-exit bug related to counting memory usage in
  8753. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  8754. o Major bugfixes (crash on startup):
  8755. - Fix a segfault during startup: If a Unix domain socket was
  8756. configured as listener (such as a ControlSocket or a SocksPort
  8757. "unix:" socket), and tor was started as root but not configured to
  8758. switch to another user, tor would segfault while trying to string
  8759. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  8760. Patch by weasel.
  8761. o Major bugfixes (dns proxy mode, crash):
  8762. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8763. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8764. o Major bugfixes (relays, bridge clients):
  8765. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  8766. bridge clients use the address configured in the bridge line.
  8767. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  8768. patch by teor.
  8769. o Major bugfixes (voting):
  8770. - Actually enable support for authorities to match routers by their
  8771. Ed25519 identities. Previously, the code had been written, but
  8772. some debugging code that had accidentally been left in the
  8773. codebase made it stay turned off. Fixes bug 17702; bugfix
  8774. on 0.2.7.2-alpha.
  8775. - When collating votes by Ed25519 identities, authorities now
  8776. include a "NoEdConsensus" flag if the ed25519 value (or lack
  8777. thereof) for a server does not reflect the majority consensus.
  8778. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  8779. - When generating a vote with keypinning disabled, never include two
  8780. entries for the same ed25519 identity. This bug was causing
  8781. authorities to generate votes that they could not parse when a
  8782. router violated key pinning by changing its RSA identity but
  8783. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  8784. 18318. Bugfix on 0.2.7.2-alpha.
  8785. o Minor features (security, win32):
  8786. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  8787. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  8788. by teor.
  8789. o Minor features (bug-resistance):
  8790. - Make Tor survive errors involving connections without a
  8791. corresponding event object. Previously we'd fail with an
  8792. assertion; now we produce a log message. Related to bug 16248.
  8793. o Minor features (build):
  8794. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  8795. as having possible IPFW support. Closes ticket 18448. Patch from
  8796. Steven Chamberlain.
  8797. o Minor features (code hardening):
  8798. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  8799. level code, to harden against accidental failures to NUL-
  8800. terminate. Part of ticket 17852. Patch from jsturgix. Found
  8801. with Flawfinder.
  8802. o Minor features (crypto):
  8803. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  8804. p is a safe prime, and g is a suitable generator. Closes
  8805. ticket 18221.
  8806. o Minor features (geoip):
  8807. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  8808. Country database.
  8809. o Minor features (hidden service directory):
  8810. - Streamline relay-side hsdir handling: when relays consider whether
  8811. to accept an uploaded hidden service descriptor, they no longer
  8812. check whether they are one of the relays in the network that is
  8813. "supposed" to handle that descriptor. Implements ticket 18332.
  8814. o Minor features (IPv6):
  8815. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  8816. to 1, tor prefers IPv6 directory addresses.
  8817. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  8818. avoids using IPv4 for client OR and directory connections.
  8819. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  8820. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  8821. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  8822. o Minor features (linux seccomp2 sandbox):
  8823. - Reject attempts to change our Address with "Sandbox 1" enabled.
  8824. Changing Address with Sandbox turned on would never actually work,
  8825. but previously it would fail in strange and confusing ways. Found
  8826. while fixing 18548.
  8827. o Minor features (robustness):
  8828. - Exit immediately with an error message if the code attempts to use
  8829. Libevent without having initialized it. This should resolve some
  8830. frequently-made mistakes in our unit tests. Closes ticket 18241.
  8831. o Minor features (unix domain sockets):
  8832. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  8833. Unix domain sockets without checking the permissions on the parent
  8834. directory. (Tor checks permissions by default because some
  8835. operating systems only check permissions on the parent directory.
  8836. However, some operating systems do look at permissions on the
  8837. socket, and tor's default check is unneeded.) Closes ticket 18458.
  8838. Patch by weasel.
  8839. o Minor bugfixes (exit policies, security):
  8840. - Refresh an exit relay's exit policy when interface addresses
  8841. change. Previously, tor only refreshed the exit policy when the
  8842. configured external address changed. Fixes bug 18208; bugfix on
  8843. 0.2.7.3-rc. Patch by teor.
  8844. o Minor bugfixes (security, hidden services):
  8845. - Prevent hidden services connecting to client-supplied rendezvous
  8846. addresses that are reserved as internal or multicast. Fixes bug
  8847. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  8848. o Minor bugfixes (build):
  8849. - Do not link the unit tests against both the testing and non-
  8850. testing versions of the static libraries. Fixes bug 18490; bugfix
  8851. on 0.2.7.1-alpha.
  8852. - Avoid spurious failures from configure files related to calling
  8853. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  8854. 0.2.0.1-alpha. Patch from "cypherpunks".
  8855. - Silence spurious clang-scan warnings in the ed25519_donna code by
  8856. explicitly initializing some objects. Fixes bug 18384; bugfix on
  8857. 0.2.7.2-alpha. Patch by teor.
  8858. o Minor bugfixes (client, bootstrap):
  8859. - Count receipt of new microdescriptors as progress towards
  8860. bootstrapping. Previously, with EntryNodes set, Tor might not
  8861. successfully repopulate the guard set on bootstrapping. Fixes bug
  8862. 16825; bugfix on 0.2.3.1-alpha.
  8863. o Minor bugfixes (code correctness):
  8864. - Update to the latest version of Trunnel, which tries harder to
  8865. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  8866. by clang address sanitizer. Fixes bug 18373; bugfix
  8867. on 0.2.7.2-alpha.
  8868. o Minor bugfixes (configuration):
  8869. - Fix a tiny memory leak when parsing a port configuration ending in
  8870. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  8871. o Minor bugfixes (containers):
  8872. - If we somehow attempt to construct a heap with more than
  8873. 1073741822 elements, avoid an integer overflow when maintaining
  8874. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  8875. o Minor bugfixes (correctness):
  8876. - Fix a bad memory handling bug that would occur if we had queued a
  8877. cell on a channel's incoming queue. Fortunately, we can't actually
  8878. queue a cell like that as our code is constructed today, but it's
  8879. best to avoid this kind of error, even if there isn't any code
  8880. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  8881. o Minor bugfixes (directory):
  8882. - When generating a URL for a directory server on an IPv6 address,
  8883. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  8884. on 0.2.3.9-alpha. Patch from Malek.
  8885. o Minor bugfixes (fallback directory mirrors):
  8886. - When requesting extrainfo descriptors from a trusted directory
  8887. server, check whether it is an authority or a fallback directory
  8888. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  8889. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  8890. o Minor bugfixes (hidden service, client):
  8891. - Handle the case where the user makes several fast consecutive
  8892. requests to the same .onion address. Previously, the first six
  8893. requests would each trigger a descriptor fetch, each picking a
  8894. directory (there are 6 overall) and the seventh one would fail
  8895. because no directories were left, thereby triggering a close on
  8896. all current directory connections asking for the hidden service.
  8897. The solution here is to not close the connections if we have
  8898. pending directory fetches. Fixes bug 15937; bugfix
  8899. on 0.2.7.1-alpha.
  8900. o Minor bugfixes (hidden service, control port):
  8901. - Add the onion address to the HS_DESC event for the UPLOADED action
  8902. both on success or failure. It was previously hardcoded with
  8903. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  8904. o Minor bugfixes (hidden service, directory):
  8905. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  8906. publish attempts. Suggested by ticket 18332.
  8907. o Minor bugfixes (linux seccomp2 sandbox):
  8908. - Allow the setrlimit syscall, and the prlimit and prlimit64
  8909. syscalls, which some libc implementations use under the hood.
  8910. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  8911. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  8912. enabled and no DNS resolvers configured. This should help TAILS
  8913. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  8914. - Fix the sandbox's interoperability with unix domain sockets under
  8915. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  8916. o Minor bugfixes (logging):
  8917. - When logging information about an unparsable networkstatus vote or
  8918. consensus, do not say "vote" when we mean consensus. Fixes bug
  8919. 18368; bugfix on 0.2.0.8-alpha.
  8920. - Scrub service name in "unrecognized service ID" log messages.
  8921. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  8922. - Downgrade logs and backtraces about IP versions to info-level.
  8923. Only log backtraces once each time tor runs. Assists in diagnosing
  8924. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  8925. Christian, patch by teor.
  8926. o Minor bugfixes (memory safety):
  8927. - Avoid freeing an uninitialized pointer when opening a socket fails
  8928. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  8929. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  8930. by teor.
  8931. - Correctly duplicate addresses in get_interface_address6_list().
  8932. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  8933. patch by "cypherpunks".
  8934. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  8935. on 0.2.0.1-alpha.
  8936. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  8937. 18672; bugfix on 0.2.5.1-alpha.
  8938. o Minor bugfixes (private directory):
  8939. - Prevent a race condition when creating private directories. Fixes
  8940. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  8941. Patch from jsturgix. Found with Flawfinder.
  8942. o Minor bugfixes (test networks, IPv6):
  8943. - Allow internal IPv6 addresses in descriptors in test networks.
  8944. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  8945. by karsten.
  8946. o Minor bugfixes (testing):
  8947. - We no longer disable assertions in the unit tests when coverage is
  8948. enabled. Instead, we require you to say --disable-asserts-in-tests
  8949. to the configure script if you need assertions disabled in the
  8950. unit tests (for example, if you want to perform branch coverage).
  8951. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  8952. o Minor bugfixes (time parsing):
  8953. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  8954. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  8955. 0.0.2pre14. Patch by teor.
  8956. o Minor bugfixes (tor-gencert):
  8957. - Correctly handle the case where an authority operator enters a
  8958. passphrase but sends an EOF before sending a newline. Fixes bug
  8959. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  8960. o Code simplification and refactoring:
  8961. - Quote all the string interpolations in configure.ac -- even those
  8962. which we are pretty sure can't contain spaces. Closes ticket
  8963. 17744. Patch from zerosion.
  8964. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  8965. inplace, so there's no need to have a separate implementation for
  8966. the non-inplace code. Closes ticket 18258. Patch from Malek.
  8967. - Simplify return types for some crypto functions that can't
  8968. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  8969. o Documentation:
  8970. - Change build messages to refer to "Fedora" instead of "Fedora
  8971. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  8972. Patches from "icanhasaccount" and "cypherpunks".
  8973. o Removed features:
  8974. - We no longer maintain an internal freelist in memarea.c.
  8975. Allocators should be good enough to make this code unnecessary,
  8976. and it's doubtful that it ever had any performance benefit.
  8977. o Testing:
  8978. - Fix several warnings from clang's address sanitizer produced in
  8979. the unit tests.
  8980. - Treat backtrace test failures as expected on FreeBSD until we
  8981. solve bug 17808. Closes ticket 18204.
  8982. Changes in version 0.2.8.1-alpha - 2016-02-04
  8983. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  8984. includes numerous small features and bugfixes against previous Tor
  8985. versions, and numerous small infrastructure improvements. The most
  8986. notable features are a set of improvements to the directory subsystem.
  8987. o Major features (security, Linux):
  8988. - When Tor starts as root on Linux and is told to switch user ID, it
  8989. can now retain the capability to bind to low ports. By default,
  8990. Tor will do this only when it's switching user ID and some low
  8991. ports have been configured. You can change this behavior with the
  8992. new option KeepBindCapabilities. Closes ticket 8195.
  8993. o Major features (directory system):
  8994. - When bootstrapping multiple consensus downloads at a time, use the
  8995. first one that starts downloading, and close the rest. This
  8996. reduces failures when authorities or fallback directories are slow
  8997. or down. Together with the code for feature 15775, this feature
  8998. should reduces failures due to fallback churn. Implements ticket
  8999. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  9000. "mikeperry" and "teor".
  9001. - Include a trial list of 21 default fallback directories, generated
  9002. in January 2016, based on an opt-in survey of suitable relays.
  9003. Doing this should make clients bootstrap more quickly and reliably,
  9004. and reduce the load on the directory authorities. Closes ticket
  9005. 15775. Patch by "teor".
  9006. Candidates identified using an OnionOO script by "weasel", "teor",
  9007. "gsathya", and "karsten".
  9008. - Previously only relays that explicitly opened a directory port
  9009. (DirPort) accepted directory requests from clients. Now all
  9010. relays, with and without a DirPort, accept and serve tunneled
  9011. directory requests that they receive through their ORPort. You can
  9012. disable this behavior using the new DirCache option. Closes
  9013. ticket 12538.
  9014. o Major key updates:
  9015. - Update the V3 identity key for the dannenberg directory authority:
  9016. it was changed on 18 November 2015. Closes task 17906. Patch
  9017. by "teor".
  9018. o Minor features (security, clock):
  9019. - Warn when the system clock appears to move back in time (when the
  9020. state file was last written in the future). Tor doesn't know that
  9021. consensuses have expired if the clock is in the past. Patch by
  9022. "teor". Implements ticket 17188.
  9023. o Minor features (security, exit policies):
  9024. - ExitPolicyRejectPrivate now rejects more private addresses by
  9025. default. Specifically, it now rejects the relay's outbound bind
  9026. addresses (if configured), and the relay's configured port
  9027. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  9028. 0.2.0.11-alpha. Patch by "teor".
  9029. o Minor features (security, memory erasure):
  9030. - Set the unused entries in a smartlist to NULL. This helped catch
  9031. a (harmless) bug, and shouldn't affect performance too much.
  9032. Implements ticket 17026.
  9033. - Use SecureMemoryWipe() function to securely clean memory on
  9034. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  9035. Implements feature 17986.
  9036. - Use explicit_bzero or memset_s when present. Previously, we'd use
  9037. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  9038. from <logan@hackers.mu> and <selven@hackers.mu>.
  9039. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  9040. zero size. Check size argument to memwipe() for underflow. Fixes
  9041. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  9042. patch by "teor".
  9043. o Minor features (security, RNG):
  9044. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  9045. positively are not allowed to fail. Previously we depended on
  9046. internal details of OpenSSL's behavior. Closes ticket 17686.
  9047. - Never use the system entropy output directly for anything besides
  9048. seeding the PRNG. When we want to generate important keys, instead
  9049. of using system entropy directly, we now hash it with the PRNG
  9050. stream. This may help resist certain attacks based on broken OS
  9051. entropy implementations. Closes part of ticket 17694.
  9052. - Use modern system calls (like getentropy() or getrandom()) to
  9053. generate strong entropy on platforms that have them. Closes
  9054. ticket 13696.
  9055. o Minor features (accounting):
  9056. - Added two modes to the AccountingRule option: One for limiting
  9057. only the number of bytes sent ("AccountingRule out"), and one for
  9058. limiting only the number of bytes received ("AccountingRule in").
  9059. Closes ticket 15989; patch from "unixninja92".
  9060. o Minor features (build):
  9061. - Since our build process now uses "make distcheck", we no longer
  9062. force "make dist" to depend on "make check". Closes ticket 17893;
  9063. patch from "cypherpunks."
  9064. - Tor now builds successfully with the recent OpenSSL 1.1
  9065. development branch, and with the latest LibreSSL. Closes tickets
  9066. 17549, 17921, and 17984.
  9067. o Minor features (controller):
  9068. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  9069. tickets 16774 and 17817. Patch by George Tankersley.
  9070. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  9071. service descriptor from a service's local hidden service
  9072. descriptor cache. Closes ticket 14846.
  9073. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  9074. controllers can examine the the reject rules added by
  9075. ExitPolicyRejectPrivate. This makes it easier for stem to display
  9076. exit policies.
  9077. o Minor features (crypto):
  9078. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  9079. George Tankersley.
  9080. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  9081. - When allocating a digest state object, allocate no more space than
  9082. we actually need. Previously, we would allocate as much space as
  9083. the state for the largest algorithm would need. This change saves
  9084. up to 672 bytes per circuit. Closes ticket 17796.
  9085. - Improve performance when hashing non-multiple of 8 sized buffers,
  9086. based on Andrew Moon's public domain SipHash-2-4 implementation.
  9087. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  9088. o Minor features (directory downloads):
  9089. - Wait for busy authorities and fallback directories to become non-
  9090. busy when bootstrapping. (A similar change was made in 6c443e987d
  9091. for directory caches chosen from the consensus.) Closes ticket
  9092. 17864; patch by "teor".
  9093. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  9094. directory mirrors. The default is 1; set it to 0 to disable
  9095. fallbacks. Implements ticket 17576. Patch by "teor".
  9096. o Minor features (geoip):
  9097. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  9098. Country database.
  9099. o Minor features (IPv6):
  9100. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  9101. FallbackDir torrc options, to specify an IPv6 address for an
  9102. authority or fallback directory. Add hard-coded ipv6 addresses for
  9103. directory authorities that have them. Closes ticket 17327; patch
  9104. from Nick Mathewson and "teor".
  9105. - Add address policy assume_action support for IPv6 addresses.
  9106. - Limit IPv6 mask bits to 128.
  9107. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  9108. almost always a bug. Closes ticket 17863; patch by "teor".
  9109. - Allow users to configure directory authorities and fallback
  9110. directory servers with IPv6 addresses and ORPorts. Resolves
  9111. ticket 6027.
  9112. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  9113. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  9114. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  9115. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  9116. o Minor features (logging):
  9117. - When logging to syslog, allow a tag to be added to the syslog
  9118. identity (the string prepended to every log message). The tag can
  9119. be configured with SyslogIdentityTag and defaults to none. Setting
  9120. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  9121. ticket 17194.
  9122. o Minor features (portability):
  9123. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  9124. patch from <logan@hackers.mu>.
  9125. o Minor features (relay, address discovery):
  9126. - Add a family argument to get_interface_addresses_raw() and
  9127. subfunctions to make network interface address interogation more
  9128. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  9129. types of interfaces from the operating system. Resolves
  9130. ticket 17950.
  9131. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  9132. fails to enumerate interface addresses using the platform-specific
  9133. API, have it rely on the UDP socket fallback technique to try and
  9134. find out what IP addresses (both IPv4 and IPv6) our machine has.
  9135. Resolves ticket 17951.
  9136. o Minor features (replay cache):
  9137. - The replay cache now uses SHA256 instead of SHA1. Implements
  9138. feature 8961. Patch by "teor", issue reported by "rransom".
  9139. o Minor features (unix file permissions):
  9140. - Defer creation of Unix sockets until after setuid. This avoids
  9141. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  9142. CapabilityBoundingSet, or chown and fowner when using SELinux.
  9143. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9144. - If any directory created by Tor is marked as group readable, the
  9145. filesystem group is allowed to be either the default GID or the
  9146. root user. Allowing root to read the DataDirectory prevents the
  9147. need for CAP_READ_SEARCH when using systemd's
  9148. CapabilityBoundingSet, or dac_read_search when using SELinux.
  9149. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9150. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  9151. 1, the DataDirectory will be made readable by the default GID.
  9152. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9153. o Minor bugfixes (accounting):
  9154. - The max bandwidth when using 'AccountRule sum' is now correctly
  9155. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  9156. from "unixninja92".
  9157. o Minor bugfixes (code correctness):
  9158. - When closing an entry connection, generate a warning if we should
  9159. have sent an end cell for it but we haven't. Fixes bug 17876;
  9160. bugfix on 0.2.3.2-alpha.
  9161. - Assert that allocated memory held by the reputation code is freed
  9162. according to its internal counters. Fixes bug 17753; bugfix
  9163. on 0.1.1.1-alpha.
  9164. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  9165. bugfix on 0.0.6.
  9166. o Minor bugfixes (compilation):
  9167. - Mark all object files that include micro-revision.i as depending
  9168. on it, so as to make parallel builds more reliable. Fixes bug
  9169. 17826; bugfix on 0.2.5.1-alpha.
  9170. - Don't try to use the pthread_condattr_setclock() function unless
  9171. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  9172. 17819; bugfix on 0.2.6.3-alpha.
  9173. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  9174. on 0.2.5.2-alpha.
  9175. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9176. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9177. - Fix search for libevent libraries on OpenBSD (and other systems
  9178. that install libevent 1 and libevent 2 in parallel). Fixes bug
  9179. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  9180. - Isolate environment variables meant for tests from the rest of the
  9181. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  9182. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  9183. on 0.0.2pre8.
  9184. - Remove config.log only from make distclean, not from make clean.
  9185. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  9186. o Minor bugfixes (crypto):
  9187. - Check the return value of HMAC() and assert on failure. Fixes bug
  9188. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  9189. o Minor bugfixes (fallback directories):
  9190. - Mark fallbacks as "too busy" when they return a 503 response,
  9191. rather than just marking authorities. Fixes bug 17572; bugfix on
  9192. 0.2.4.7-alpha. Patch by "teor".
  9193. o Minor bugfixes (IPv6):
  9194. - Update the limits in max_dl_per_request for IPv6 address length.
  9195. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  9196. o Minor bugfixes (linux seccomp2 sandbox):
  9197. - Fix a crash when using offline master ed25519 keys with the Linux
  9198. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  9199. o Minor bugfixes (logging):
  9200. - In log messages that include a function name, use __FUNCTION__
  9201. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  9202. with clang __PRETTY_FUNCTION__ has extra information we don't
  9203. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  9204. der Woerdt.
  9205. - Remove needless quotes from a log message about unparseable
  9206. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  9207. o Minor bugfixes (portability):
  9208. - Remove an #endif from configure.ac so that we correctly detect the
  9209. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  9210. on 0.2.0.13-alpha.
  9211. o Minor bugfixes (relays):
  9212. - Check that both the ORPort and DirPort (if present) are reachable
  9213. before publishing a relay descriptor. Otherwise, relays publish a
  9214. descriptor with DirPort 0 when the DirPort reachability test takes
  9215. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  9216. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  9217. o Minor bugfixes (relays, hidden services):
  9218. - Refuse connection requests to private OR addresses unless
  9219. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  9220. then refuse to send any cells to a private address. Fixes bugs
  9221. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  9222. o Minor bugfixes (safe logging):
  9223. - When logging a malformed hostname received through socks4, scrub
  9224. it if SafeLogging says we should. Fixes bug 17419; bugfix
  9225. on 0.1.1.16-rc.
  9226. o Minor bugfixes (statistics code):
  9227. - Consistently check for overflow in round_*_to_next_multiple_of
  9228. functions, and add unit tests with additional and maximal values.
  9229. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  9230. - Handle edge cases in the laplace functions: avoid division by
  9231. zero, avoid taking the log of zero, and silence clang type
  9232. conversion warnings using round and trunc. Add unit tests for edge
  9233. cases with maximal values. Fixes part of bug 13192; bugfix
  9234. on 0.2.6.2-alpha.
  9235. o Minor bugfixes (testing):
  9236. - The test for log_heartbeat was incorrectly failing in timezones
  9237. with non-integer offsets. Instead of comparing the end of the time
  9238. string against a constant, compare it to the output of
  9239. format_local_iso_time when given the correct input. Fixes bug
  9240. 18039; bugfix on 0.2.5.4-alpha.
  9241. - Make unit tests pass on IPv6-only systems, and systems without
  9242. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  9243. bugfix on 0.2.7.3-rc. Patch by "teor".
  9244. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  9245. on 0.2.4.8-alpha.
  9246. - Check the full results of SHA256 and SHA512 digests in the unit
  9247. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  9248. o Code simplification and refactoring:
  9249. - Move logging of redundant policy entries in
  9250. policies_parse_exit_policy_internal into its own function. Closes
  9251. ticket 17608; patch from "juce".
  9252. - Extract the more complicated parts of circuit_mark_for_close()
  9253. into a new function that we run periodically before circuits are
  9254. freed. This change removes more than half of the functions
  9255. currently in the "blob". Closes ticket 17218.
  9256. - Clean up a little duplicated code in
  9257. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  9258. from "pfrankw".
  9259. - Decouple the list of streams waiting to be attached to circuits
  9260. from the overall connection list. This change makes it possible to
  9261. attach streams quickly while simplifying Tor's callgraph and
  9262. avoiding O(N) scans of the entire connection list. Closes
  9263. ticket 17590.
  9264. - When a direct directory request fails immediately on launch,
  9265. instead of relaunching that request from inside the code that
  9266. launches it, instead mark the connection for teardown. This change
  9267. simplifies Tor's callback and prevents the directory-request
  9268. launching code from invoking itself recursively. Closes
  9269. ticket 17589
  9270. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  9271. use them. Closes ticket 17926.
  9272. o Documentation:
  9273. - Add a description of the correct use of the '--keygen' command-
  9274. line option. Closes ticket 17583; based on text by 's7r'.
  9275. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  9276. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  9277. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  9278. - Mention torspec URL in the manpage and point the reader to it
  9279. whenever we mention a document that belongs in torspce. Fixes
  9280. issue 17392.
  9281. o Removed features:
  9282. - Remove client-side support for connecting to Tor relays running
  9283. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  9284. the v3 TLS handshake protocol, and are no longer allowed on the
  9285. Tor network. Implements the client side of ticket 11150. Based on
  9286. patches by Tom van der Woerdt.
  9287. o Testing:
  9288. - Add unit tests to check for common RNG failure modes, such as
  9289. returning all zeroes, identical values, or incrementing values
  9290. (OpenSSL's rand_predictable feature). Patch by "teor".
  9291. - Log more information when the backtrace tests fail. Closes ticket
  9292. 17892. Patch from "cypherpunks."
  9293. - Always test both ed25519 backends, so that we can be sure that our
  9294. batch-open replacement code works. Part of ticket 16794.
  9295. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  9296. portion of ticket 16831.
  9297. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  9298. util_format.c, directory.c, and options_validate.c. Closes tickets
  9299. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  9300. Ola Bini.
  9301. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  9302. Patch from Reinaldo de Souza Jr.
  9303. Changes in version 0.2.7.6 - 2015-12-10
  9304. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  9305. well as a minor bug in hidden service reliability.
  9306. o Major bugfixes (guard selection):
  9307. - Actually look at the Guard flag when selecting a new directory
  9308. guard. When we implemented the directory guard design, we
  9309. accidentally started treating all relays as if they have the Guard
  9310. flag during guard selection, leading to weaker anonymity and worse
  9311. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  9312. by Mohsen Imani.
  9313. o Minor features (geoip):
  9314. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  9315. Country database.
  9316. o Minor bugfixes (compilation):
  9317. - When checking for net/pfvar.h, include netinet/in.h if possible.
  9318. This fixes transparent proxy detection on OpenBSD. Fixes bug
  9319. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  9320. - Fix a compilation warning with Clang 3.6: Do not check the
  9321. presence of an address which can never be NULL. Fixes bug 17781.
  9322. o Minor bugfixes (correctness):
  9323. - When displaying an IPv6 exit policy, include the mask bits
  9324. correctly even when the number is greater than 31. Fixes bug
  9325. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  9326. - The wrong list was used when looking up expired intro points in a
  9327. rend service object, causing what we think could be reachability
  9328. issues for hidden services, and triggering a BUG log. Fixes bug
  9329. 16702; bugfix on 0.2.7.2-alpha.
  9330. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  9331. bug 17722; bugfix on 0.2.7.2-alpha.
  9332. Changes in version 0.2.7.5 - 2015-11-20
  9333. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  9334. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  9335. tirelessly to advocate human rights regardless of national borders,
  9336. and oppose the encroachments of mass surveillance. He opposed national
  9337. exceptionalism, he brought clarity to legal and policy debates, he
  9338. understood and predicted the impact of mass surveillance on the world,
  9339. and he laid the groundwork for resisting it. While serving on the Tor
  9340. Project's board of directors, he brought us his uncompromising focus
  9341. on technical excellence in the service of humankind. Caspar was an
  9342. inimitable force for good and a wonderful friend. He was kind,
  9343. humorous, generous, gallant, and believed we should protect one
  9344. another without exception. We honor him here for his ideals, his
  9345. efforts, and his accomplishments. Please honor his memory with works
  9346. that would make him proud.
  9347. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  9348. The 0.2.7 series adds a more secure identity key type for relays,
  9349. improves cryptography performance, resolves several longstanding
  9350. hidden-service performance issues, improves controller support for
  9351. hidden services, and includes small bugfixes and performance
  9352. improvements throughout the program. This release series also includes
  9353. more tests than before, and significant simplifications to which parts
  9354. of Tor invoke which others.
  9355. (This release contains no code changes since 0.2.7.4-rc.)
  9356. Changes in version 0.2.7.4-rc - 2015-10-21
  9357. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  9358. fixes some important memory leaks, and a scary-looking (but mostly
  9359. harmless in practice) invalid-read bug. It also has a few small
  9360. bugfixes, notably fixes for compilation and portability on different
  9361. platforms. If no further significant bounds are found, the next
  9362. release will the the official stable release.
  9363. o Major bugfixes (security, correctness):
  9364. - Fix an error that could cause us to read 4 bytes before the
  9365. beginning of an openssl string. This bug could be used to cause
  9366. Tor to crash on systems with unusual malloc implementations, or
  9367. systems with unusual hardening installed. Fixes bug 17404; bugfix
  9368. on 0.2.3.6-alpha.
  9369. o Major bugfixes (correctness):
  9370. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  9371. bug 17401; bugfix on 0.2.7.3-rc.
  9372. o Major bugfixes (memory leaks):
  9373. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  9374. 17398; bugfix on 0.2.6.1-alpha.
  9375. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  9376. 17402; bugfix on 0.2.7.3-rc.
  9377. - Fix a memory leak when reading an expired signing key from disk.
  9378. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  9379. o Minor features (geoIP):
  9380. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  9381. Country database.
  9382. o Minor bugfixes (compilation):
  9383. - Repair compilation with the most recent (unreleased, alpha)
  9384. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  9385. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  9386. 17251; bugfix on 0.2.7.2-alpha.
  9387. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9388. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9389. o Minor bugfixes (portability):
  9390. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  9391. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  9392. Marcin Cieślak.
  9393. o Minor bugfixes (sandbox):
  9394. - Add the "hidserv-stats" filename to our sandbox filter for the
  9395. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  9396. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  9397. o Minor bugfixes (testing):
  9398. - Add unit tests for get_interface_address* failure cases. Fixes bug
  9399. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  9400. - Fix breakage when running 'make check' with BSD make. Fixes bug
  9401. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  9402. - Make the get_ifaddrs_* unit tests more tolerant of different
  9403. network configurations. (Don't assume every test box has an IPv4
  9404. address, and don't assume every test box has a non-localhost
  9405. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  9406. - Skip backtrace tests when backtrace support is not compiled in.
  9407. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  9408. Marcin Cieślak.
  9409. o Documentation:
  9410. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  9411. - Note that HiddenServicePorts can take a unix domain socket. Closes
  9412. ticket 17364.
  9413. Changes in version 0.2.7.3-rc - 2015-09-25
  9414. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  9415. contains numerous usability fixes for Ed25519 keys, safeguards against
  9416. several misconfiguration problems, significant simplifications to
  9417. Tor's callgraph, and numerous bugfixes and small features.
  9418. This is the most tested release of Tor to date. The unit tests cover
  9419. 39.40% of the code, and the integration tests (accessible with "make
  9420. test-full-online", requiring stem and chutney and a network
  9421. connection) raise the coverage to 64.49%.
  9422. o Major features (security, hidden services):
  9423. - Hidden services, if using the EntryNodes option, are required to
  9424. use more than one EntryNode, in order to avoid a guard discovery
  9425. attack. (This would only affect people who had configured hidden
  9426. services and manually specified the EntryNodes option with a
  9427. single entry-node. The impact was that it would be easy to
  9428. remotely identify the guard node used by such a hidden service.
  9429. See ticket for more information.) Fixes ticket 14917.
  9430. o Major features (Ed25519 keys, keypinning):
  9431. - The key-pinning option on directory authorities is now advisory-
  9432. only by default. In a future version, or when the AuthDirPinKeys
  9433. option is set, pins are enforced again. Disabling key-pinning
  9434. seemed like a good idea so that we can survive the fallout of any
  9435. usability problems associated with Ed25519 keys. Closes
  9436. ticket 17135.
  9437. o Major features (Ed25519 performance):
  9438. - Improve the speed of Ed25519 operations and Curve25519 keypair
  9439. generation when built targeting 32 bit x86 platforms with SSE2
  9440. available. Implements ticket 16535.
  9441. - Improve the runtime speed of Ed25519 signature verification by
  9442. using Ed25519-donna's batch verification support. Implements
  9443. ticket 16533.
  9444. o Major features (performance testing):
  9445. - The test-network.sh script now supports performance testing.
  9446. Requires corresponding chutney performance testing changes. Patch
  9447. by "teor". Closes ticket 14175.
  9448. o Major features (relay, Ed25519):
  9449. - Significant usability improvements for Ed25519 key management. Log
  9450. messages are better, and the code can recover from far more
  9451. failure conditions. Thanks to "s7r" for reporting and diagnosing
  9452. so many of these!
  9453. - Add a new OfflineMasterKey option to tell Tor never to try loading
  9454. or generating a secret Ed25519 identity key. You can use this in
  9455. combination with tor --keygen to manage offline and/or encrypted
  9456. Ed25519 keys. Implements ticket 16944.
  9457. - Add a --newpass option to allow changing or removing the
  9458. passphrase of an encrypted key with tor --keygen. Implements part
  9459. of ticket 16769.
  9460. - On receiving a HUP signal, check to see whether the Ed25519
  9461. signing key has changed, and reload it if so. Closes ticket 16790.
  9462. o Major bugfixes (relay, Ed25519):
  9463. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  9464. 0.2.7.2-alpha. Reported by "s7r".
  9465. - Improve handling of expired signing keys with offline master keys.
  9466. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  9467. o Minor features (client-side privacy):
  9468. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  9469. lifespan when IsolateSOCKSAuth and streams with SOCKS
  9470. authentication are attached to the circuit. This allows
  9471. applications like TorBrowser to manage circuit lifetime on their
  9472. own. Implements feature 15482.
  9473. - When logging malformed hostnames from SOCKS5 requests, respect
  9474. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  9475. o Minor features (compilation):
  9476. - Give a warning as early as possible when trying to build with an
  9477. unsupported OpenSSL version. Closes ticket 16901.
  9478. - Fail during configure if we're trying to build against an OpenSSL
  9479. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  9480. which started requiring ECC.
  9481. o Minor features (geoip):
  9482. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  9483. Country database.
  9484. o Minor features (hidden services):
  9485. - Relays need to have the Fast flag to get the HSDir flag. As this
  9486. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  9487. drop. This change should make some attacks against the hidden
  9488. service directory system harder. Fixes ticket 15963.
  9489. - Turn on hidden service statistics collection by setting the torrc
  9490. option HiddenServiceStatistics to "1" by default. (This keeps
  9491. track only of the fraction of traffic used by hidden services, and
  9492. the total number of hidden services in existence.) Closes
  9493. ticket 15254.
  9494. - Client now uses an introduction point failure cache to know when
  9495. to fetch or keep a descriptor in their cache. Previously, failures
  9496. were recorded implicitly, but not explicitly remembered. Closes
  9497. ticket 16389.
  9498. o Minor features (testing, authorities, documentation):
  9499. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  9500. explicitly manage consensus flags in testing networks. Patch by
  9501. "robgjansen", modified by "teor". Implements part of ticket 14882.
  9502. o Minor bugfixes (security, exit policies):
  9503. - ExitPolicyRejectPrivate now also rejects the relay's published
  9504. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  9505. addresses on any local interfaces. ticket 17027. Patch by "teor".
  9506. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  9507. o Minor bug fixes (torrc exit policies):
  9508. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  9509. produce IPv6 wildcard addresses. Previously they would produce
  9510. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  9511. of bug 16069; bugfix on 0.2.4.7-alpha.
  9512. - When parsing torrc ExitPolicies, we now warn for a number of cases
  9513. where the user's intent is likely to differ from Tor's actual
  9514. behavior. These include: using an IPv4 address with an accept6 or
  9515. reject6 line; using "private" on an accept6 or reject6 line; and
  9516. including any ExitPolicy lines after accept *:* or reject *:*.
  9517. Related to ticket 16069.
  9518. - When parsing torrc ExitPolicies, we now issue an info-level
  9519. message when expanding an "accept/reject *" line to include both
  9520. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  9521. - In each instance above, usage advice is provided to avoid the
  9522. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  9523. 16069; bugfix on 0.2.4.7-alpha.
  9524. o Minor bugfixes (authority):
  9525. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  9526. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  9527. - Downgrade log messages about Ed25519 key issues if they are in old
  9528. cached router descriptors. Fixes part of bug 16286; bugfix
  9529. on 0.2.7.2-alpha.
  9530. - When we find an Ed25519 key issue in a cached descriptor, stop
  9531. saying the descriptor was just "uploaded". Fixes another part of
  9532. bug 16286; bugfix on 0.2.7.2-alpha.
  9533. o Minor bugfixes (control port):
  9534. - Repair a warning and a spurious result when getting the maximum
  9535. number of file descriptors from the controller. Fixes bug 16697;
  9536. bugfix on 0.2.7.2-alpha.
  9537. o Minor bugfixes (correctness):
  9538. - When calling channel_free_list(), avoid calling smartlist_remove()
  9539. while inside a FOREACH loop. This partially reverts commit
  9540. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  9541. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  9542. o Minor bugfixes (documentation):
  9543. - Advise users on how to configure separate IPv4 and IPv6 exit
  9544. policies in the manpage and sample torrcs. Related to ticket 16069.
  9545. - Fix the usage message of tor-resolve(1) so that it no longer lists
  9546. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  9547. - Fix an error in the manual page and comments for
  9548. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  9549. required "ORPort connectivity". While this is true, it is in no
  9550. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  9551. DirPort configured in order for the authorities to assign that
  9552. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  9553. on 0.2.6.3-alpha.
  9554. o Minor bugfixes (Ed25519):
  9555. - Fix a memory leak when reading router descriptors with expired
  9556. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  9557. o Minor bugfixes (linux seccomp2 sandbox):
  9558. - Allow bridge authorities to run correctly under the seccomp2
  9559. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  9560. - Allow routers with ed25519 keys to run correctly under the
  9561. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  9562. o Minor bugfixes (open file limit):
  9563. - Fix set_max_file_descriptors() to set by default the max open file
  9564. limit to the current limit when setrlimit() fails. Fixes bug
  9565. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  9566. o Minor bugfixes (portability):
  9567. - Try harder to normalize the exit status of the Tor process to the
  9568. standard-provided range. Fixes bug 16975; bugfix on every version
  9569. of Tor ever.
  9570. - Check correctly for Windows socket errors in the workqueue
  9571. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  9572. - Fix the behavior of crypto_rand_time_range() when told to consider
  9573. times before 1970. (These times were possible when running in a
  9574. simulated network environment where time()'s output starts at
  9575. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  9576. - Restore correct operation of TLS client-cipher detection on
  9577. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  9578. o Minor bugfixes (relay):
  9579. - Ensure that worker threads actually exit when a fatal error or
  9580. shutdown is indicated. This fix doesn't currently affect the
  9581. behavior of Tor, because Tor workers never indicates fatal error
  9582. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  9583. on 0.2.6.3-alpha.
  9584. - Unblock threads before releasing the work queue mutex to ensure
  9585. predictable scheduling behavior. Fixes bug 16644; bugfix
  9586. on 0.2.6.3-alpha.
  9587. o Code simplification and refactoring:
  9588. - Change the function that's called when we need to retry all
  9589. downloads so that it only reschedules the downloads to happen
  9590. immediately, rather than launching them all at once itself. This
  9591. further simplifies Tor's callgraph.
  9592. - Move some format-parsing functions out of crypto.c and
  9593. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  9594. - Move the client-only parts of init_keys() into a separate
  9595. function. Closes ticket 16763.
  9596. - Simplify the microdesc_free() implementation so that it no longer
  9597. appears (to code analysis tools) to potentially invoke a huge
  9598. suite of other microdesc functions.
  9599. - Simply the control graph further by deferring the inner body of
  9600. directory_all_unreachable() into a callback. Closes ticket 16762.
  9601. - Treat the loss of an owning controller as equivalent to a SIGTERM
  9602. signal. This removes a tiny amount of duplicated code, and
  9603. simplifies our callgraph. Closes ticket 16788.
  9604. - When generating an event to send to the controller, we no longer
  9605. put the event over the network immediately. Instead, we queue
  9606. these events, and use a Libevent callback to deliver them. This
  9607. change simplifies Tor's callgraph by reducing the number of
  9608. functions from which all other Tor functions are reachable. Closes
  9609. ticket 16695.
  9610. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  9611. that try to scan or compile every file on Unix won't decide that
  9612. they are broken.
  9613. - Remove the unused "nulterminate" argument from buf_pullup().
  9614. o Documentation:
  9615. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  9616. than a 4 GB max. Closes ticket 16742.
  9617. - Include the TUNING document in our source tarball. It is referred
  9618. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  9619. on 0.2.6.1-alpha.
  9620. o Removed code:
  9621. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  9622. distribution, in favor of the pure-Go clone available from
  9623. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  9624. used by the C tor-fw-helper are not, in our opinion, very
  9625. confidence- inspiring in their secure-programming techniques.
  9626. Closes ticket 13338.
  9627. - Remove the code that would try to aggressively flush controller
  9628. connections while writing to them. This code was introduced in
  9629. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  9630. their limits. But there is no longer a maximum output buffer size,
  9631. and flushing data in this way caused some undesirable recursions
  9632. in our call graph. Closes ticket 16480.
  9633. o Testing:
  9634. - Make "bridges+hs" the default test network. This tests almost all
  9635. tor functionality during make test-network, while allowing tests
  9636. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  9637. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  9638. (chutney). Patches by "teor".
  9639. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  9640. by-side in the same parent directory. Closes ticket 16903. Patch
  9641. by "teor".
  9642. - Use environment variables rather than autoconf substitutions to
  9643. send variables from the build system to the test scripts. This
  9644. change should be easier to maintain, and cause 'make distcheck' to
  9645. work better than before. Fixes bug 17148.
  9646. - Add a new set of callgraph analysis scripts that use clang to
  9647. produce a list of which Tor functions are reachable from which
  9648. other Tor functions. We're planning to use these to help simplify
  9649. our code structure by identifying illogical dependencies.
  9650. - Add new 'test-full' and 'test-full-online' targets to run all
  9651. tests, including integration tests with stem and chutney.
  9652. - Make the test-workqueue test work on Windows by initializing the
  9653. network before we begin.
  9654. - New make target (make test-network-all) to run multiple applicable
  9655. chutney test cases. Patch from Teor; closes 16953.
  9656. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  9657. functions in dns.c. Implements a portion of ticket 16831.
  9658. - When building Tor with testing coverage enabled, run Chutney tests
  9659. (if any) using the 'tor-cov' coverage binary.
  9660. - When running test-network or test-stem, check for the absence of
  9661. stem/chutney before doing any build operations.
  9662. Changes in version 0.2.7.2-alpha - 2015-07-27
  9663. This, the second alpha in the Tor 0.2.7 series, has a number of new
  9664. features, including a way to manually pick the number of introduction
  9665. points for hidden services, and the much stronger Ed25519 signing key
  9666. algorithm for regular Tor relays (including support for encrypted
  9667. offline identity keys in the new algorithm).
  9668. Support for Ed25519 on relays is currently limited to signing router
  9669. descriptors; later alphas in this series will extend Ed25519 key
  9670. support to more parts of the Tor protocol.
  9671. o Major features (Ed25519 identity keys, Proposal 220):
  9672. - All relays now maintain a stronger identity key, using the Ed25519
  9673. elliptic curve signature format. This master key is designed so
  9674. that it can be kept offline. Relays also generate an online
  9675. signing key, and a set of other Ed25519 keys and certificates.
  9676. These are all automatically regenerated and rotated as needed.
  9677. Implements part of ticket 12498.
  9678. - Directory authorities now vote on Ed25519 identity keys along with
  9679. RSA1024 keys. Implements part of ticket 12498.
  9680. - Directory authorities track which Ed25519 identity keys have been
  9681. used with which RSA1024 identity keys, and do not allow them to
  9682. vary freely. Implements part of ticket 12498.
  9683. - Microdescriptors now include Ed25519 identity keys. Implements
  9684. part of ticket 12498.
  9685. - Add support for offline encrypted Ed25519 master keys. To use this
  9686. feature on your tor relay, run "tor --keygen" to make a new master
  9687. key (or to make a new signing key if you already have a master
  9688. key). Closes ticket 13642.
  9689. o Major features (Hidden services):
  9690. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  9691. specify a fixed number of introduction points. Its maximum value
  9692. is 10 and default is 3. Using this option can increase a hidden
  9693. service's reliability under load, at the cost of making it more
  9694. visible that the hidden service is facing extra load. Closes
  9695. ticket 4862.
  9696. - Remove the adaptive algorithm for choosing the number of
  9697. introduction points, which used to change the number of
  9698. introduction points (poorly) depending on the number of
  9699. connections the HS sees. Closes ticket 4862.
  9700. o Major features (onion key cross-certification):
  9701. - Relay descriptors now include signatures of their own identity
  9702. keys, made using the TAP and ntor onion keys. These signatures
  9703. allow relays to prove ownership of their own onion keys. Because
  9704. of this change, microdescriptors will no longer need to include
  9705. RSA identity keys. Implements proposal 228; closes ticket 12499.
  9706. o Major features (performance):
  9707. - Improve the runtime speed of Ed25519 operations by using the
  9708. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  9709. Implements ticket 16467.
  9710. - Improve the runtime speed of the ntor handshake by using an
  9711. optimized curve25519 basepoint scalarmult implementation from the
  9712. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  9713. ideas by Adam Langley. Implements ticket 9663.
  9714. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  9715. - Properly separate out each SOCKSPort when applying stream
  9716. isolation. The error occurred because each port's session group
  9717. was being overwritten by a default value when the listener
  9718. connection was initialized. Fixes bug 16247; bugfix on
  9719. 0.2.6.3-alpha. Patch by "jojelino".
  9720. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  9721. - Stop refusing to store updated hidden service descriptors on a
  9722. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9723. 14219, but introduced a major hidden service reachability
  9724. regression detailed in bug 16381). This is a temporary fix since
  9725. we can live with the minor issue in bug 14219 (it just results in
  9726. some load on the network) but the regression of 16381 is too much
  9727. of a setback. First-round fix for bug 16381; bugfix
  9728. on 0.2.6.3-alpha.
  9729. o Major bugfixes (hidden services):
  9730. - When cannibalizing a circuit for an introduction point, always
  9731. extend to the chosen exit node (creating a 4 hop circuit).
  9732. Previously Tor would use the current circuit exit node, which
  9733. changed the original choice of introduction point, and could cause
  9734. the hidden service to skip excluded introduction points or
  9735. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  9736. on 0.1.0.1-rc.
  9737. o Major bugfixes (open file limit):
  9738. - The open file limit wasn't checked before calling
  9739. tor_accept_socket_nonblocking(), which would make Tor exceed the
  9740. limit. Now, before opening a new socket, Tor validates the open
  9741. file limit just before, and if the max has been reached, return an
  9742. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  9743. o Major bugfixes (stability, also in 0.2.6.10):
  9744. - Stop crashing with an assertion failure when parsing certain kinds
  9745. of malformed or truncated microdescriptors. Fixes bug 16400;
  9746. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9747. by "cypherpunks_backup".
  9748. - Stop random client-side assertion failures that could occur when
  9749. connecting to a busy hidden service, or connecting to a hidden
  9750. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9751. on 0.1.0.1-rc.
  9752. o Minor features (directory authorities, security, also in 0.2.6.9):
  9753. - The HSDir flag given by authorities now requires the Stable flag.
  9754. For the current network, this results in going from 2887 to 2806
  9755. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9756. attack by raising the effort for a relay to become Stable to
  9757. require at the very least 7 days, while maintaining the 96 hours
  9758. uptime requirement for HSDir. Implements ticket 8243.
  9759. o Minor features (client):
  9760. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  9761. character '_' to appear, in order to cope with domains observed in
  9762. the wild that are serving non-RFC compliant records. Resolves
  9763. ticket 16430.
  9764. - Relax the validation done to hostnames in SOCKS5 requests, and
  9765. allow a single trailing '.' to cope with clients that pass FQDNs
  9766. using that syntax to explicitly indicate that the domain name is
  9767. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  9768. - Add GroupWritable and WorldWritable options to unix-socket based
  9769. SocksPort and ControlPort options. These options apply to a single
  9770. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  9771. ticket 15220.
  9772. o Minor features (control protocol):
  9773. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  9774. the control protocol. Resolves ticket 15358.
  9775. o Minor features (directory authorities):
  9776. - Directory authorities no longer vote against the "Fast", "Stable",
  9777. and "HSDir" flags just because they were going to vote against
  9778. "Running": if the consensus turns out to be that the router was
  9779. running, then the authority's vote should count. Patch from Peter
  9780. Retzlaff; closes issue 8712.
  9781. o Minor features (geoip, also in 0.2.6.10):
  9782. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  9783. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  9784. o Minor features (hidden services):
  9785. - Add the new options "HiddenServiceMaxStreams" and
  9786. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  9787. limit the maximum number of simultaneous streams per circuit, and
  9788. optionally tear down the circuit when the limit is exceeded. Part
  9789. of ticket 16052.
  9790. o Minor features (portability):
  9791. - Use C99 variadic macros when the compiler is not GCC. This avoids
  9792. failing compilations on MSVC, and fixes a log-file-based race
  9793. condition in our old workarounds. Original patch from Gisle Vanem.
  9794. o Minor bugfixes (compilation, also in 0.2.6.9):
  9795. - Build with --enable-systemd correctly when libsystemd is
  9796. installed, but systemd is not. Fixes bug 16164; bugfix on
  9797. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9798. o Minor bugfixes (controller):
  9799. - Add the descriptor ID in each HS_DESC control event. It was
  9800. missing, but specified in control-spec.txt. Fixes bug 15881;
  9801. bugfix on 0.2.5.2-alpha.
  9802. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  9803. - Check for failures from crypto_early_init, and refuse to continue.
  9804. A previous typo meant that we could keep going with an
  9805. uninitialized crypto library, and would have OpenSSL initialize
  9806. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9807. when implementing ticket 4900. Patch by "teor".
  9808. o Minor bugfixes (hidden services):
  9809. - Fix a crash when reloading configuration while at least one
  9810. configured and one ephemeral hidden service exists. Fixes bug
  9811. 16060; bugfix on 0.2.7.1-alpha.
  9812. - Avoid crashing with a double-free bug when we create an ephemeral
  9813. hidden service but adding it fails for some reason. Fixes bug
  9814. 16228; bugfix on 0.2.7.1-alpha.
  9815. o Minor bugfixes (Linux seccomp2 sandbox):
  9816. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  9817. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  9818. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  9819. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9820. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9821. on 0.2.6.3-alpha. Patch from "teor".
  9822. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  9823. - Fix sandboxing to work when running as a relay, by allowing the
  9824. renaming of secret_id_key, and allowing the eventfd2 and futex
  9825. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  9826. Peter Palfrader.
  9827. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9828. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9829. Peter Palfrader.
  9830. o Minor bugfixes (relay):
  9831. - Fix a rarely-encountered memory leak when failing to initialize
  9832. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  9833. from "cypherpunks".
  9834. o Minor bugfixes (systemd):
  9835. - Fix an accidental formatting error that broke the systemd
  9836. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  9837. - Tor's systemd unit file no longer contains extraneous spaces.
  9838. These spaces would sometimes confuse tools like deb-systemd-
  9839. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  9840. o Minor bugfixes (tests):
  9841. - Use the configured Python executable when running test-stem-full.
  9842. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  9843. o Minor bugfixes (tests, also in 0.2.6.9):
  9844. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  9845. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  9846. o Minor bugfixes (threads, comments):
  9847. - Always initialize return value in compute_desc_id in rendcommon.c
  9848. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9849. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  9850. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9851. - Remove undefined directive-in-macro in test_util_writepid clang
  9852. 3.7 complains that using a preprocessor directive inside a macro
  9853. invocation in test_util_writepid in test_util.c is undefined.
  9854. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9855. o Code simplification and refactoring:
  9856. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  9857. to ensure they remain consistent and visible everywhere.
  9858. - Remove some vestigial workarounds for the MSVC6 compiler. We
  9859. haven't supported that in ages.
  9860. - The link authentication code has been refactored for better
  9861. testability and reliability. It now uses code generated with the
  9862. "trunnel" binary encoding generator, to reduce the risk of bugs
  9863. due to programmer error. Done as part of ticket 12498.
  9864. o Documentation:
  9865. - Include a specific and (hopefully) accurate documentation of the
  9866. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  9867. of interest to people writing programs to parse or generate torrc
  9868. files. This document is not a commitment to long-term
  9869. compatibility; some aspects of the current format are a bit
  9870. ridiculous. Closes ticket 2325.
  9871. o Removed features:
  9872. - Tor no longer supports copies of OpenSSL that are missing support
  9873. for Elliptic Curve Cryptography. (We began using ECC when
  9874. available in 0.2.4.8-alpha, for more safe and efficient key
  9875. negotiation.) In particular, support for at least one of P256 or
  9876. P224 is now required, with manual configuration needed if only
  9877. P224 is available. Resolves ticket 16140.
  9878. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  9879. on an operating system that has not upgraded to OpenSSL 1.0 or
  9880. later, and you compile Tor from source, you will need to install a
  9881. more recent OpenSSL to link Tor against.) These versions of
  9882. OpenSSL are still supported by the OpenSSL, but the numerous
  9883. cryptographic improvements in later OpenSSL releases makes them a
  9884. clear choice. Resolves ticket 16034.
  9885. - Remove the HidServDirectoryV2 option. Now all relays offer to
  9886. store hidden service descriptors. Related to 16543.
  9887. - Remove the VoteOnHidServDirectoriesV2 option, since all
  9888. authorities have long set it to 1. Closes ticket 16543.
  9889. o Testing:
  9890. - Document use of coverity, clang static analyzer, and clang dynamic
  9891. undefined behavior and address sanitizers in doc/HACKING. Include
  9892. detailed usage instructions in the blacklist. Patch by "teor".
  9893. Closes ticket 15817.
  9894. - The link authentication protocol code now has extensive tests.
  9895. - The relay descriptor signature testing code now has
  9896. extensive tests.
  9897. - The test_workqueue program now runs faster, and is enabled by
  9898. default as a part of "make check".
  9899. - Now that OpenSSL has its own scrypt implementation, add an unit
  9900. test that checks for interoperability between libscrypt_scrypt()
  9901. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  9902. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  9903. ticket 16189.
  9904. Changes in version 0.2.6.10 - 2015-07-12
  9905. Tor version 0.2.6.10 fixes some significant stability and hidden
  9906. service client bugs, bulletproofs the cryptography init process, and
  9907. fixes a bug when using the sandbox code with some older versions of
  9908. Linux. Everyone running an older version, especially an older version
  9909. of 0.2.6, should upgrade.
  9910. o Major bugfixes (hidden service clients, stability):
  9911. - Stop refusing to store updated hidden service descriptors on a
  9912. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9913. 14219, but introduced a major hidden service reachability
  9914. regression detailed in bug 16381). This is a temporary fix since
  9915. we can live with the minor issue in bug 14219 (it just results in
  9916. some load on the network) but the regression of 16381 is too much
  9917. of a setback. First-round fix for bug 16381; bugfix
  9918. on 0.2.6.3-alpha.
  9919. o Major bugfixes (stability):
  9920. - Stop crashing with an assertion failure when parsing certain kinds
  9921. of malformed or truncated microdescriptors. Fixes bug 16400;
  9922. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9923. by "cypherpunks_backup".
  9924. - Stop random client-side assertion failures that could occur when
  9925. connecting to a busy hidden service, or connecting to a hidden
  9926. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9927. on 0.1.0.1-rc.
  9928. o Minor features (geoip):
  9929. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  9930. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  9931. o Minor bugfixes (crypto error-handling):
  9932. - Check for failures from crypto_early_init, and refuse to continue.
  9933. A previous typo meant that we could keep going with an
  9934. uninitialized crypto library, and would have OpenSSL initialize
  9935. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9936. when implementing ticket 4900. Patch by "teor".
  9937. o Minor bugfixes (Linux seccomp2 sandbox):
  9938. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9939. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9940. on 0.2.6.3-alpha. Patch from "teor".
  9941. Changes in version 0.2.6.9 - 2015-06-11
  9942. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  9943. requirements for receiving an HSDir flag, and addresses some other small
  9944. bugs in the systemd and sandbox code. Clients using circuit isolation
  9945. should upgrade; all directory authorities should upgrade.
  9946. o Major bugfixes (client-side privacy):
  9947. - Properly separate out each SOCKSPort when applying stream
  9948. isolation. The error occurred because each port's session group was
  9949. being overwritten by a default value when the listener connection
  9950. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  9951. by "jojelino".
  9952. o Minor feature (directory authorities, security):
  9953. - The HSDir flag given by authorities now requires the Stable flag.
  9954. For the current network, this results in going from 2887 to 2806
  9955. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9956. attack by raising the effort for a relay to become Stable which
  9957. takes at the very least 7 days to do so and by keeping the 96
  9958. hours uptime requirement for HSDir. Implements ticket 8243.
  9959. o Minor bugfixes (compilation):
  9960. - Build with --enable-systemd correctly when libsystemd is
  9961. installed, but systemd is not. Fixes bug 16164; bugfix on
  9962. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9963. o Minor bugfixes (Linux seccomp2 sandbox):
  9964. - Fix sandboxing to work when running as a relaymby renaming of
  9965. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  9966. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  9967. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9968. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9969. Peter Palfrader.
  9970. o Minor bugfixes (tests):
  9971. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  9972. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  9973. Changes in version 0.2.6.8 - 2015-05-21
  9974. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  9975. fixes an authority-side bug in assigning the HSDir flag. All directory
  9976. authorities should upgrade.
  9977. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  9978. - Revert commit that made directory authorities assign the HSDir
  9979. flag to relays without a DirPort; this was bad because such relays
  9980. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  9981. on 0.2.6.3-alpha.
  9982. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  9983. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  9984. a client authorized hidden service. Fixes bug 15823; bugfix
  9985. on 0.2.1.6-alpha.
  9986. o Minor features (geoip):
  9987. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  9988. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  9989. Country database.
  9990. Changes in version 0.2.7.1-alpha - 2015-05-12
  9991. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  9992. includes numerous small features and bugfixes against previous Tor
  9993. versions, and numerous small infrastructure improvements. The most
  9994. notable features are several new ways for controllers to interact with
  9995. the hidden services subsystem.
  9996. o New system requirements:
  9997. - Tor no longer includes workarounds to support Libevent versions
  9998. before 1.3e. Libevent 2.0 or later is recommended. Closes
  9999. ticket 15248.
  10000. o Major features (controller):
  10001. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  10002. and management of hidden services via the controller. Closes
  10003. ticket 6411.
  10004. - New "GETINFO onions/current" and "GETINFO onions/detached"
  10005. commands to get information about hidden services created via the
  10006. controller. Part of ticket 6411.
  10007. - New HSFETCH command to launch a request for a hidden service
  10008. descriptor. Closes ticket 14847.
  10009. - New HSPOST command to upload a hidden service descriptor. Closes
  10010. ticket 3523. Patch by "DonnchaC".
  10011. o Major bugfixes (hidden services):
  10012. - Revert commit that made directory authorities assign the HSDir
  10013. flag to relays without a DirPort; this was bad because such relays
  10014. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10015. on 0.2.6.3-alpha.
  10016. o Minor features (clock-jump tolerance):
  10017. - Recover better when our clock jumps back many hours, like might
  10018. happen for Tails or Whonix users who start with a very wrong
  10019. hardware clock, use Tor to discover a more accurate time, and then
  10020. fix their clock. Resolves part of ticket 8766.
  10021. o Minor features (command-line interface):
  10022. - Make --hash-password imply --hush to prevent unnecessary noise.
  10023. Closes ticket 15542. Patch from "cypherpunks".
  10024. - Print a warning whenever we find a relative file path being used
  10025. as torrc option. Resolves issue 14018.
  10026. o Minor features (controller):
  10027. - Add DirAuthority lines for default directory authorities to the
  10028. output of the "GETINFO config/defaults" command if not already
  10029. present. Implements ticket 14840.
  10030. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  10031. retrieve items from the client's hidden service descriptor cache.
  10032. Closes ticket 14845.
  10033. - Implement a new controller command "GETINFO status/fresh-relay-
  10034. descs" to fetch a descriptor/extrainfo pair that was generated on
  10035. demand just for the controller's use. Implements ticket 14784.
  10036. o Minor features (DoS-resistance):
  10037. - Make it harder for attackers to overload hidden services with
  10038. introductions, by blocking multiple introduction requests on the
  10039. same circuit. Resolves ticket 15515.
  10040. o Minor features (geoip):
  10041. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10042. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10043. Country database.
  10044. o Minor features (HS popularity countermeasure):
  10045. - To avoid leaking HS popularity, don't cycle the introduction point
  10046. when we've handled a fixed number of INTRODUCE2 cells but instead
  10047. cycle it when a random number of introductions is reached, thus
  10048. making it more difficult for an attacker to find out the amount of
  10049. clients that have used the introduction point for a specific HS.
  10050. Closes ticket 15745.
  10051. o Minor features (logging):
  10052. - Include the Tor version in all LD_BUG log messages, since people
  10053. tend to cut and paste those into the bugtracker. Implements
  10054. ticket 15026.
  10055. o Minor features (pluggable transports):
  10056. - When launching managed pluggable transports on Linux systems,
  10057. attempt to have the kernel deliver a SIGTERM on tor exit if the
  10058. pluggable transport process is still running. Resolves
  10059. ticket 15471.
  10060. - When launching managed pluggable transports, setup a valid open
  10061. stdin in the child process that can be used to detect if tor has
  10062. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  10063. can be used by implementations to detect this new behavior.
  10064. Resolves ticket 15435.
  10065. o Minor features (testing):
  10066. - Add a test to verify that the compiler does not eliminate our
  10067. memwipe() implementation. Closes ticket 15377.
  10068. - Add make rule `check-changes` to verify the format of changes
  10069. files. Closes ticket 15180.
  10070. - Add unit tests for control_event_is_interesting(). Add a compile-
  10071. time check that the number of events doesn't exceed the capacity
  10072. of control_event_t.event_mask. Closes ticket 15431, checks for
  10073. bugs similar to 13085. Patch by "teor".
  10074. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  10075. - Integrate the ntor, backtrace, and zero-length keys tests into the
  10076. automake test suite. Closes ticket 15344.
  10077. - Remove assertions during builds to determine Tor's test coverage.
  10078. We don't want to trigger these even in assertions, so including
  10079. them artificially makes our branch coverage look worse than it is.
  10080. This patch provides the new test-stem-full and coverage-html-full
  10081. configure options. Implements ticket 15400.
  10082. o Minor bugfixes (build):
  10083. - Improve out-of-tree builds by making non-standard rules work and
  10084. clean up additional files and directories. Fixes bug 15053; bugfix
  10085. on 0.2.7.0-alpha.
  10086. o Minor bugfixes (command-line interface):
  10087. - When "--quiet" is provided along with "--validate-config", do not
  10088. write anything to stdout on success. Fixes bug 14994; bugfix
  10089. on 0.2.3.3-alpha.
  10090. - When complaining about bad arguments to "--dump-config", use
  10091. stderr, not stdout.
  10092. o Minor bugfixes (configuration, unit tests):
  10093. - Only add the default fallback directories when the DirAuthorities,
  10094. AlternateDirAuthority, and FallbackDir directory config options
  10095. are set to their defaults. The default fallback directory list is
  10096. currently empty, this fix will only change tor's behavior when it
  10097. has default fallback directories. Includes unit tests for
  10098. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  10099. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  10100. o Minor bugfixes (correctness):
  10101. - For correctness, avoid modifying a constant string in
  10102. handle_control_postdescriptor. Fixes bug 15546; bugfix
  10103. on 0.1.1.16-rc.
  10104. - Remove side-effects from tor_assert() calls. This was harmless,
  10105. because we never disable assertions, but it is bad style and
  10106. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  10107. and 0.2.0.10.
  10108. o Minor bugfixes (hidden service):
  10109. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10110. a client authorized hidden service. Fixes bug 15823; bugfix
  10111. on 0.2.1.6-alpha.
  10112. - Remove an extraneous newline character from the end of hidden
  10113. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  10114. o Minor bugfixes (interface):
  10115. - Print usage information for --dump-config when it is used without
  10116. an argument. Also, fix the error message to use different wording
  10117. and add newline at the end. Fixes bug 15541; bugfix
  10118. on 0.2.5.1-alpha.
  10119. o Minor bugfixes (logs):
  10120. - When building Tor under Clang, do not include an extra set of
  10121. parentheses in log messages that include function names. Fixes bug
  10122. 15269; bugfix on every released version of Tor when compiled with
  10123. recent enough Clang.
  10124. o Minor bugfixes (network):
  10125. - When attempting to use fallback technique for network interface
  10126. lookup, disregard loopback and multicast addresses since they are
  10127. unsuitable for public communications.
  10128. o Minor bugfixes (statistics):
  10129. - Disregard the ConnDirectionStatistics torrc options when Tor is
  10130. not a relay since in that mode of operation no sensible data is
  10131. being collected and because Tor might run into measurement hiccups
  10132. when running as a client for some time, then becoming a relay.
  10133. Fixes bug 15604; bugfix on 0.2.2.35.
  10134. o Minor bugfixes (test networks):
  10135. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  10136. determine if local/private addresses imply reachability. The
  10137. previous fix used TestingTorNetwork, which implies
  10138. ExtendAllowPrivateAddresses, but this excluded rare configurations
  10139. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  10140. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  10141. issue discovered by CJ Ess.
  10142. o Minor bugfixes (testing):
  10143. - Check for matching value in server response in ntor_ref.py. Fixes
  10144. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  10145. by "joelanders".
  10146. - Set the severity correctly when testing
  10147. get_interface_addresses_ifaddrs() and
  10148. get_interface_addresses_win32(), so that the tests fail gracefully
  10149. instead of triggering an assertion. Fixes bug 15759; bugfix on
  10150. 0.2.6.3-alpha. Reported by Nicolas Derive.
  10151. o Code simplification and refactoring:
  10152. - Move the hacky fallback code out of get_interface_address6() into
  10153. separate function and get it covered with unit-tests. Resolves
  10154. ticket 14710.
  10155. - Refactor hidden service client-side cache lookup to intelligently
  10156. report its various failure cases, and disentangle failure cases
  10157. involving a lack of introduction points. Closes ticket 14391.
  10158. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  10159. control over the output. Part of ticket 15652.
  10160. o Documentation:
  10161. - Improve the descriptions of statistics-related torrc options in
  10162. the manpage to describe rationale and possible uses cases. Fixes
  10163. issue 15550.
  10164. - Improve the layout and formatting of ./configure --help messages.
  10165. Closes ticket 15024. Patch from "cypherpunks".
  10166. - Standardize on the term "server descriptor" in the manual page.
  10167. Previously, we had used "router descriptor", "server descriptor",
  10168. and "relay descriptor" interchangeably. Part of ticket 14987.
  10169. o Removed code:
  10170. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  10171. and always use the internal Base64 decoder. The internal decoder
  10172. has been part of tor since 0.2.0.10-alpha, and no one should
  10173. be using the OpenSSL one. Part of ticket 15652.
  10174. - Remove the 'tor_strclear()' function; use memwipe() instead.
  10175. Closes ticket 14922.
  10176. o Removed features:
  10177. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  10178. fingerprinting we now recommend pluggable transports; for forward-
  10179. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  10180. - Remove the undocumented "--digests" command-line option. It
  10181. complicated our build process, caused subtle build issues on
  10182. multiple platforms, and is now redundant since we started
  10183. including git version identifiers. Closes ticket 14742.
  10184. - Tor no longer contains checks for ancient directory cache versions
  10185. that didn't know about microdescriptors.
  10186. - Tor no longer contains workarounds for stat files generated by
  10187. super-old versions of Tor that didn't choose guards sensibly.
  10188. Changes in version 0.2.4.27 - 2015-04-06
  10189. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  10190. could be used by an attacker to crash hidden services, or crash clients
  10191. visiting hidden services. Hidden services should upgrade as soon as
  10192. possible; clients should upgrade whenever packages become available.
  10193. This release also backports a simple improvement to make hidden
  10194. services a bit less vulnerable to denial-of-service attacks.
  10195. o Major bugfixes (security, hidden service):
  10196. - Fix an issue that would allow a malicious client to trigger an
  10197. assertion failure and halt a hidden service. Fixes bug 15600;
  10198. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10199. - Fix a bug that could cause a client to crash with an assertion
  10200. failure when parsing a malformed hidden service descriptor. Fixes
  10201. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10202. o Minor features (DoS-resistance, hidden service):
  10203. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10204. arrive on the same circuit. This should make it more expensive for
  10205. attackers to overwhelm hidden services with introductions.
  10206. Resolves ticket 15515.
  10207. Changes in version 0.2.5.12 - 2015-04-06
  10208. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  10209. could be used by an attacker to crash hidden services, or crash clients
  10210. visiting hidden services. Hidden services should upgrade as soon as
  10211. possible; clients should upgrade whenever packages become available.
  10212. This release also backports a simple improvement to make hidden
  10213. services a bit less vulnerable to denial-of-service attacks.
  10214. o Major bugfixes (security, hidden service):
  10215. - Fix an issue that would allow a malicious client to trigger an
  10216. assertion failure and halt a hidden service. Fixes bug 15600;
  10217. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10218. - Fix a bug that could cause a client to crash with an assertion
  10219. failure when parsing a malformed hidden service descriptor. Fixes
  10220. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10221. o Minor features (DoS-resistance, hidden service):
  10222. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10223. arrive on the same circuit. This should make it more expensive for
  10224. attackers to overwhelm hidden services with introductions.
  10225. Resolves ticket 15515.
  10226. Changes in version 0.2.6.7 - 2015-04-06
  10227. Tor 0.2.6.7 fixes two security issues that could be used by an
  10228. attacker to crash hidden services, or crash clients visiting hidden
  10229. services. Hidden services should upgrade as soon as possible; clients
  10230. should upgrade whenever packages become available.
  10231. This release also contains two simple improvements to make hidden
  10232. services a bit less vulnerable to denial-of-service attacks.
  10233. o Major bugfixes (security, hidden service):
  10234. - Fix an issue that would allow a malicious client to trigger an
  10235. assertion failure and halt a hidden service. Fixes bug 15600;
  10236. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10237. - Fix a bug that could cause a client to crash with an assertion
  10238. failure when parsing a malformed hidden service descriptor. Fixes
  10239. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10240. o Minor features (DoS-resistance, hidden service):
  10241. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10242. arrive on the same circuit. This should make it more expensive for
  10243. attackers to overwhelm hidden services with introductions.
  10244. Resolves ticket 15515.
  10245. - Decrease the amount of reattempts that a hidden service performs
  10246. when its rendezvous circuits fail. This reduces the computational
  10247. cost for running a hidden service under heavy load. Resolves
  10248. ticket 11447.
  10249. Changes in version 0.2.6.6 - 2015-03-24
  10250. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  10251. It adds numerous safety, security, correctness, and performance
  10252. improvements. Client programs can be configured to use more kinds of
  10253. sockets, AutomapHosts works better, the multithreading backend is
  10254. improved, cell transmission is refactored, test coverage is much
  10255. higher, more denial-of-service attacks are handled, guard selection is
  10256. improved to handle long-term guards better, pluggable transports
  10257. should work a bit better, and some annoying hidden service performance
  10258. bugs should be addressed.
  10259. o Minor bugfixes (portability):
  10260. - Use the correct datatype in the SipHash-2-4 function to prevent
  10261. compilers from assuming any sort of alignment. Fixes bug 15436;
  10262. bugfix on 0.2.5.3-alpha.
  10263. Changes in version 0.2.6.5-rc - 2015-03-18
  10264. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  10265. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  10266. o Major bugfixes (client):
  10267. - Avoid crashing when making certain configuration option changes on
  10268. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  10269. by "anonym".
  10270. o Major bugfixes (pluggable transports):
  10271. - Initialize the extended OR Port authentication cookie before
  10272. launching pluggable transports. This prevents a race condition
  10273. that occurred when server-side pluggable transports would cache the
  10274. authentication cookie before it has been (re)generated. Fixes bug
  10275. 15240; bugfix on 0.2.5.1-alpha.
  10276. o Major bugfixes (portability):
  10277. - Do not crash on startup when running on Solaris. Fixes a bug
  10278. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  10279. by "ruebezahl".
  10280. o Minor features (heartbeat):
  10281. - On relays, report how many connections we negotiated using each
  10282. version of the Tor link protocols. This information will let us
  10283. know if removing support for very old versions of the Tor
  10284. protocols is harming the network. Closes ticket 15212.
  10285. o Code simplification and refactoring:
  10286. - Refactor main loop to extract the 'loop' part. This makes it
  10287. easier to run Tor under Shadow. Closes ticket 15176.
  10288. Changes in version 0.2.5.11 - 2015-03-17
  10289. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  10290. It backports several bugfixes from the 0.2.6 branch, including a
  10291. couple of medium-level security fixes for relays and exit nodes.
  10292. It also updates the list of directory authorities.
  10293. o Directory authority changes:
  10294. - Remove turtles as a directory authority.
  10295. - Add longclaw as a new (v3) directory authority. This implements
  10296. ticket 13296. This keeps the directory authority count at 9.
  10297. - The directory authority Faravahar has a new IP address. This
  10298. closes ticket 14487.
  10299. o Major bugfixes (crash, OSX, security):
  10300. - Fix a remote denial-of-service opportunity caused by a bug in
  10301. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10302. in OSX 10.9.
  10303. o Major bugfixes (relay, stability, possible security):
  10304. - Fix a bug that could lead to a relay crashing with an assertion
  10305. failure if a buffer of exactly the wrong layout was passed to
  10306. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10307. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10308. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10309. very end of the buffer; log a BUG message instead. Only assert if
  10310. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10311. o Major bugfixes (exit node stability):
  10312. - Fix an assertion failure that could occur under high DNS load.
  10313. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10314. diagnosed and fixed by "cypherpunks".
  10315. o Major bugfixes (Linux seccomp2 sandbox):
  10316. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10317. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10318. 0.2.5.1-alpha. Patch from "sanic".
  10319. o Minor features (controller):
  10320. - New "GETINFO bw-event-cache" to get information about recent
  10321. bandwidth events. Closes ticket 14128. Useful for controllers to
  10322. get recent bandwidth history after the fix for ticket 13988.
  10323. o Minor features (geoip):
  10324. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10325. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10326. Country database.
  10327. o Minor bugfixes (client, automapping):
  10328. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10329. no value follows the option. Fixes bug 14142; bugfix on
  10330. 0.2.4.7-alpha. Patch by "teor".
  10331. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10332. 14195; bugfix on 0.1.0.1-rc.
  10333. o Minor bugfixes (compilation):
  10334. - Build without warnings with the stock OpenSSL srtp.h header, which
  10335. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10336. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10337. o Minor bugfixes (directory authority):
  10338. - Allow directory authorities to fetch more data from one another if
  10339. they find themselves missing lots of votes. Previously, they had
  10340. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10341. bugfix on 0.1.2.5-alpha.
  10342. - Enlarge the buffer to read bwauth generated files to avoid an
  10343. issue when parsing the file in dirserv_read_measured_bandwidths().
  10344. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10345. o Minor bugfixes (statistics):
  10346. - Increase period over which bandwidth observations are aggregated
  10347. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10348. o Minor bugfixes (preventative security, C safety):
  10349. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10350. a string, always overwrite the whole output buffer. This prevents
  10351. some bugs where we would look at (but fortunately, not reveal)
  10352. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10353. versions of Tor.
  10354. Changes in version 0.2.4.26 - 2015-03-17
  10355. Tor 0.2.4.26 includes an updated list of directory authorities. It
  10356. also backports a couple of stability and security bugfixes from 0.2.5
  10357. and beyond.
  10358. o Directory authority changes:
  10359. - Remove turtles as a directory authority.
  10360. - Add longclaw as a new (v3) directory authority. This implements
  10361. ticket 13296. This keeps the directory authority count at 9.
  10362. - The directory authority Faravahar has a new IP address. This
  10363. closes ticket 14487.
  10364. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  10365. - Fix an assertion failure that could occur under high DNS load.
  10366. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10367. diagnosed and fixed by "cypherpunks".
  10368. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  10369. - Fix a bug that could lead to a relay crashing with an assertion
  10370. failure if a buffer of exactly the wrong layout was passed to
  10371. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10372. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10373. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10374. very end of the buffer; log a BUG message instead. Only assert if
  10375. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10376. o Minor features (geoip):
  10377. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10378. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10379. Country database.
  10380. Changes in version 0.2.6.4-rc - 2015-03-09
  10381. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  10382. attacker might be able to use in order to crash certain Tor
  10383. directories. It also resolves some minor issues left over from, or
  10384. introduced in, Tor 0.2.6.3-alpha or earlier.
  10385. o Major bugfixes (crash, OSX, security):
  10386. - Fix a remote denial-of-service opportunity caused by a bug in
  10387. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10388. in OSX 10.9.
  10389. o Major bugfixes (relay, stability, possible security):
  10390. - Fix a bug that could lead to a relay crashing with an assertion
  10391. failure if a buffer of exactly the wrong layout is passed to
  10392. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10393. 0.2.0.10-alpha. Patch from "cypherpunks".
  10394. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10395. very end of the buffer; log a BUG message instead. Only assert if
  10396. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10397. o Major bugfixes (FreeBSD IPFW transparent proxy):
  10398. - Fix address detection with FreeBSD transparent proxies, when
  10399. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  10400. on 0.2.5.4-alpha.
  10401. o Major bugfixes (Linux seccomp2 sandbox):
  10402. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  10403. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  10404. on 0.2.6.3-alpha.
  10405. - Allow AF_UNIX hidden services to be used with the seccomp2
  10406. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  10407. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10408. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10409. 0.2.5.1-alpha. Patch from "sanic".
  10410. o Minor features (controller):
  10411. - Messages about problems in the bootstrap process now include
  10412. information about the server we were trying to connect to when we
  10413. noticed the problem. Closes ticket 15006.
  10414. o Minor features (geoip):
  10415. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10416. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10417. Country database.
  10418. o Minor features (logs):
  10419. - Quiet some log messages in the heartbeat and at startup. Closes
  10420. ticket 14950.
  10421. o Minor bugfixes (certificate handling):
  10422. - If an authority operator accidentally makes a signing certificate
  10423. with a future publication time, do not discard its real signing
  10424. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  10425. - Remove any old authority certificates that have been superseded
  10426. for at least two days. Previously, we would keep superseded
  10427. certificates until they expired, if they were published close in
  10428. time to the certificate that superseded them. Fixes bug 11454;
  10429. bugfix on 0.2.1.8-alpha.
  10430. o Minor bugfixes (compilation):
  10431. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  10432. on 0.2.5.2-alpha.
  10433. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  10434. on 0.2.6.2-alpha.
  10435. o Minor bugfixes (testing):
  10436. - Fix endianness issues in unit test for resolve_my_address() to
  10437. have it pass on big endian systems. Fixes bug 14980; bugfix on
  10438. Tor 0.2.6.3-alpha.
  10439. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  10440. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  10441. - When running the new 'make test-stem' target, use the configured
  10442. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  10443. from "cypherpunks".
  10444. - When running the zero-length-keys tests, do not use the default
  10445. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  10446. by "reezer".
  10447. o Directory authority IP change:
  10448. - The directory authority Faravahar has a new IP address. This
  10449. closes ticket 14487.
  10450. o Removed code:
  10451. - Remove some lingering dead code that once supported mempools.
  10452. Mempools were disabled by default in 0.2.5, and removed entirely
  10453. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  10454. by "cypherpunks".
  10455. Changes in version 0.2.6.3-alpha - 2015-02-19
  10456. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  10457. the 0.2.6.x series. It introduces support for more kinds of sockets,
  10458. makes it harder to accidentally run an exit, improves our
  10459. multithreading backend, incorporates several fixes for the
  10460. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  10461. If no major regressions or security holes are found in this version,
  10462. the next version will be a release candidate.
  10463. o Deprecated versions:
  10464. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  10465. advertise themselves on the network. Closes ticket 13555.
  10466. o Major features (security, unix domain sockets):
  10467. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  10468. applications can reach Tor without having to create AF_INET or
  10469. AF_INET6 sockets, meaning they can completely disable their
  10470. ability to make non-Tor network connections. To create a socket of
  10471. this type, use "SocksPort unix:/path/to/socket". Implements
  10472. ticket 12585.
  10473. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  10474. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  10475. Implements ticket 11485.
  10476. o Major features (changed defaults):
  10477. - Prevent relay operators from unintentionally running exits: When a
  10478. relay is configured as an exit node, we now warn the user unless
  10479. the "ExitRelay" option is set to 1. We warn even more loudly if
  10480. the relay is configured with the default exit policy, since this
  10481. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  10482. stops Tor from running as an exit relay. Closes ticket 10067.
  10483. o Major features (directory system):
  10484. - When downloading server- or microdescriptors from a directory
  10485. server, we no longer launch multiple simultaneous requests to the
  10486. same server. This reduces load on the directory servers,
  10487. especially when directory guards are in use. Closes ticket 9969.
  10488. - When downloading server- or microdescriptors over a tunneled
  10489. connection, do not limit the length of our requests to what the
  10490. Squid proxy is willing to handle. Part of ticket 9969.
  10491. - Authorities can now vote on the correct digests and latest
  10492. versions for different software packages. This allows packages
  10493. that include Tor to use the Tor authority system as a way to get
  10494. notified of updates and their correct digests. Implements proposal
  10495. 227. Closes ticket 10395.
  10496. o Major features (guards):
  10497. - Introduce the Guardfraction feature to improves load balancing on
  10498. guard nodes. Specifically, it aims to reduce the traffic gap that
  10499. guard nodes experience when they first get the Guard flag. This is
  10500. a required step if we want to increase the guard lifetime to 9
  10501. months or greater. Closes ticket 9321.
  10502. o Major features (performance):
  10503. - Make the CPU worker implementation more efficient by avoiding the
  10504. kernel and lengthening pipelines. The original implementation used
  10505. sockets to transfer data from the main thread to the workers, and
  10506. didn't allow any thread to be assigned more than a single piece of
  10507. work at once. The new implementation avoids communications
  10508. overhead by making requests in shared memory, avoiding kernel IO
  10509. where possible, and keeping more requests in flight at once.
  10510. Implements ticket 9682.
  10511. o Major features (relay):
  10512. - Raise the minimum acceptable configured bandwidth rate for bridges
  10513. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  10514. 20 KiB/sec.) Closes ticket 13822.
  10515. o Major bugfixes (exit node stability):
  10516. - Fix an assertion failure that could occur under high DNS load.
  10517. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10518. diagnosed and fixed by "cypherpunks".
  10519. o Major bugfixes (mixed relay-client operation):
  10520. - When running as a relay and client at the same time (not
  10521. recommended), if we decide not to use a new guard because we want
  10522. to retry older guards, only close the locally-originating circuits
  10523. passing through that guard. Previously we would close all the
  10524. circuits through that guard. Fixes bug 9819; bugfix on
  10525. 0.2.1.1-alpha. Reported by "skruffy".
  10526. o Minor features (build):
  10527. - New --disable-system-torrc compile-time option to prevent Tor from
  10528. looking for the system-wide torrc or torrc-defaults files.
  10529. Resolves ticket 13037.
  10530. o Minor features (controller):
  10531. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  10532. events so controllers can observe circuit isolation inputs. Closes
  10533. ticket 8405.
  10534. - ControlPort now supports the unix:/path/to/socket syntax as an
  10535. alternative to the ControlSocket option, for consistency with
  10536. SocksPort and HiddenServicePort. Closes ticket 14451.
  10537. - New "GETINFO bw-event-cache" to get information about recent
  10538. bandwidth events. Closes ticket 14128. Useful for controllers to
  10539. get recent bandwidth history after the fix for ticket 13988.
  10540. o Minor features (Denial of service resistance):
  10541. - Count the total number of bytes used storing hidden service
  10542. descriptors against the value of MaxMemInQueues. If we're low on
  10543. memory, and more than 20% of our memory is used holding hidden
  10544. service descriptors, free them until no more than 10% of our
  10545. memory holds hidden service descriptors. Free the least recently
  10546. fetched descriptors first. Resolves ticket 13806.
  10547. - When we have recently been under memory pressure (over 3/4 of
  10548. MaxMemInQueues is allocated), then allocate smaller zlib objects
  10549. for small requests. Closes ticket 11791.
  10550. o Minor features (geoip):
  10551. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  10552. GeoLite2 Country database.
  10553. o Minor features (guard nodes):
  10554. - Reduce the time delay before saving guard status to disk from 10
  10555. minutes to 30 seconds (or from one hour to 10 minutes if
  10556. AvoidDiskWrites is set). Closes ticket 12485.
  10557. o Minor features (hidden service):
  10558. - Make Sybil attacks against hidden services harder by changing the
  10559. minimum time required to get the HSDir flag from 25 hours up to 96
  10560. hours. Addresses ticket 14149.
  10561. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  10562. services to disable the anti-scanning feature introduced in
  10563. 0.2.6.2-alpha. With this option not set, a connection to an
  10564. unlisted port closes the circuit. With this option set, only a
  10565. RELAY_DONE cell is sent. Closes ticket 14084.
  10566. o Minor features (interface):
  10567. - Implement "-f -" command-line option to read torrc configuration
  10568. from standard input, if you don't want to store the torrc file in
  10569. the file system. Implements feature 13865.
  10570. o Minor features (logging):
  10571. - Add a count of unique clients to the bridge heartbeat message.
  10572. Resolves ticket 6852.
  10573. - Suppress "router info incompatible with extra info" message when
  10574. reading extrainfo documents from cache. (This message got loud
  10575. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  10576. ticket 13762.
  10577. - Elevate hidden service authorized-client message from DEBUG to
  10578. INFO. Closes ticket 14015.
  10579. o Minor features (stability):
  10580. - Add assertions in our hash-table iteration code to check for
  10581. corrupted values that could cause infinite loops. Closes
  10582. ticket 11737.
  10583. o Minor features (systemd):
  10584. - Various improvements and modernizations in systemd hardening
  10585. support. Closes ticket 13805. Patch from Craig Andrews.
  10586. o Minor features (testing networks):
  10587. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  10588. and the default on a testing network to 2 minutes. Drop the
  10589. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  10590. keep the default on a testing network at 30 seconds. This reduces
  10591. HS bootstrap time to around 25 seconds. Also, change the default
  10592. time in test-network.sh to match. Closes ticket 13401. Patch
  10593. by "teor".
  10594. - Create TestingDirAuthVoteHSDir to correspond to
  10595. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  10596. HSDir flag for the listed relays regardless of uptime or ORPort
  10597. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  10598. Partial implementation for ticket 14067. Patch by "teor".
  10599. o Minor features (tor2web mode):
  10600. - Introduce the config option Tor2webRendezvousPoints, which allows
  10601. clients in Tor2webMode to select a specific Rendezvous Point to be
  10602. used in HS circuits. This might allow better performance for
  10603. Tor2Web nodes. Implements ticket 12844.
  10604. o Minor bugfixes (client DNS):
  10605. - Report the correct cached DNS expiration times on SOCKS port or in
  10606. DNS replies. Previously, we would report everything as "never
  10607. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  10608. - Avoid a small memory leak when we find a cached answer for a
  10609. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  10610. side DNS caching is off by default, and is not recommended.) Fixes
  10611. bug 14259; bugfix on 0.2.0.1-alpha.
  10612. o Minor bugfixes (client, automapping):
  10613. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10614. no value follows the option. Fixes bug 14142; bugfix on
  10615. 0.2.4.7-alpha. Patch by "teor".
  10616. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10617. 14195; bugfix on 0.1.0.1-rc.
  10618. - Prevent changes to other options from removing the wildcard value
  10619. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  10620. on 0.2.0.1-alpha.
  10621. - Allow MapAddress and AutomapHostsOnResolve to work together when
  10622. an address is mapped into another address type (like .onion) that
  10623. must be automapped at resolve time. Fixes bug 7555; bugfix
  10624. on 0.2.0.1-alpha.
  10625. o Minor bugfixes (client, bridges):
  10626. - When we are using bridges and we had a network connectivity
  10627. problem, only retry connecting to our currently configured
  10628. bridges, not all bridges we know about and remember using. Fixes
  10629. bug 14216; bugfix on 0.2.2.17-alpha.
  10630. o Minor bugfixes (client, IPv6):
  10631. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  10632. flag is not set; and not because the NoIPv4Traffic flag was set.
  10633. Previously we'd looked at the NoIPv4Traffic flag for both types of
  10634. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  10635. o Minor bugfixes (compilation):
  10636. - The address of an array in the middle of a structure will always
  10637. be non-NULL. clang recognises this and complains. Disable the
  10638. tautologous and redundant check to silence this warning. Fixes bug
  10639. 14001; bugfix on 0.2.1.2-alpha.
  10640. - Avoid warnings when building with systemd 209 or later. Fixes bug
  10641. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  10642. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  10643. Addresses ticket 14188.
  10644. - Build without warnings with the stock OpenSSL srtp.h header, which
  10645. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10646. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10647. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  10648. is not enabled at compile time. Previously, this code was included
  10649. in a disabled state. See discussion on ticket 12844.
  10650. - Remove the --disable-threads configure option again. It was
  10651. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  10652. 14819; bugfix on 0.2.6.2-alpha.
  10653. o Minor bugfixes (controller):
  10654. - Report "down" in response to the "GETINFO entry-guards" command
  10655. when relays are down with an unreachable_since value. Previously,
  10656. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  10657. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  10658. 14116; bugfix on 0.2.2.9-alpha.
  10659. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  10660. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  10661. o Minor bugfixes (directory authority):
  10662. - Allow directory authorities to fetch more data from one another if
  10663. they find themselves missing lots of votes. Previously, they had
  10664. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10665. bugfix on 0.1.2.5-alpha.
  10666. - Do not attempt to download extrainfo documents which we will be
  10667. unable to validate with a matching server descriptor. Fixes bug
  10668. 13762; bugfix on 0.2.0.1-alpha.
  10669. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  10670. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  10671. - Enlarge the buffer to read bwauth generated files to avoid an
  10672. issue when parsing the file in dirserv_read_measured_bandwidths().
  10673. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10674. o Minor bugfixes (file handling):
  10675. - Stop failing when key files are zero-length. Instead, generate new
  10676. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  10677. on all versions of Tor. Patch by "teor".
  10678. - Stop generating a fresh .old RSA onion key file when the .old file
  10679. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  10680. - Avoid overwriting .old key files with empty key files.
  10681. - Skip loading zero-length extrainfo store, router store, stats,
  10682. state, and key files.
  10683. - Avoid crashing when trying to reload a torrc specified as a
  10684. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  10685. on 0.2.3.11-alpha.
  10686. o Minor bugfixes (hidden services):
  10687. - Close the introduction circuit when we have no more usable intro
  10688. points, instead of waiting for it to time out. This also ensures
  10689. that no follow-up HS descriptor fetch is triggered when the
  10690. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  10691. - When fetching a hidden service descriptor for a down service that
  10692. was recently up, do not keep refetching until we try the same
  10693. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  10694. - Successfully launch Tor with a nonexistent hidden service
  10695. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  10696. 14106; bugfix on 0.2.6.2-alpha.
  10697. o Minor bugfixes (logging):
  10698. - Avoid crashing when there are more log domains than entries in
  10699. domain_list. Bugfix on 0.2.3.1-alpha.
  10700. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  10701. on 0.2.6.1-alpha.
  10702. - Don't log messages to stdout twice when starting up. Fixes bug
  10703. 13993; bugfix on 0.2.6.1-alpha.
  10704. o Minor bugfixes (parsing):
  10705. - Stop accepting milliseconds (or other junk) at the end of
  10706. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  10707. - Support two-number and three-number version numbers correctly, in
  10708. case we change the Tor versioning system in the future. Fixes bug
  10709. 13661; bugfix on 0.0.8pre1.
  10710. o Minor bugfixes (path counting):
  10711. - When deciding whether the consensus lists any exit nodes, count
  10712. the number listed in the consensus, not the number we have
  10713. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  10714. - When deciding whether we have any exit nodes, only examine
  10715. ExitNodes when the ExitNodes option is actually set. Fixes part of
  10716. bug 14918; bugfix on 0.2.6.2-alpha.
  10717. - Get rid of redundant and possibly scary warnings that we are
  10718. missing directory information while we bootstrap. Fixes part of
  10719. bug 14918; bugfix on 0.2.6.2-alpha.
  10720. o Minor bugfixes (portability):
  10721. - Fix the ioctl()-based network interface lookup code so that it
  10722. will work on systems that have variable-length struct ifreq, for
  10723. example Mac OS X.
  10724. - Fix scheduler compilation on targets where char is unsigned. Fixes
  10725. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  10726. o Minor bugfixes (sandbox):
  10727. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  10728. Previously, glibc would try to write them to /dev/tty, and the
  10729. sandbox would trap the call and make Tor exit prematurely. Fixes
  10730. bug 14759; bugfix on 0.2.5.1-alpha.
  10731. o Minor bugfixes (shutdown):
  10732. - When shutting down, always call event_del() on lingering read or
  10733. write events before freeing them. Otherwise, we risk double-frees
  10734. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  10735. on 0.1.0.2-rc.
  10736. o Minor bugfixes (small memory leaks):
  10737. - Avoid leaking memory when using IPv6 virtual address mappings.
  10738. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  10739. der Woerdt.
  10740. o Minor bugfixes (statistics):
  10741. - Increase period over which bandwidth observations are aggregated
  10742. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10743. o Minor bugfixes (systemd support):
  10744. - Fix detection and operation of systemd watchdog. Fixes part of bug
  10745. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  10746. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  10747. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  10748. - Inform the systemd supervisor about more changes in the Tor
  10749. process status. Implements part of ticket 14141. Patch from
  10750. Tomasz Torcz.
  10751. - Cause the "--disable-systemd" option to actually disable systemd
  10752. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  10753. from "blueness".
  10754. o Minor bugfixes (TLS):
  10755. - Check more thoroughly throughout the TLS code for possible
  10756. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  10757. o Minor bugfixes (transparent proxy):
  10758. - Use getsockname, not getsockopt, to retrieve the address for a
  10759. TPROXY-redirected connection. Fixes bug 13796; bugfix
  10760. on 0.2.5.2-alpha.
  10761. o Code simplification and refactoring:
  10762. - Move fields related to isolating and configuring client ports into
  10763. a shared structure. Previously, they were duplicated across
  10764. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  10765. to copy them correctly had been the cause of at least one bug in
  10766. the past. Closes ticket 8546.
  10767. - Refactor the get_interface_addresses_raw() doom-function into
  10768. multiple smaller and simpler subfunctions. Cover the resulting
  10769. subfunctions with unit-tests. Fixes a significant portion of
  10770. issue 12376.
  10771. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  10772. only for version <= 0.2.2.24 which is now deprecated. Closes
  10773. ticket 14202.
  10774. - Remove a test for a long-defunct broken version-one
  10775. directory server.
  10776. o Documentation:
  10777. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  10778. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  10779. - Make the tor-resolve documentation match its help string and its
  10780. options. Resolves part of ticket 14325.
  10781. - Log a more useful error message from tor-resolve when failing to
  10782. look up a hidden service address. Resolves part of ticket 14325.
  10783. o Downgraded warnings:
  10784. - Don't warn when we've attempted to contact a relay using the wrong
  10785. ntor onion key. Closes ticket 9635.
  10786. o Removed features:
  10787. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  10788. longer silently accepted as an alias for "ExitNodes".
  10789. - The --enable-mempool and --enable-buf-freelists options, which
  10790. were originally created to work around bad malloc implementations,
  10791. no longer exist. They were off-by-default in 0.2.5. Closes
  10792. ticket 14848.
  10793. o Testing:
  10794. - Make the checkdir/perms test complete successfully even if the
  10795. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  10796. - Test that tor does not fail when key files are zero-length. Check
  10797. that tor generates new keys, and overwrites the empty key files.
  10798. - Test that tor generates new keys when keys are missing
  10799. (existing behavior).
  10800. - Test that tor does not overwrite key files that already contain
  10801. data (existing behavior). Tests bug 13111. Patch by "teor".
  10802. - New "make test-stem" target to run stem integration tests.
  10803. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  10804. Closes ticket 14107.
  10805. - Make the test_cmdline_args.py script work correctly on Windows.
  10806. Patch from Gisle Vanem.
  10807. - Move the slower unit tests into a new "./src/test/test-slow"
  10808. binary that can be run independently of the other tests. Closes
  10809. ticket 13243.
  10810. - Avoid undefined behavior when sampling huge values from the
  10811. Laplace distribution. This made unittests fail on Raspberry Pi.
  10812. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  10813. Changes in version 0.2.6.2-alpha - 2014-12-31
  10814. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  10815. It introduces a major new backend for deciding when to send cells on
  10816. channels, which should lead down the road to big performance
  10817. increases. It contains security and statistics features for better
  10818. work on hidden services, and numerous bugfixes.
  10819. This release contains many new unit tests, along with major
  10820. performance improvements for running testing networks using Chutney.
  10821. Thanks to a series of patches contributed by "teor", testing networks
  10822. should now bootstrap in seconds, rather than minutes.
  10823. o Major features (relay, infrastructure):
  10824. - Complete revision of the code that relays use to decide which cell
  10825. to send next. Formerly, we selected the best circuit to write on
  10826. each channel, but we didn't select among channels in any
  10827. sophisticated way. Now, we choose the best circuits globally from
  10828. among those whose channels are ready to deliver traffic.
  10829. This patch implements a new inter-cmux comparison API, a global
  10830. high/low watermark mechanism and a global scheduler loop for
  10831. transmission prioritization across all channels as well as among
  10832. circuits on one channel. This schedule is currently tuned to
  10833. (tolerantly) avoid making changes in network performance, but it
  10834. should form the basis for major circuit performance increases in
  10835. the future. Code by Andrea; tuning by Rob Jansen; implements
  10836. ticket 9262.
  10837. o Major features (hidden services):
  10838. - Make HS port scanning more difficult by immediately closing the
  10839. circuit when a user attempts to connect to a nonexistent port.
  10840. Closes ticket 13667.
  10841. - Add a HiddenServiceStatistics option that allows Tor relays to
  10842. gather and publish statistics about the overall size and volume of
  10843. hidden service usage. Specifically, when this option is turned on,
  10844. an HSDir will publish an approximate number of hidden services
  10845. that have published descriptors to it the past 24 hours. Also, if
  10846. a relay has acted as a hidden service rendezvous point, it will
  10847. publish the approximate amount of rendezvous cells it has relayed
  10848. the past 24 hours. The statistics themselves are obfuscated so
  10849. that the exact values cannot be derived. For more details see
  10850. proposal 238, "Better hidden service stats from Tor relays". This
  10851. feature is currently disabled by default. Implements feature 13192.
  10852. o Major bugfixes (client, automap):
  10853. - Repair automapping with IPv6 addresses. This automapping should
  10854. have worked previously, but one piece of debugging code that we
  10855. inserted to detect a regression actually caused the regression to
  10856. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  10857. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  10858. Izquierdo Riera.
  10859. o Major bugfixes (hidden services):
  10860. - When closing an introduction circuit that was opened in parallel
  10861. with others, don't mark the introduction point as unreachable.
  10862. Previously, the first successful connection to an introduction
  10863. point would make the other introduction points get marked as
  10864. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  10865. o Directory authority changes:
  10866. - Remove turtles as a directory authority.
  10867. - Add longclaw as a new (v3) directory authority. This implements
  10868. ticket 13296. This keeps the directory authority count at 9.
  10869. o Major removed features:
  10870. - Tor clients no longer support connecting to hidden services
  10871. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  10872. option has been removed. (There shouldn't be any hidden services
  10873. running these versions on the network.) Closes ticket 7803.
  10874. o Minor features (client):
  10875. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  10876. is enabled, reject requests with IP addresses as hostnames.
  10877. Resolves ticket 13315.
  10878. o Minor features (controller):
  10879. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  10880. write an unscheduled heartbeat message to the log. Implements
  10881. feature 9503.
  10882. o Minor features (geoip):
  10883. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  10884. Country database.
  10885. o Minor features (hidden services):
  10886. - When re-enabling the network, don't try to build introduction
  10887. circuits until we have successfully built a circuit. This makes
  10888. hidden services come up faster when the network is re-enabled.
  10889. Patch from "akwizgran". Closes ticket 13447.
  10890. - When we fail to retrieve a hidden service descriptor, send the
  10891. controller an "HS_DESC FAILED" controller event. Implements
  10892. feature 13212.
  10893. - New HiddenServiceDirGroupReadable option to cause hidden service
  10894. directories and hostname files to be created group-readable. Patch
  10895. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  10896. o Minor features (systemd):
  10897. - Where supported, when running with systemd, report successful
  10898. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  10899. - When running with systemd, support systemd watchdog messages. Part
  10900. of ticket 11016. Patch by Michael Scherer.
  10901. o Minor features (transparent proxy):
  10902. - Update the transparent proxy option checks to allow for both ipfw
  10903. and pf on OS X. Closes ticket 14002.
  10904. - Use the correct option when using IPv6 with transparent proxy
  10905. support on Linux. Resolves 13808. Patch by Francisco Blas
  10906. Izquierdo Riera.
  10907. o Minor bugfixes (preventative security, C safety):
  10908. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10909. a string, always overwrite the whole output buffer. This prevents
  10910. some bugs where we would look at (but fortunately, not reveal)
  10911. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10912. versions of Tor.
  10913. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  10914. just the part that's used. This makes it harder for data leak bugs
  10915. to occur in the event of other programming failures. Resolves
  10916. ticket 14041.
  10917. o Minor bugfixes (client, microdescriptors):
  10918. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  10919. computing which microdescriptors to download. This keeps us from
  10920. erroneous download behavior if two microdescriptor digests ever
  10921. have the same first 160 bits. Fixes part of bug 13399; bugfix
  10922. on 0.2.3.1-alpha.
  10923. - Reset a router's status if its microdescriptor digest changes,
  10924. even if the first 160 bits remain the same. Fixes part of bug
  10925. 13399; bugfix on 0.2.3.1-alpha.
  10926. o Minor bugfixes (compilation):
  10927. - Silence clang warnings under --enable-expensive-hardening,
  10928. including implicit truncation of 64 bit values to 32 bit, const
  10929. char assignment to self, tautological compare, and additional
  10930. parentheses around equality tests. Fixes bug 13577; bugfix
  10931. on 0.2.5.4-alpha.
  10932. - Fix a clang warning about checking whether an address in the
  10933. middle of a structure is NULL. Fixes bug 14001; bugfix
  10934. on 0.2.1.2-alpha.
  10935. o Minor bugfixes (hidden services):
  10936. - Correctly send a controller event when we find that a rendezvous
  10937. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  10938. - Pre-check directory permissions for new hidden-services to avoid
  10939. at least one case of "Bug: Acting on config options left us in a
  10940. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  10941. - When adding a new hidden service (for example, via SETCONF), Tor
  10942. no longer congratulates the user for running a relay. Fixes bug
  10943. 13941; bugfix on 0.2.6.1-alpha.
  10944. - When fetching hidden service descriptors, we now check not only
  10945. for whether we got the hidden service we had in mind, but also
  10946. whether we got the particular descriptors we wanted. This prevents
  10947. a class of inefficient but annoying DoS attacks by hidden service
  10948. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  10949. by "special".
  10950. o Minor bugfixes (Linux seccomp2 sandbox):
  10951. - Make transparent proxy support work along with the seccomp2
  10952. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  10953. by Francisco Blas Izquierdo Riera.
  10954. - Fix a memory leak in tor-resolve when running with the sandbox
  10955. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  10956. o Minor bugfixes (logging):
  10957. - Downgrade warnings about RSA signature failures to info log level.
  10958. Emit a warning when an extra info document is found incompatible
  10959. with a corresponding router descriptor. Fixes bug 9812; bugfix
  10960. on 0.0.6rc3.
  10961. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  10962. correctly. Fixes bug 13701; bugfix on 0.0.6.
  10963. o Minor bugfixes (misc):
  10964. - Stop allowing invalid address patterns like "*/24" that contain
  10965. both a wildcard address and a bit prefix length. This affects all
  10966. our address-range parsing code. Fixes bug 7484; bugfix
  10967. on 0.0.2pre14.
  10968. o Minor bugfixes (testing networks, fast startup):
  10969. - Allow Tor to build circuits using a consensus with no exits. If
  10970. the consensus has no exits (typical of a bootstrapping test
  10971. network), allow Tor to build circuits once enough descriptors have
  10972. been downloaded. This assists in bootstrapping a testing Tor
  10973. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  10974. by "teor".
  10975. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  10976. header to directory servers. This allows us to obtain consensuses
  10977. promptly when the consensus interval is very short. This assists
  10978. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  10979. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  10980. - Stop assuming that private addresses are local when checking
  10981. reachability in a TestingTorNetwork. Instead, when testing, assume
  10982. all OR connections are remote. (This is necessary due to many test
  10983. scenarios running all relays on localhost.) This assists in
  10984. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  10985. 0.1.0.1-rc. Patch by "teor".
  10986. - Avoid building exit circuits from a consensus with no exits. Now
  10987. thanks to our fix for 13718, we accept a no-exit network as not
  10988. wholly lost, but we need to remember not to try to build exit
  10989. circuits on it. Closes ticket 13814; patch by "teor".
  10990. - Stop requiring exits to have non-zero bandwithcapacity in a
  10991. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  10992. ignore exit bandwidthcapacity. This assists in bootstrapping a
  10993. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  10994. on 0.2.0.3-alpha. Patch by "teor".
  10995. - Add "internal" to some bootstrap statuses when no exits are
  10996. available. If the consensus does not contain Exits, Tor will only
  10997. build internal circuits. In this case, relevant statuses will
  10998. contain the word "internal" as indicated in the Tor control-
  10999. spec.txt. When bootstrap completes, Tor will be ready to build
  11000. internal circuits. If a future consensus contains Exits, exit
  11001. circuits may become available. Fixes part of bug 13718; bugfix on
  11002. 0.2.4.10-alpha. Patch by "teor".
  11003. - Decrease minimum consensus interval to 10 seconds when
  11004. TestingTorNetwork is set, or 5 seconds for the first consensus.
  11005. Fix assumptions throughout the code that assume larger intervals.
  11006. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  11007. by "teor".
  11008. - Avoid excluding guards from path building in minimal test
  11009. networks, when we're in a test network and excluding guards would
  11010. exclude all relays. This typically occurs in incredibly small tor
  11011. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  11012. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  11013. o Code simplification and refactoring:
  11014. - Stop using can_complete_circuits as a global variable; access it
  11015. with a function instead.
  11016. - Avoid using operators directly as macro arguments: this lets us
  11017. apply coccinelle transformations to our codebase more directly.
  11018. Closes ticket 13172.
  11019. - Combine the functions used to parse ClientTransportPlugin and
  11020. ServerTransportPlugin into a single function. Closes ticket 6456.
  11021. - Add inline functions and convenience macros for inspecting channel
  11022. state. Refactor the code to use convenience macros instead of
  11023. checking channel state directly. Fixes issue 7356.
  11024. - Document all members of was_router_added_t and rename
  11025. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  11026. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  11027. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  11028. constant instead of hardcoded value. Fixes issue 13840.
  11029. - Refactor our generic strmap and digestmap types into a single
  11030. implementation, so that we can add a new digest256map
  11031. type trivially.
  11032. o Documentation:
  11033. - Document the bridge-authority-only 'networkstatus-bridges' file.
  11034. Closes ticket 13713; patch from "tom".
  11035. - Fix typo in PredictedPortsRelevanceTime option description in
  11036. manpage. Resolves issue 13707.
  11037. - Stop suggesting that users specify relays by nickname: it isn't a
  11038. good idea. Also, properly cross-reference how to specify relays in
  11039. all parts of manual documenting options that take a list of
  11040. relays. Closes ticket 13381.
  11041. - Clarify the HiddenServiceDir option description in manpage to make
  11042. it clear that relative paths are taken with respect to the current
  11043. working directory. Also clarify that this behavior is not
  11044. guaranteed to remain indefinitely. Fixes issue 13913.
  11045. o Testing:
  11046. - New tests for many parts of channel, relay, and circuitmux
  11047. functionality. Code by Andrea; part of 9262.
  11048. - New tests for parse_transport_line(). Part of ticket 6456.
  11049. - In the unit tests, use chgrp() to change the group of the unit
  11050. test temporary directory to the current user, so that the sticky
  11051. bit doesn't interfere with tests that check directory groups.
  11052. Closes 13678.
  11053. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  11054. by 'rl1987'.
  11055. Changes in version 0.2.6.1-alpha - 2014-10-30
  11056. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  11057. includes numerous code cleanups and new tests, and fixes a large
  11058. number of annoying bugs. Out-of-memory conditions are handled better
  11059. than in 0.2.5, pluggable transports have improved proxy support, and
  11060. clients now use optimistic data for contacting hidden services. Also,
  11061. we are now more robust to changes in what we consider a parseable
  11062. directory object, so that tightening restrictions does not have a risk
  11063. of introducing infinite download loops.
  11064. This is the first alpha release in a new series, so expect there to be
  11065. bugs. Users who would rather test out a more stable branch should stay
  11066. with 0.2.5.x for now.
  11067. o New compiler and system requirements:
  11068. - Tor 0.2.6.x requires that your compiler support more of the C99
  11069. language standard than before. The 'configure' script now detects
  11070. whether your compiler supports C99 mid-block declarations and
  11071. designated initializers. If it does not, Tor will not compile.
  11072. We may revisit this requirement if it turns out that a significant
  11073. number of people need to build Tor with compilers that don't
  11074. bother implementing a 15-year-old standard. Closes ticket 13233.
  11075. - Tor no longer supports systems without threading support. When we
  11076. began working on Tor, there were several systems that didn't have
  11077. threads, or where the thread support wasn't able to run the
  11078. threads of a single process on multiple CPUs. That no longer
  11079. holds: every system where Tor needs to run well now has threading
  11080. support. Resolves ticket 12439.
  11081. o Removed platform support:
  11082. - We no longer include special code to build on Windows CE; as far
  11083. as we know, nobody has used Tor on Windows CE in a very long time.
  11084. Closes ticket 11446.
  11085. o Major features (bridges):
  11086. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  11087. transports if they are configured via the "TOR_PT_PROXY"
  11088. environment variable. Implements proposal 232. Resolves
  11089. ticket 8402.
  11090. o Major features (client performance, hidden services):
  11091. - Allow clients to use optimistic data when connecting to a hidden
  11092. service, which should remove a round-trip from hidden service
  11093. initialization. See proposal 181 for details. Implements
  11094. ticket 13211.
  11095. o Major features (directory system):
  11096. - Upon receiving an unparseable directory object, if its digest
  11097. matches what we expected, then don't try to download it again.
  11098. Previously, when we got a descriptor we didn't like, we would keep
  11099. trying to download it over and over. Closes ticket 11243.
  11100. o Major features (sample torrc):
  11101. - Add a new, infrequently-changed "torrc.minimal". This file is
  11102. similar to torrc.sample, but it will change as infrequently as
  11103. possible, for the benefit of users whose systems prompt them for
  11104. intervention whenever a default configuration file is changed.
  11105. Making this change allows us to update torrc.sample to be a more
  11106. generally useful "sample torrc".
  11107. o Major bugfixes (directory authorities):
  11108. - Do not assign the HSDir flag to relays if they are not Valid, or
  11109. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  11110. o Major bugfixes (directory bandwidth performance):
  11111. - Don't flush the zlib buffer aggressively when compressing
  11112. directory information for clients. This should save about 7% of
  11113. the bandwidth currently used for compressed descriptors and
  11114. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  11115. o Minor features (security, memory wiping):
  11116. - Ensure we securely wipe keys from memory after
  11117. crypto_digest_get_digest and init_curve25519_keypair_from_file
  11118. have finished using them. Resolves ticket 13477.
  11119. o Minor features (security, out-of-memory handling):
  11120. - When handling an out-of-memory condition, allocate less memory for
  11121. temporary data structures. Fixes issue 10115.
  11122. - When handling an out-of-memory condition, consider more types of
  11123. buffers, including those on directory connections, and zlib
  11124. buffers. Resolves ticket 11792.
  11125. o Minor features:
  11126. - When identity keypair is generated for first time, log a
  11127. congratulatory message that links to the new relay lifecycle
  11128. document. Implements feature 10427.
  11129. o Minor features (client):
  11130. - Clients are now willing to send optimistic data (before they
  11131. receive a 'connected' cell) to relays of any version. (Relays
  11132. without support for optimistic data are no longer supported on the
  11133. Tor network.) Resolves ticket 13153.
  11134. o Minor features (directory authorities):
  11135. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  11136. Implements a feature proposed during discussion of bug 13000.
  11137. - In tor-gencert, report an error if the user provides the same
  11138. argument more than once.
  11139. - If a directory authority can't find a best consensus method in the
  11140. votes that it holds, it now falls back to its favorite consensus
  11141. method. Previously, it fell back to method 1. Neither of these is
  11142. likely to get enough signatures, but "fall back to favorite"
  11143. doesn't require us to maintain support an obsolete consensus
  11144. method. Implements part of proposal 215.
  11145. o Minor features (logging):
  11146. - On Unix-like systems, you can now use named pipes as the target of
  11147. the Log option, and other options that try to append to files.
  11148. Closes ticket 12061. Patch from "carlo von lynX".
  11149. - When opening a log file at startup, send it every log message that
  11150. we generated between startup and opening it. Previously, log
  11151. messages that were generated before opening the log file were only
  11152. logged to stdout. Closes ticket 6938.
  11153. - Add a TruncateLogFile option to overwrite logs instead of
  11154. appending to them. Closes ticket 5583.
  11155. o Minor features (portability, Solaris):
  11156. - Threads are no longer disabled by default on Solaris; we believe
  11157. that the versions of Solaris with broken threading support are all
  11158. obsolete by now. Resolves ticket 9495.
  11159. o Minor features (relay):
  11160. - Re-check our address after we detect a changed IP address from
  11161. getsockname(). This ensures that the controller command "GETINFO
  11162. address" will report the correct value. Resolves ticket 11582.
  11163. Patch from "ra".
  11164. - A new AccountingRule option lets Relays set whether they'd like
  11165. AccountingMax to be applied separately to inbound and outbound
  11166. traffic, or applied to the sum of inbound and outbound traffic.
  11167. Resolves ticket 961. Patch by "chobe".
  11168. o Minor features (testing networks):
  11169. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  11170. the "Exit" flag regardless of their uptime, bandwidth, or exit
  11171. policy. TestingTorNetwork must be set for this option to have any
  11172. effect. Previously, authorities would take up to 35 minutes to
  11173. give nodes the Exit flag in a test network. Partially implements
  11174. ticket 13161.
  11175. o Minor features (validation):
  11176. - Check all date/time values passed to tor_timegm and
  11177. parse_rfc1123_time for validity, taking leap years into account.
  11178. Improves HTTP header validation. Implemented with bug 13476.
  11179. - In correct_tm(), limit the range of values returned by system
  11180. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  11181. This means we don't have to deal with negative or too large dates,
  11182. even if a clock is wrong. Otherwise we might fail to read a file
  11183. written by us which includes such a date. Fixes bug 13476.
  11184. o Minor bugfixes (bridge clients):
  11185. - When configured to use a bridge without an identity digest (not
  11186. recommended), avoid launching an extra channel to it when
  11187. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  11188. o Minor bugfixes (bridges):
  11189. - When DisableNetwork is set, do not launch pluggable transport
  11190. plugins, and if any are running, terminate them. Fixes bug 13213;
  11191. bugfix on 0.2.3.6-alpha.
  11192. o Minor bugfixes (C correctness):
  11193. - Fix several instances of possible integer overflow/underflow/NaN.
  11194. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  11195. from "teor".
  11196. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  11197. avoid dividing by zero in the pareto calculations. This traps
  11198. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  11199. on 0.2.2.2-alpha.
  11200. - Fix an integer overflow in format_time_interval(). Fixes bug
  11201. 13393; bugfix on 0.2.0.10-alpha.
  11202. - Set the correct day of year value when the system's localtime(_r)
  11203. or gmtime(_r) functions fail to set struct tm. Not externally
  11204. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  11205. - Avoid unlikely signed integer overflow in tor_timegm on systems
  11206. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  11207. o Minor bugfixes (client):
  11208. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  11209. BadExit flag are not considered worthy candidates. Fixes bug
  11210. 13066; bugfix on 0.1.2.3-alpha.
  11211. - Use the consensus schedule for downloading consensuses, and not
  11212. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  11213. - Handle unsupported or malformed SOCKS5 requests properly by
  11214. responding with the appropriate error message before closing the
  11215. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  11216. o Minor bugfixes (client, torrc):
  11217. - Stop modifying the value of our DirReqStatistics torrc option just
  11218. because we're not a bridge or relay. This bug was causing Tor
  11219. Browser users to write "DirReqStatistics 0" in their torrc files
  11220. as if they had chosen to change the config. Fixes bug 4244; bugfix
  11221. on 0.2.3.1-alpha.
  11222. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  11223. that our options have changed every time we SIGHUP. Fixes bug
  11224. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  11225. o Minor bugfixes (controller):
  11226. - Return an error when the second or later arguments of the
  11227. "setevents" controller command are invalid events. Previously we
  11228. would return success while silently skipping invalid events. Fixes
  11229. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  11230. o Minor bugfixes (directory system):
  11231. - Always believe that v3 directory authorities serve extra-info
  11232. documents, whether they advertise "caches-extra-info" or not.
  11233. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11234. - When running as a v3 directory authority, advertise that you serve
  11235. extra-info documents so that clients who want them can find them
  11236. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11237. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  11238. Previously, directories offering BRIDGE_DIRINFO and some other
  11239. flag (i.e. microdescriptors or extrainfo) would be ignored when
  11240. looking for bridges. Partially fixes bug 13163; bugfix
  11241. on 0.2.0.7-alpha.
  11242. o Minor bugfixes (networking):
  11243. - Check for orconns and use connection_or_close_for_error() rather
  11244. than connection_mark_for_close() directly in the getsockopt()
  11245. failure case of connection_handle_write_impl(). Fixes bug 11302;
  11246. bugfix on 0.2.4.4-alpha.
  11247. o Minor bugfixes (relay):
  11248. - When generating our family list, remove spaces from around the
  11249. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  11250. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  11251. new relay descriptor immediately. Fixes bug 13000; bugfix
  11252. on 0.1.1.6-alpha.
  11253. o Minor bugfixes (testing networks):
  11254. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  11255. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  11256. - Stop using the default authorities in networks which provide both
  11257. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  11258. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  11259. o Minor bugfixes (testing):
  11260. - Stop spawn test failures due to a race condition between the
  11261. SIGCHLD handler updating the process status, and the test reading
  11262. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  11263. o Minor bugfixes (testing, Windows):
  11264. - Avoid passing an extra backslash when creating a temporary
  11265. directory for running the unit tests on Windows. Fixes bug 12392;
  11266. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  11267. o Minor bugfixes (windows):
  11268. - Remove code to special-case handling of NTE_BAD_KEYSET when
  11269. acquiring windows CryptoAPI context. This error can't actually
  11270. occur for the parameters we're providing. Fixes bug 10816; bugfix
  11271. on 0.0.2pre26.
  11272. o Minor bugfixes (zlib):
  11273. - Avoid truncating a zlib stream when trying to finalize it with an
  11274. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  11275. o Build fixes:
  11276. - Allow our configure script to build correctly with autoconf 2.62
  11277. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  11278. - Improve the error message from ./configure to make it clear that
  11279. when asciidoc has not been found, the user will have to either add
  11280. --disable-asciidoc argument or install asciidoc. Resolves
  11281. ticket 13228.
  11282. o Code simplification and refactoring:
  11283. - Change the entry_is_live() function to take named bitfield
  11284. elements instead of an unnamed list of booleans. Closes
  11285. ticket 12202.
  11286. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  11287. Resolves ticket 12205.
  11288. - Use calloc and reallocarray functions instead of multiply-
  11289. then-malloc. This makes it less likely for us to fall victim to an
  11290. integer overflow attack when allocating. Resolves ticket 12855.
  11291. - Use the standard macro name SIZE_MAX, instead of our
  11292. own SIZE_T_MAX.
  11293. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  11294. functions which take them as arguments. Replace 0 with NO_DIRINFO
  11295. in a function call for clarity. Seeks to prevent future issues
  11296. like 13163.
  11297. - Avoid 4 null pointer errors under clang static analysis by using
  11298. tor_assert() to prove that the pointers aren't null. Fixes
  11299. bug 13284.
  11300. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  11301. represent parsing options, instead of a confusing mess of
  11302. booleans. Resolves ticket 8197.
  11303. - Introduce a helper function to parse ExitPolicy in
  11304. or_options_t structure.
  11305. o Documentation:
  11306. - Add a doc/TUNING document with tips for handling large numbers of
  11307. TCP connections when running busy Tor relay. Update the warning
  11308. message to point to this file when running out of sockets
  11309. operating system is allowing to use simultaneously. Resolves
  11310. ticket 9708.
  11311. o Removed features:
  11312. - We no longer remind the user about configuration options that have
  11313. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  11314. - Remove our old, non-weighted bandwidth-based node selection code.
  11315. Previously, we used it as a fallback when we couldn't perform
  11316. weighted bandwidth-based node selection. But that would only
  11317. happen in the cases where we had no consensus, or when we had a
  11318. consensus generated by buggy or ancient directory authorities. In
  11319. either case, it's better to use the more modern, better maintained
  11320. algorithm, with reasonable defaults for the weights. Closes
  11321. ticket 13126.
  11322. - Remove the --disable-curve25519 configure option. Relays and
  11323. clients now are required to support curve25519 and the
  11324. ntor handshake.
  11325. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  11326. used to be deprecated synonyms for "StrictNodes", are now marked
  11327. obsolete. Resolves ticket 12226.
  11328. - Clients don't understand the BadDirectory flag in the consensus
  11329. anymore, and ignore it.
  11330. o Testing:
  11331. - Refactor the function that chooses guard nodes so that it can more
  11332. easily be tested; write some tests for it.
  11333. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  11334. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  11335. - Create unit tests for format_time_interval(). With bug 13393.
  11336. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  11337. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  11338. tests (visible) fixes in bug 13476.
  11339. - Add a "coverage-html" make target to generate HTML-visualized
  11340. coverage results when building with --enable-coverage. (Requires
  11341. lcov.) Patch from Kevin Murray.
  11342. - Enable the backtrace handler (where supported) when running the
  11343. unit tests.
  11344. - Revise all unit tests that used the legacy test_* macros to
  11345. instead use the recommended tt_* macros. This patch was generated
  11346. with coccinelle, to avoid manual errors. Closes ticket 13119.
  11347. o Distribution (systemd):
  11348. - systemd unit file: only allow tor to write to /var/lib/tor and
  11349. /var/log/tor. The rest of the filesystem is accessible for reading
  11350. only. Patch by intrigeri; resolves ticket 12751.
  11351. - systemd unit file: ensure that the process and all its children
  11352. can never gain new privileges. Patch by intrigeri; resolves
  11353. ticket 12939.
  11354. - systemd unit file: set up /var/run/tor as writable for the Tor
  11355. service. Patch by intrigeri; resolves ticket 13196.
  11356. o Removed features (directory authorities):
  11357. - Remove code that prevented authorities from listing Tor relays
  11358. affected by CVE-2011-2769 as guards. These relays are already
  11359. rejected altogether due to the minimum version requirement of
  11360. 0.2.3.16-alpha. Closes ticket 13152.
  11361. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  11362. the fingerprints file (approved-routers) has been deprecated.
  11363. - Directory authorities do not support being Naming dirauths anymore.
  11364. The "NamingAuthoritativeDir" config option is now obsolete.
  11365. - Directory authorities do not support giving out the BadDirectory
  11366. flag anymore.
  11367. - Directory authorities no longer advertise or support consensus
  11368. methods 1 through 12 inclusive. These consensus methods were
  11369. obsolete and/or insecure: maintaining the ability to support them
  11370. served no good purpose. Implements part of proposal 215; closes
  11371. ticket 10163.
  11372. o Testing (test-network.sh):
  11373. - Stop using "echo -n", as some shells' built-in echo doesn't
  11374. support "-n". Instead, use "/bin/echo -n". Partially fixes
  11375. bug 13161.
  11376. - Stop an apparent test-network hang when used with make -j2. Fixes
  11377. bug 13331.
  11378. - Add a --delay option to test-network.sh, which configures the
  11379. delay before the chutney network tests for data transmission.
  11380. Partially implements ticket 13161.
  11381. Changes in version 0.2.5.10 - 2014-10-24
  11382. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  11383. It adds several new security features, including improved
  11384. denial-of-service resistance for relays, new compiler hardening
  11385. options, and a system-call sandbox for hardened installations on Linux
  11386. (requires seccomp2). The controller protocol has several new features,
  11387. resolving IPv6 addresses should work better than before, and relays
  11388. should be a little more CPU-efficient. We've added support for more
  11389. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  11390. system and testing infrastructure to allow unit testing of more parts
  11391. of the Tor codebase. Finally, we've addressed several nagging pluggable
  11392. transport usability issues, and included numerous other small bugfixes
  11393. and features mentioned below.
  11394. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  11395. have accumulated many known flaws; everyone should upgrade.
  11396. o Deprecated versions:
  11397. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  11398. attention for some while.
  11399. Changes in version 0.2.5.9-rc - 2014-10-20
  11400. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  11401. series. It disables SSL3 in response to the recent "POODLE" attack
  11402. (even though POODLE does not affect Tor). It also works around a crash
  11403. bug caused by some operating systems' response to the "POODLE" attack
  11404. (which does affect Tor). It also contains a few miscellaneous fixes.
  11405. o Major security fixes:
  11406. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11407. today support TLS 1.0 or later, so we can safely turn off support
  11408. for this old (and insecure) protocol. Fixes bug 13426.
  11409. o Major bugfixes (openssl bug workaround):
  11410. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11411. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11412. 13471. This is a workaround for an OpenSSL bug.
  11413. o Minor bugfixes:
  11414. - Disable the sandbox name resolver cache when running tor-resolve:
  11415. tor-resolve doesn't use the sandbox code, and turning it on was
  11416. breaking attempts to do tor-resolve on a non-default server on
  11417. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  11418. o Compilation fixes:
  11419. - Build and run correctly on systems like OpenBSD-current that have
  11420. patched OpenSSL to remove get_cipher_by_char and/or its
  11421. implementations. Fixes issue 13325.
  11422. o Downgraded warnings:
  11423. - Downgrade the severity of the 'unexpected sendme cell from client'
  11424. from 'warn' to 'protocol warning'. Closes ticket 8093.
  11425. Changes in version 0.2.4.25 - 2014-10-20
  11426. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  11427. (even though POODLE does not affect Tor). It also works around a crash
  11428. bug caused by some operating systems' response to the "POODLE" attack
  11429. (which does affect Tor).
  11430. o Major security fixes (also in 0.2.5.9-rc):
  11431. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11432. today support TLS 1.0 or later, so we can safely turn off support
  11433. for this old (and insecure) protocol. Fixes bug 13426.
  11434. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  11435. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11436. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11437. 13471. This is a workaround for an OpenSSL bug.
  11438. Changes in version 0.2.5.8-rc - 2014-09-22
  11439. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  11440. series. It fixes a bug that affects consistency and speed when
  11441. connecting to hidden services, and it updates the location of one of
  11442. the directory authorities.
  11443. o Major bugfixes:
  11444. - Clients now send the correct address for their chosen rendezvous
  11445. point when trying to access a hidden service. They used to send
  11446. the wrong address, which would still work some of the time because
  11447. they also sent the identity digest of the rendezvous point, and if
  11448. the hidden service happened to try connecting to the rendezvous
  11449. point from a relay that already had a connection open to it,
  11450. the relay would reuse that connection. Now connections to hidden
  11451. services should be more robust and faster. Also, this bug meant
  11452. that clients were leaking to the hidden service whether they were
  11453. on a little-endian (common) or big-endian (rare) system, which for
  11454. some users might have reduced their anonymity. Fixes bug 13151;
  11455. bugfix on 0.2.1.5-alpha.
  11456. o Directory authority changes:
  11457. - Change IP address for gabelmoo (v3 directory authority).
  11458. Changes in version 0.2.4.24 - 2014-09-22
  11459. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  11460. connecting to hidden services, and it updates the location of one of
  11461. the directory authorities.
  11462. o Major bugfixes:
  11463. - Clients now send the correct address for their chosen rendezvous
  11464. point when trying to access a hidden service. They used to send
  11465. the wrong address, which would still work some of the time because
  11466. they also sent the identity digest of the rendezvous point, and if
  11467. the hidden service happened to try connecting to the rendezvous
  11468. point from a relay that already had a connection open to it,
  11469. the relay would reuse that connection. Now connections to hidden
  11470. services should be more robust and faster. Also, this bug meant
  11471. that clients were leaking to the hidden service whether they were
  11472. on a little-endian (common) or big-endian (rare) system, which for
  11473. some users might have reduced their anonymity. Fixes bug 13151;
  11474. bugfix on 0.2.1.5-alpha.
  11475. o Directory authority changes:
  11476. - Change IP address for gabelmoo (v3 directory authority).
  11477. o Minor features (geoip):
  11478. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11479. Country database.
  11480. Changes in version 0.2.5.7-rc - 2014-09-11
  11481. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  11482. release series, and some long-standing bugs related to ORPort reachability
  11483. testing and failure to send CREATE cells. It is the first release
  11484. candidate for the Tor 0.2.5.x series.
  11485. o Major bugfixes (client, startup):
  11486. - Start making circuits as soon as DisabledNetwork is turned off.
  11487. When Tor started with DisabledNetwork set, it would correctly
  11488. conclude that it shouldn't build circuits, but it would mistakenly
  11489. cache this conclusion, and continue believing it even when
  11490. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  11491. for bug 11200; bugfix on 0.2.5.4-alpha.
  11492. - Resume expanding abbreviations for command-line options. The fix
  11493. for bug 4647 accidentally removed our hack from bug 586 that
  11494. rewrote HashedControlPassword to __HashedControlSessionPassword
  11495. when it appears on the commandline (which allowed the user to set
  11496. her own HashedControlPassword in the torrc file while the
  11497. controller generates a fresh session password for each run). Fixes
  11498. bug 12948; bugfix on 0.2.5.1-alpha.
  11499. - Warn about attempts to run hidden services and relays in the same
  11500. process: that's probably not a good idea. Closes ticket 12908.
  11501. o Major bugfixes (relay):
  11502. - Avoid queuing or sending destroy cells for circuit ID zero when we
  11503. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  11504. Found and fixed by "cypherpunks".
  11505. - Fix ORPort reachability detection on relays running behind a
  11506. proxy, by correctly updating the "local" mark on the controlling
  11507. channel when changing the address of an or_connection_t after the
  11508. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  11509. o Minor features (bridge):
  11510. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  11511. cookie file for the ExtORPort g+r by default.
  11512. o Minor features (geoip):
  11513. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11514. Country database.
  11515. o Minor bugfixes (logging):
  11516. - Reduce the log severity of the "Pluggable transport proxy does not
  11517. provide any needed transports and will not be launched." message,
  11518. since Tor Browser includes several ClientTransportPlugin lines in
  11519. its torrc-defaults file, leading every Tor Browser user who looks
  11520. at her logs to see these notices and wonder if they're dangerous.
  11521. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  11522. - Downgrade "Unexpected onionskin length after decryption" warning
  11523. to a protocol-warn, since there's nothing relay operators can do
  11524. about a client that sends them a malformed create cell. Resolves
  11525. bug 12996; bugfix on 0.0.6rc1.
  11526. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  11527. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  11528. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  11529. their names correctly. Fixes part of bug 12700; bugfix
  11530. on 0.2.4.8-alpha.
  11531. - When logging information about a relay cell whose command we don't
  11532. recognize, log its command as an integer. Fixes part of bug 12700;
  11533. bugfix on 0.2.1.10-alpha.
  11534. - Escape all strings from the directory connection before logging
  11535. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  11536. o Minor bugfixes (controller):
  11537. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  11538. bug 12864; bugfix on 0.2.5.1-alpha.
  11539. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  11540. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  11541. by "teor".
  11542. o Minor bugfixes (compilation):
  11543. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  11544. bugfix on 0.2.5.5-alpha.
  11545. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  11546. 0.2.5.1-alpha. Patch from "NewEraCracker".
  11547. - In routerlist_assert_ok(), don't take the address of a
  11548. routerinfo's cache_info member unless that routerinfo is non-NULL.
  11549. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  11550. - Fix a large number of false positive warnings from the clang
  11551. analyzer static analysis tool. This should make real warnings
  11552. easier for clang analyzer to find. Patch from "teor". Closes
  11553. ticket 13036.
  11554. o Distribution (systemd):
  11555. - Verify configuration file via ExecStartPre in the systemd unit
  11556. file. Patch from intrigeri; resolves ticket 12730.
  11557. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  11558. current systemd unit uses "Type = simple", so systemd does not
  11559. expect tor to fork. If the user has "RunAsDaemon 1" in their
  11560. torrc, then things won't work as expected. This is e.g. the case
  11561. on Debian (and derivatives), since there we pass "--defaults-torrc
  11562. /usr/share/tor/tor-service-defaults-torrc" (that contains
  11563. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  11564. ticket 12731.
  11565. o Documentation:
  11566. - Adjust the URLs in the README to refer to the new locations of
  11567. several documents on the website. Fixes bug 12830. Patch from
  11568. Matt Pagan.
  11569. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  11570. ticket 12878.
  11571. Changes in version 0.2.5.6-alpha - 2014-07-28
  11572. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  11573. risk from guard rotation, and fixes a variety of other issues to get
  11574. us closer to a release candidate.
  11575. o Major features (also in 0.2.4.23):
  11576. - Make the number of entry guards configurable via a new
  11577. NumEntryGuards consensus parameter, and the number of directory
  11578. guards configurable via a new NumDirectoryGuards consensus
  11579. parameter. Implements ticket 12688.
  11580. o Major bugfixes (also in 0.2.4.23):
  11581. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11582. implementation that caused incorrect results on 32-bit
  11583. implementations when certain malformed inputs were used along with
  11584. a small class of private ntor keys. This bug does not currently
  11585. appear to allow an attacker to learn private keys or impersonate a
  11586. Tor server, but it could provide a means to distinguish 32-bit Tor
  11587. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11588. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11589. Adam Langley.
  11590. o Major bugfixes:
  11591. - Perform circuit cleanup operations even when circuit
  11592. construction operations are disabled (because the network is
  11593. disabled, or because there isn't enough directory information).
  11594. Previously, when we were not building predictive circuits, we
  11595. were not closing expired circuits either. Fixes bug 8387; bugfix on
  11596. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  11597. became more strict about when we have "enough directory information
  11598. to build circuits".
  11599. o Minor features:
  11600. - Authorities now assign the Guard flag to the fastest 25% of the
  11601. network (it used to be the fastest 50%). Also raise the consensus
  11602. weight that guarantees the Guard flag from 250 to 2000. For the
  11603. current network, this results in about 1100 guards, down from 2500.
  11604. This step paves the way for moving the number of entry guards
  11605. down to 1 (proposal 236) while still providing reasonable expected
  11606. performance for most users. Implements ticket 12690.
  11607. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11608. Country database.
  11609. - Slightly enhance the diagnostic message for bug 12184.
  11610. o Minor bugfixes (also in 0.2.4.23):
  11611. - Warn and drop the circuit if we receive an inbound 'relay early'
  11612. cell. Those used to be normal to receive on hidden service circuits
  11613. due to bug 1038, but the buggy Tor versions are long gone from
  11614. the network so we can afford to resume watching for them. Resolves
  11615. the rest of bug 1038; bugfix on 0.2.1.19.
  11616. - Correct a confusing error message when trying to extend a circuit
  11617. via the control protocol but we don't know a descriptor or
  11618. microdescriptor for one of the specified relays. Fixes bug 12718;
  11619. bugfix on 0.2.3.1-alpha.
  11620. o Minor bugfixes:
  11621. - Fix compilation when building with bufferevents enabled. (This
  11622. configuration is still not expected to work, however.)
  11623. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  11624. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  11625. Gunasekaran.
  11626. - Compile correctly with builds and forks of OpenSSL (such as
  11627. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  11628. 0.2.1.1-alpha. Patch from "dhill".
  11629. Changes in version 0.2.4.23 - 2014-07-28
  11630. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  11631. guard rotation, and also backports several important fixes from the
  11632. Tor 0.2.5 alpha release series.
  11633. o Major features:
  11634. - Clients now look at the "usecreatefast" consensus parameter to
  11635. decide whether to use CREATE_FAST or CREATE cells for the first hop
  11636. of their circuit. This approach can improve security on connections
  11637. where Tor's circuit handshake is stronger than the available TLS
  11638. connection security levels, but the tradeoff is more computational
  11639. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  11640. - Make the number of entry guards configurable via a new
  11641. NumEntryGuards consensus parameter, and the number of directory
  11642. guards configurable via a new NumDirectoryGuards consensus
  11643. parameter. Implements ticket 12688.
  11644. o Major bugfixes:
  11645. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11646. implementation that caused incorrect results on 32-bit
  11647. implementations when certain malformed inputs were used along with
  11648. a small class of private ntor keys. This bug does not currently
  11649. appear to allow an attacker to learn private keys or impersonate a
  11650. Tor server, but it could provide a means to distinguish 32-bit Tor
  11651. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11652. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11653. Adam Langley.
  11654. o Minor bugfixes:
  11655. - Warn and drop the circuit if we receive an inbound 'relay early'
  11656. cell. Those used to be normal to receive on hidden service circuits
  11657. due to bug 1038, but the buggy Tor versions are long gone from
  11658. the network so we can afford to resume watching for them. Resolves
  11659. the rest of bug 1038; bugfix on 0.2.1.19.
  11660. - Correct a confusing error message when trying to extend a circuit
  11661. via the control protocol but we don't know a descriptor or
  11662. microdescriptor for one of the specified relays. Fixes bug 12718;
  11663. bugfix on 0.2.3.1-alpha.
  11664. - Avoid an illegal read from stack when initializing the TLS
  11665. module using a version of OpenSSL without all of the ciphers
  11666. used by the v2 link handshake. Fixes bug 12227; bugfix on
  11667. 0.2.4.8-alpha. Found by "starlight".
  11668. o Minor features:
  11669. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11670. Country database.
  11671. Changes in version 0.2.5.5-alpha - 2014-06-18
  11672. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  11673. 0.2.5.x release series, including a couple of DoS issues, some
  11674. performance regressions, a large number of bugs affecting the Linux
  11675. seccomp2 sandbox code, and various other bugfixes. It also adds
  11676. diagnostic bugfixes for a few tricky issues that we're trying to
  11677. track down.
  11678. o Major features (security, traffic analysis resistance):
  11679. - Several major improvements to the algorithm used to decide when to
  11680. close TLS connections. Previous versions of Tor closed connections
  11681. at a fixed interval after the last time a non-padding cell was
  11682. sent over the connection, regardless of the target of the
  11683. connection. Now, we randomize the intervals by adding up to 50% of
  11684. their base value, we measure the length of time since connection
  11685. last had at least one circuit, and we allow connections to known
  11686. ORs to remain open a little longer (15 minutes instead of 3
  11687. minutes minimum). These changes should improve Tor's resistance
  11688. against some kinds of traffic analysis, and lower some overhead
  11689. from needlessly closed connections. Fixes ticket 6799.
  11690. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  11691. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11692. - Fix a memory leak that could occur if a microdescriptor parse
  11693. fails during the tokenizing step. This bug could enable a memory
  11694. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  11695. on 0.2.2.6-alpha.
  11696. o Major bugfixes (security, directory authorities):
  11697. - Directory authorities now include a digest of each relay's
  11698. identity key as a part of its microdescriptor.
  11699. This is a workaround for bug 11743 (reported by "cypherpunks"),
  11700. where Tor clients do not support receiving multiple
  11701. microdescriptors with the same SHA256 digest in the same
  11702. consensus. When clients receive a consensus like this, they only
  11703. use one of the relays. Without this fix, a hostile relay could
  11704. selectively disable some client use of target relays by
  11705. constructing a router descriptor with a different identity and the
  11706. same microdescriptor parameters and getting the authorities to
  11707. list it in a microdescriptor consensus. This fix prevents an
  11708. attacker from causing a microdescriptor collision, because the
  11709. router's identity is not forgeable.
  11710. o Major bugfixes (relay):
  11711. - Use a direct dirport connection when uploading non-anonymous
  11712. descriptors to the directory authorities. Previously, relays would
  11713. incorrectly use tunnel connections under a fairly wide variety of
  11714. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  11715. - When a circuit accidentally has the same circuit ID for its
  11716. forward and reverse direction, correctly detect the direction of
  11717. cells using that circuit. Previously, this bug made roughly one
  11718. circuit in a million non-functional. Fixes bug 12195; this is a
  11719. bugfix on every version of Tor.
  11720. o Major bugfixes (client, pluggable transports):
  11721. - When managing pluggable transports, use OS notification facilities
  11722. to learn if they have crashed, and don't attempt to kill any
  11723. process that has already exited. Fixes bug 8746; bugfix
  11724. on 0.2.3.6-alpha.
  11725. o Minor features (diagnostic):
  11726. - When logging a warning because of bug 7164, additionally check the
  11727. hash table for consistency (as proposed on ticket 11737). This may
  11728. help diagnose bug 7164.
  11729. - When we log a heartbeat, log how many one-hop circuits we have
  11730. that are at least 30 minutes old, and log status information about
  11731. a few of them. This is an attempt to track down bug 8387.
  11732. - When encountering an unexpected CR while writing text to a file on
  11733. Windows, log the name of the file. Should help diagnosing
  11734. bug 11233.
  11735. - Give more specific warnings when a client notices that an onion
  11736. handshake has failed. Fixes ticket 9635.
  11737. - Add significant new logging code to attempt to diagnose bug 12184,
  11738. where relays seem to run out of available circuit IDs.
  11739. - Improve the diagnostic log message for bug 8387 even further to
  11740. try to improve our odds of figuring out why one-hop directory
  11741. circuits sometimes do not get closed.
  11742. o Minor features (security, memory management):
  11743. - Memory allocation tricks (mempools and buffer freelists) are now
  11744. disabled by default. You can turn them back on with
  11745. --enable-mempools and --enable-buf-freelists respectively. We're
  11746. disabling these features because malloc performance is good enough
  11747. on most platforms, and a similar feature in OpenSSL exacerbated
  11748. exploitation of the Heartbleed attack. Resolves ticket 11476.
  11749. o Minor features (security):
  11750. - Apply the secure SipHash-2-4 function to the hash table mapping
  11751. circuit IDs and channels to circuits. We missed this one when we
  11752. were converting all the other hash functions to use SipHash back
  11753. in 0.2.5.3-alpha. Resolves ticket 11750.
  11754. o Minor features (build):
  11755. - The configure script has a --disable-seccomp option to turn off
  11756. support for libseccomp on systems that have it, in case it (or
  11757. Tor's use of it) is broken. Resolves ticket 11628.
  11758. o Minor features (other):
  11759. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  11760. Country database.
  11761. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11762. - When running a hidden service, do not allow TunneledDirConns 0;
  11763. this will keep the hidden service from running, and also
  11764. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  11765. bugfix on 0.2.1.1-alpha.
  11766. o Minor bugfixes (performance):
  11767. - Avoid a bug where every successful connection made us recompute
  11768. the flag telling us whether we have sufficient information to
  11769. build circuits. Previously, we would forget our cached value
  11770. whenever we successfully opened a channel (or marked a router as
  11771. running or not running for any other reason), regardless of
  11772. whether we had previously believed the router to be running. This
  11773. forced us to run an expensive update operation far too often.
  11774. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  11775. - Avoid using tor_memeq() for checking relay cell integrity. This
  11776. removes a possible performance bottleneck. Fixes part of bug
  11777. 12169; bugfix on 0.2.1.31.
  11778. o Minor bugfixes (compilation):
  11779. - Fix compilation of test_status.c when building with MVSC. Bugfix
  11780. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  11781. - Resolve GCC complaints on OpenBSD about discarding constness in
  11782. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  11783. on 0.1.1.23. Patch from Dana Koch.
  11784. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  11785. treatment of long and time_t as comparable types. Fixes part of
  11786. bug 11633. Patch from Dana Koch.
  11787. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  11788. 11623; bugfix on 0.2.5.3-alpha.
  11789. - When deciding whether to build the 64-bit curve25519
  11790. implementation, detect platforms where we can compile 128-bit
  11791. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  11792. 0.2.4.8-alpha. Patch from "conradev".
  11793. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  11794. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  11795. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  11796. on 0.2.4.10-alpha.
  11797. o Minor bugfixes (Directory server):
  11798. - When sending a compressed set of descriptors or microdescriptors,
  11799. make sure to finalize the zlib stream. Previously, we would write
  11800. all the compressed data, but if the last descriptor we wanted to
  11801. send was missing or too old, we would not mark the stream as
  11802. finished. This caused problems for decompression tools. Fixes bug
  11803. 11648; bugfix on 0.1.1.23.
  11804. o Minor bugfixes (Linux seccomp sandbox):
  11805. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  11806. 11622; bugfix on 0.2.5.1-alpha.
  11807. - Avoid crashing when re-opening listener ports with the seccomp
  11808. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  11809. - Avoid crashing with the seccomp sandbox enabled along with
  11810. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  11811. - When we receive a SIGHUP with the sandbox enabled, correctly
  11812. support rotating our log files. Fixes bug 12032; bugfix
  11813. on 0.2.5.1-alpha.
  11814. - Avoid crash when running with sandboxing enabled and
  11815. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  11816. on 0.2.5.1-alpha.
  11817. - Fix a "BUG" warning when trying to write bridge-stats files with
  11818. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  11819. on 0.2.5.1-alpha.
  11820. - Prevent the sandbox from crashing on startup when run with the
  11821. --enable-expensive-hardening configuration option. Fixes bug
  11822. 11477; bugfix on 0.2.5.4-alpha.
  11823. - When running with DirPortFrontPage and sandboxing both enabled,
  11824. reload the DirPortFrontPage correctly when restarting. Fixes bug
  11825. 12028; bugfix on 0.2.5.1-alpha.
  11826. - Don't try to enable the sandbox when using the Tor binary to check
  11827. its configuration, hash a passphrase, or so on. Doing so was
  11828. crashing on startup for some users. Fixes bug 11609; bugfix
  11829. on 0.2.5.1-alpha.
  11830. - Avoid warnings when running with sandboxing and node statistics
  11831. enabled at the same time. Fixes part of 12064; bugfix on
  11832. 0.2.5.1-alpha. Patch from Michael Wolf.
  11833. - Avoid warnings when running with sandboxing enabled at the same
  11834. time as cookie authentication, hidden services, or directory
  11835. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  11836. - Do not allow options that require calls to exec to be enabled
  11837. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  11838. bug 12043; bugfix on 0.2.5.1-alpha.
  11839. - Handle failures in getpwnam()/getpwuid() when running with the
  11840. User option set and the Linux syscall sandbox enabled. Fixes bug
  11841. 11946; bugfix on 0.2.5.1-alpha.
  11842. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  11843. to avoid calling getaddrinfo() after installing the sandbox
  11844. filters. Previously, it preloaded a cache with the IPv4 address
  11845. for our hostname, and nothing else. Now, it loads the cache with
  11846. every address that it used to initialize the Tor process. Fixes
  11847. bug 11970; bugfix on 0.2.5.1-alpha.
  11848. o Minor bugfixes (pluggable transports):
  11849. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  11850. default location of the authentication token for the extended OR
  11851. Port as used by sever-side pluggable transports. We had
  11852. implemented this option before, but the code to make it settable
  11853. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  11854. - Avoid another 60-second delay when starting Tor in a pluggable-
  11855. transport-using configuration when we already have cached
  11856. descriptors for our bridges. Fixes bug 11965; bugfix
  11857. on 0.2.3.6-alpha.
  11858. o Minor bugfixes (client):
  11859. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  11860. when starting a client with bridges configured and DisableNetwork
  11861. set. (Tor launcher starts Tor with DisableNetwork set the first
  11862. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  11863. o Minor bugfixes (testing):
  11864. - The Python parts of the test scripts now work on Python 3 as well
  11865. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  11866. no longer have the tests break. Fixes bug 11608; bugfix
  11867. on 0.2.5.2-alpha.
  11868. - When looking for versions of python that we could run the tests
  11869. with, check for "python2.7" and "python3.3"; previously we were
  11870. only looking for "python", "python2", and "python3". Patch from
  11871. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  11872. - Fix all valgrind warnings produced by the unit tests. There were
  11873. over a thousand memory leak warnings previously, mostly produced
  11874. by forgetting to free things in the unit test code. Fixes bug
  11875. 11618, bugfixes on many versions of Tor.
  11876. o Minor bugfixes (tor-fw-helper):
  11877. - Give a correct log message when tor-fw-helper fails to launch.
  11878. (Previously, we would say something like "tor-fw-helper sent us a
  11879. string we could not parse".) Fixes bug 9781; bugfix
  11880. on 0.2.4.2-alpha.
  11881. o Minor bugfixes (relay, threading):
  11882. - Check return code on spawn_func() in cpuworker code, so that we
  11883. don't think we've spawned a nonworking cpuworker and write junk to
  11884. it forever. Fix related to bug 4345; bugfix on all released Tor
  11885. versions. Found by "skruffy".
  11886. - Use a pthread_attr to make sure that spawn_func() cannot return an
  11887. error while at the same time launching a thread. Fix related to
  11888. bug 4345; bugfix on all released Tor versions. Reported
  11889. by "cypherpunks".
  11890. o Minor bugfixes (relay, oom prevention):
  11891. - Correctly detect the total available system memory. We tried to do
  11892. this in 0.2.5.4-alpha, but the code was set up to always return an
  11893. error value, even on success. Fixes bug 11805; bugfix
  11894. on 0.2.5.4-alpha.
  11895. o Minor bugfixes (relay, other):
  11896. - We now drop CREATE cells for already-existent circuit IDs and for
  11897. zero-valued circuit IDs, regardless of other factors that might
  11898. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  11899. on 0.0.8pre1.
  11900. - Avoid an illegal read from stack when initializing the TLS module
  11901. using a version of OpenSSL without all of the ciphers used by the
  11902. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  11903. by "starlight".
  11904. - When rejecting DATA cells for stream_id zero, still count them
  11905. against the circuit's deliver window so that we don't fail to send
  11906. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  11907. o Minor bugfixes (logging):
  11908. - Fix a misformatted log message about delayed directory fetches.
  11909. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  11910. - Squelch a spurious LD_BUG message "No origin circuit for
  11911. successful SOCKS stream" in certain hidden service failure cases;
  11912. fixes bug 10616.
  11913. o Distribution:
  11914. - Include a tor.service file in contrib/dist for use with systemd.
  11915. Some distributions will be able to use this file unmodified;
  11916. others will need to tweak it, or write their own. Patch from Jamie
  11917. Nguyen; resolves ticket 8368.
  11918. o Documentation:
  11919. - Clean up several option names in the manpage to match their real
  11920. names, add the missing documentation for a couple of testing and
  11921. directory authority options, remove the documentation for a
  11922. V2-directory fetching option that no longer exists. Resolves
  11923. ticket 11634.
  11924. - Correct the documentation so that it lists the correct directory
  11925. for the stats files. (They are in a subdirectory called "stats",
  11926. not "status".)
  11927. - In the manpage, move more authority-only options into the
  11928. directory authority section so that operators of regular directory
  11929. caches don't get confused.
  11930. o Package cleanup:
  11931. - The contrib directory has been sorted and tidied. Before, it was
  11932. an unsorted dumping ground for useful and not-so-useful things.
  11933. Now, it is divided based on functionality, and the items which
  11934. seemed to be nonfunctional or useless have been removed. Resolves
  11935. ticket 8966; based on patches from "rl1987".
  11936. o Removed code:
  11937. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  11938. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  11939. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  11940. exist; tunneled directory connections have been available since
  11941. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  11942. brute-force fix for 10849, where "TunnelDirConns 0" would break
  11943. hidden services.
  11944. Changes in version 0.2.4.22 - 2014-05-16
  11945. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  11946. alpha release series. These include blocking all authority signing
  11947. keys that may have been affected by the OpenSSL "heartbleed" bug,
  11948. choosing a far more secure set of TLS ciphersuites by default, closing
  11949. a couple of memory leaks that could be used to run a target relay out
  11950. of RAM, and several others.
  11951. o Major features (security, backport from 0.2.5.4-alpha):
  11952. - Block authority signing keys that were used on authorities
  11953. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  11954. don't have any evidence that these keys _were_ compromised; we're
  11955. doing this to be prudent.) Resolves ticket 11464.
  11956. o Major bugfixes (security, OOM):
  11957. - Fix a memory leak that could occur if a microdescriptor parse
  11958. fails during the tokenizing step. This bug could enable a memory
  11959. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  11960. on 0.2.2.6-alpha.
  11961. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  11962. - The relay ciphersuite list is now generated automatically based on
  11963. uniform criteria, and includes all OpenSSL ciphersuites with
  11964. acceptable strength and forward secrecy. Previously, we had left
  11965. some perfectly fine ciphersuites unsupported due to omission or
  11966. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  11967. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  11968. - Relays now trust themselves to have a better view than clients of
  11969. which TLS ciphersuites are better than others. (Thanks to bug
  11970. 11513, the relay list is now well-considered, whereas the client
  11971. list has been chosen mainly for anti-fingerprinting purposes.)
  11972. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  11973. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  11974. AES128. Resolves ticket 11528.
  11975. - Clients now try to advertise the same list of ciphersuites as
  11976. Firefox 28. This change enables selection of (fast) GCM
  11977. ciphersuites, disables some strange old ciphers, and stops
  11978. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  11979. Resolves ticket 11438.
  11980. o Minor bugfixes (configuration, security):
  11981. - When running a hidden service, do not allow TunneledDirConns 0:
  11982. trying to set that option together with a hidden service would
  11983. otherwise prevent the hidden service from running, and also make
  11984. it publish its descriptors directly over HTTP. Fixes bug 10849;
  11985. bugfix on 0.2.1.1-alpha.
  11986. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  11987. - Avoid sending a garbage value to the controller when a circuit is
  11988. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  11989. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  11990. - Stop leaking memory when we successfully resolve a PTR record.
  11991. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  11992. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  11993. - Avoid 60-second delays in the bootstrapping process when Tor is
  11994. launching for a second time while using bridges. Fixes bug 9229;
  11995. bugfix on 0.2.0.3-alpha.
  11996. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  11997. - Give the correct URL in the warning message when trying to run a
  11998. relay on an ancient version of Windows. Fixes bug 9393.
  11999. o Minor bugfixes (compilation):
  12000. - Fix a compilation error when compiling with --disable-curve25519.
  12001. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  12002. o Minor bugfixes:
  12003. - Downgrade the warning severity for the the "md was still
  12004. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  12005. for trying to diagnose this bug, and the current warning in
  12006. earlier versions of tor achieves nothing useful. Addresses warning
  12007. from bug 7164.
  12008. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  12009. - When we run out of usable circuit IDs on a channel, log only one
  12010. warning for the whole channel, and describe how many circuits
  12011. there were on the channel. Fixes part of ticket 11553.
  12012. o Minor features (security, backport from 0.2.5.4-alpha):
  12013. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  12014. leave the default at 8GBytes), to better support Raspberry Pi
  12015. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  12016. o Documentation (backport from 0.2.5.4-alpha):
  12017. - Correctly document that we search for a system torrc file before
  12018. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12019. 0.2.3.18-rc.
  12020. Changes in version 0.2.5.4-alpha - 2014-04-25
  12021. Tor 0.2.5.4-alpha includes several security and performance
  12022. improvements for clients and relays, including blacklisting authority
  12023. signing keys that were used while susceptible to the OpenSSL
  12024. "heartbleed" bug, fixing two expensive functions on busy relays,
  12025. improved TLS ciphersuite preference lists, support for run-time
  12026. hardening on compilers that support AddressSanitizer, and more work on
  12027. the Linux sandbox code.
  12028. There are also several usability fixes for clients (especially clients
  12029. that use bridges), two new TransPort protocols supported (one on
  12030. OpenBSD, one on FreeBSD), and various other bugfixes.
  12031. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  12032. have accumulated many known flaws; everyone should upgrade.
  12033. o Major features (security):
  12034. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  12035. pick a good value based on your total system memory. Previously,
  12036. the default was always 8 GB. You can still override the default by
  12037. setting MaxMemInQueues yourself. Resolves ticket 11396.
  12038. - Block authority signing keys that were used on authorities
  12039. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12040. don't have any evidence that these keys _were_ compromised; we're
  12041. doing this to be prudent.) Resolves ticket 11464.
  12042. o Major features (relay performance):
  12043. - Speed up server-side lookups of rendezvous and introduction point
  12044. circuits by using hashtables instead of linear searches. These
  12045. functions previously accounted between 3 and 7% of CPU usage on
  12046. some busy relays. Resolves ticket 9841.
  12047. - Avoid wasting CPU when extending a circuit over a channel that is
  12048. nearly out of circuit IDs. Previously, we would do a linear scan
  12049. over possible circuit IDs before finding one or deciding that we
  12050. had exhausted our possibilities. Now, we try at most 64 random
  12051. circuit IDs before deciding that we probably won't succeed. Fixes
  12052. a possible root cause of ticket 11553.
  12053. o Major features (seccomp2 sandbox, Linux only):
  12054. - The seccomp2 sandbox can now run a test network for multiple hours
  12055. without crashing. The sandbox is still experimental, and more bugs
  12056. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  12057. host. Resolves ticket 11351.
  12058. - Strengthen sandbox code: the sandbox can now test the arguments
  12059. for rename(), and blocks _sysctl() entirely. Resolves another part
  12060. of ticket 11351.
  12061. - When the sandbox blocks a system call, it now tries to log a stack
  12062. trace before exiting. Resolves ticket 11465.
  12063. o Major bugfixes (TLS cipher selection):
  12064. - The relay ciphersuite list is now generated automatically based on
  12065. uniform criteria, and includes all OpenSSL ciphersuites with
  12066. acceptable strength and forward secrecy. Previously, we had left
  12067. some perfectly fine ciphersuites unsupported due to omission or
  12068. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12069. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12070. - Relays now trust themselves to have a better view than clients of
  12071. which TLS ciphersuites are better than others. (Thanks to bug
  12072. 11513, the relay list is now well-considered, whereas the client
  12073. list has been chosen mainly for anti-fingerprinting purposes.)
  12074. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12075. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12076. AES128. Resolves ticket 11528.
  12077. - Clients now try to advertise the same list of ciphersuites as
  12078. Firefox 28. This change enables selection of (fast) GCM
  12079. ciphersuites, disables some strange old ciphers, and stops
  12080. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12081. Resolves ticket 11438.
  12082. o Major bugfixes (bridge client):
  12083. - Avoid 60-second delays in the bootstrapping process when Tor is
  12084. launching for a second time while using bridges. Fixes bug 9229;
  12085. bugfix on 0.2.0.3-alpha.
  12086. o Minor features (transparent proxy, *BSD):
  12087. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  12088. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  12089. 10267; patch from "yurivict".
  12090. - Support OpenBSD's divert-to rules with the pf firewall for
  12091. transparent proxy ports. To enable it, set "TransProxyType
  12092. pf-divert". This allows Tor to run a TransPort transparent proxy
  12093. port on OpenBSD 4.4 or later without root privileges. See the
  12094. pf.conf(5) manual page for information on configuring pf to use
  12095. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  12096. o Minor features (security):
  12097. - New --enable-expensive-hardening option to enable security
  12098. hardening options that consume nontrivial amounts of CPU and
  12099. memory. Right now, this includes AddressSanitizer and UbSan, which
  12100. are supported in newer versions of GCC and Clang. Closes ticket
  12101. 11477.
  12102. o Minor features (log verbosity):
  12103. - Demote the message that we give when a flushing connection times
  12104. out for too long from NOTICE to INFO. It was usually meaningless.
  12105. Resolves ticket 5286.
  12106. - Don't log so many notice-level bootstrapping messages at startup
  12107. about downloading descriptors. Previously, we'd log a notice
  12108. whenever we learned about more routers. Now, we only log a notice
  12109. at every 5% of progress. Fixes bug 9963.
  12110. - Warn less verbosely when receiving a malformed
  12111. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  12112. - When we run out of usable circuit IDs on a channel, log only one
  12113. warning for the whole channel, and describe how many circuits
  12114. there were on the channel. Fixes part of ticket 11553.
  12115. o Minor features (relay):
  12116. - If a circuit timed out for at least 3 minutes, check if we have a
  12117. new external IP address, and publish a new descriptor with the new
  12118. IP address if it changed. Resolves ticket 2454.
  12119. o Minor features (controller):
  12120. - Make the entire exit policy available from the control port via
  12121. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  12122. "rl1987".
  12123. - Because of the fix for ticket 11396, the real limit for memory
  12124. usage may no longer match the configured MaxMemInQueues value. The
  12125. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  12126. o Minor features (bridge client):
  12127. - Report a more useful failure message when we can't connect to a
  12128. bridge because we don't have the right pluggable transport
  12129. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  12130. o Minor features (diagnostic):
  12131. - Add more log messages to diagnose bug 7164, which causes
  12132. intermittent "microdesc_free() called but md was still referenced"
  12133. warnings. We now include more information, to figure out why we
  12134. might be cleaning a microdescriptor for being too old if it's
  12135. still referenced by a live node_t object.
  12136. o Minor bugfixes (client, DNSPort):
  12137. - When using DNSPort, try to respond to AAAA requests with AAAA
  12138. answers. Previously, we hadn't looked at the request type when
  12139. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  12140. 0.2.4.7-alpha.
  12141. - When receiving a DNS query for an unsupported record type, reply
  12142. with no answer rather than with a NOTIMPL error. This behavior
  12143. isn't correct either, but it will break fewer client programs, we
  12144. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  12145. from "epoch".
  12146. o Minor bugfixes (exit relay):
  12147. - Stop leaking memory when we successfully resolve a PTR record.
  12148. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12149. o Minor bugfixes (bridge client):
  12150. - Stop accepting bridge lines containing hostnames. Doing so would
  12151. cause clients to perform DNS requests on the hostnames, which was
  12152. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  12153. - Avoid a 60-second delay in the bootstrapping process when a Tor
  12154. client with pluggable transports re-reads its configuration at
  12155. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  12156. o Minor bugfixes (client, logging during bootstrap):
  12157. - Warn only once if we start logging in an unsafe way. Previously,
  12158. we complain as many times as we had problems. Fixes bug 9870;
  12159. bugfix on 0.2.5.1-alpha.
  12160. - Only report the first fatal bootstrap error on a given OR
  12161. connection. This stops us from telling the controller bogus error
  12162. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  12163. - Be more helpful when trying to run sandboxed on Linux without
  12164. libseccomp. Instead of saying "Sandbox is not implemented on this
  12165. platform", we now explain that we need to be built with
  12166. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  12167. - Avoid generating spurious warnings when starting with
  12168. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  12169. 0.2.3.9-alpha.
  12170. o Minor bugfixes (closing OR connections):
  12171. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  12172. check if it's an or_connection_t and correctly call
  12173. connection_or_close_for_error() rather than
  12174. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  12175. 0.2.4.4-alpha.
  12176. - When closing all connections on setting DisableNetwork to 1, use
  12177. connection_or_close_normally() rather than closing OR connections
  12178. out from under the channel layer. Fixes bug 11306; bugfix on
  12179. 0.2.4.4-alpha.
  12180. o Minor bugfixes (controller):
  12181. - Avoid sending a garbage value to the controller when a circuit is
  12182. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12183. o Minor bugfixes (tor-fw-helper):
  12184. - Allow tor-fw-helper to build again by adding src/ext to its
  12185. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  12186. o Minor bugfixes (bridges):
  12187. - Avoid potential crashes or bad behavior when launching a
  12188. server-side managed proxy with ORPort or ExtORPort temporarily
  12189. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  12190. o Minor bugfixes (platform-specific):
  12191. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  12192. bug 11426; bugfix on 0.2.5.3-alpha.
  12193. - When dumping a malformed directory object to disk, save it in
  12194. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  12195. 0.2.2.1-alpha.
  12196. - Don't report failures from make_socket_reuseable() on incoming
  12197. sockets on OSX: this can happen when incoming connections close
  12198. early. Fixes bug 10081.
  12199. o Minor bugfixes (trivial memory leaks):
  12200. - Fix a small memory leak when signing a directory object. Fixes bug
  12201. 11275; bugfix on 0.2.4.13-alpha.
  12202. - Free placeholder entries in our circuit table at exit; fixes a
  12203. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  12204. - Don't re-initialize a second set of OpenSSL mutexes when starting
  12205. up. Previously, we'd make one set of mutexes, and then immediately
  12206. replace them with another. Fixes bug 11726; bugfix on
  12207. 0.2.5.3-alpha.
  12208. - Resolve some memory leaks found by coverity in the unit tests, on
  12209. exit in tor-gencert, and on a failure to compute digests for our
  12210. own keys when generating a v3 networkstatus vote. These leaks
  12211. should never have affected anyone in practice.
  12212. o Minor bugfixes (hidden service):
  12213. - Only retry attempts to connect to a chosen rendezvous point 8
  12214. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  12215. o Minor bugfixes (misc code correctness):
  12216. - Fix various instances of undefined behavior in channeltls.c,
  12217. tor_memmem(), and eventdns.c that would cause us to construct
  12218. pointers to memory outside an allocated object. (These invalid
  12219. pointers were not accessed, but C does not even allow them to
  12220. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  12221. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  12222. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  12223. fix some miscellaneous errors in our tests and codebase. Fixes bug
  12224. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  12225. - Always check return values for unlink, munmap, UnmapViewOfFile;
  12226. check strftime return values more often. In some cases all we can
  12227. do is report a warning, but this may help prevent deeper bugs from
  12228. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  12229. versions.
  12230. - Fix numerous warnings from the clang "scan-build" static analyzer.
  12231. Some of these are programming style issues; some of them are false
  12232. positives that indicated awkward code; some are undefined behavior
  12233. cases related to constructing (but not using) invalid pointers;
  12234. some are assumptions about API behavior; some are (harmlessly)
  12235. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  12236. correct; and one or two are genuine bugs that weren't reachable
  12237. from the rest of the program. Fixes bug 8793; bugfixes on many,
  12238. many tor versions.
  12239. o Documentation:
  12240. - Build the torify.1 manpage again. Previously, we were only trying
  12241. to build it when also building tor-fw-helper. That's why we didn't
  12242. notice that we'd broken the ability to build it. Fixes bug 11321;
  12243. bugfix on 0.2.5.1-alpha.
  12244. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  12245. 11061; bugfix on 0.2.4.7-alpha.
  12246. - Correctly document that we search for a system torrc file before
  12247. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12248. 0.2.3.18-rc.
  12249. - Resolve warnings from Doxygen.
  12250. o Code simplifications and refactoring:
  12251. - Remove is_internal_IP() function. Resolves ticket 4645.
  12252. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  12253. Closes issue 9107; patch from "marek".
  12254. - Change our use of the ENUM_BF macro to avoid declarations that
  12255. confuse Doxygen.
  12256. o Deprecated versions:
  12257. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  12258. attention for some while. Directory authorities no longer accept
  12259. descriptors from relays running any version of Tor prior to Tor
  12260. 0.2.3.16-alpha. Resolves ticket 11149.
  12261. o Testing:
  12262. - New macros in test.h to simplify writing mock-functions for unit
  12263. tests. Part of ticket 11507. Patch from Dana Koch.
  12264. - Complete tests for the status.c module. Resolves ticket 11507.
  12265. Patch from Dana Koch.
  12266. o Removed code:
  12267. - Remove all code for the long unused v1 directory protocol.
  12268. Resolves ticket 11070.
  12269. Changes in version 0.2.5.3-alpha - 2014-03-22
  12270. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  12271. two new anti-DoS features for Tor relays, resolves a bug that kept
  12272. SOCKS5 support for IPv6 from working, fixes several annoying usability
  12273. issues for bridge users, and removes more old code for unused
  12274. directory formats.
  12275. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  12276. patches not already written will be considered for inclusion in 0.2.5.x.
  12277. o Major features (relay security, DoS-resistance):
  12278. - When deciding whether we have run out of memory and we need to
  12279. close circuits, also consider memory allocated in buffers for
  12280. streams attached to each circuit.
  12281. This change, which extends an anti-DoS feature introduced in
  12282. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  12283. better resist more memory-based DoS attacks than before. Since the
  12284. MaxMemInCellQueues option now applies to all queues, it is renamed
  12285. to MaxMemInQueues. This feature fixes bug 10169.
  12286. - Avoid hash-flooding denial-of-service attacks by using the secure
  12287. SipHash-2-4 hash function for our hashtables. Without this
  12288. feature, an attacker could degrade performance of a targeted
  12289. client or server by flooding their data structures with a large
  12290. number of entries to be stored at the same hash table position,
  12291. thereby slowing down the Tor instance. With this feature, hash
  12292. table positions are derived from a randomized cryptographic key,
  12293. and an attacker cannot predict which entries will collide. Closes
  12294. ticket 4900.
  12295. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  12296. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  12297. bug 9686; bugfix on 0.2.4.14-alpha.
  12298. o Minor features (bridges, pluggable transports):
  12299. - Bridges now write the SHA1 digest of their identity key
  12300. fingerprint (that is, a hash of a hash of their public key) to
  12301. notice-level logs, and to a new hashed-fingerprint file. This
  12302. information will help bridge operators look up their bridge in
  12303. Globe and similar tools. Resolves ticket 10884.
  12304. - Improve the message that Tor displays when running as a bridge
  12305. using pluggable transports without an Extended ORPort listener.
  12306. Also, log the message in the log file too. Resolves ticket 11043.
  12307. o Minor features (other):
  12308. - Add a new option, PredictedPortsRelevanceTime, to control how long
  12309. after having received a request to connect to a given port Tor
  12310. will try to keep circuits ready in anticipation of future requests
  12311. for that port. Patch from "unixninja92"; implements ticket 9176.
  12312. - Generate a warning if any ports are listed in the SocksPolicy,
  12313. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  12314. AuthDirBadExit options. (These options only support address
  12315. ranges.) Fixes part of ticket 11108.
  12316. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  12317. Country database.
  12318. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  12319. - Build without warnings under clang 3.4. (We have some macros that
  12320. define static functions only some of which will get used later in
  12321. the module. Starting with clang 3.4, these give a warning unless the
  12322. unused attribute is set on them.) Resolves ticket 10904.
  12323. - Fix build warnings about missing "a2x" comment when building the
  12324. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12325. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12326. o Minor bugfixes (client):
  12327. - Improve the log message when we can't connect to a hidden service
  12328. because all of the hidden service directory nodes hosting its
  12329. descriptor are excluded. Improves on our fix for bug 10722, which
  12330. was a bugfix on 0.2.0.10-alpha.
  12331. - Raise a control port warning when we fail to connect to all of
  12332. our bridges. Previously, we didn't inform the controller, and
  12333. the bootstrap process would stall. Fixes bug 11069; bugfix on
  12334. 0.2.1.2-alpha.
  12335. - Exit immediately when a process-owning controller exits.
  12336. Previously, tor relays would wait for a little while after their
  12337. controller exited, as if they had gotten an INT signal -- but this
  12338. was problematic, since there was no feedback for the user. To do a
  12339. clean shutdown, controllers should send an INT signal and give Tor
  12340. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  12341. - Stop attempting to connect to bridges before our pluggable
  12342. transports are configured (harmless but resulted in some erroneous
  12343. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  12344. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  12345. generating incorrect SOCKS5 responses, and confusing client
  12346. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  12347. o Minor bugfixes (relays and bridges):
  12348. - Avoid crashing on a malformed resolv.conf file when running a
  12349. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  12350. - Non-exit relays no longer launch mock DNS requests to check for
  12351. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  12352. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  12353. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  12354. - Bridges now report complete directory request statistics. Related
  12355. to bug 5824; bugfix on 0.2.2.1-alpha.
  12356. - Bridges now never collect statistics that were designed for
  12357. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  12358. - Stop giving annoying warning messages when we decide not to launch
  12359. a pluggable transport proxy that we don't need (because there are
  12360. no bridges configured to use it). Resolves ticket 5018; bugfix
  12361. on 0.2.5.2-alpha.
  12362. - Give the correct URL in the warning message when trying to run a
  12363. relay on an ancient version of Windows. Fixes bug 9393.
  12364. o Minor bugfixes (backtrace support):
  12365. - Support automatic backtraces on more platforms by using the
  12366. "-fasynchronous-unwind-tables" compiler option. This option is
  12367. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  12368. is on by default and table generation is not. This doesn't yet
  12369. add Windows support; only Linux, OSX, and some BSDs are affected.
  12370. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  12371. - Avoid strange behavior if two threads hit failed assertions at the
  12372. same time and both try to log backtraces at once. (Previously, if
  12373. this had happened, both threads would have stored their intermediate
  12374. results in the same buffer, and generated junk outputs.) Reported by
  12375. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  12376. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  12377. 0.2.5.2-alpha; patch from Nick Hopper.
  12378. o Minor bugfixes (unit tests):
  12379. - Fix a small bug in the unit tests that might have made the tests
  12380. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  12381. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  12382. o Removed code:
  12383. - Remove all remaining code related to version-0 hidden service
  12384. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  12385. the rest of bug 10841.
  12386. o Documentation:
  12387. - Document in the manpage that "KBytes" may also be written as
  12388. "kilobytes" or "KB", that "Kbits" may also be written as
  12389. "kilobits", and so forth. Closes ticket 9222.
  12390. - Document that the ClientOnly config option overrides ORPort.
  12391. Our old explanation made ClientOnly sound as though it did
  12392. nothing at all. Resolves bug 9059.
  12393. - Explain that SocksPolicy, DirPolicy, and similar options don't
  12394. take port arguments. Fixes the other part of ticket 11108.
  12395. - Fix a comment about the rend_server_descriptor_t.protocols field
  12396. to more accurately describe its range. Also, make that field
  12397. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  12398. bugfix on 0.2.1.5-alpha.
  12399. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  12400. the maximum client name length is 16, not 19. Fixes bug 11118;
  12401. bugfix on 0.2.1.6-alpha.
  12402. o Code simplifications and refactoring:
  12403. - Get rid of router->address, since in all cases it was just the
  12404. string representation of router->addr. Resolves ticket 5528.
  12405. o Test infrastructure:
  12406. - Update to the latest version of tinytest.
  12407. - Improve the tinytest implementation of string operation tests so
  12408. that comparisons with NULL strings no longer crash the tests; they
  12409. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  12410. Changes in version 0.2.4.21 - 2014-02-28
  12411. Tor 0.2.4.21 further improves security against potential adversaries who
  12412. find breaking 1024-bit crypto doable, and backports several stability
  12413. and robustness patches from the 0.2.5 branch.
  12414. o Major features (client security):
  12415. - When we choose a path for a 3-hop circuit, make sure it contains
  12416. at least one relay that supports the NTor circuit extension
  12417. handshake. Otherwise, there is a chance that we're building
  12418. a circuit that's worth attacking by an adversary who finds
  12419. breaking 1024-bit crypto doable, and that chance changes the game
  12420. theory. Implements ticket 9777.
  12421. o Major bugfixes:
  12422. - Do not treat streams that fail with reason
  12423. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12424. since it could also indicate an ENETUNREACH connection error. Fixes
  12425. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12426. o Code simplification and refactoring:
  12427. - Remove data structures which were introduced to implement the
  12428. CellStatistics option: they are now redundant with the new timestamp
  12429. field in the regular packed_cell_t data structure, which we did
  12430. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  12431. o Minor features:
  12432. - Always clear OpenSSL bignums before freeing them -- even bignums
  12433. that don't contain secrets. Resolves ticket 10793. Patch by
  12434. Florent Daigniere.
  12435. - Build without warnings under clang 3.4. (We have some macros that
  12436. define static functions only some of which will get used later in
  12437. the module. Starting with clang 3.4, these give a warning unless the
  12438. unused attribute is set on them.) Resolves ticket 10904.
  12439. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  12440. GeoLite2 Country database.
  12441. o Minor bugfixes:
  12442. - Set the listen() backlog limit to the largest actually supported
  12443. on the system, not to the value in a header file. Fixes bug 9716;
  12444. bugfix on every released Tor.
  12445. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12446. exit node as a NOROUTE error, not an INTERNAL error, since they
  12447. can apparently happen when trying to connect to the wrong sort
  12448. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12449. - Fix build warnings about missing "a2x" comment when building the
  12450. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12451. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12452. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12453. not entirely remove it from the connection lists. Fixes bug 9602;
  12454. bugfix on 0.2.4.4-alpha.
  12455. - Fix a segmentation fault in our benchmark code when running with
  12456. Fedora's OpenSSL package, or any other OpenSSL that provides
  12457. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12458. - Turn "circuit handshake stats since last time" log messages into a
  12459. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12460. o Documentation fixes:
  12461. - Document that all but one DirPort entry must have the NoAdvertise
  12462. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12463. Changes in version 0.2.5.2-alpha - 2014-02-13
  12464. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  12465. like the "poor random number generation" fix and the "building too many
  12466. circuits" fix. It also further improves security against potential
  12467. adversaries who find breaking 1024-bit crypto doable, and launches
  12468. pluggable transports on demand (which gets us closer to integrating
  12469. pluggable transport support by default -- not to be confused with Tor
  12470. bundles enabling pluggable transports and bridges by default).
  12471. o Major features (client security):
  12472. - When we choose a path for a 3-hop circuit, make sure it contains
  12473. at least one relay that supports the NTor circuit extension
  12474. handshake. Otherwise, there is a chance that we're building
  12475. a circuit that's worth attacking by an adversary who finds
  12476. breaking 1024-bit crypto doable, and that chance changes the game
  12477. theory. Implements ticket 9777.
  12478. - Clients now look at the "usecreatefast" consensus parameter to
  12479. decide whether to use CREATE_FAST or CREATE cells for the first hop
  12480. of their circuit. This approach can improve security on connections
  12481. where Tor's circuit handshake is stronger than the available TLS
  12482. connection security levels, but the tradeoff is more computational
  12483. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  12484. o Major features (bridges):
  12485. - Don't launch pluggable transport proxies if we don't have any
  12486. bridges configured that would use them. Now we can list many
  12487. pluggable transports, and Tor will dynamically start one when it
  12488. hears a bridge address that needs it. Resolves ticket 5018.
  12489. - The bridge directory authority now assigns status flags (Stable,
  12490. Guard, etc) to bridges based on thresholds calculated over all
  12491. Running bridges. Now bridgedb can finally make use of its features
  12492. to e.g. include at least one Stable bridge in its answers. Fixes
  12493. bug 9859.
  12494. o Major features (other):
  12495. - Extend ORCONN controller event to include an "ID" parameter,
  12496. and add four new controller event types CONN_BW, CIRC_BW,
  12497. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  12498. The new events are emitted in private Tor networks only, with the
  12499. goal of being able to better track performance and load during
  12500. full-network simulations. Implements proposal 218 and ticket 7359.
  12501. - On some platforms (currently: recent OSX versions, glibc-based
  12502. platforms that support the ELF format, and a few other
  12503. Unix-like operating systems), Tor can now dump stack traces
  12504. when a crash occurs or an assertion fails. By default, traces
  12505. are dumped to stderr (if possible) and to any logs that are
  12506. reporting errors. Implements ticket 9299.
  12507. o Major bugfixes:
  12508. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12509. not entirely remove it from the connection lists. Fixes bug 9602;
  12510. bugfix on 0.2.4.4-alpha.
  12511. - Do not treat streams that fail with reason
  12512. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12513. since it could also indicate an ENETUNREACH connection error. Fixes
  12514. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12515. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12516. - Do not allow OpenSSL engines to replace the PRNG, even when
  12517. HardwareAccel is set. The only default builtin PRNG engine uses
  12518. the Intel RDRAND instruction to replace the entire PRNG, and
  12519. ignores all attempts to seed it with more entropy. That's
  12520. cryptographically stupid: the right response to a new alleged
  12521. entropy source is never to discard all previously used entropy
  12522. sources. Fixes bug 10402; works around behavior introduced in
  12523. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12524. and "rl1987".
  12525. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12526. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12527. - Avoid launching spurious extra circuits when a stream is pending.
  12528. This fixes a bug where any circuit that _wasn't_ unusable for new
  12529. streams would be treated as if it were, causing extra circuits to
  12530. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12531. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12532. - No longer stop reading or writing on cpuworker connections when
  12533. our rate limiting buckets go empty. Now we should handle circuit
  12534. handshake requests more promptly. Resolves bug 9731.
  12535. - Stop trying to bootstrap all our directory information from
  12536. only our first guard. Discovered while fixing bug 9946; bugfix
  12537. on 0.2.4.8-alpha.
  12538. o Minor features (bridges, pluggable transports):
  12539. - Add threshold cutoffs to the networkstatus document created by
  12540. the Bridge Authority. Fixes bug 1117.
  12541. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  12542. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  12543. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  12544. Vidalia set this option for us.) Implements ticket 10297.
  12545. o Minor features (security):
  12546. - Always clear OpenSSL bignums before freeing them -- even bignums
  12547. that don't contain secrets. Resolves ticket 10793. Patch by
  12548. Florent Daignière.
  12549. o Minor features (config options and command line):
  12550. - Add an --allow-missing-torrc commandline option that tells Tor to
  12551. run even if the configuration file specified by -f is not available.
  12552. Implements ticket 10060.
  12553. - Add support for the TPROXY transparent proxying facility on Linux.
  12554. See documentation for the new TransProxyType option for more
  12555. details. Implementation by "thomo". Closes ticket 10582.
  12556. o Minor features (controller):
  12557. - Add a new "HS_DESC" controller event that reports activities
  12558. related to hidden service descriptors. Resolves ticket 8510.
  12559. - New "DROPGUARDS" controller command to forget all current entry
  12560. guards. Not recommended for ordinary use, since replacing guards
  12561. too frequently makes several attacks easier. Resolves ticket 9934;
  12562. patch from "ra".
  12563. o Minor features (build):
  12564. - Assume that a user using ./configure --host wants to cross-compile,
  12565. and give an error if we cannot find a properly named
  12566. tool-chain. Add a --disable-tool-name-check option to proceed
  12567. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  12568. - If we run ./configure and the compiler recognizes -fstack-protector
  12569. but the linker rejects it, warn the user about a potentially missing
  12570. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  12571. o Minor features (testing):
  12572. - If Python is installed, "make check" now runs extra tests beyond
  12573. the unit test scripts.
  12574. - When bootstrapping a test network, sometimes very few relays get
  12575. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  12576. specify a set of relays which should be voted Guard regardless of
  12577. their uptime or bandwidth. Addresses ticket 9206.
  12578. o Minor features (log messages):
  12579. - When ServerTransportPlugin is set on a bridge, Tor can write more
  12580. useful statistics about bridge use in its extrainfo descriptors,
  12581. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  12582. log message to inform the user in this case. Resolves ticket 9651.
  12583. - When receiving a new controller connection, log the origin address.
  12584. Resolves ticket 9698; patch from "sigpipe".
  12585. - When logging OpenSSL engine status at startup, log the status of
  12586. more engines. Fixes ticket 10043; patch from Joshua Datko.
  12587. - Turn "circuit handshake stats since last time" log messages into a
  12588. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12589. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12590. - Improve the circuit queue out-of-memory handler. Previously, when
  12591. we ran low on memory, we'd close whichever circuits had the most
  12592. queued cells. Now, we close those that have the *oldest* queued
  12593. cells, on the theory that those are most responsible for us
  12594. running low on memory. Based on analysis from a forthcoming paper
  12595. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  12596. - Generate bootstrapping status update events correctly when fetching
  12597. microdescriptors. Fixes bug 9927.
  12598. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12599. o Minor bugfixes (clients):
  12600. - When closing a channel that has already been open, do not close
  12601. pending circuits that were waiting to connect to the same relay.
  12602. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  12603. finding this bug.
  12604. o Minor bugfixes (relays):
  12605. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12606. exit node as a NOROUTE error, not an INTERNAL error, since they
  12607. can apparently happen when trying to connect to the wrong sort
  12608. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12609. o Minor bugfixes (bridges):
  12610. - Fix a bug where the first connection works to a bridge that uses a
  12611. pluggable transport with client-side parameters, but we don't send
  12612. the client-side parameters on subsequent connections. (We don't
  12613. use any pluggable transports with client-side parameters yet,
  12614. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  12615. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  12616. o Minor bugfixes (node selection):
  12617. - If ExcludeNodes is set, consider non-excluded hidden service
  12618. directory servers before excluded ones. Do not consider excluded
  12619. hidden service directory servers at all if StrictNodes is
  12620. set. (Previously, we would sometimes decide to connect to those
  12621. servers, and then realize before we initiated a connection that
  12622. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  12623. Reported by "mr-4".
  12624. - If we set the ExitNodes option but it doesn't include any nodes
  12625. that have the Exit flag, we would choose not to bootstrap. Now we
  12626. bootstrap so long as ExitNodes includes nodes which can exit to
  12627. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  12628. o Minor bugfixes (controller and command-line):
  12629. - If changing a config option via "setconf" fails in a recoverable
  12630. way, we used to nonetheless write our new control ports to the
  12631. file described by the "ControlPortWriteToFile" option. Now we only
  12632. write out that file if we successfully switch to the new config
  12633. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  12634. - When a command-line option such as --version or --help that
  12635. ordinarily implies --hush appears on the command line along with
  12636. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  12637. only if it appeared later on the command line. Fixes bug 9578;
  12638. bugfix on 0.2.5.1-alpha.
  12639. o Minor bugfixes (code correctness):
  12640. - Previously we used two temporary files when writing descriptors to
  12641. disk; now we only use one. Fixes bug 1376.
  12642. - Remove an erroneous (but impossible and thus harmless) pointer
  12643. comparison that would have allowed compilers to skip a bounds
  12644. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  12645. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  12646. - Fix an always-true assertion in pluggable transports code so it
  12647. actually checks what it was trying to check. Fixes bug 10046;
  12648. bugfix on 0.2.3.9-alpha. Found by "dcb".
  12649. o Minor bugfixes (protocol correctness):
  12650. - When receiving a VERSIONS cell with an odd number of bytes, close
  12651. the connection immediately since the cell is malformed. Fixes bug
  12652. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  12653. "rl1987".
  12654. o Minor bugfixes (build):
  12655. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  12656. turned off (that is, without support for v2 link handshakes). Fixes
  12657. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  12658. - Fix compilation warnings and startup issues when running with
  12659. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  12660. 0.2.5.1-alpha.
  12661. - Fix compilation on Solaris 9, which didn't like us having an
  12662. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  12663. o Minor bugfixes (testing):
  12664. - Fix a segmentation fault in our benchmark code when running with
  12665. Fedora's OpenSSL package, or any other OpenSSL that provides
  12666. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12667. o Minor bugfixes (log messages):
  12668. - Fix a bug where clients using bridges would report themselves
  12669. as 50% bootstrapped even without a live consensus document.
  12670. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  12671. - Suppress a warning where, if there's only one directory authority
  12672. in the network, we would complain that votes and signatures cannot
  12673. be uploaded to other directory authorities. Fixes bug 10842;
  12674. bugfix on 0.2.2.26-beta.
  12675. - Report bootstrapping progress correctly when we're downloading
  12676. microdescriptors. We had updated our "do we have enough microdescs
  12677. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  12678. (see bug 5956), but we left the bootstrap status event logic at
  12679. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  12680. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  12681. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12682. - Avoid a crash bug when starting with a corrupted microdescriptor
  12683. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12684. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12685. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12686. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12687. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12688. - Correctly log long IPv6 exit policies, instead of truncating them
  12689. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12690. - Our default TLS ecdhe groups were backwards: we meant to be using
  12691. P224 for relays (for performance win) and P256 for bridges (since
  12692. it is more common in the wild). Instead we had it backwards. After
  12693. reconsideration, we decided that the default should be P256 on all
  12694. hosts, since its security is probably better, and since P224 is
  12695. reportedly used quite little in the wild. Found by "skruffy" on
  12696. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12697. - Free directory authority certificate download statuses on exit
  12698. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12699. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12700. - If the guard we choose first doesn't answer, we would try the
  12701. second guard, but once we connected to the second guard we would
  12702. abandon it and retry the first one, slowing down bootstrapping.
  12703. The fix is to treat all our initially chosen guards as acceptable
  12704. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12705. - Fix an assertion failure that would occur when disabling the
  12706. ORPort setting on a running Tor process while accounting was
  12707. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12708. - When examining the list of network interfaces to find our address,
  12709. do not consider non-running or disabled network interfaces. Fixes
  12710. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12711. - Avoid an off-by-one error when checking buffer boundaries when
  12712. formatting the exit status of a pluggable transport helper.
  12713. This is probably not an exploitable bug, but better safe than
  12714. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12715. Pedro Ribeiro.
  12716. o Removed code and features:
  12717. - Clients now reject any directory authority certificates lacking
  12718. a dir-key-crosscert element. These have been included since
  12719. 0.2.1.9-alpha, so there's no real reason for them to be optional
  12720. any longer. Completes proposal 157. Resolves ticket 10162.
  12721. - Remove all code that existed to support the v2 directory system,
  12722. since there are no longer any v2 directory authorities. Resolves
  12723. ticket 10758.
  12724. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  12725. options, which were used for designating authorities as "Hidden
  12726. service authorities". There has been no use of hidden service
  12727. authorities since 0.2.2.1-alpha, when we stopped uploading or
  12728. downloading v0 hidden service descriptors. Fixes bug 10881; also
  12729. part of a fix for bug 10841.
  12730. o Code simplification and refactoring:
  12731. - Remove some old fallback code designed to keep Tor clients working
  12732. in a network with only two working relays. Elsewhere in the code we
  12733. have long since stopped supporting such networks, so there wasn't
  12734. much point in keeping it around. Addresses ticket 9926.
  12735. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  12736. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  12737. - Remove data structures which were introduced to implement the
  12738. CellStatistics option: they are now redundant with the addition
  12739. of a timestamp to the regular packed_cell_t data structure, which
  12740. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  12741. ticket 10870.
  12742. o Documentation (man page) fixes:
  12743. - Update manpage to describe some of the files you can expect to
  12744. find in Tor's DataDirectory. Addresses ticket 9839.
  12745. - Document that all but one DirPort entry must have the NoAdvertise
  12746. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12747. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12748. - Clarify the usage and risks of setting the ContactInfo torrc line
  12749. for your relay or bridge. Resolves ticket 9854.
  12750. - Add anchors to the manpage so we can link to the html version of
  12751. the documentation for specific options. Resolves ticket 9866.
  12752. - Replace remaining references to DirServer in man page and
  12753. log entries. Resolves ticket 10124.
  12754. o Tool changes:
  12755. - Make the "tor-gencert" tool used by directory authority operators
  12756. create 2048-bit signing keys by default (rather than 1024-bit, since
  12757. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  12758. Changes in version 0.2.4.20 - 2013-12-22
  12759. Tor 0.2.4.20 fixes potentially poor random number generation for users
  12760. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  12761. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  12762. and 4) have no state file in their DataDirectory (as would happen on
  12763. first start). Users who generated relay or hidden service identity
  12764. keys in such a situation should discard them and generate new ones.
  12765. This release also fixes a logic error that caused Tor clients to build
  12766. many more preemptive circuits than they actually need.
  12767. o Major bugfixes:
  12768. - Do not allow OpenSSL engines to replace the PRNG, even when
  12769. HardwareAccel is set. The only default builtin PRNG engine uses
  12770. the Intel RDRAND instruction to replace the entire PRNG, and
  12771. ignores all attempts to seed it with more entropy. That's
  12772. cryptographically stupid: the right response to a new alleged
  12773. entropy source is never to discard all previously used entropy
  12774. sources. Fixes bug 10402; works around behavior introduced in
  12775. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12776. and "rl1987".
  12777. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12778. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12779. - Avoid launching spurious extra circuits when a stream is pending.
  12780. This fixes a bug where any circuit that _wasn't_ unusable for new
  12781. streams would be treated as if it were, causing extra circuits to
  12782. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12783. o Minor bugfixes:
  12784. - Avoid a crash bug when starting with a corrupted microdescriptor
  12785. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12786. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12787. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12788. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12789. Changes in version 0.2.4.19 - 2013-12-11
  12790. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  12791. (1986-2013). Aaron worked on diverse projects including helping to guide
  12792. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  12793. transparency to the U.S government's PACER documents, and contributing
  12794. design and development for Tor and Tor2Web. Aaron was one of the latest
  12795. martyrs in our collective fight for civil liberties and human rights,
  12796. and his death is all the more painful because he was one of us.
  12797. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  12798. a new circuit handshake and link encryption that use ECC to provide
  12799. better security and efficiency; makes relays better manage circuit
  12800. creation requests; uses "directory guards" to reduce client enumeration
  12801. risks; makes bridges collect and report statistics about the pluggable
  12802. transports they support; cleans up and improves our geoip database;
  12803. gets much closer to IPv6 support for clients, bridges, and relays; makes
  12804. directory authorities use measured bandwidths rather than advertised
  12805. ones when computing flags and thresholds; disables client-side DNS
  12806. caching to reduce tracking risks; and fixes a big bug in bridge
  12807. reachability testing. This release introduces two new design
  12808. abstractions in the code: a new "channel" abstraction between circuits
  12809. and or_connections to allow for implementing alternate relay-to-relay
  12810. transports, and a new "circuitmux" abstraction storing the queue of
  12811. circuits for a channel. The release also includes many stability,
  12812. security, and privacy fixes.
  12813. Changes in version 0.2.4.18-rc - 2013-11-16
  12814. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  12815. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  12816. stability, performance, and better handling of edge cases.
  12817. o Major features:
  12818. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12819. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12820. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12821. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12822. them to solve bug 6033.)
  12823. o Major bugfixes:
  12824. - No longer stop reading or writing on cpuworker connections when
  12825. our rate limiting buckets go empty. Now we should handle circuit
  12826. handshake requests more promptly. Resolves bug 9731.
  12827. - If we are unable to save a microdescriptor to the journal, do not
  12828. drop it from memory and then reattempt downloading it. Fixes bug
  12829. 9645; bugfix on 0.2.2.6-alpha.
  12830. - Stop trying to bootstrap all our directory information from
  12831. only our first guard. Discovered while fixing bug 9946; bugfix
  12832. on 0.2.4.8-alpha.
  12833. - The new channel code sometimes lost track of in-progress circuits,
  12834. causing long-running clients to stop building new circuits. The
  12835. fix is to always call circuit_n_chan_done(chan, 0) from
  12836. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  12837. o Minor bugfixes (on 0.2.4.x):
  12838. - Correctly log long IPv6 exit policies, instead of truncating them
  12839. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12840. - Our default TLS ecdhe groups were backwards: we meant to be using
  12841. P224 for relays (for performance win) and P256 for bridges (since
  12842. it is more common in the wild). Instead we had it backwards. After
  12843. reconsideration, we decided that the default should be P256 on all
  12844. hosts, since its security is probably better, and since P224 is
  12845. reportedly used quite little in the wild. Found by "skruffy" on
  12846. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12847. - Free directory authority certificate download statuses on exit
  12848. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12849. o Minor bugfixes (on 0.2.3.x and earlier):
  12850. - If the guard we choose first doesn't answer, we would try the
  12851. second guard, but once we connected to the second guard we would
  12852. abandon it and retry the first one, slowing down bootstrapping.
  12853. The fix is to treat all our initially chosen guards as acceptable
  12854. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12855. - Fix an assertion failure that would occur when disabling the
  12856. ORPort setting on a running Tor process while accounting was
  12857. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12858. - When examining the list of network interfaces to find our address,
  12859. do not consider non-running or disabled network interfaces. Fixes
  12860. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12861. - Avoid an off-by-one error when checking buffer boundaries when
  12862. formatting the exit status of a pluggable transport helper.
  12863. This is probably not an exploitable bug, but better safe than
  12864. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12865. Pedro Ribeiro.
  12866. o Minor features (protecting client timestamps):
  12867. - Clients no longer send timestamps in their NETINFO cells. These were
  12868. not used for anything, and they provided one small way for clients
  12869. to be distinguished from each other as they moved from network to
  12870. network or behind NAT. Implements part of proposal 222.
  12871. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12872. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12873. if it's set to "auto" and the feature is disabled in the consensus,
  12874. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12875. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12876. a big deal from a security point of view, but it achieves no actual
  12877. good purpose, and isn't needed. Implements part of proposal 222.
  12878. - Reduce down accuracy of timestamps in hidden service descriptors.
  12879. Implements part of proposal 222.
  12880. o Minor features (other):
  12881. - Improve the circuit queue out-of-memory handler. Previously, when
  12882. we ran low on memory, we'd close whichever circuits had the most
  12883. queued cells. Now, we close those that have the *oldest* queued
  12884. cells, on the theory that those are most responsible for us
  12885. running low on memory. Based on analysis from a forthcoming paper
  12886. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  12887. - Generate bootstrapping status update events correctly when fetching
  12888. microdescriptors. Fixes bug 9927.
  12889. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12890. o Documentation fixes:
  12891. - Clarify the usage and risks of setting the ContactInfo torrc line
  12892. for your relay or bridge. Resolves ticket 9854.
  12893. - Add anchors to the manpage so we can link to the html version of
  12894. the documentation for specific options. Resolves ticket 9866.
  12895. - Replace remaining references to DirServer in man page and
  12896. log entries. Resolves ticket 10124.
  12897. Changes in version 0.2.5.1-alpha - 2013-10-02
  12898. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  12899. on Linux, allows bridges that offer pluggable transports to report usage
  12900. statistics, fixes many issues to make testing easier, and provides
  12901. a pile of minor features and bugfixes that have been waiting for a
  12902. release of the new branch.
  12903. This is the first alpha release in a new series, so expect there to
  12904. be bugs. Users who would rather test out a more stable branch should
  12905. stay with 0.2.4.x for now.
  12906. o Major features (security):
  12907. - Use the seccomp2 syscall filtering facility on Linux to limit
  12908. which system calls Tor can invoke. This is an experimental,
  12909. Linux-only feature to provide defense-in-depth against unknown
  12910. attacks. To try turning it on, set "Sandbox 1" in your torrc
  12911. file. Please be ready to report bugs. We hope to add support
  12912. for better sandboxing in the future, including more fine-grained
  12913. filters, better division of responsibility, and support for more
  12914. platforms. This work has been done by Cristian-Matei Toader for
  12915. Google Summer of Code.
  12916. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12917. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12918. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12919. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12920. them to solve bug 6033.)
  12921. o Major features (other):
  12922. - Add support for passing arguments to managed pluggable transport
  12923. proxies. Implements ticket 3594.
  12924. - Bridges now track GeoIP information and the number of their users
  12925. even when pluggable transports are in use, and report usage
  12926. statistics in their extra-info descriptors. Resolves tickets 4773
  12927. and 5040.
  12928. - Make testing Tor networks bootstrap better: lower directory fetch
  12929. retry schedules and maximum interval without directory requests,
  12930. and raise maximum download tries. Implements ticket 6752.
  12931. - Add make target 'test-network' to run tests on a Chutney network.
  12932. Implements ticket 8530.
  12933. - The ntor handshake is now on-by-default, no matter what the
  12934. directory authorities recommend. Implements ticket 8561.
  12935. o Major bugfixes:
  12936. - Instead of writing destroy cells directly to outgoing connection
  12937. buffers, queue them and intersperse them with other outgoing cells.
  12938. This can prevent a set of resource starvation conditions where too
  12939. many pending destroy cells prevent data cells from actually getting
  12940. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  12941. bugfix on 0.2.0.1-alpha.
  12942. - If we are unable to save a microdescriptor to the journal, do not
  12943. drop it from memory and then reattempt downloading it. Fixes bug
  12944. 9645; bugfix on 0.2.2.6-alpha.
  12945. - The new channel code sometimes lost track of in-progress circuits,
  12946. causing long-running clients to stop building new circuits. The
  12947. fix is to always call circuit_n_chan_done(chan, 0) from
  12948. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  12949. o Build features:
  12950. - Tor now builds each source file in two modes: a mode that avoids
  12951. exposing identifiers needlessly, and another mode that exposes
  12952. more identifiers for testing. This lets the compiler do better at
  12953. optimizing the production code, while enabling us to take more
  12954. radical measures to let the unit tests test things.
  12955. - The production builds no longer include functions used only in
  12956. the unit tests; all functions exposed from a module only for
  12957. unit-testing are now static in production builds.
  12958. - Add an --enable-coverage configuration option to make the unit
  12959. tests (and a new src/or/tor-cov target) to build with gcov test
  12960. coverage support.
  12961. o Testing:
  12962. - We now have rudimentary function mocking support that our unit
  12963. tests can use to test functions in isolation. Function mocking
  12964. lets the tests temporarily replace a function's dependencies with
  12965. stub functions, so that the tests can check the function without
  12966. invoking the other functions it calls.
  12967. - Add more unit tests for the <circid,channel>->circuit map, and
  12968. the destroy-cell-tracking code to fix bug 7912.
  12969. - Unit tests for failing cases of the TAP onion handshake.
  12970. - More unit tests for address-manipulation functions.
  12971. o Minor features (protecting client timestamps):
  12972. - Clients no longer send timestamps in their NETINFO cells. These were
  12973. not used for anything, and they provided one small way for clients
  12974. to be distinguished from each other as they moved from network to
  12975. network or behind NAT. Implements part of proposal 222.
  12976. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12977. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12978. if it's set to "auto" and the feature is disabled in the consensus,
  12979. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12980. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12981. a big deal from a security point of view, but it achieves no actual
  12982. good purpose, and isn't needed. Implements part of proposal 222.
  12983. - Reduce down accuracy of timestamps in hidden service descriptors.
  12984. Implements part of proposal 222.
  12985. o Minor features (config options):
  12986. - Config (torrc) lines now handle fingerprints which are missing
  12987. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  12988. - Support a --dump-config option to print some or all of the
  12989. configured options. Mainly useful for debugging the command-line
  12990. option parsing code. Helps resolve ticket 4647.
  12991. - Raise awareness of safer logging: notify user of potentially
  12992. unsafe config options, like logging more verbosely than severity
  12993. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  12994. - Add a new configuration option TestingV3AuthVotingStartOffset
  12995. that bootstraps a network faster by changing the timing for
  12996. consensus votes. Addresses ticket 8532.
  12997. - Add a new torrc option "ServerTransportOptions" that allows
  12998. bridge operators to pass configuration parameters to their
  12999. pluggable transports. Resolves ticket 8929.
  13000. - The config (torrc) file now accepts bandwidth and space limits in
  13001. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  13002. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  13003. Patch by CharlieB.
  13004. o Minor features (build):
  13005. - Add support for `--library-versions` flag. Implements ticket 6384.
  13006. - Return the "unexpected sendme" warnings to a warn severity, but make
  13007. them rate limited, to help diagnose ticket 8093.
  13008. - Detect a missing asciidoc, and warn the user about it, during
  13009. configure rather than at build time. Fixes issue 6506. Patch from
  13010. Arlo Breault.
  13011. o Minor features (other):
  13012. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  13013. sockets in a single system call. Implements ticket 5129.
  13014. - Log current accounting state (bytes sent and received + remaining
  13015. time for the current accounting period) in the relay's heartbeat
  13016. message. Implements ticket 5526; patch from Peter Retzlaff.
  13017. - Implement the TRANSPORT_LAUNCHED control port event that
  13018. notifies controllers about new launched pluggable
  13019. transports. Resolves ticket 5609.
  13020. - If we're using the pure-C 32-bit curve25519_donna implementation
  13021. of curve25519, build it with the -fomit-frame-pointer option to
  13022. make it go faster on register-starved hosts. This improves our
  13023. handshake performance by about 6% on i386 hosts without nacl.
  13024. Closes ticket 8109.
  13025. - Update to the September 4 2013 Maxmind GeoLite Country database.
  13026. o Minor bugfixes:
  13027. - Set the listen() backlog limit to the largest actually supported
  13028. on the system, not to the value in a header file. Fixes bug 9716;
  13029. bugfix on every released Tor.
  13030. - No longer accept malformed http headers when parsing urls from
  13031. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  13032. bugfix on 0.0.6pre1.
  13033. - In munge_extrainfo_into_routerinfo(), check the return value of
  13034. memchr(). This would have been a serious issue if we ever passed
  13035. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  13036. from Arlo Breault.
  13037. - On the chance that somebody manages to build Tor on a
  13038. platform where time_t is unsigned, correct the way that
  13039. microdesc_add_to_cache() handles negative time arguments.
  13040. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  13041. - Reject relative control socket paths and emit a warning. Previously,
  13042. single-component control socket paths would be rejected, but Tor
  13043. would not log why it could not validate the config. Fixes bug 9258;
  13044. bugfix on 0.2.3.16-alpha.
  13045. o Minor bugfixes (command line):
  13046. - Use a single command-line parser for parsing torrc options on the
  13047. command line and for finding special command-line options to avoid
  13048. inconsistent behavior for torrc option arguments that have the same
  13049. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  13050. 0.0.9pre5.
  13051. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  13052. 9573; bugfix on 0.0.9pre5.
  13053. o Minor fixes (build, auxiliary programs):
  13054. - Stop preprocessing the "torify" script with autoconf, since
  13055. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  13056. from Guilhem.
  13057. - The tor-fw-helper program now follows the standard convention and
  13058. exits with status code "0" on success. Fixes bug 9030; bugfix on
  13059. 0.2.3.1-alpha. Patch by Arlo Breault.
  13060. - Corrected ./configure advice for what openssl dev package you should
  13061. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  13062. o Minor code improvements:
  13063. - Remove constants and tests for PKCS1 padding; it's insecure and
  13064. shouldn't be used for anything new. Fixes bug 8792; patch
  13065. from Arlo Breault.
  13066. - Remove instances of strcpy() from the unit tests. They weren't
  13067. hurting anything, since they were only in the unit tests, but it's
  13068. embarrassing to have strcpy() in the code at all, and some analysis
  13069. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  13070. 0.2.3.8-alpha. Patch from Arlo Breault.
  13071. o Removed features:
  13072. - Remove migration code from when we renamed the "cached-routers"
  13073. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  13074. incidentally resolves ticket 6502 by cleaning up the related code
  13075. a bit. Patch from Akshay Hebbar.
  13076. o Code simplification and refactoring:
  13077. - Extract the common duplicated code for creating a subdirectory
  13078. of the data directory and writing to a file in it. Fixes ticket
  13079. 4282; patch from Peter Retzlaff.
  13080. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  13081. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  13082. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  13083. - Add a set of accessor functions for the circuit timeout data
  13084. structure. Fixes ticket 6153; patch from "piet".
  13085. - Clean up exit paths from connection_listener_new(). Closes ticket
  13086. 8789. Patch from Arlo Breault.
  13087. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  13088. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  13089. - Use a doubly-linked list to implement the global circuit list.
  13090. Resolves ticket 9108. Patch from Marek Majkowski.
  13091. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  13092. Changes in version 0.2.4.17-rc - 2013-09-05
  13093. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  13094. series. It adds an emergency step to help us tolerate the massive
  13095. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  13096. circuit-level handshakes now effectively jump the queue compared to
  13097. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  13098. big bug hindering bridge reachability tests.
  13099. o Major features:
  13100. - Relays now process the new "NTor" circuit-level handshake requests
  13101. with higher priority than the old "TAP" circuit-level handshake
  13102. requests. We still process some TAP requests to not totally starve
  13103. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  13104. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  13105. Implements ticket 9574.
  13106. o Major bugfixes:
  13107. - If the circuit build timeout logic is disabled (via the consensus,
  13108. or because we are an authority), then don't build testing circuits.
  13109. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  13110. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  13111. previously they did not, which prevented them from receiving
  13112. successful connections from relays for self-test or bandwidth
  13113. testing. Also, when a relay is extending a circuit to a bridge,
  13114. it needs to send a NETINFO cell, even when the bridge hasn't sent
  13115. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  13116. - If the time to download the next old-style networkstatus is in
  13117. the future, do not decline to consider whether to download the
  13118. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  13119. 0.2.3.14-alpha.
  13120. o Minor bugfixes:
  13121. - Avoid double-closing the listener socket in our socketpair()
  13122. replacement (used on Windows) in the case where the addresses on
  13123. our opened sockets don't match what we expected. Fixes bug 9400;
  13124. bugfix on 0.0.2pre7. Found by Coverity.
  13125. o Minor fixes (config options):
  13126. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  13127. ridiculously high value, by imposing a (ridiculously high) 30-day
  13128. maximum on MaxCircuitDirtiness.
  13129. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  13130. message is logged at notice, not at info.
  13131. - Warn and fail if a server is configured not to advertise any
  13132. ORPorts at all. (We need *something* to put in our descriptor,
  13133. or we just won't work.)
  13134. o Minor features:
  13135. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  13136. and how many we complete, and log it every hour to help relay
  13137. operators follow trends in network load. Addresses ticket 9658.
  13138. - Update to the August 7 2013 Maxmind GeoLite Country database.
  13139. Changes in version 0.2.4.16-rc - 2013-08-10
  13140. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  13141. series. It fixes several crash bugs in the 0.2.4 branch.
  13142. o Major bugfixes:
  13143. - Fix a bug in the voting algorithm that could yield incorrect results
  13144. when a non-naming authority declared too many flags. Fixes bug 9200;
  13145. bugfix on 0.2.0.3-alpha.
  13146. - Fix an uninitialized read that could in some cases lead to a remote
  13147. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  13148. Anybody running a hidden service on the experimental 0.2.4.x
  13149. branch should upgrade. (This is, so far as we know, unrelated to
  13150. the recent news.)
  13151. - Avoid an assertion failure when processing DNS replies without the
  13152. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  13153. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  13154. 0.2.4.15-rc. Found by stem integration tests.
  13155. o Minor bugfixes:
  13156. - Fix an invalid memory read that occurred when a pluggable
  13157. transport proxy failed its configuration protocol.
  13158. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  13159. - When evaluating whether to use a connection that we haven't
  13160. decided is canonical using a recent link protocol version,
  13161. decide that it's canonical only if it used address _does_
  13162. match the desired address. Fixes bug 9309; bugfix on
  13163. 0.2.4.4-alpha. Reported by skruffy.
  13164. - Make the default behavior of NumDirectoryGuards be to track
  13165. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  13166. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  13167. - Fix a spurious compilation warning with some older versions of
  13168. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  13169. o Minor features:
  13170. - Update to the July 3 2013 Maxmind GeoLite Country database.
  13171. Changes in version 0.2.4.15-rc - 2013-07-01
  13172. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  13173. series. It fixes a few smaller bugs, but generally appears stable.
  13174. Please test it and let us know whether it is!
  13175. o Major bugfixes:
  13176. - When receiving a new configuration file via the control port's
  13177. LOADCONF command, do not treat the defaults file as absent.
  13178. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  13179. o Minor features:
  13180. - Issue a warning when running with the bufferevents backend enabled.
  13181. It's still not stable, and people should know that they're likely
  13182. to hit unexpected problems. Closes ticket 9147.
  13183. Changes in version 0.2.4.14-alpha - 2013-06-18
  13184. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  13185. present in 0.2.4.13-alpha.
  13186. o Major bugfixes:
  13187. - When we have too much memory queued in circuits (according to a new
  13188. MaxMemInCellQueues option), close the circuits consuming the most
  13189. memory. This prevents us from running out of memory as a relay if
  13190. circuits fill up faster than they can be drained. Fixes bug 9063;
  13191. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  13192. bug 6252, whose fix was merged into 0.2.3.21-rc.
  13193. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  13194. where we tried to solve this issue simply by imposing an upper limit
  13195. on the number of queued cells for a single circuit. That approach
  13196. proved to be problematic, since there are ways to provoke clients to
  13197. send a number of cells in excess of any such reasonable limit. Fixes
  13198. bug 9072; bugfix on 0.2.4.13-alpha.
  13199. - Limit hidden service descriptors to at most ten introduction
  13200. points, to slow one kind of guard enumeration. Fixes bug 9002;
  13201. bugfix on 0.1.1.11-alpha.
  13202. Changes in version 0.2.4.13-alpha - 2013-06-14
  13203. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  13204. vulnerabilities, makes socks5 username/password circuit isolation
  13205. actually actually work (this time for sure!), and cleans up a bunch
  13206. of other issues in preparation for a release candidate.
  13207. o Major bugfixes (robustness):
  13208. - Close any circuit that has too many cells queued on it. Fixes
  13209. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  13210. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  13211. - Prevent the get_freelists() function from running off the end of
  13212. the list of freelists if it somehow gets an unrecognized
  13213. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  13214. eugenis.
  13215. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  13216. when an exit connection with optimistic data succeeds immediately
  13217. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  13218. 0.2.3.1-alpha.
  13219. - Fix a directory authority crash bug when building a consensus
  13220. using an older consensus as its basis. Fixes bug 8833. Bugfix
  13221. on 0.2.4.12-alpha.
  13222. o Major bugfixes:
  13223. - Avoid a memory leak where we would leak a consensus body when we
  13224. find that a consensus which we couldn't previously verify due to
  13225. missing certificates is now verifiable. Fixes bug 8719; bugfix
  13226. on 0.2.0.10-alpha.
  13227. - We used to always request authority certificates by identity digest,
  13228. meaning we'd get the newest one even when we wanted one with a
  13229. different signing key. Then we would complain about being given
  13230. a certificate we already had, and never get the one we really
  13231. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  13232. resource to request the one we want. Fixes bug 5595; bugfix on
  13233. 0.2.0.8-alpha.
  13234. - Follow the socks5 protocol when offering username/password
  13235. authentication. The fix for bug 8117 exposed this bug, and it
  13236. turns out real-world applications like Pidgin do care. Bugfix on
  13237. 0.2.3.2-alpha; fixes bug 8879.
  13238. - Prevent failures on Windows Vista and later when rebuilding the
  13239. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  13240. bugfix on 0.2.4.12-alpha.
  13241. o Minor bugfixes:
  13242. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  13243. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  13244. - If for some reason we fail to write a microdescriptor while
  13245. rebuilding the cache, do not let the annotations from that
  13246. microdescriptor linger in the cache file, and do not let the
  13247. microdescriptor stay recorded as present in its old location.
  13248. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  13249. - Fix a memory leak that would occur whenever a configuration
  13250. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  13251. - Paste the description for PathBias parameters from the man
  13252. page into or.h, so the code documents them too. Fixes bug 7982;
  13253. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  13254. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  13255. publish an updated descriptor. Fixes bug 6026; bugfix on
  13256. 0.2.4.1-alpha.
  13257. - When launching a resolve request on behalf of an AF_UNIX control
  13258. socket, omit the address field of the new entry connection, used in
  13259. subsequent controller events, rather than letting tor_dup_addr()
  13260. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  13261. 0.2.4.12-alpha.
  13262. o Minor bugfixes (log messages):
  13263. - Fix a scaling issue in the path bias accounting code that
  13264. resulted in "Bug:" log messages from either
  13265. pathbias_scale_close_rates() or pathbias_count_build_success().
  13266. This represents a bugfix on a previous bugfix: the original fix
  13267. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  13268. on 0.2.4.1-alpha.
  13269. - Give a less useless error message when the user asks for an IPv4
  13270. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  13271. on 0.2.4.7-alpha.
  13272. o Minor features:
  13273. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  13274. to tolerate bug 8093 for now.
  13275. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  13276. in directory authority votes to describe whether they have enough
  13277. measured bandwidths to ignore advertised (relay descriptor)
  13278. bandwidth claims. Resolves ticket 8711.
  13279. - Update to the June 5 2013 Maxmind GeoLite Country database.
  13280. o Removed documentation:
  13281. - Remove some of the older contents of doc/ as obsolete; move others
  13282. to torspec.git. Fixes bug 8965.
  13283. o Code simplification and refactoring:
  13284. - Avoid using character buffers when constructing most directory
  13285. objects: this approach was unwieldy and error-prone. Instead,
  13286. build smartlists of strings, and concatenate them when done.
  13287. Changes in version 0.2.4.12-alpha - 2013-04-18
  13288. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  13289. process for lengthening the guard rotation period, makes directory
  13290. authority opinions in the consensus a bit less gameable, makes socks5
  13291. username/password circuit isolation actually work, and fixes a wide
  13292. variety of other issues.
  13293. o Major features:
  13294. - Raise the default time that a client keeps an entry guard from
  13295. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  13296. 2012 paper. (We would make it even longer, but we need better client
  13297. load balancing first.) Also, make the guard lifetime controllable
  13298. via a new GuardLifetime torrc option and a GuardLifetime consensus
  13299. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  13300. - Directory authorities now prefer using measured bandwidths to
  13301. advertised ones when computing flags and thresholds. Resolves
  13302. ticket 8273.
  13303. - Directory authorities that have more than a threshold number
  13304. of relays with measured bandwidths now treat relays with unmeasured
  13305. bandwidths as having bandwidth 0. Resolves ticket 8435.
  13306. o Major bugfixes (assert / resource use):
  13307. - Avoid a bug where our response to TLS renegotiation under certain
  13308. network conditions could lead to a busy-loop, with 100% CPU
  13309. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  13310. - Avoid an assertion when we discover that we'd like to write a cell
  13311. onto a closing connection: just discard the cell. Fixes another
  13312. case of bug 7350; bugfix on 0.2.4.4-alpha.
  13313. o Major bugfixes (client-side privacy):
  13314. - When we mark a circuit as unusable for new circuits, have it
  13315. continue to be unusable for new circuits even if MaxCircuitDirtiness
  13316. is increased too much at the wrong time, or the system clock jumps
  13317. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  13318. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  13319. which have resolved to internal addresses") is set, apply that
  13320. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  13321. - When an exit relay rejects a stream with reason "exit policy", but
  13322. we only know an exit policy summary (e.g. from the microdesc
  13323. consensus) for it, do not mark the relay as useless for all exiting.
  13324. Instead, mark just the circuit as unsuitable for that particular
  13325. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  13326. - Allow applications to get proper stream isolation with
  13327. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  13328. username/password authentication also offer "no authentication". Tor
  13329. had previously preferred "no authentication", so the applications
  13330. never actually sent Tor their auth details. Now Tor selects
  13331. username/password authentication if it's offered. You can disable
  13332. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  13333. bug 8117; bugfix on 0.2.3.3-alpha.
  13334. o Major bugfixes (other):
  13335. - When unable to find any working directory nodes to use as a
  13336. directory guard, give up rather than adding the same non-working
  13337. nodes to the directory guard list over and over. Fixes bug 8231;
  13338. bugfix on 0.2.4.8-alpha.
  13339. o Minor features:
  13340. - Reject as invalid most directory objects containing a NUL.
  13341. Belt-and-suspender fix for bug 8037.
  13342. - In our testsuite, create temporary directories with a bit more
  13343. entropy in their name to make name collisions less likely. Fixes
  13344. bug 8638.
  13345. - Add CACHED keyword to ADDRMAP events in the control protocol
  13346. to indicate whether a DNS result will be cached or not. Resolves
  13347. ticket 8596.
  13348. - Update to the April 3 2013 Maxmind GeoLite Country database.
  13349. o Minor features (build):
  13350. - Detect and reject attempts to build Tor with threading support
  13351. when OpenSSL has been compiled without threading support.
  13352. Fixes bug 6673.
  13353. - Clarify that when autoconf is checking for nacl, it is checking
  13354. specifically for nacl with a fast curve25519 implementation.
  13355. Fixes bug 8014.
  13356. - Warn if building on a platform with an unsigned time_t: there
  13357. are too many places where Tor currently assumes that time_t can
  13358. hold negative values. We'd like to fix them all, but probably
  13359. some will remain.
  13360. o Minor bugfixes (build):
  13361. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  13362. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  13363. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  13364. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  13365. On the off chance that somebody has one, it will go away as soon
  13366. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  13367. - Build Tor correctly on 32-bit platforms where the compiler can build
  13368. but not run code using the "uint128_t" construction. Fixes bug 8587;
  13369. bugfix on 0.2.4.8-alpha.
  13370. - Fix compilation warning with some versions of clang that would
  13371. prefer the -Wswitch-enum compiler flag to warn about switch
  13372. statements with missing enum values, even if those switch
  13373. statements have a "default:" statement. Fixes bug 8598; bugfix
  13374. on 0.2.4.10-alpha.
  13375. o Minor bugfixes (protocol):
  13376. - Fix the handling of a TRUNCATE cell when it arrives while the
  13377. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  13378. - Fix a misframing issue when reading the version numbers in a
  13379. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  13380. 'version 1, version 2, and version 0x100', when it should have
  13381. only included versions 1 and 2. Fixes bug 8059; bugfix on
  13382. 0.2.0.10-alpha. Reported pseudonymously.
  13383. - Make the format and order of STREAM events for DNS lookups
  13384. consistent among the various ways to launch DNS lookups. Fixes
  13385. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  13386. - Correct our check for which versions of Tor support the EXTEND2
  13387. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  13388. later, when support was really added in version 0.2.4.8-alpha.
  13389. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  13390. o Minor bugfixes (other):
  13391. - Correctly store microdescriptors and extrainfo descriptors with
  13392. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  13393. Bug reported by "cypherpunks".
  13394. - Increase the width of the field used to remember a connection's
  13395. link protocol version to two bytes. Harmless for now, since the
  13396. only currently recognized versions are one byte long. Reported
  13397. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  13398. - If the state file's path bias counts are invalid (presumably from a
  13399. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  13400. additional checks and log messages to the scaling of Path Bias
  13401. counts, in case there still are remaining issues with scaling.
  13402. Should help resolve bug 8235.
  13403. - Eliminate several instances where we use "Nickname=ID" to refer to
  13404. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  13405. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  13406. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  13407. o Minor bugfixes (syscalls):
  13408. - Always check the return values of functions fcntl() and
  13409. setsockopt(). We don't believe these are ever actually failing in
  13410. practice, but better safe than sorry. Also, checking these return
  13411. values should please analysis tools like Coverity. Patch from
  13412. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  13413. - Use direct writes rather than stdio when building microdescriptor
  13414. caches, in an attempt to mitigate bug 8031, or at least make it
  13415. less common.
  13416. o Minor bugfixes (config):
  13417. - When rejecting a configuration because we were unable to parse a
  13418. quoted string, log an actual error message. Fixes bug 7950; bugfix
  13419. on 0.2.0.16-alpha.
  13420. - Behave correctly when the user disables LearnCircuitBuildTimeout
  13421. but doesn't tell us what they would like the timeout to be. Fixes
  13422. bug 6304; bugfix on 0.2.2.14-alpha.
  13423. - When autodetecting the number of CPUs, use the number of available
  13424. CPUs in preference to the number of configured CPUs. Inform the
  13425. user if this reduces the number of available CPUs. Fixes bug 8002;
  13426. bugfix on 0.2.3.1-alpha.
  13427. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  13428. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  13429. bug 8180; bugfix on 0.2.3.11-alpha.
  13430. - Allow TestingTorNetworks to override the 4096-byte minimum for
  13431. the Fast threshold. Otherwise they can't bootstrap until they've
  13432. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  13433. - Fix some logic errors when the user manually overrides the
  13434. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  13435. on 0.2.4.10-alpha.
  13436. o Minor bugfixes (log messages to help diagnose bugs):
  13437. - If we fail to free a microdescriptor because of bug 7164, log
  13438. the filename and line number from which we tried to free it.
  13439. - Add another diagnostic to the heartbeat message: track and log
  13440. overhead that TLS is adding to the data we write. If this is
  13441. high, we are sending too little data to SSL_write at a time.
  13442. Diagnostic for bug 7707.
  13443. - Add more detail to a log message about relaxed timeouts, to help
  13444. track bug 7799.
  13445. - Warn more aggressively when flushing microdescriptors to a
  13446. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  13447. or at least make it more diagnosable.
  13448. - Improve debugging output to help track down bug 8185 ("Bug:
  13449. outgoing relay cell has n_chan==NULL. Dropping.")
  13450. - Log the purpose of a path-bias testing circuit correctly.
  13451. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  13452. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  13453. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  13454. They might never timeout. This should eliminate some/all cases of
  13455. the relaxed timeout log message.
  13456. - Use circuit creation time for network liveness evaluation. This
  13457. should eliminate warning log messages about liveness caused
  13458. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  13459. 0.2.4.8-alpha.
  13460. - Reduce a path bias length check from notice to info. The message
  13461. is triggered when creating controller circuits. Fixes bug 8196;
  13462. bugfix on 0.2.4.8-alpha.
  13463. - Fix a path state issue that triggered a notice during relay startup.
  13464. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  13465. - Reduce occurrences of warns about circuit purpose in
  13466. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  13467. 0.2.4.11-alpha.
  13468. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  13469. - If we encounter a write failure on a SOCKS connection before we
  13470. finish our SOCKS handshake, don't warn that we closed the
  13471. connection before we could send a SOCKS reply. Fixes bug 8427;
  13472. bugfix on 0.1.0.1-rc.
  13473. - Correctly recognize that [::1] is a loopback address. Fixes
  13474. bug 8377; bugfix on 0.2.1.3-alpha.
  13475. - Fix a directory authority warn caused when we have a large amount
  13476. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  13477. - Don't log inappropriate heartbeat messages when hibernating: a
  13478. hibernating node is _expected_ to drop out of the consensus,
  13479. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  13480. bugfix on 0.2.3.1-alpha.
  13481. - Don't complain about bootstrapping problems while hibernating.
  13482. These complaints reflect a general code problem, but not one
  13483. with any problematic effects (no connections are actually
  13484. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  13485. o Documentation fixes:
  13486. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  13487. names match. Fixes bug 7768.
  13488. - Make the torify manpage no longer refer to tsocks; torify hasn't
  13489. supported tsocks since 0.2.3.14-alpha.
  13490. - Make the tor manpage no longer reference tsocks.
  13491. - Fix the GeoIPExcludeUnknown documentation to refer to
  13492. ExcludeExitNodes rather than the currently nonexistent
  13493. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  13494. o Removed files:
  13495. - The tor-tsocks.conf is no longer distributed or installed. We
  13496. recommend that tsocks users use torsocks instead. Resolves
  13497. ticket 8290.
  13498. Changes in version 0.2.4.11-alpha - 2013-03-11
  13499. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  13500. more robust, makes hidden service authentication work again, and
  13501. resolves a DPI fingerprint for Tor's SSL transport.
  13502. o Major features (directory authorities):
  13503. - Directory authorities now support a new consensus method (17)
  13504. where they cap the published bandwidth of servers for which
  13505. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  13506. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  13507. serve any v2 directory information. Now we can test disabling the
  13508. old deprecated v2 directory format, and see whether doing so has
  13509. any effect on network load. Begins to fix bug 6783.
  13510. - Directory authorities now include inside each vote a statement of
  13511. the performance thresholds they used when assigning flags.
  13512. Implements ticket 8151.
  13513. o Major bugfixes (directory authorities):
  13514. - Stop marking every relay as having been down for one hour every
  13515. time we restart a directory authority. These artificial downtimes
  13516. were messing with our Stable and Guard flag calculations. Fixes
  13517. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  13518. o Major bugfixes (hidden services):
  13519. - Allow hidden service authentication to succeed again. When we
  13520. refactored the hidden service introduction code back
  13521. in 0.2.4.1-alpha, we didn't update the code that checks
  13522. whether authentication information is present, causing all
  13523. authentication checks to return "false". Fix for bug 8207; bugfix
  13524. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  13525. o Minor features (relays, bridges):
  13526. - Make bridge relays check once a minute for whether their IP
  13527. address has changed, rather than only every 15 minutes. Resolves
  13528. bugs 1913 and 1992.
  13529. - Refactor resolve_my_address() so it returns the method by which we
  13530. decided our public IP address (explicitly configured, resolved from
  13531. explicit hostname, guessed from interfaces, learned by gethostname).
  13532. Now we can provide more helpful log messages when a relay guesses
  13533. its IP address incorrectly (e.g. due to unexpected lines in
  13534. /etc/hosts). Resolves ticket 2267.
  13535. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  13536. microdescriptor-related dir requests, and only fall back to normal
  13537. descriptors if none of their bridges can handle microdescriptors
  13538. (as opposed to the fix in ticket 4013, which caused them to fall
  13539. back to normal descriptors if *any* of their bridges preferred
  13540. them). Resolves ticket 4994.
  13541. - Randomize the lifetime of our SSL link certificate, so censors can't
  13542. use the static value for filtering Tor flows. Resolves ticket 8443;
  13543. related to ticket 4014 which was included in 0.2.2.33.
  13544. - Support a new version of the link protocol that allows 4-byte circuit
  13545. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  13546. a possible resource exhaustion issue. Closes ticket 7351; implements
  13547. proposal 214.
  13548. o Minor features (portability):
  13549. - Tweak the curve25519-donna*.c implementations to tolerate systems
  13550. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  13551. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  13552. the signs of types during autoconf. This is better than our old
  13553. approach, which didn't work when cross-compiling.
  13554. - Detect the sign of enum values, rather than assuming that MSC is the
  13555. only compiler where enum types are all signed. Fixes bug 7727;
  13556. bugfix on 0.2.4.10-alpha.
  13557. o Minor features (other):
  13558. - Say "KBytes" rather than "KB" in the man page (for various values
  13559. of K), to further reduce confusion about whether Tor counts in
  13560. units of memory or fractions of units of memory. Resolves ticket 7054.
  13561. - Clear the high bit on curve25519 public keys before passing them to
  13562. our backend, in case we ever wind up using a backend that doesn't do
  13563. so itself. If we used such a backend, and *didn't* clear the high bit,
  13564. we could wind up in a situation where users with such backends would
  13565. be distinguishable from users without. Fixes bug 8121; bugfix on
  13566. 0.2.4.8-alpha.
  13567. - Update to the March 6 2013 Maxmind GeoLite Country database.
  13568. o Minor bugfixes (clients):
  13569. - When we receive a RELAY_END cell with the reason DONE, or with no
  13570. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  13571. status as "connection refused". Previously we reported these cases
  13572. as success but then immediately closed the connection. Fixes bug
  13573. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  13574. - Downgrade an assertion in connection_ap_expire_beginning to an
  13575. LD_BUG message. The fix for bug 8024 should prevent this message
  13576. from displaying, but just in case, a warn that we can diagnose
  13577. is better than more assert crashes. Fixes bug 8065; bugfix on
  13578. 0.2.4.8-alpha.
  13579. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  13580. Also make the rate limiting flags for the path use bias log messages
  13581. independent from the original path bias flags. Fixes bug 8161;
  13582. bugfix on 0.2.4.10-alpha.
  13583. o Minor bugfixes (relays):
  13584. - Stop trying to resolve our hostname so often (e.g. every time we
  13585. think about doing a directory fetch). Now we reuse the cached
  13586. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  13587. and 2410 (bugfix on 0.1.2.2-alpha).
  13588. - Stop sending a stray "(null)" in some cases for the server status
  13589. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  13590. on 0.1.2.6-alpha.
  13591. - When choosing which stream on a formerly stalled circuit to wake
  13592. first, make better use of the platform's weak RNG. Previously,
  13593. we had been using the % ("modulo") operator to try to generate a
  13594. 1/N chance of picking each stream, but this behaves badly with
  13595. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  13596. 0.2.2.20-alpha.
  13597. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  13598. Irix's random() only return 15 bits; Solaris's random() returns more
  13599. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  13600. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  13601. o Minor bugfixes (directory authorities):
  13602. - Directory authorities now use less space when formatting identical
  13603. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  13604. on 0.2.4.1-alpha.
  13605. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  13606. - Avoid leaking memory if we fail to compute a consensus signature
  13607. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  13608. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  13609. on 0.2.1.1-alpha.
  13610. - Fix a memory leak during safe-cookie controller authentication.
  13611. Bugfix on 0.2.3.13-alpha.
  13612. - Avoid memory leak of IPv6 policy content if we fail to format it into
  13613. a router descriptor. Bugfix on 0.2.4.7-alpha.
  13614. o Minor bugfixes (other code correctness issues):
  13615. - Avoid a crash if we fail to generate an extrainfo descriptor.
  13616. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  13617. this is CID 718634.
  13618. - When detecting the largest possible file descriptor (in order to
  13619. close all file descriptors when launching a new program), actually
  13620. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  13621. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  13622. is CID 743383.
  13623. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  13624. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  13625. Bugfix on 0.2.4.10-alpha.
  13626. - Fix an impossible-to-trigger integer overflow when estimating how
  13627. long our onionskin queue would take. (This overflow would require us
  13628. to accept 4 million onionskins before processing 100 of them.) Fixes
  13629. bug 8210; bugfix on 0.2.4.10-alpha.
  13630. o Code simplification and refactoring:
  13631. - Add a wrapper function for the common "log a message with a
  13632. rate-limit" case.
  13633. Changes in version 0.2.4.10-alpha - 2013-02-04
  13634. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  13635. certain attacks that flood the network with relays; changes the queue
  13636. for circuit create requests from a sized-based limit to a time-based
  13637. limit; resumes building with MSVC on Windows; and fixes a wide variety
  13638. of other issues.
  13639. o Major bugfixes (directory authority):
  13640. - When computing directory thresholds, ignore any rejected-as-sybil
  13641. nodes during the computation so that they can't influence Fast,
  13642. Guard, etc. (We should have done this for proposal 109.) Fixes
  13643. bug 8146.
  13644. - When marking a node as a likely sybil, reset its uptime metrics
  13645. to zero, so that it cannot time towards getting marked as Guard,
  13646. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  13647. bug 8147.
  13648. o Major bugfixes:
  13649. - When a TLS write is partially successful but incomplete, remember
  13650. that the flushed part has been flushed, and notice that bytes were
  13651. actually written. Reported and fixed pseudonymously. Fixes bug
  13652. 7708; bugfix on Tor 0.1.0.5-rc.
  13653. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  13654. ID: these could be used to create unexpected streams and circuits
  13655. which would count as "present" to some parts of Tor but "absent"
  13656. to others, leading to zombie circuits and streams or to a bandwidth
  13657. denial-of-service. Fixes bug 7889; bugfix on every released version
  13658. of Tor. Reported by "oftc_must_be_destroyed".
  13659. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  13660. This change seems the only good way to permanently prevent conflicts
  13661. with queue.h on various operating systems. Fixes bug 8107; bugfix
  13662. on 0.2.4.6-alpha.
  13663. o Major features (relay):
  13664. - Instead of limiting the number of queued onionskins (aka circuit
  13665. create requests) to a fixed, hard-to-configure number, we limit
  13666. the size of the queue based on how many we expect to be able to
  13667. process in a given amount of time. We estimate the time it will
  13668. take to process an onionskin based on average processing time
  13669. of previous onionskins. Closes ticket 7291. You'll never have to
  13670. configure MaxOnionsPending again.
  13671. o Major features (portability):
  13672. - Resume building correctly with MSVC and Makefile.nmake. This patch
  13673. resolves numerous bugs and fixes reported by ultramage, including
  13674. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  13675. - Make the ntor and curve25519 code build correctly with MSVC.
  13676. Fix on 0.2.4.8-alpha.
  13677. o Minor features:
  13678. - When directory authorities are computing thresholds for flags,
  13679. never let the threshold for the Fast flag fall below 4096
  13680. bytes. Also, do not consider nodes with extremely low bandwidths
  13681. when deciding thresholds for various directory flags. This change
  13682. should raise our threshold for Fast relays, possibly in turn
  13683. improving overall network performance; see ticket 1854. Resolves
  13684. ticket 8145.
  13685. - The Tor client now ignores sub-domain components of a .onion
  13686. address. This change makes HTTP "virtual" hosting
  13687. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  13688. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  13689. hosted on the same hidden service. Implements proposal 204.
  13690. - We compute the overhead from passing onionskins back and forth to
  13691. cpuworkers, and report it when dumping statistics in response to
  13692. SIGUSR1. Supports ticket 7291.
  13693. o Minor features (path selection):
  13694. - When deciding whether we have enough descriptors to build circuits,
  13695. instead of looking at raw relay counts, look at which fraction
  13696. of (bandwidth-weighted) paths we're able to build. This approach
  13697. keeps clients from building circuits if their paths are likely to
  13698. stand out statistically. The default fraction of paths needed is
  13699. taken from the consensus directory; you can override it with the
  13700. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  13701. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  13702. and we have GeoIP information, also exclude all nodes with unknown
  13703. countries "??" and "A1". This behavior is controlled by the
  13704. new GeoIPExcludeUnknown option: you can make such nodes always
  13705. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  13706. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  13707. gets you the default behavior. Implements feature 7706.
  13708. - Path Use Bias: Perform separate accounting for successful circuit
  13709. use. Keep separate statistics on stream attempt rates versus stream
  13710. success rates for each guard. Provide configurable thresholds to
  13711. determine when to emit log messages or disable use of guards that
  13712. fail too many stream attempts. Resolves ticket 7802.
  13713. o Minor features (log messages):
  13714. - When learning a fingerprint for a bridge, log its corresponding
  13715. transport type. Implements ticket 7896.
  13716. - Improve the log message when "Bug/attack: unexpected sendme cell
  13717. from client" occurs, to help us track bug 8093.
  13718. o Minor bugfixes:
  13719. - Remove a couple of extraneous semicolons that were upsetting the
  13720. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  13721. bugfix on 0.2.2.1-alpha.
  13722. - Remove a source of rounding error during path bias count scaling;
  13723. don't count cannibalized circuits as used for path bias until we
  13724. actually try to use them; and fix a circuit_package_relay_cell()
  13725. warning message about n_chan==NULL. Fixes bug 7802.
  13726. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  13727. actually link against nacl when we're configured to use it. Fixes
  13728. bug 7972; bugfix on 0.2.4.8-alpha.
  13729. - Compile correctly with the --disable-curve25519 option. Fixes
  13730. bug 8153; bugfix on 0.2.4.8-alpha.
  13731. o Build improvements:
  13732. - Do not report status verbosely from autogen.sh unless the -v flag
  13733. is specified. Fixes issue 4664. Patch from Onizuka.
  13734. - Replace all calls to snprintf() outside of src/ext with
  13735. tor_snprintf(). Also remove the #define to replace snprintf with
  13736. _snprintf on Windows; they have different semantics, and all of
  13737. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  13738. - Try to detect if we are ever building on a platform where
  13739. memset(...,0,...) does not set the value of a double to 0.0. Such
  13740. platforms are permitted by the C standard, though in practice
  13741. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  13742. currently support them, but it's better to detect them and fail
  13743. than to perform erroneously.
  13744. o Removed features:
  13745. - Stop exporting estimates of v2 and v3 directory traffic shares
  13746. in extrainfo documents. They were unneeded and sometimes inaccurate.
  13747. Also stop exporting any v2 directory request statistics. Resolves
  13748. ticket 5823.
  13749. - Drop support for detecting and warning about versions of Libevent
  13750. before 1.3e. Nothing reasonable ships with them any longer;
  13751. warning the user about them shouldn't be needed. Resolves ticket
  13752. 6826.
  13753. o Code simplifications and refactoring:
  13754. - Rename "isin" functions to "contains", for grammar. Resolves
  13755. ticket 5285.
  13756. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  13757. with the natural logarithm function from the system libm. Resolves
  13758. ticket 7599.
  13759. Changes in version 0.2.4.9-alpha - 2013-01-15
  13760. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  13761. work more robustly.
  13762. o Major bugfixes:
  13763. - Fix backward compatibility logic when receiving an embedded ntor
  13764. handshake tunneled in a CREATE cell. This clears up the "Bug:
  13765. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  13766. on 0.2.4.8-alpha.
  13767. Changes in version 0.2.4.8-alpha - 2013-01-14
  13768. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  13769. risks, adds a new stronger and faster circuit handshake, and offers
  13770. stronger and faster link encryption when both sides support it.
  13771. o Major features:
  13772. - Preliminary support for directory guards (proposal 207): when
  13773. possible, clients now use their entry guards for non-anonymous
  13774. directory requests. This can help prevent client enumeration. Note
  13775. that this behavior only works when we have a usable consensus
  13776. directory, and when options about what to download are more or less
  13777. standard. In the future we should re-bootstrap from our guards,
  13778. rather than re-bootstrapping from the preconfigured list of
  13779. directory sources that ships with Tor. Resolves ticket 6526.
  13780. - Tor relays and clients now support a better CREATE/EXTEND cell
  13781. format, allowing the sender to specify multiple address, identity,
  13782. and handshake types. Implements Robert Ransom's proposal 200;
  13783. closes ticket 7199.
  13784. o Major features (new circuit handshake):
  13785. - Tor now supports a new circuit extension handshake designed by Ian
  13786. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  13787. circuit extension handshake, later called "TAP", was a bit slow
  13788. (especially on the relay side), had a fragile security proof, and
  13789. used weaker keys than we'd now prefer. The new circuit handshake
  13790. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  13791. function, making it significantly more secure than the older
  13792. handshake, and significantly faster. Tor can use one of two built-in
  13793. pure-C curve25519-donna implementations by Adam Langley, or it
  13794. can link against the "nacl" library for a tuned version if present.
  13795. The built-in version is very fast for 64-bit systems when building
  13796. with GCC. The built-in 32-bit version is still faster than the
  13797. old TAP protocol, but using libnacl is better on most such hosts.
  13798. Clients don't currently use this protocol by default, since
  13799. comparatively few clients support it so far. To try it, set
  13800. UseNTorHandshake to 1.
  13801. Implements proposal 216; closes ticket 7202.
  13802. o Major features (better link encryption):
  13803. - Relays can now enable the ECDHE TLS ciphersuites when available
  13804. and appropriate. These ciphersuites let us negotiate forward-secure
  13805. TLS secret keys more safely and more efficiently than with our
  13806. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  13807. public relays prefer the (faster) P224 group, and bridges prefer
  13808. the (more common) P256 group; you can override this with the
  13809. TLSECGroup option.
  13810. Enabling these ciphers was a little tricky, since for a long time,
  13811. clients had been claiming to support them without actually doing
  13812. so, in order to foil fingerprinting. But with the client-side
  13813. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  13814. match the ciphers from recent Firefox versions *and* list the
  13815. ciphers they actually mean, so relays can believe such clients
  13816. when they advertise ECDHE support in their TLS ClientHello messages.
  13817. This feature requires clients running 0.2.3.17-beta or later,
  13818. and requires both sides to be running OpenSSL 1.0.0 or later
  13819. with ECC support. OpenSSL 1.0.1, with the compile-time option
  13820. "enable-ec_nistp_64_gcc_128", is highly recommended.
  13821. Implements the relay side of proposal 198; closes ticket 7200.
  13822. o Major bugfixes:
  13823. - Avoid crashing when, as a relay without IPv6-exit support, a
  13824. client insists on getting an IPv6 address or nothing. Fixes bug
  13825. 7814; bugfix on 0.2.4.7-alpha.
  13826. o Minor features:
  13827. - Improve circuit build timeout handling for hidden services.
  13828. In particular: adjust build timeouts more accurately depending
  13829. upon the number of hop-RTTs that a particular circuit type
  13830. undergoes. Additionally, launch intro circuits in parallel
  13831. if they timeout, and take the first one to reply as valid.
  13832. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  13833. separate error codes; or at least, don't break for that reason.
  13834. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  13835. - Update to the January 2 2013 Maxmind GeoLite Country database.
  13836. o Minor features (testing):
  13837. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  13838. (P-256) Diffie-Hellman handshakes to src/or/bench.
  13839. - Add benchmark functions to test onion handshake performance.
  13840. o Minor features (path bias detection):
  13841. - Alter the Path Bias log messages to be more descriptive in terms
  13842. of reporting timeouts and other statistics.
  13843. - Create three levels of Path Bias log messages, as opposed to just
  13844. two. These are configurable via consensus as well as via the torrc
  13845. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  13846. The default values are 0.70, 0.50, and 0.30 respectively.
  13847. - Separate the log message levels from the decision to drop guards,
  13848. which also is available via torrc option PathBiasDropGuards.
  13849. PathBiasDropGuards still defaults to 0 (off).
  13850. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  13851. in combination with PathBiasExtremeRate.
  13852. - Increase the default values for PathBiasScaleThreshold and
  13853. PathBiasCircThreshold from (200, 20) to (300, 150).
  13854. - Add in circuit usage accounting to path bias. If we try to use a
  13855. built circuit but fail for any reason, it counts as path bias.
  13856. Certain classes of circuits where the adversary gets to pick your
  13857. destination node are exempt from this accounting. Usage accounting
  13858. can be specifically disabled via consensus parameter or torrc.
  13859. - Convert all internal path bias state to double-precision floating
  13860. point, to avoid roundoff error and other issues.
  13861. - Only record path bias information for circuits that have completed
  13862. *two* hops. Assuming end-to-end tagging is the attack vector, this
  13863. makes us more resilient to ambient circuit failure without any
  13864. detection capability loss.
  13865. o Minor bugfixes (log messages):
  13866. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  13867. circuit with channel state open..." message to once per hour to
  13868. keep it from filling the notice logs. Mitigates bug 7799 but does
  13869. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  13870. - Avoid spurious warnings when configuring multiple client ports of
  13871. which only some are nonlocal. Previously, we had claimed that some
  13872. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  13873. 0.2.3.3-alpha.
  13874. o Code simplifications and refactoring:
  13875. - Get rid of a couple of harmless clang warnings, where we compared
  13876. enums to ints. These warnings are newly introduced in clang 3.2.
  13877. - Split the onion.c file into separate modules for the onion queue
  13878. and the different handshakes it supports.
  13879. - Remove the marshalling/unmarshalling code for sending requests to
  13880. cpuworkers over a socket, and instead just send structs. The
  13881. recipient will always be the same Tor binary as the sender, so
  13882. any encoding is overkill.
  13883. Changes in version 0.2.4.7-alpha - 2012-12-24
  13884. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  13885. directory mirrors for more robust bootstrapping; fixes more issues where
  13886. clients with changing network conditions refuse to make any circuits;
  13887. adds initial support for exiting to IPv6 addresses; resumes being able
  13888. to update our GeoIP database, and includes the geoip6 file this time;
  13889. turns off the client-side DNS cache by default due to privacy risks;
  13890. and fixes a variety of other issues.
  13891. o Major features (client resilience):
  13892. - Add a new "FallbackDir" torrc option to use when we can't use
  13893. a directory mirror from the consensus (either because we lack a
  13894. consensus, or because they're all down). Currently, all authorities
  13895. are fallbacks by default, and there are no other default fallbacks,
  13896. but that will change. This option will allow us to give clients a
  13897. longer list of servers to try to get a consensus from when first
  13898. connecting to the Tor network, and thereby reduce load on the
  13899. directory authorities. Implements proposal 206, "Preconfigured
  13900. directory sources for bootstrapping". We also removed the old
  13901. "FallbackNetworkstatus" option, since we never got it working well
  13902. enough to use it. Closes bug 572.
  13903. - If we have no circuits open, use a relaxed timeout (the
  13904. 95-percentile cutoff) until a circuit succeeds. This heuristic
  13905. should allow Tor to succeed at building circuits even when the
  13906. network connection drastically changes. Should help with bug 3443.
  13907. o Major features (IPv6):
  13908. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  13909. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  13910. exit policy reads as you would like: the address * applies to all
  13911. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  13912. addresses only. On the client side, you'll need to wait until the
  13913. authorities have upgraded, wait for enough exits to support IPv6,
  13914. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  13915. ticket 5547, implements proposal 117 as revised in proposal 208.
  13916. We DO NOT recommend that clients with actual anonymity needs start
  13917. using IPv6 over Tor yet, since not enough exits support it yet.
  13918. o Major features (geoip database):
  13919. - Maxmind began labelling Tor relays as being in country "A1",
  13920. which breaks by-country node selection inside Tor. Now we use a
  13921. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  13922. file with real country codes. This script fixes about 90% of "A1"
  13923. entries automatically and uses manual country code assignments to
  13924. fix the remaining 10%. See src/config/README.geoip for details.
  13925. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  13926. Country database, as modified above.
  13927. o Major bugfixes (client-side DNS):
  13928. - Turn off the client-side DNS cache by default. Updating and using
  13929. the DNS cache is now configurable on a per-client-port
  13930. level. SOCKSPort, DNSPort, etc lines may now contain
  13931. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  13932. cache these types of DNS answers when we receive them from an
  13933. exit node in response to an application request on this port, and
  13934. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  13935. cached DNS answers of these types, we shouldn't use them. It's
  13936. potentially risky to use cached DNS answers at the client, since
  13937. doing so can indicate to one exit what answers we've gotten
  13938. for DNS lookups in the past. With IPv6, this becomes especially
  13939. problematic. Using cached DNS answers for requests on the same
  13940. circuit would present less linkability risk, since all traffic
  13941. on a circuit is already linkable, but it would also provide
  13942. little performance benefit: the exit node caches DNS replies
  13943. too. Implements a simplified version of Proposal 205. Implements
  13944. ticket 7570.
  13945. o Major bugfixes (other):
  13946. - Alter circuit build timeout measurement to start at the point
  13947. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  13948. initialization). This should make our timeout measurements more
  13949. uniform. Previously, we were sometimes including ORconn setup time
  13950. in our circuit build time measurements. Should resolve bug 3443.
  13951. - Fix an assertion that could trigger in hibernate_go_dormant() when
  13952. closing an or_connection_t: call channel_mark_for_close() rather
  13953. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  13954. 0.2.4.4-alpha.
  13955. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  13956. 7655; bugfix on 0.2.4.6-alpha.
  13957. o Minor features:
  13958. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  13959. operators select the address where their pluggable transports will
  13960. listen for connections. Resolves ticket 7013.
  13961. - Allow an optional $ before the node identity digest in the
  13962. controller command GETINFO ns/id/<identity>, for consistency with
  13963. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  13964. - Log packaged cell fullness as part of the heartbeat message.
  13965. Diagnosis to try to determine the extent of bug 7743.
  13966. o Minor features (IPv6):
  13967. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  13968. prefer to hand out virtual IPv6 addresses, since there are more of
  13969. them and we can't run out. To override this behavior and make IPv4
  13970. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  13971. or DNSPort you're using for resolving. Implements ticket 7571.
  13972. - AutomapHostsOnResolve responses are now randomized, to avoid
  13973. annoying situations where Tor is restarted and applications
  13974. connect to the wrong addresses.
  13975. - Never try more than 1000 times to pick a new virtual address when
  13976. AutomapHostsOnResolve is set. That's good enough so long as we
  13977. aren't close to handing out our entire virtual address space;
  13978. if you're getting there, it's best to switch to IPv6 virtual
  13979. addresses anyway.
  13980. o Minor bugfixes:
  13981. - The ADDRMAP command can no longer generate an ill-formed error
  13982. code on a failed MAPADDRESS. It now says "internal" rather than
  13983. an English sentence fragment with spaces in the middle. Bugfix on
  13984. Tor 0.2.0.19-alpha.
  13985. - Fix log messages and comments to avoid saying "GMT" when we mean
  13986. "UTC". Fixes bug 6113.
  13987. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  13988. "yayooo".
  13989. - Fix a crash when debugging unit tests on Windows: deallocate a
  13990. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  13991. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  13992. o Renamed options:
  13993. - The DirServer option is now DirAuthority, for consistency with
  13994. current naming patterns. You can still use the old DirServer form.
  13995. o Code simplification and refactoring:
  13996. - Move the client-side address-map/virtual-address/DNS-cache code
  13997. out of connection_edge.c into a new addressmap.c module.
  13998. - Remove unused code for parsing v1 directories and "running routers"
  13999. documents. Fixes bug 6887.
  14000. Changes in version 0.2.3.25 - 2012-11-19
  14001. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  14002. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  14003. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  14004. programmer, and friend. Unstinting in his dedication to the cause of
  14005. freedom, he inspired and helped many of us as we began our work on
  14006. anonymity, and inspires us still. Please honor his memory by writing
  14007. software to protect people's freedoms, and by helping others to do so.
  14008. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  14009. significantly reduced directory overhead (via microdescriptors),
  14010. enormous crypto performance improvements for fast relays on new
  14011. enough hardware, a new v3 TLS handshake protocol that can better
  14012. resist fingerprinting, support for protocol obfuscation plugins (aka
  14013. pluggable transports), better scalability for hidden services, IPv6
  14014. support for bridges, performance improvements like allowing clients
  14015. to skip the first round-trip on the circuit ("optimistic data") and
  14016. refilling token buckets more often, a new "stream isolation" design
  14017. to isolate different applications on different circuits, and many
  14018. stability, security, and privacy fixes.
  14019. o Major bugfixes:
  14020. - Tor tries to wipe potentially sensitive data after using it, so
  14021. that if some subsequent security failure exposes Tor's memory,
  14022. the damage will be limited. But we had a bug where the compiler
  14023. was eliminating these wipe operations when it decided that the
  14024. memory was no longer visible to a (correctly running) program,
  14025. hence defeating our attempt at defense in depth. We fix that
  14026. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14027. is unlikely to optimize away. Future versions of Tor may use
  14028. a less ridiculously heavy approach for this. Fixes bug 7352.
  14029. Reported in an article by Andrey Karpov.
  14030. o Minor bugfixes:
  14031. - Fix a harmless bug when opting against publishing a relay descriptor
  14032. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14033. 0.2.3.9-alpha.
  14034. Changes in version 0.2.4.6-alpha - 2012-11-13
  14035. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  14036. makes our defense-in-depth memory wiping more reliable, and begins to
  14037. count IPv6 addresses in bridge statistics,
  14038. o Major bugfixes:
  14039. - Fix an assertion failure that could occur when closing a connection
  14040. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  14041. Tor 0.2.4.4-alpha.
  14042. - Tor tries to wipe potentially sensitive data after using it, so
  14043. that if some subsequent security failure exposes Tor's memory,
  14044. the damage will be limited. But we had a bug where the compiler
  14045. was eliminating these wipe operations when it decided that the
  14046. memory was no longer visible to a (correctly running) program,
  14047. hence defeating our attempt at defense in depth. We fix that
  14048. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14049. is unlikely to optimize away. Future versions of Tor may use
  14050. a less ridiculously heavy approach for this. Fixes bug 7352.
  14051. Reported in an article by Andrey Karpov.
  14052. o Minor features:
  14053. - Add GeoIP database for IPv6 addresses. The new config option
  14054. is GeoIPv6File.
  14055. - Bridge statistics now count bridge clients connecting over IPv6:
  14056. bridge statistics files now list "bridge-ip-versions" and
  14057. extra-info documents list "geoip6-db-digest". The control protocol
  14058. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  14059. implementation by "shkoo", addressing ticket 5055.
  14060. o Minor bugfixes:
  14061. - Warn when we are binding low ports when hibernation is enabled;
  14062. previously we had warned when we were _advertising_ low ports with
  14063. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  14064. - Fix a harmless bug when opting against publishing a relay descriptor
  14065. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14066. 0.2.3.9-alpha.
  14067. - Add warning message when a managed proxy dies during configuration.
  14068. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  14069. - Fix a linking error when building tor-fw-helper without miniupnp.
  14070. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  14071. - Check for closing an or_connection_t without going through correct
  14072. channel functions; emit a warning and then call
  14073. connection_or_close_for_error() so we don't assert as in bugs 7212
  14074. and 7267.
  14075. - Compile correctly on compilers without C99 designated initializer
  14076. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  14077. - Avoid a possible assert that can occur when channel_send_destroy() is
  14078. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  14079. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  14080. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  14081. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  14082. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  14083. o Code simplification and refactoring:
  14084. - Start using OpenBSD's implementation of queue.h, so that we don't
  14085. need to hand-roll our own pointer and list structures whenever we
  14086. need them. (We can't rely on a sys/queue.h, since some operating
  14087. systems don't have them, and the ones that do have them don't all
  14088. present the same extensions.)
  14089. Changes in version 0.2.4.5-alpha - 2012-10-25
  14090. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  14091. two important security vulnerabilities that could lead to remotely
  14092. triggerable relay crashes, fix a major bug that was preventing clients
  14093. from choosing suitable exit nodes, and refactor some of our code.
  14094. o Major bugfixes (security, also in 0.2.3.24-rc):
  14095. - Fix a group of remotely triggerable assertion failures related to
  14096. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14097. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14098. 0.2.3.6-alpha.
  14099. - Fix a denial of service attack by which any directory authority
  14100. could crash all the others, or by which a single v2 directory
  14101. authority could crash everybody downloading v2 directory
  14102. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14103. o Major bugfixes (also in 0.2.3.24-rc):
  14104. - When parsing exit policy summaries from microdescriptors, we had
  14105. previously been ignoring the last character in each one, so that
  14106. "accept 80,443,8080" would be treated by clients as indicating
  14107. a node that allows access to ports 80, 443, and 808. That would
  14108. lead to clients attempting connections that could never work,
  14109. and ignoring exit nodes that would support their connections. Now
  14110. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14111. bugfix on 0.2.3.1-alpha.
  14112. o Minor bugfixes (also in 0.2.3.24-rc):
  14113. - Clients now consider the ClientRejectInternalAddresses config option
  14114. when using a microdescriptor consensus stanza to decide whether
  14115. an exit relay would allow exiting to an internal address. Fixes
  14116. bug 7190; bugfix on 0.2.3.1-alpha.
  14117. o Minor bugfixes:
  14118. - Only disable TLS session ticket support when running as a TLS
  14119. server. Now clients will blend better with regular Firefox
  14120. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  14121. o Code simplification and refactoring:
  14122. - Start using OpenBSD's implementation of queue.h (originally by
  14123. Niels Provos).
  14124. - Move the entry node code from circuitbuild.c to its own file.
  14125. - Move the circuit build timeout tracking code from circuitbuild.c
  14126. to its own file.
  14127. Changes in version 0.2.3.24-rc - 2012-10-25
  14128. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  14129. could lead to remotely triggerable relay crashes, and fixes
  14130. a major bug that was preventing clients from choosing suitable exit
  14131. nodes.
  14132. o Major bugfixes (security):
  14133. - Fix a group of remotely triggerable assertion failures related to
  14134. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14135. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14136. 0.2.3.6-alpha.
  14137. - Fix a denial of service attack by which any directory authority
  14138. could crash all the others, or by which a single v2 directory
  14139. authority could crash everybody downloading v2 directory
  14140. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14141. o Major bugfixes:
  14142. - When parsing exit policy summaries from microdescriptors, we had
  14143. previously been ignoring the last character in each one, so that
  14144. "accept 80,443,8080" would be treated by clients as indicating
  14145. a node that allows access to ports 80, 443, and 808. That would
  14146. lead to clients attempting connections that could never work,
  14147. and ignoring exit nodes that would support their connections. Now
  14148. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14149. bugfix on 0.2.3.1-alpha.
  14150. o Minor bugfixes:
  14151. - Clients now consider the ClientRejectInternalAddresses config option
  14152. when using a microdescriptor consensus stanza to decide whether
  14153. an exit relay would allow exiting to an internal address. Fixes
  14154. bug 7190; bugfix on 0.2.3.1-alpha.
  14155. Changes in version 0.2.4.4-alpha - 2012-10-20
  14156. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  14157. vulnerability introduced by a change in OpenSSL, fixes a remotely
  14158. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  14159. that will make it easier to test new connection transport and cell
  14160. scheduling algorithms.
  14161. o New directory authorities (also in 0.2.3.23-rc):
  14162. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14163. authority. Closes ticket 5749.
  14164. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  14165. - Disable TLS session tickets. OpenSSL's implementation was giving
  14166. our TLS session keys the lifetime of our TLS context objects, when
  14167. perfect forward secrecy would want us to discard anything that
  14168. could decrypt a link connection as soon as the link connection
  14169. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14170. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14171. - Discard extraneous renegotiation attempts once the V3 link
  14172. protocol has been initiated. Failure to do so left us open to
  14173. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14174. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14175. o Internal abstraction features:
  14176. - Introduce new channel_t abstraction between circuits and
  14177. or_connection_t to allow for implementing alternate OR-to-OR
  14178. transports. A channel_t is an abstract object which can either be a
  14179. cell-bearing channel, which is responsible for authenticating and
  14180. handshaking with the remote OR and transmitting cells to and from
  14181. it, or a listening channel, which spawns new cell-bearing channels
  14182. at the request of remote ORs. Implements part of ticket 6465.
  14183. - Also new is the channel_tls_t subclass of channel_t, adapting it
  14184. to the existing or_connection_t code. The V2/V3 protocol handshaking
  14185. code which formerly resided in command.c has been moved below the
  14186. channel_t abstraction layer and may be found in channeltls.c now.
  14187. Implements the rest of ticket 6465.
  14188. - Introduce new circuitmux_t storing the queue of circuits for
  14189. a channel; this encapsulates and abstracts the queue logic and
  14190. circuit selection policy, and allows the latter to be overridden
  14191. easily by switching out a policy object. The existing EWMA behavior
  14192. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  14193. o Required libraries:
  14194. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  14195. strongly recommended.
  14196. o Minor features:
  14197. - Warn users who run hidden services on a Tor client with
  14198. UseEntryGuards disabled that their hidden services will be
  14199. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  14200. attack which motivated Tor to support entry guards in the first
  14201. place). Resolves ticket 6889.
  14202. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  14203. dhill. Resolves ticket 6982.
  14204. - Option OutboundBindAddress can be specified multiple times and
  14205. accepts IPv6 addresses. Resolves ticket 6876.
  14206. o Minor bugfixes (also in 0.2.3.23-rc):
  14207. - Don't serve or accept v2 hidden service descriptors over a
  14208. relay's DirPort. It's never correct to do so, and disabling it
  14209. might make it more annoying to exploit any bugs that turn up in the
  14210. descriptor-parsing code. Fixes bug 7149.
  14211. - Fix two cases in src/or/transports.c where we were calling
  14212. fmt_addr() twice in a parameter list. Bug found by David
  14213. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14214. - Fix memory leaks whenever we logged any message about the "path
  14215. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14216. - When relays refuse a "create" cell because their queue of pending
  14217. create cells is too big (typically because their cpu can't keep up
  14218. with the arrival rate), send back reason "resource limit" rather
  14219. than reason "internal", so network measurement scripts can get a
  14220. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  14221. o Minor bugfixes:
  14222. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  14223. - Free some more still-in-use memory at exit, to make hunting for
  14224. memory leaks easier. Resolves bug 7029.
  14225. - When a Tor client gets a "truncated" relay cell, the first byte of
  14226. its payload specifies why the circuit was truncated. We were
  14227. ignoring this 'reason' byte when tearing down the circuit, resulting
  14228. in the controller not being told why the circuit closed. Now we
  14229. pass the reason from the truncated cell to the controller. Bugfix
  14230. on 0.1.2.3-alpha; fixes bug 7039.
  14231. - Downgrade "Failed to hand off onionskin" messages to "debug"
  14232. severity, since they're typically redundant with the "Your computer
  14233. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  14234. - Make clients running with IPv6 bridges connect over IPv6 again,
  14235. even without setting new config options ClientUseIPv6 and
  14236. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  14237. - Use square brackets around IPv6 addresses in numerous places
  14238. that needed them, including log messages, HTTPS CONNECT proxy
  14239. requests, TransportProxy statefile entries, and pluggable transport
  14240. extra-info lines. Fixes bug 7011; patch by David Fifield.
  14241. o Code refactoring and cleanup:
  14242. - Source files taken from other packages now reside in src/ext;
  14243. previously they were scattered around the rest of Tor.
  14244. - Avoid use of reserved identifiers in our C code. The C standard
  14245. doesn't like us declaring anything that starts with an
  14246. underscore, so let's knock it off before we get in trouble. Fix
  14247. for bug 1031; bugfix on the first Tor commit.
  14248. Changes in version 0.2.3.23-rc - 2012-10-20
  14249. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  14250. vulnerability introduced by a change in OpenSSL, and fixes a variety
  14251. of smaller bugs in preparation for the release.
  14252. o New directory authorities:
  14253. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14254. authority. Closes ticket 5749.
  14255. o Major bugfixes (security/privacy):
  14256. - Disable TLS session tickets. OpenSSL's implementation was giving
  14257. our TLS session keys the lifetime of our TLS context objects, when
  14258. perfect forward secrecy would want us to discard anything that
  14259. could decrypt a link connection as soon as the link connection
  14260. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14261. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14262. - Discard extraneous renegotiation attempts once the V3 link
  14263. protocol has been initiated. Failure to do so left us open to
  14264. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14265. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14266. o Major bugfixes:
  14267. - Fix a possible crash bug when checking for deactivated circuits
  14268. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14269. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14270. o Minor bugfixes (on 0.2.3.x):
  14271. - Fix two cases in src/or/transports.c where we were calling
  14272. fmt_addr() twice in a parameter list. Bug found by David
  14273. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14274. - Convert an assert in the pathbias code to a log message. The assert
  14275. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14276. bugfix on 0.2.3.17-beta.
  14277. - Fix memory leaks whenever we logged any message about the "path
  14278. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14279. o Minor bugfixes (on 0.2.2.x and earlier):
  14280. - Don't serve or accept v2 hidden service descriptors over a relay's
  14281. DirPort. It's never correct to do so, and disabling it might
  14282. make it more annoying to exploit any bugs that turn up in the
  14283. descriptor-parsing code. Fixes bug 7149.
  14284. - When relays refuse a "create" cell because their queue of pending
  14285. create cells is too big (typically because their cpu can't keep up
  14286. with the arrival rate), send back reason "resource limit" rather
  14287. than reason "internal", so network measurement scripts can get a
  14288. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  14289. - Correct file sizes when reading binary files on Cygwin, to avoid
  14290. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14291. bugfix on 0.1.2.7-alpha.
  14292. - Avoid undefined behavior when parsing the list of supported
  14293. rendezvous/introduction protocols in a hidden service descriptor.
  14294. Previously, Tor would have confused (as-yet-unused) protocol version
  14295. numbers greater than 32 with lower ones on many platforms. Fixes
  14296. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14297. o Documentation fixes:
  14298. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14299. Changes in version 0.2.4.3-alpha - 2012-09-22
  14300. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  14301. assertion, resumes letting relays test reachability of their DirPort,
  14302. and cleans up a bunch of smaller bugs.
  14303. o Security fixes:
  14304. - Fix an assertion failure in tor_timegm() that could be triggered
  14305. by a badly formatted directory object. Bug found by fuzzing with
  14306. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14307. o Major bugfixes:
  14308. - Fix a possible crash bug when checking for deactivated circuits
  14309. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14310. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14311. - Allow routers to detect that their own DirPorts are running. When
  14312. we removed support for versions_supports_begindir, we also
  14313. accidentally removed the mechanism we used to self-test our
  14314. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  14315. bugfix on 0.2.4.2-alpha.
  14316. o Security features:
  14317. - Switch to a completely time-invariant approach for picking nodes
  14318. weighted by bandwidth. Our old approach would run through the
  14319. part of the loop after it had made its choice slightly slower
  14320. than it ran through the part of the loop before it had made its
  14321. choice. Addresses ticket 6538.
  14322. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  14323. by tor2web clients allows hidden services to identify tor2web
  14324. clients through their repeated selection of the same rendezvous
  14325. and introduction point circuit endpoints (their guards). Resolves
  14326. ticket 6888.
  14327. o Minor features:
  14328. - Enable Tor to read configuration, state, and key information from
  14329. a FIFO. Previously Tor would only read from files with a positive
  14330. stat.st_size. Code from meejah; fixes bug 6044.
  14331. o Minor bugfixes:
  14332. - Correct file sizes when reading binary files on Cygwin, to avoid
  14333. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14334. bugfix on 0.1.2.7-alpha.
  14335. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  14336. bugfix on 0.2.0.3-alpha.
  14337. - When complaining about a client port on a public address, log
  14338. which address we're complaining about. Fixes bug 4020; bugfix on
  14339. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  14340. - Convert an assert in the pathbias code to a log message. The assert
  14341. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14342. bugfix on 0.2.3.17-beta.
  14343. - Our new buildsystem was overzealous about rebuilding manpages: it
  14344. would rebuild them all whenever any one of them changed. Now our
  14345. dependency checking should be correct. Fixes bug 6843; bugfix on
  14346. 0.2.4.1-alpha.
  14347. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  14348. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  14349. - Correct log printout about which address family is preferred
  14350. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  14351. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  14352. o Minor bugfixes (code cleanliness):
  14353. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  14354. with large values. This situation was untriggered, but nevertheless
  14355. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  14356. - Reject consensus votes with more than 64 known-flags. We aren't even
  14357. close to that limit yet, and our code doesn't handle it correctly.
  14358. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  14359. - Avoid undefined behavior when parsing the list of supported
  14360. rendezvous/introduction protocols in a hidden service descriptor.
  14361. Previously, Tor would have confused (as-yet-unused) protocol version
  14362. numbers greater than 32 with lower ones on many platforms. Fixes
  14363. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14364. - Fix handling of rendezvous client authorization types over 8.
  14365. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  14366. - Fix building with older versions of GCC (2.95, for one) that don't
  14367. like preprocessor directives inside macro arguments. Found by
  14368. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  14369. - Switch weighted node selection rule from using a list of doubles
  14370. to using a list of int64_t. This change should make the process
  14371. slightly easier to debug and maintain. Needed to finish ticket 6538.
  14372. o Code simplification and refactoring:
  14373. - Move the generic "config" code into a new file, and have "config.c"
  14374. hold only torrc- and state-related code. Resolves ticket 6823.
  14375. - Move the core of our "choose a weighted element at random" logic
  14376. into its own function, and give it unit tests. Now the logic is
  14377. testable, and a little less fragile too.
  14378. - Removed the testing_since field of node_t, which hasn't been used
  14379. for anything since 0.2.0.9-alpha.
  14380. o Documentation fixes:
  14381. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14382. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  14383. 0.2.3.14-alpha.
  14384. Changes in version 0.2.3.22-rc - 2012-09-11
  14385. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  14386. assertion.
  14387. o Security fixes:
  14388. - Fix an assertion failure in tor_timegm() that could be triggered
  14389. by a badly formatted directory object. Bug found by fuzzing with
  14390. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14391. o Minor bugfixes:
  14392. - Avoid segfault when starting up having run with an extremely old
  14393. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14394. on 0.2.2.23-alpha.
  14395. Changes in version 0.2.2.39 - 2012-09-11
  14396. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  14397. assertions.
  14398. o Security fixes:
  14399. - Fix an assertion failure in tor_timegm() that could be triggered
  14400. by a badly formatted directory object. Bug found by fuzzing with
  14401. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14402. - Do not crash when comparing an address with port value 0 to an
  14403. address policy. This bug could have been used to cause a remote
  14404. assertion failure by or against directory authorities, or to
  14405. allow some applications to crash clients. Fixes bug 6690; bugfix
  14406. on 0.2.1.10-alpha.
  14407. Changes in version 0.2.4.2-alpha - 2012-09-10
  14408. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  14409. raises the default rate limiting even more, and makes the bootstrapping
  14410. log messages less noisy.
  14411. o Major features:
  14412. - Automatically forward the TCP ports of pluggable transport
  14413. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  14414. ticket 4567.
  14415. o Major bugfixes:
  14416. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  14417. to 1GB/1GB. The previous defaults were intended to be "basically
  14418. infinite", but it turns out they're now limiting our 100mbit+
  14419. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  14420. last time we raised it).
  14421. o Minor features:
  14422. - Detect when we're running with a version of OpenSSL other than the
  14423. one we compiled with. This has occasionally given people hard-to-
  14424. track-down errors.
  14425. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  14426. versions and capabilities when everything is going right. Resolves
  14427. part of ticket 6736.
  14428. - Directory authorities no long accept descriptors for any version of
  14429. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  14430. These versions are insecure, unsupported, or both. Implements
  14431. ticket 6789.
  14432. o Minor bugfixes:
  14433. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  14434. to start with a triple-underscore so the controller won't touch it.
  14435. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  14436. - Avoid segfault when starting up having run with an extremely old
  14437. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14438. on 0.2.2.23-alpha.
  14439. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  14440. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  14441. - Don't follow the NULL pointer if microdescriptor generation fails.
  14442. (This does not appear to be triggerable, but it's best to be safe.)
  14443. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  14444. - Fix mis-declared dependencies on src/common/crypto.c and
  14445. src/or/tor_main.c that could break out-of-tree builds under some
  14446. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  14447. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  14448. 6778; bugfix on 0.2.4.1-alpha.
  14449. - Fix a harmless (in this case) build warning for implicitly
  14450. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  14451. o Removed features:
  14452. - Now that all versions before 0.2.2.x are disallowed, we no longer
  14453. need to work around their missing features. Thus we can remove a
  14454. bunch of compatibility code.
  14455. o Code refactoring:
  14456. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  14457. TCP ports to forward. In the past it only accepted two ports:
  14458. the ORPort and the DirPort.
  14459. Changes in version 0.2.4.1-alpha - 2012-09-05
  14460. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  14461. bridgedb; lets relays use IPv6 addresses and directory authorities
  14462. advertise them; and switches to a cleaner build interface.
  14463. This is the first alpha release in a new series, so expect there to
  14464. be bugs. Users who would rather test out a more stable branch should
  14465. stay with 0.2.3.x for now.
  14466. o Major features (bridges):
  14467. - Bridges now report the pluggable transports they support to the
  14468. bridge authority, so it can pass the supported transports on to
  14469. bridgedb and/or eventually do reachability testing. Implements
  14470. ticket 3589.
  14471. o Major features (IPv6):
  14472. - Bridge authorities now accept IPv6 bridge addresses and include
  14473. them in network status documents. Implements ticket 5534.
  14474. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  14475. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  14476. to happen. Implements ticket 5535.
  14477. - All kind of relays, not just bridges, can now advertise an IPv6
  14478. OR port. Implements ticket 6362.
  14479. - Directory authorities vote on IPv6 OR ports using the new consensus
  14480. method 14. Implements ticket 6363.
  14481. o Major features (build):
  14482. - Switch to a nonrecursive Makefile structure. Now instead of each
  14483. Makefile.am invoking other Makefile.am's, there is a master
  14484. Makefile.am that includes the others. This change makes our build
  14485. process slightly more maintainable, and improves parallelism for
  14486. building with make -j. Original patch by Stewart Smith; various
  14487. fixes by Jim Meyering.
  14488. - Where available, we now use automake's "silent" make rules by
  14489. default, so that warnings are easier to spot. You can get the old
  14490. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  14491. o Minor features (code security and spec conformance):
  14492. - Clear keys and key-derived material left on the stack in
  14493. rendservice.c and rendclient.c. Check return value of
  14494. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  14495. These fixes should make us more forward-secure against cold-boot
  14496. attacks and the like. Fixes bug 2385.
  14497. - Reject EXTEND cells sent to nonexistent streams. According to the
  14498. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  14499. we were only checking for stream IDs that were currently in use.
  14500. Found while hunting for more instances of bug 6271. Bugfix on
  14501. 0.0.2pre8, which introduced incremental circuit construction.
  14502. o Minor features (streamlining);
  14503. - No longer include the "opt" prefix when generating routerinfos
  14504. or v2 directories: it has been needless since Tor 0.1.2. Closes
  14505. ticket 5124.
  14506. - Remove some now-needless code that tried to aggressively flush
  14507. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  14508. cell queue logic has saved us from the failure mode that this code
  14509. was supposed to prevent. Removing this code will limit the number
  14510. of baroque control flow paths through Tor's network logic. Reported
  14511. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  14512. o Minor features (controller):
  14513. - Add a "GETINFO signal/names" control port command. Implements
  14514. ticket 3842.
  14515. - Provide default values for all options via "GETINFO config/defaults".
  14516. Implements ticket 4971.
  14517. o Minor features (IPv6):
  14518. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  14519. authorities should set if they have IPv6 connectivity and want to
  14520. do reachability tests for IPv6 relays. Implements feature 5974.
  14521. - A relay with an IPv6 OR port now sends that address in NETINFO
  14522. cells (in addition to its other address). Implements ticket 6364.
  14523. o Minor features (log messages):
  14524. - Omit the first heartbeat log message, because it never has anything
  14525. useful to say, and it clutters up the bootstrapping messages.
  14526. Resolves ticket 6758.
  14527. - Don't log about reloading the microdescriptor cache at startup. Our
  14528. bootstrap warnings are supposed to tell the user when there's a
  14529. problem, and our bootstrap notices say when there isn't. Resolves
  14530. ticket 6759; bugfix on 0.2.2.6-alpha.
  14531. - Don't log "I learned some more directory information" when we're
  14532. reading cached directory information. Reserve it for when new
  14533. directory information arrives in response to a fetch. Resolves
  14534. ticket 6760.
  14535. - Prevent rounding error in path bias counts when scaling
  14536. them down, and use the correct scale factor default. Also demote
  14537. some path bias related log messages down a level and make others
  14538. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  14539. - We no longer warn so much when generating manpages from their
  14540. asciidoc source.
  14541. o Code simplifications and refactoring:
  14542. - Enhance our internal sscanf replacement so that we can eliminate
  14543. the last remaining uses of the system sscanf. (Though those uses
  14544. of sscanf were safe, sscanf itself is generally error prone, so
  14545. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  14546. CID 448.
  14547. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  14548. - Move last_reachable and testing_since from routerinfo_t to node_t.
  14549. Implements ticket 5529.
  14550. - Add replaycache_t structure, functions and unit tests, then refactor
  14551. rend_service_introduce() to be more clear to read, improve, debug,
  14552. and test. Resolves bug 6177.
  14553. - Finally remove support for malloc_good_size and malloc_usable_size.
  14554. We had hoped that these functions would let us eke a little more
  14555. memory out of our malloc implementation. Unfortunately, the only
  14556. implementations that provided these functions are also ones that
  14557. are already efficient about not overallocation: they never got us
  14558. more than 7 or so bytes per allocation. Removing them saves us a
  14559. little code complexity and a nontrivial amount of build complexity.
  14560. o New requirements:
  14561. - Tor maintainers now require Automake version 1.9 or later to build
  14562. Tor from the Git repository. (Automake is not required when building
  14563. from a source distribution.)
  14564. Changes in version 0.2.3.21-rc - 2012-09-05
  14565. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  14566. series. It fixes a trio of potential security bugs, fixes a bug where
  14567. we were leaving some of the fast relays out of the microdescriptor
  14568. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  14569. and cleans up other smaller issues.
  14570. o Major bugfixes (security):
  14571. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  14572. could use this trick to make their circuits receive cells faster
  14573. than our flow control would have allowed, or to gum up the network,
  14574. or possibly to do targeted memory denial-of-service attacks on
  14575. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  14576. from July 2002, before the release of Tor 0.0.0. We had committed
  14577. this patch previously, but we had to revert it because of bug 6271.
  14578. Now that 6271 is fixed, this patch appears to work.
  14579. - Reject any attempt to extend to an internal address. Without
  14580. this fix, a router could be used to probe addresses on an internal
  14581. network to see whether they were accepting connections. Fixes bug
  14582. 6710; bugfix on 0.0.8pre1.
  14583. - Do not crash when comparing an address with port value 0 to an
  14584. address policy. This bug could have been used to cause a remote
  14585. assertion failure by or against directory authorities, or to
  14586. allow some applications to crash clients. Fixes bug 6690; bugfix
  14587. on 0.2.1.10-alpha.
  14588. o Major bugfixes:
  14589. - Remove the upper bound on microdescriptor length. We were hitting
  14590. the limit for routers with complex exit policies or family
  14591. declarations, causing clients to not use them. Fixes the first
  14592. piece of bug 6404; fix on 0.2.2.6-alpha.
  14593. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  14594. as a relay. Previously, some of our code would treat the presence
  14595. of any ORPort line as meaning that we should act like a relay,
  14596. even though our new listener code would correctly not open any
  14597. ORPorts for ORPort 0. Similar bugs in other Port options are also
  14598. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  14599. o Minor bugfixes:
  14600. - Avoid a pair of double-free and use-after-mark bugs that can
  14601. occur with certain timings in canceled and re-received DNS
  14602. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  14603. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  14604. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  14605. - Allow one-hop directory fetching circuits the full "circuit build
  14606. timeout" period, rather than just half of it, before failing them
  14607. and marking the relay down. This fix should help reduce cases where
  14608. clients declare relays (or worse, bridges) unreachable because
  14609. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  14610. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  14611. 30 seconds.
  14612. - Authorities no longer include any router in their microdescriptor
  14613. consensuses for which they couldn't generate or agree on a
  14614. microdescriptor. Fixes the second piece of bug 6404; fix on
  14615. 0.2.2.6-alpha.
  14616. - Detect and reject attempts to specify both "FooPort" and
  14617. "FooPort 0" in the same configuration domain. (It's still okay
  14618. to have a FooPort in your configuration file, and use "FooPort 0"
  14619. on the command line to disable it.) Fixes the second half of bug
  14620. 6507; bugfix on 0.2.3.3-alpha.
  14621. - Make wildcarded addresses (that is, ones beginning with "*.") work
  14622. when provided via the controller's MapAddress command. Previously,
  14623. they were accepted, but we never actually noticed that they were
  14624. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14625. - Avoid crashing on a malformed state file where EntryGuardPathBias
  14626. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  14627. - Add a (probably redundant) memory clear between iterations of
  14628. the router status voting loop, to prevent future coding errors
  14629. where data might leak between iterations of the loop. Resolves
  14630. ticket 6514.
  14631. o Minor bugfixes (log messages):
  14632. - Downgrade "set buildtimeout to low value" messages to "info"
  14633. severity; they were never an actual problem, there was never
  14634. anything reasonable to do about them, and they tended to spam logs
  14635. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  14636. - Downgrade path-bias warning messages to "info". We'll try to get
  14637. them working better in 0.2.4. Add internal circuit construction
  14638. state to protect against the noisy warn message "Unexpectedly high
  14639. circuit_successes". Also add some additional rate-limited notice
  14640. messages to help determine the root cause of the warn. Fixes bug
  14641. 6475. Bugfix against 0.2.3.17-beta.
  14642. - Move log message when unable to find a microdesc in a routerstatus
  14643. entry to parse time. Previously we'd spam this warning every time
  14644. we tried to figure out which microdescriptors to download. Fixes
  14645. the third piece of bug 6404; fix on 0.2.3.18-rc.
  14646. o Minor features:
  14647. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  14648. change when the authority is deciding whether to accept a newly
  14649. uploaded descriptor. Implements ticket 6423.
  14650. - Add missing documentation for consensus and microdesc files.
  14651. Resolves ticket 6732.
  14652. Changes in version 0.2.2.38 - 2012-08-12
  14653. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  14654. attack that could in theory leak path information.
  14655. o Security fixes:
  14656. - Avoid an uninitialized memory read when reading a vote or consensus
  14657. document that has an unrecognized flavor name. This read could
  14658. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14659. - Try to leak less information about what relays a client is
  14660. choosing to a side-channel attacker. Previously, a Tor client would
  14661. stop iterating through the list of available relays as soon as it
  14662. had chosen one, thus finishing a little earlier when it picked
  14663. a router earlier in the list. If an attacker can recover this
  14664. timing information (nontrivial but not proven to be impossible),
  14665. they could learn some coarse-grained information about which relays
  14666. a client was picking (middle nodes in particular are likelier to
  14667. be affected than exits). The timing attack might be mitigated by
  14668. other factors (see bug 6537 for some discussion), but it's best
  14669. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14670. Changes in version 0.2.3.20-rc - 2012-08-05
  14671. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  14672. series. It fixes a pair of code security bugs and a potential anonymity
  14673. issue, updates our RPM spec files, and cleans up other smaller issues.
  14674. o Security fixes:
  14675. - Avoid read-from-freed-memory and double-free bugs that could occur
  14676. when a DNS request fails while launching it. Fixes bug 6480;
  14677. bugfix on 0.2.0.1-alpha.
  14678. - Avoid an uninitialized memory read when reading a vote or consensus
  14679. document that has an unrecognized flavor name. This read could
  14680. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14681. - Try to leak less information about what relays a client is
  14682. choosing to a side-channel attacker. Previously, a Tor client would
  14683. stop iterating through the list of available relays as soon as it
  14684. had chosen one, thus finishing a little earlier when it picked
  14685. a router earlier in the list. If an attacker can recover this
  14686. timing information (nontrivial but not proven to be impossible),
  14687. they could learn some coarse-grained information about which relays
  14688. a client was picking (middle nodes in particular are likelier to
  14689. be affected than exits). The timing attack might be mitigated by
  14690. other factors (see bug 6537 for some discussion), but it's best
  14691. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14692. o Minor features:
  14693. - Try to make the warning when giving an obsolete SOCKSListenAddress
  14694. a little more useful.
  14695. - Terminate active server managed proxies if Tor stops being a
  14696. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  14697. - Provide a better error message about possible OSX Asciidoc failure
  14698. reasons. Fixes bug 6436.
  14699. - Warn when Tor is configured to use accounting in a way that can
  14700. link a hidden service to some other hidden service or public
  14701. address. Resolves ticket 6490.
  14702. o Minor bugfixes:
  14703. - Check return value of fputs() when writing authority certificate
  14704. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  14705. - Ignore ServerTransportPlugin lines when Tor is not configured as
  14706. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  14707. - When disabling guards for having too high a proportion of failed
  14708. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  14709. on 0.2.3.17-beta.
  14710. o Packaging (RPM):
  14711. - Update our default RPM spec files to work with mock and rpmbuild
  14712. on RHEL/Fedora. They have an updated set of dependencies and
  14713. conflicts, a fix for an ancient typo when creating the "_tor"
  14714. user, and better instructions. Thanks to Ondrej Mikle for the
  14715. patch series. Fixes bug 6043.
  14716. o Testing:
  14717. - Make it possible to set the TestingTorNetwork configuration
  14718. option using AlternateDirAuthority and AlternateBridgeAuthority
  14719. as an alternative to setting DirServer. Addresses ticket 6377.
  14720. o Documentation:
  14721. - Clarify the documentation for the Alternate*Authority options.
  14722. Fixes bug 6387.
  14723. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  14724. o Code simplification and refactoring:
  14725. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  14726. 10 lines. Also, don't nest them. Doing so in the past has
  14727. led to hard-to-debug code. The new style is to use the
  14728. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  14729. Changes in version 0.2.3.19-rc - 2012-07-06
  14730. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  14731. series. It fixes the compile on Windows, reverts to a GeoIP database
  14732. that isn't as broken, and fixes a flow control bug that has been around
  14733. since the beginning of Tor.
  14734. o Major bugfixes:
  14735. - Fix a bug handling SENDME cells on nonexistent streams that could
  14736. result in bizarre window values. Report and patch contributed
  14737. pseudonymously. Fixes part of bug 6271. This bug was introduced
  14738. before the first Tor release, in svn commit r152.
  14739. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  14740. June 2012 database, Maxmind marked many Tor relays as country "A1",
  14741. which will cause risky behavior for clients that set EntryNodes
  14742. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  14743. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  14744. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  14745. o Minor bugfixes:
  14746. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  14747. bugfix on 0.2.1.10-alpha.
  14748. Changes in version 0.2.3.18-rc - 2012-06-28
  14749. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  14750. series. It fixes a few smaller bugs, but generally appears stable.
  14751. Please test it and let us know whether it is!
  14752. o Major bugfixes:
  14753. - Allow wildcarded mapaddress targets to be specified on the
  14754. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14755. - Make our linker option detection code more robust against linkers
  14756. such as on FreeBSD 8, where a bad combination of options completes
  14757. successfully but makes an unrunnable binary. Fixes bug 6173;
  14758. bugfix on 0.2.3.17-beta.
  14759. o Minor bugfixes (on 0.2.2.x and earlier):
  14760. - Avoid a false positive in the util/threads unit test by increasing
  14761. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  14762. - Replace "Sending publish request" log messages with "Launching
  14763. upload", so that they no longer confusingly imply that we're
  14764. sending something to a directory we might not even be connected
  14765. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  14766. - Make sure to set *socket_error in all error cases in
  14767. connection_connect(), so it can't produce a warning about
  14768. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  14769. 0.2.1.1-alpha; resolves ticket 6028.
  14770. - Downgrade "Got a certificate, but we already have it" log messages
  14771. from warning to info, except when we're a dirauth. Fixes bug 5238;
  14772. bugfix on 0.2.1.7-alpha.
  14773. - When checking for requested signatures on the latest consensus
  14774. before serving it to a client, make sure to check the right
  14775. consensus flavor. Bugfix on 0.2.2.6-alpha.
  14776. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  14777. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  14778. o Minor bugfixes (on 0.2.3.x):
  14779. - Make format_helper_exit_status() avoid unnecessary space padding
  14780. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  14781. on 0.2.3.1-alpha.
  14782. - Downgrade a message about cleaning the microdescriptor cache to
  14783. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  14784. - Log a BUG message at severity INFO if we have a networkstatus with
  14785. a missing entry for some microdescriptor. Continues on a patch
  14786. to 0.2.3.2-alpha.
  14787. - Improve the log message when a managed proxy fails to launch. Fixes
  14788. bug 5099; bugfix on 0.2.3.6-alpha.
  14789. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  14790. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  14791. - When formatting wildcarded address mappings for the controller,
  14792. be sure to include "*." as appropriate. Partially fixes bug 6244;
  14793. bugfix on 0.2.3.9-alpha.
  14794. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  14795. Bugfix on 0.2.3.13-alpha.
  14796. - Stop logging messages about running with circuit timeout learning
  14797. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  14798. - Disable a spurious warning about reading on a marked and flushing
  14799. connection. We shouldn't be doing that, but apparently we
  14800. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  14801. - Fix a bug that stopped AllowDotExit from working on addresses
  14802. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  14803. 0.2.3.17-beta.
  14804. o Code simplification, refactoring, unit tests:
  14805. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  14806. Libevent's notion of cached time when possible.
  14807. - Remove duplicate code for invoking getrlimit() from control.c.
  14808. - Add a unit test for the environment_variable_names_equal function.
  14809. o Documentation:
  14810. - Document the --defaults-torrc option, and the new (in 0.2.3)
  14811. semantics for overriding, extending, and clearing lists of
  14812. options. Closes bug 4748.
  14813. Changes in version 0.2.3.17-beta - 2012-06-15
  14814. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  14815. gets our TLS handshake back on track for being able to blend in with
  14816. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  14817. with Vidalia, and otherwise continues to get us closer to a release
  14818. candidate.
  14819. o Major features:
  14820. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  14821. - Update TLS cipher list to match Firefox 8 and later. Resolves
  14822. ticket 4744.
  14823. - Implement the client side of proposal 198: remove support for
  14824. clients falsely claiming to support standard ciphersuites that
  14825. they can actually provide. As of modern OpenSSL versions, it's not
  14826. necessary to fake any standard ciphersuite, and doing so prevents
  14827. us from using better ciphersuites in the future, since servers
  14828. can't know whether an advertised ciphersuite is really supported or
  14829. not. Some hosts -- notably, ones with very old versions of OpenSSL
  14830. or where OpenSSL has been built with ECC disabled -- will stand
  14831. out because of this change; TBB users should not be affected.
  14832. o Major bugfixes:
  14833. - Change the default value for DynamicDHGroups (introduced in
  14834. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  14835. identifiable by their use of the mod_ssl DH group, but at
  14836. the cost of some usability (#4721) and bridge tracing (#6087)
  14837. regressions. Resolves ticket 5598.
  14838. - Send a CRLF at the end of each STATUS_* control protocol event. This
  14839. bug tickled a bug in Vidalia which would make it freeze. Fixes
  14840. bug 6094; bugfix on 0.2.3.16-alpha.
  14841. o Minor bugfixes:
  14842. - Disable writing on marked-for-close connections when they are
  14843. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  14844. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  14845. case for flushing marked connections.
  14846. - Detect SSL handshake even when the initial attempt to write the
  14847. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  14848. - Change the AllowDotExit rules so they should actually work.
  14849. We now enforce AllowDotExit only immediately after receiving an
  14850. address via SOCKS or DNSPort: other sources are free to provide
  14851. .exit addresses after the resolution occurs. Fixes bug 3940;
  14852. bugfix on 0.2.2.1-alpha.
  14853. - Fix a (harmless) integer overflow in cell statistics reported by
  14854. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  14855. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  14856. right places and never depends on the consensus parameters or
  14857. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  14858. bugfix on 0.2.2.14-alpha.
  14859. - When building Tor on Windows with -DUNICODE (not default), ensure
  14860. that error messages, filenames, and DNS server names are always
  14861. NUL-terminated when we convert them to a single-byte encoding.
  14862. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  14863. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  14864. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  14865. - Fix an edge case where TestingTorNetwork is set but the authorities
  14866. and relays all have an uptime of zero, where the private Tor network
  14867. could briefly lack support for hidden services. Fixes bug 3886;
  14868. bugfix on 0.2.2.18-alpha.
  14869. - Correct the manpage's descriptions for the default values of
  14870. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  14871. on 0.2.3.1-alpha.
  14872. - Fix the documentation for the --hush and --quiet command line
  14873. options, which changed their behavior back in 0.2.3.3-alpha.
  14874. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  14875. 0.2.3.11-alpha.
  14876. o Minor features:
  14877. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  14878. more information to it, so that we can track it down in case it
  14879. returns again. Mitigates bug 5235.
  14880. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  14881. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  14882. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  14883. - Warn the user when HTTPProxy, but no other proxy type, is
  14884. configured. This can cause surprising behavior: it doesn't send
  14885. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  14886. directory traffic only. Resolves ticket 4663.
  14887. - Issue a notice if a guard completes less than 40% of your circuits.
  14888. Threshold is configurable by torrc option PathBiasNoticeRate and
  14889. consensus parameter pb_noticepct. There is additional, off-by-
  14890. default code to disable guards which fail too many circuits.
  14891. Addresses ticket 5458.
  14892. - Update to the June 6 2012 Maxmind GeoLite Country database.
  14893. o Code simplifications and refactoring:
  14894. - Remove validate_pluggable_transports_config(): its warning
  14895. message is now handled by connection_or_connect().
  14896. Changes in version 0.2.2.37 - 2012-06-06
  14897. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  14898. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  14899. currently).
  14900. o Major bugfixes:
  14901. - Work around a bug in OpenSSL that broke renegotiation with TLS
  14902. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  14903. the v2 Tor connection protocol when both sides were using OpenSSL
  14904. 1.0.1 would fail. Resolves ticket 6033.
  14905. - When waiting for a client to renegotiate, don't allow it to add
  14906. any bytes to the input buffer. This fixes a potential DoS issue.
  14907. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  14908. - Fix an edge case where if we fetch or publish a hidden service
  14909. descriptor, we might build a 4-hop circuit and then use that circuit
  14910. for exiting afterwards -- even if the new last hop doesn't obey our
  14911. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  14912. o Minor bugfixes:
  14913. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  14914. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  14915. o Minor features:
  14916. - Tell GCC and Clang to check for any errors in format strings passed
  14917. to the tor_v*(print|scan)f functions.
  14918. Changes in version 0.2.3.16-alpha - 2012-06-05
  14919. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  14920. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  14921. currently). It also fixes a variety of smaller bugs and other cleanups
  14922. that get us closer to a release candidate.
  14923. o Major bugfixes (general):
  14924. - Work around a bug in OpenSSL that broke renegotiation with TLS
  14925. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  14926. the v2 Tor connection protocol when both sides were using OpenSSL
  14927. 1.0.1 would fail. Resolves ticket 6033.
  14928. - When waiting for a client to renegotiate, don't allow it to add
  14929. any bytes to the input buffer. This fixes a potential DoS issue.
  14930. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  14931. - Pass correct OR address to managed proxies (like obfsproxy),
  14932. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  14933. 0.2.3.9-alpha.
  14934. - The advertised platform of a router now includes only its operating
  14935. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  14936. service pack level (for Windows) or its CPU architecture (for Unix).
  14937. We also no longer include the "git-XYZ" tag in the version. Resolves
  14938. part of bug 2988.
  14939. o Major bugfixes (clients):
  14940. - If we are unable to find any exit that supports our predicted ports,
  14941. stop calling them predicted, so that we don't loop and build
  14942. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  14943. which introduced predicted ports.
  14944. - Fix an edge case where if we fetch or publish a hidden service
  14945. descriptor, we might build a 4-hop circuit and then use that circuit
  14946. for exiting afterwards -- even if the new last hop doesn't obey our
  14947. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  14948. - Check at each new consensus whether our entry guards were picked
  14949. long enough ago that we should rotate them. Previously, we only
  14950. did this check at startup, which could lead to us holding a guard
  14951. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  14952. - When fetching a bridge descriptor from a bridge authority,
  14953. always do so anonymously, whether we have been able to open
  14954. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  14955. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  14956. but we'll need to wait for bug 6010 before it's actually usable.
  14957. o Major bugfixes (directory authorities):
  14958. - When computing weight parameters, behave more robustly in the
  14959. presence of a bad bwweightscale value. Previously, the authorities
  14960. would crash if they agreed on a sufficiently broken weight_scale
  14961. value: now, they use a reasonable default and carry on. Partial
  14962. fix for 5786; bugfix on 0.2.2.17-alpha.
  14963. - Check more thoroughly to prevent a rogue authority from
  14964. double-voting on any consensus directory parameter. Previously,
  14965. authorities would crash in this case if the total number of
  14966. votes for any parameter exceeded the number of active voters,
  14967. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  14968. on 0.2.2.2-alpha.
  14969. o Minor features:
  14970. - Rate-limit log messages when asked to connect anonymously to
  14971. a private address. When these hit, they tended to hit fast and
  14972. often. Also, don't bother trying to connect to addresses that we
  14973. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  14974. reply makes us think we have been lied to, even when the address the
  14975. client tried to connect to was "localhost." Resolves ticket 2822.
  14976. - Allow packagers to insert an extra string in server descriptor
  14977. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  14978. Resolves the rest of ticket 2988.
  14979. - Raise the threshold of server descriptors needed (75%) and exit
  14980. server descriptors needed (50%) before we will declare ourselves
  14981. bootstrapped. This will make clients start building circuits a
  14982. little later, but makes the initially constructed circuits less
  14983. skewed and less in conflict with further directory fetches. Fixes
  14984. ticket 3196.
  14985. - Close any connection that sends unrecognized junk before the
  14986. handshake. Solves an issue noted in bug 4369.
  14987. - Improve log messages about managed transports. Resolves ticket 5070.
  14988. - Tag a bridge's descriptor as "never to be sent unencrypted".
  14989. This shouldn't matter, since bridges don't open non-anonymous
  14990. connections to the bridge authority and don't allow unencrypted
  14991. directory connections from clients, but we might as well make
  14992. sure. Closes bug 5139.
  14993. - Expose our view of whether we have gone dormant to the controller,
  14994. via a new "GETINFO dormant" value. Torbutton and other controllers
  14995. can use this to avoid doing periodic requests through Tor while
  14996. it's dormant (bug 4718). Fixes bug 5954.
  14997. - Tell GCC and Clang to check for any errors in format strings passed
  14998. to the tor_v*(print|scan)f functions.
  14999. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15000. o Minor bugfixes (already included in 0.2.2.36):
  15001. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15002. Fixes bug 5346; bugfix on 0.0.8pre3.
  15003. - Correct parsing of certain date types in parse_http_time().
  15004. Without this patch, If-Modified-Since would behave
  15005. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15006. Esteban Manchado Velázques.
  15007. - Make our number-parsing functions always treat too-large values
  15008. as an error, even when those values exceed the width of the
  15009. underlying type. Previously, if the caller provided these
  15010. functions with minima or maxima set to the extreme values of the
  15011. underlying integer type, these functions would return those
  15012. values on overflow rather than treating overflow as an error.
  15013. Fixes part of bug 5786; bugfix on 0.0.9.
  15014. - If we hit the error case where routerlist_insert() replaces an
  15015. existing (old) server descriptor, make sure to remove that
  15016. server descriptor from the old_routers list. Fix related to bug
  15017. 1776. Bugfix on 0.2.2.18-alpha.
  15018. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15019. circuits. Fixes issue 5259.
  15020. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  15021. - Prevent a null-pointer dereference when receiving a data cell
  15022. for a nonexistent stream when the circuit in question has an
  15023. empty deliver window. We don't believe this is triggerable,
  15024. since we don't currently allow deliver windows to become empty,
  15025. but the logic is tricky enough that it's better to make the code
  15026. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  15027. - Fix a memory leak when trying to launch a DNS request when the
  15028. network is disabled or the nameservers are unconfigurable. Fixes
  15029. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  15030. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  15031. - Don't hold a Windows file handle open for every file mapping;
  15032. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  15033. 0.1.2.1-alpha.
  15034. - Avoid O(n^2) performance characteristics when parsing a large
  15035. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  15036. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  15037. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  15038. Tor 0.2.0.8-alpha.
  15039. - Make our replacement implementation of strtok_r() compatible with
  15040. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  15041. bugfix on 0.2.2.1-alpha.
  15042. - Fix a NULL-pointer dereference on a badly formed
  15043. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  15044. bugfix on 0.2.2.9-alpha.
  15045. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  15046. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  15047. - Defensively refactor rend_mid_rendezvous() so that protocol
  15048. violations and length checks happen in the beginning. Fixes
  15049. bug 5645.
  15050. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  15051. that IPv6 stuff will compile on MSVC, and compilation issues
  15052. will be easier to track down. Fixes bug 5861.
  15053. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  15054. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  15055. resource exhaustion, so that clients can adjust their load to
  15056. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  15057. started using END_STREAM_REASON_RESOURCELIMIT.
  15058. - Don't check for whether the address we're using for outbound
  15059. connections has changed until after the outbound connection has
  15060. completed. On Windows, getsockname() doesn't succeed until the
  15061. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  15062. - If the configuration tries to set MyFamily on a bridge, refuse to
  15063. do so, and warn about the security implications. Fixes bug 4657;
  15064. bugfix on 0.2.0.3-alpha.
  15065. - If the client fails to set a reasonable set of ciphersuites
  15066. during its v2 handshake renegotiation, allow the renegotiation to
  15067. continue nevertheless (i.e. send all the required certificates).
  15068. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  15069. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  15070. option is set to 0 (which Vidalia version 0.2.16 now does when
  15071. a SAVECONF attempt fails), perform other actions that SIGHUP
  15072. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  15073. on 0.2.1.9-alpha.
  15074. - If we fail to write a microdescriptor to the disk cache, do not
  15075. continue replacing the old microdescriptor file. Fixes bug 2954;
  15076. bugfix on 0.2.2.6-alpha.
  15077. - Exit nodes don't need to fetch certificates for authorities that
  15078. they don't recognize; only directory authorities, bridges,
  15079. and caches need to do that. Fixes part of bug 2297; bugfix on
  15080. 0.2.2.11-alpha.
  15081. - Correctly handle checking the permissions on the parent
  15082. directory of a control socket in the root directory. Bug found
  15083. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  15084. 0.2.2.26-beta.
  15085. - When told to add a bridge with the same digest as a preexisting
  15086. bridge but a different addr:port, change the addr:port as
  15087. requested. Previously we would not notice the change. Fixes half
  15088. of bug 5603; fix on 0.2.2.26-beta.
  15089. - End AUTHCHALLENGE error messages (in the control protocol) with
  15090. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  15091. o Minor bugfixes (on 0.2.3.x):
  15092. - Turn an assertion (that the number of handshakes received as a
  15093. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  15094. 0.2.3.1-alpha.
  15095. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  15096. we had reversed them when the answer was cached.) Fixes bug
  15097. 5723; bugfix on 0.2.3.1-alpha.
  15098. - Work correctly on Linux systems with accept4 support advertised in
  15099. their headers, but without accept4 support in the kernel. Fix
  15100. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  15101. - When told to add a bridge with the same addr:port as a preexisting
  15102. bridge but a different transport, change the transport as
  15103. requested. Previously we would not notice the change. Fixes half
  15104. of bug 5603; fix on 0.2.3.2-alpha.
  15105. - Avoid a "double-reply" warning when replying to a SOCKS request
  15106. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  15107. bugfix on 0.2.3.4-alpha.
  15108. - Fix a bug where a bridge authority crashes if it has seen no
  15109. directory requests when it's time to write statistics to disk.
  15110. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  15111. a better way.
  15112. - Don't try to open non-control listeners when DisableNetwork is set.
  15113. Previously, we'd open all listeners, then immediately close them.
  15114. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  15115. - Don't abort the managed proxy protocol if the managed proxy
  15116. sends us an unrecognized line; ignore it instead. Fixes bug
  15117. 5910; bugfix on 0.2.3.9-alpha.
  15118. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  15119. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  15120. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  15121. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  15122. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  15123. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  15124. - Resolve numerous small warnings and build issues with MSVC. Resolves
  15125. bug 5859.
  15126. o Documentation fixes:
  15127. - Improve the manual's documentation for the NT Service command-line
  15128. options. Addresses ticket 3964.
  15129. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  15130. - Document the changes to the ORPort and DirPort options, and the
  15131. fact that {OR/Dir}ListenAddress is now unnecessary (and
  15132. therefore deprecated). Resolves ticket 5597.
  15133. o Removed files:
  15134. - Remove the torrc.bridge file: we don't use it for anything, and
  15135. it had become badly desynchronized from torrc.sample. Resolves
  15136. bug 5622.
  15137. Changes in version 0.2.2.36 - 2012-05-24
  15138. Tor 0.2.2.36 updates the addresses for two of the eight directory
  15139. authorities, fixes some potential anonymity and security issues,
  15140. and fixes several crash bugs.
  15141. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  15142. known flaws, and nobody should be using them. You should upgrade. If
  15143. you're using a Linux or BSD and its packages are obsolete, stop using
  15144. those packages and upgrade anyway.
  15145. o Directory authority changes:
  15146. - Change IP address for maatuska (v3 directory authority).
  15147. - Change IP address for ides (v3 directory authority), and rename
  15148. it to turtles.
  15149. o Security fixes:
  15150. - When building or running with any version of OpenSSL earlier
  15151. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15152. versions have a bug (CVE-2011-4576) in which their block cipher
  15153. padding includes uninitialized data, potentially leaking sensitive
  15154. information to any peer with whom they make a SSLv3 connection. Tor
  15155. does not use SSL v3 by default, but a hostile client or server
  15156. could force an SSLv3 connection in order to gain information that
  15157. they shouldn't have been able to get. The best solution here is to
  15158. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15159. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15160. to make sure that the bug can't happen.
  15161. - Never use a bridge or a controller-supplied node as an exit, even
  15162. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15163. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15164. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15165. - Only build circuits if we have a sufficient threshold of the total
  15166. descriptors that are marked in the consensus with the "Exit"
  15167. flag. This mitigates an attack proposed by wanoskarnet, in which
  15168. all of a client's bridges collude to restrict the exit nodes that
  15169. the client knows about. Fixes bug 5343.
  15170. - Provide controllers with a safer way to implement the cookie
  15171. authentication mechanism. With the old method, if another locally
  15172. running program could convince a controller that it was the Tor
  15173. process, then that program could trick the controller into telling
  15174. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15175. authentication method uses a challenge-response approach to prevent
  15176. this attack. Fixes bug 5185; implements proposal 193.
  15177. o Major bugfixes:
  15178. - Avoid logging uninitialized data when unable to decode a hidden
  15179. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15180. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15181. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15182. 0.2.1.6-alpha.
  15183. - Fix builds when the path to sed, openssl, or sha1sum contains
  15184. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15185. on 0.2.2.1-alpha.
  15186. - Correct our replacements for the timeradd() and timersub() functions
  15187. on platforms that lack them (for example, Windows). The timersub()
  15188. function is used when expiring circuits, while timeradd() is
  15189. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15190. bugfix on 0.2.2.24-alpha.
  15191. - Fix the SOCKET_OK test that we use to tell when socket
  15192. creation fails so that it works on Win64. Fixes part of bug 4533;
  15193. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15194. o Minor bugfixes:
  15195. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15196. Fixes bug 5346; bugfix on 0.0.8pre3.
  15197. - Make our number-parsing functions always treat too-large values
  15198. as an error, even when those values exceed the width of the
  15199. underlying type. Previously, if the caller provided these
  15200. functions with minima or maxima set to the extreme values of the
  15201. underlying integer type, these functions would return those
  15202. values on overflow rather than treating overflow as an error.
  15203. Fixes part of bug 5786; bugfix on 0.0.9.
  15204. - Older Linux kernels erroneously respond to strange nmap behavior
  15205. by having accept() return successfully with a zero-length
  15206. socket. When this happens, just close the connection. Previously,
  15207. we would try harder to learn the remote address: but there was
  15208. no such remote address to learn, and our method for trying to
  15209. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15210. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15211. - Correct parsing of certain date types in parse_http_time().
  15212. Without this patch, If-Modified-Since would behave
  15213. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15214. Esteban Manchado Velázques.
  15215. - Change the BridgePassword feature (part of the "bridge community"
  15216. design, which is not yet implemented) to use a time-independent
  15217. comparison. The old behavior might have allowed an adversary
  15218. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15219. bugfix on 0.2.0.14-alpha.
  15220. - Detect and reject certain misformed escape sequences in
  15221. configuration values. Previously, these values would cause us
  15222. to crash if received in a torrc file or over an authenticated
  15223. control port. Bug found by Esteban Manchado Velázquez, and
  15224. independently by Robert Connolly from Matta Consulting who further
  15225. noted that it allows a post-authentication heap overflow. Patch
  15226. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15227. bugfix on 0.2.0.16-alpha.
  15228. - Fix a compile warning when using the --enable-openbsd-malloc
  15229. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15230. - During configure, detect when we're building with clang version
  15231. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15232. CFLAGS. clang doesn't support them yet.
  15233. - When sending an HTTP/1.1 proxy request, include a Host header.
  15234. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15235. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  15236. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  15237. - If we hit the error case where routerlist_insert() replaces an
  15238. existing (old) server descriptor, make sure to remove that
  15239. server descriptor from the old_routers list. Fix related to bug
  15240. 1776. Bugfix on 0.2.2.18-alpha.
  15241. o Minor bugfixes (documentation and log messages):
  15242. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15243. Fixes bug 4856; bugfix on Tor 0.0.6.
  15244. - Update "ClientOnly" man page entry to explain that there isn't
  15245. really any point to messing with it. Resolves ticket 5005.
  15246. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15247. directory authority option (introduced in Tor 0.2.2.34).
  15248. - Downgrade the "We're missing a certificate" message from notice
  15249. to info: people kept mistaking it for a real problem, whereas it
  15250. is seldom the problem even when we are failing to bootstrap. Fixes
  15251. bug 5067; bugfix on 0.2.0.10-alpha.
  15252. - Correctly spell "connect" in a log message on failure to create a
  15253. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  15254. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15255. circuits. Fixes issue 5259.
  15256. o Minor features:
  15257. - Directory authorities now reject versions of Tor older than
  15258. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15259. inclusive. These versions accounted for only a small fraction of
  15260. the Tor network, and have numerous known security issues. Resolves
  15261. issue 4788.
  15262. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15263. o Feature removal:
  15264. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15265. it to a RELAY cell if the connection was using the v1 link
  15266. protocol. This was a workaround for older versions of Tor, which
  15267. didn't handle RELAY_EARLY cells properly. Now that all supported
  15268. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15269. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15270. remove this workaround. Addresses bug 4786.
  15271. Changes in version 0.2.3.15-alpha - 2012-04-30
  15272. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  15273. the development branch build on Windows again.
  15274. o Minor bugfixes (on 0.2.2.x and earlier):
  15275. - Make sure that there are no unhandled pending TLS errors before
  15276. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  15277. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  15278. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  15279. - Fix an assert that directory authorities could trigger on sighup
  15280. during some configuration state transitions. We now don't treat
  15281. it as a fatal error when the new descriptor we just generated in
  15282. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  15283. - After we pick a directory mirror, we would refuse to use it if
  15284. it's in our ExcludeExitNodes list, resulting in mysterious failures
  15285. to bootstrap for people who just wanted to avoid exiting from
  15286. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  15287. - When building with --enable-static-tor on OpenBSD, do not
  15288. erroneously attempt to link -lrt. Fixes bug 5103.
  15289. o Minor bugfixes (on 0.2.3.x):
  15290. - When Tor is built with kernel headers from a recent (last few
  15291. years) Linux kernel, do not fail to run on older (pre-2.6.28
  15292. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  15293. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  15294. and 0.2.3.12-alpha.
  15295. - Fix compilation with miniupnpc version 1.6; patch from
  15296. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  15297. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  15298. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  15299. - Fix compilation on platforms without unistd.h, or where environ
  15300. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  15301. o Minor features:
  15302. - Directory authorities are now a little more lenient at accepting
  15303. older router descriptors, or newer router descriptors that don't
  15304. make big changes. This should help ameliorate past and future
  15305. issues where routers think they have uploaded valid descriptors,
  15306. but the authorities don't think so. Fix for ticket 2479.
  15307. - Make the code that clients use to detect an address change be
  15308. IPv6-aware, so that it won't fill clients' logs with error
  15309. messages when trying to get the IPv4 address of an IPv6
  15310. connection. Implements ticket 5537.
  15311. o Removed features:
  15312. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  15313. authorities needed to use it for a while to keep the network working
  15314. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  15315. that was six months ago. As of now, it should no longer be needed
  15316. or used.
  15317. Changes in version 0.2.3.14-alpha - 2012-04-23
  15318. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  15319. candidate. It also dramatically speeds up AES: fast relays should
  15320. consider switching to the newer OpenSSL library.
  15321. o Directory authority changes:
  15322. - Change IP address for ides (v3 directory authority), and rename
  15323. it to turtles.
  15324. o Major bugfixes:
  15325. - Avoid logging uninitialized data when unable to decode a hidden
  15326. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15327. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15328. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15329. 0.2.1.6-alpha.
  15330. - If authorities are unable to get a v2 consensus document from other
  15331. directory authorities, they no longer fall back to fetching
  15332. them from regular directory caches. Fixes bug 5635; bugfix on
  15333. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  15334. documents entirely.
  15335. - When we start a Tor client with a normal consensus already cached,
  15336. be willing to download a microdescriptor consensus. Fixes bug 4011;
  15337. fix on 0.2.3.1-alpha.
  15338. o Major features (performance):
  15339. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  15340. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  15341. vectorized AES implementations as appropriate. These can be much,
  15342. much faster than other AES implementations.
  15343. o Minor bugfixes (0.2.2.x and earlier):
  15344. - Don't launch more than 10 service-side introduction-point circuits
  15345. for a hidden service in five minutes. Previously, we would consider
  15346. launching more introduction-point circuits if at least one second
  15347. had passed without any introduction-point circuits failing. Fixes
  15348. bug 4607; bugfix on 0.0.7pre1.
  15349. - Change the BridgePassword feature (part of the "bridge community"
  15350. design, which is not yet implemented) to use a time-independent
  15351. comparison. The old behavior might have allowed an adversary
  15352. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15353. bugfix on 0.2.0.14-alpha.
  15354. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  15355. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  15356. - When sending an HTTP/1.1 proxy request, include a Host header.
  15357. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15358. - Don't log that we have "decided to publish new relay descriptor"
  15359. unless we are actually publishing a descriptor. Fixes bug 3942;
  15360. bugfix on 0.2.2.28-beta.
  15361. o Minor bugfixes (0.2.3.x):
  15362. - Fix a bug where a bridge authority crashes (on a failed assert)
  15363. if it has seen no directory requests when it's time to write
  15364. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  15365. - Fix bug stomping on ORPort option NoListen and ignoring option
  15366. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  15367. - In the testsuite, provide a large enough buffer in the tor_sscanf
  15368. unit test. Otherwise we'd overrun that buffer and crash during
  15369. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  15370. 0.2.3.12-alpha.
  15371. - Make sure we create the keys directory if it doesn't exist and we're
  15372. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  15373. 5572; bugfix on 0.2.3.13-alpha.
  15374. - Fix a small memory leak when trying to decode incorrect base16
  15375. authenticator during SAFECOOKIE authentication. Found by
  15376. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  15377. o Minor features:
  15378. - Add more information to a log statement that might help track down
  15379. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  15380. non-IP address" messages (or any Bug messages, for that matter!),
  15381. please let us know about it.
  15382. - Relays now understand an IPv6 address when they get one from a
  15383. directory server. Resolves ticket 4875.
  15384. - Resolve IPv6 addresses in bridge and entry statistics to country
  15385. code "??" which means we at least count them. Resolves ticket 5053;
  15386. improves on 0.2.3.9-alpha.
  15387. - Update to the April 3 2012 Maxmind GeoLite Country database.
  15388. - Begin a doc/state-contents.txt file to explain the contents of
  15389. the Tor state file. Fixes bug 2987.
  15390. o Default torrc changes:
  15391. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  15392. port on 9050 by default anyway, so this should not change anything
  15393. in practice.
  15394. - Stop mentioning the deprecated *ListenAddress options in
  15395. torrc.sample. Fixes bug 5438.
  15396. - Document unit of bandwidth related options in sample torrc.
  15397. Fixes bug 5621.
  15398. o Removed features:
  15399. - The "torify" script no longer supports the "tsocks" socksifier
  15400. tool, since tsocks doesn't support DNS and UDP right for Tor.
  15401. Everyone should be using torsocks instead. Fixes bugs 3530 and
  15402. 5180. Based on a patch by "ugh".
  15403. o Code refactoring:
  15404. - Change the symmetric cipher interface so that creating and
  15405. initializing a stream cipher are no longer separate functions.
  15406. - Remove all internal support for unpadded RSA. We never used it, and
  15407. it would be a bad idea to start.
  15408. Changes in version 0.2.3.13-alpha - 2012-03-26
  15409. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  15410. in managed pluggable transports, as well as providing other cleanups
  15411. that get us closer to a release candidate.
  15412. o Directory authority changes:
  15413. - Change IP address for maatuska (v3 directory authority).
  15414. o Security fixes:
  15415. - Provide controllers with a safer way to implement the cookie
  15416. authentication mechanism. With the old method, if another locally
  15417. running program could convince a controller that it was the Tor
  15418. process, then that program could trick the controller into telling
  15419. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15420. authentication method uses a challenge-response approach to prevent
  15421. this attack. Fixes bug 5185, implements proposal 193.
  15422. - Never use a bridge or a controller-supplied node as an exit, even
  15423. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15424. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15425. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15426. - Only build circuits if we have a sufficient threshold of the total
  15427. descriptors that are marked in the consensus with the "Exit"
  15428. flag. This mitigates an attack proposed by wanoskarnet, in which
  15429. all of a client's bridges collude to restrict the exit nodes that
  15430. the client knows about. Fixes bug 5343.
  15431. o Major bugfixes (on Tor 0.2.3.x):
  15432. - Avoid an assert when managed proxies like obfsproxy are configured,
  15433. and we receive HUP signals or setconf attempts too rapidly. This
  15434. situation happens most commonly when Vidalia tries to attach to
  15435. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  15436. bugfix on 0.2.3.6-alpha.
  15437. - Fix a relay-side pluggable transports bug where managed proxies were
  15438. unreachable from the Internet, because Tor asked them to bind on
  15439. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  15440. - Stop discarding command-line arguments when TestingTorNetwork
  15441. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  15442. 0.2.3.9-alpha, where task 4552 added support for two layers of
  15443. torrc files.
  15444. - Resume allowing the unit tests to run in gdb. This was accidentally
  15445. made impossible when the DisableDebuggerAttachment option was
  15446. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  15447. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  15448. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  15449. o Minor bugfixes (on 0.2.2.x and earlier):
  15450. - Ensure we don't cannibalize circuits that are longer than three hops
  15451. already, so we don't end up making circuits with 5 or more
  15452. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  15453. 0.1.0.1-rc which introduced cannibalization.
  15454. - Detect and reject certain misformed escape sequences in
  15455. configuration values. Previously, these values would cause us
  15456. to crash if received in a torrc file or over an authenticated
  15457. control port. Bug found by Esteban Manchado Velázquez, and
  15458. independently by Robert Connolly from Matta Consulting who further
  15459. noted that it allows a post-authentication heap overflow. Patch
  15460. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15461. bugfix on 0.2.0.16-alpha.
  15462. - Fix a compile warning when using the --enable-openbsd-malloc
  15463. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15464. - Directory caches no longer refuse to clean out descriptors because
  15465. of missing v2 networkstatus documents, unless they're configured
  15466. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  15467. 0.2.2.26-beta. Patch by Daniel Bryg.
  15468. - Update to the latest version of the tinytest unit testing framework.
  15469. This includes a couple of bugfixes that can be relevant for
  15470. running forked unit tests on Windows, and removes all reserved
  15471. identifiers.
  15472. o Minor bugfixes (on 0.2.3.x):
  15473. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  15474. 4296; bugfix on 0.2.3.1-alpha.
  15475. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  15476. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  15477. on 0.2.3.6-alpha. Patch by "frosty".
  15478. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  15479. option, so that the IP stack doesn't decide to use it for IPv4
  15480. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  15481. - Ensure that variables set in Tor's environment cannot override
  15482. environment variables that Tor passes to a managed
  15483. pluggable-transport proxy. Previously, Tor would pass every
  15484. variable in its environment to managed proxies along with the new
  15485. ones, in such a way that on many operating systems, the inherited
  15486. environment variables would override those which Tor tried to
  15487. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  15488. bugfix on 0.2.3.9-alpha for Windows.
  15489. o Minor features:
  15490. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  15491. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  15492. - Update to the March 6 2012 Maxmind GeoLite Country database.
  15493. Changes in version 0.2.3.12-alpha - 2012-02-13
  15494. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  15495. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  15496. when Tor is configured to use a pluggable transport like obfsproxy.
  15497. o Major bugfixes:
  15498. - Fix builds when the path to sed, openssl, or sha1sum contains
  15499. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15500. on 0.2.2.1-alpha.
  15501. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  15502. connections. This change should allow busy exit relays to stop
  15503. running out of available sockets as quickly. Fixes bug 4950;
  15504. bugfix on 0.2.2.26-beta.
  15505. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  15506. would ask the bridge for microdescriptors, which are only supported
  15507. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  15508. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  15509. - Properly set up obfsproxy's environment when in managed mode. The
  15510. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  15511. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  15512. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  15513. o Minor features:
  15514. - Use the dead_strip option when building Tor on OS X. This reduces
  15515. binary size by almost 19% when linking openssl and libevent
  15516. statically, which we do for Tor Browser Bundle.
  15517. - Fix broken URLs in the sample torrc file, and tell readers about
  15518. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  15519. PublishServerDescriptor options. Addresses bug 4652.
  15520. - Update to the February 7 2012 Maxmind GeoLite Country database.
  15521. o Minor bugfixes:
  15522. - Downgrade the "We're missing a certificate" message from notice
  15523. to info: people kept mistaking it for a real problem, whereas it
  15524. is seldom the problem even when we are failing to bootstrap. Fixes
  15525. bug 5067; bugfix on 0.2.0.10-alpha.
  15526. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  15527. managed pluggable transport server proxy's environment.
  15528. Previously, we would put it there, even though Tor doesn't
  15529. implement an 'extended server port' yet, and even though Tor
  15530. almost certainly isn't listening at that address. For now, we set
  15531. it to an empty string to avoid crashing older obfsproxies. Bugfix
  15532. on 0.2.3.6-alpha.
  15533. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  15534. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  15535. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  15536. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  15537. bugfix on 0.2.3.11-alpha.
  15538. - Update "ClientOnly" man page entry to explain that there isn't
  15539. really any point to messing with it. Resolves ticket 5005.
  15540. - Use the correct CVE number for CVE-2011-4576 in our comments and
  15541. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  15542. 0.2.3.11-alpha.
  15543. o Code simplifications and refactoring:
  15544. - Use the _WIN32 macro throughout our code to detect Windows.
  15545. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  15546. 'MS_WINDOWS'.)
  15547. Changes in version 0.2.3.11-alpha - 2012-01-22
  15548. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  15549. the last step of the plan to limit maximum circuit length, includes
  15550. a wide variety of hidden service performance and correctness fixes,
  15551. works around an OpenSSL security flaw if your distro is too stubborn
  15552. to upgrade, and fixes a bunch of smaller issues.
  15553. o Major features:
  15554. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  15555. part of "Proposal 110: Avoiding infinite length circuits" by
  15556. refusing all circuit-extend requests that do not use a relay_early
  15557. cell. This change helps Tor resist a class of denial-of-service
  15558. attacks by limiting the maximum circuit length.
  15559. - Adjust the number of introduction points that a hidden service
  15560. will try to maintain based on how long its introduction points
  15561. remain in use and how many introductions they handle. Fixes
  15562. part of bug 3825.
  15563. - Try to use system facilities for enumerating local interface
  15564. addresses, before falling back to our old approach (which was
  15565. binding a UDP socket, and calling getsockname() on it). That
  15566. approach was scaring OS X users whose draconian firewall
  15567. software warned about binding to UDP sockets, regardless of
  15568. whether packets were sent. Now we try to use getifaddrs(),
  15569. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  15570. system supports. Resolves ticket 1827.
  15571. o Major security workaround:
  15572. - When building or running with any version of OpenSSL earlier
  15573. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15574. versions have a bug (CVE-2011-4576) in which their block cipher
  15575. padding includes uninitialized data, potentially leaking sensitive
  15576. information to any peer with whom they make a SSLv3 connection. Tor
  15577. does not use SSL v3 by default, but a hostile client or server
  15578. could force an SSLv3 connection in order to gain information that
  15579. they shouldn't have been able to get. The best solution here is to
  15580. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15581. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15582. to make sure that the bug can't happen.
  15583. o Major bugfixes:
  15584. - Fix the SOCKET_OK test that we use to tell when socket
  15585. creation fails so that it works on Win64. Fixes part of bug 4533;
  15586. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15587. - Correct our replacements for the timeradd() and timersub() functions
  15588. on platforms that lack them (for example, Windows). The timersub()
  15589. function is used when expiring circuits, while timeradd() is
  15590. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15591. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  15592. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  15593. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  15594. bug at runtime, not compile time, because some distributions hack
  15595. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  15596. on 0.2.3.9-alpha. Found by Pascal.
  15597. o Minor features (controller):
  15598. - Use absolute path names when reporting the torrc filename in the
  15599. control protocol, so a controller can more easily find the torrc
  15600. file. Resolves bug 1101.
  15601. - Extend the control protocol to report flags that control a circuit's
  15602. path selection in CIRC events and in replies to 'GETINFO
  15603. circuit-status'. Implements part of ticket 2411.
  15604. - Extend the control protocol to report the hidden service address
  15605. and current state of a hidden-service-related circuit in CIRC
  15606. events and in replies to 'GETINFO circuit-status'. Implements part
  15607. of ticket 2411.
  15608. - When reporting the path to the cookie file to the controller,
  15609. give an absolute path. Resolves ticket 4881.
  15610. - Allow controllers to request an event notification whenever a
  15611. circuit is cannibalized or its purpose is changed. Implements
  15612. part of ticket 3457.
  15613. - Include the creation time of a circuit in CIRC and CIRC2
  15614. control-port events and the list produced by the 'GETINFO
  15615. circuit-status' control-port command.
  15616. o Minor features (directory authorities):
  15617. - Directory authorities now reject versions of Tor older than
  15618. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15619. inclusive. These versions accounted for only a small fraction of
  15620. the Tor network, and have numerous known security issues. Resolves
  15621. issue 4788.
  15622. - Authority operators can now vote for all relays in a given
  15623. set of countries to be BadDir/BadExit/Invalid/Rejected.
  15624. - Provide two consensus parameters (FastFlagMinThreshold and
  15625. FastFlagMaxThreshold) to control the range of allowable bandwidths
  15626. for the Fast directory flag. These allow authorities to run
  15627. experiments on appropriate requirements for being a "Fast" node.
  15628. The AuthDirFastGuarantee config value still applies. Implements
  15629. ticket 3946.
  15630. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15631. directory authority option (introduced in Tor 0.2.2.34).
  15632. o Minor features (other):
  15633. - Don't disable the DirPort when we cannot exceed our AccountingMax
  15634. limit during this interval because the effective bandwidthrate is
  15635. low enough. This is useful in a situation where AccountMax is only
  15636. used as an additional safeguard or to provide statistics.
  15637. - Prepend an informative header to generated dynamic_dh_params files.
  15638. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  15639. EntryNodes will have no effect. Resolves issue 2571.
  15640. - Log more useful messages when we fail to disable debugger
  15641. attachment.
  15642. - Log which authority we're missing votes from when we go to fetch
  15643. them from the other auths.
  15644. - Log (at debug level) whenever a circuit's purpose is changed.
  15645. - Add missing documentation for the MaxClientCircuitsPending,
  15646. UseMicrodescriptors, UserspaceIOCPBuffers, and
  15647. _UseFilteringSSLBufferevents options, all introduced during
  15648. the 0.2.3.x series.
  15649. - Update to the January 3 2012 Maxmind GeoLite Country database.
  15650. o Minor bugfixes (hidden services):
  15651. - Don't close hidden service client circuits which have almost
  15652. finished connecting to their destination when they reach
  15653. the normal circuit-build timeout. Previously, we would close
  15654. introduction circuits which are waiting for an acknowledgement
  15655. from the introduction point, and rendezvous circuits which have
  15656. been specified in an INTRODUCE1 cell sent to a hidden service,
  15657. after the normal CBT. Now, we mark them as 'timed out', and launch
  15658. another rendezvous attempt in parallel. This behavior change can
  15659. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  15660. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  15661. - Don't close hidden-service-side rendezvous circuits when they
  15662. reach the normal circuit-build timeout. This behavior change can
  15663. be disabled using the new
  15664. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  15665. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  15666. - Make sure we never mark the wrong rendezvous circuit as having
  15667. had its introduction cell acknowledged by the introduction-point
  15668. relay. Previously, when we received an INTRODUCE_ACK cell on a
  15669. client-side hidden-service introduction circuit, we might have
  15670. marked a rendezvous circuit other than the one we specified in
  15671. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  15672. a warning message and interfered with the hidden service
  15673. connection-establishment process. Fixes bug 4759; bugfix on
  15674. 0.2.3.3-alpha, when we added the stream-isolation feature which
  15675. might cause Tor to open multiple rendezvous circuits for the same
  15676. hidden service.
  15677. - Don't trigger an assertion failure when we mark a new client-side
  15678. hidden-service introduction circuit for close during the process
  15679. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  15680. by murb.
  15681. o Minor bugfixes (log messages):
  15682. - Correctly spell "connect" in a log message on failure to create a
  15683. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  15684. 0.2.3.2-alpha.
  15685. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15686. Fixes bug 4856; bugfix on Tor 0.0.6.
  15687. - Fix the log message describing how we work around discovering
  15688. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  15689. 4837; bugfix on 0.2.2.9-alpha.
  15690. - When logging about a disallowed .exit name, do not also call it
  15691. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  15692. o Minor bugfixes (build fixes):
  15693. - During configure, detect when we're building with clang version
  15694. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15695. CFLAGS. clang doesn't support them yet.
  15696. - During configure, search for library containing cos function as
  15697. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  15698. against libm was hard-coded before. Fixes the first part of bug
  15699. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  15700. Pedersen.
  15701. - Detect attempts to build Tor on (as yet hypothetical) versions
  15702. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  15703. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  15704. - Preprocessor directives should not be put inside the arguments
  15705. of a macro. This would break compilation with GCC releases prior
  15706. to version 3.3. We would never recommend such an old GCC version,
  15707. but it is apparently required for binary compatibility on some
  15708. platforms (namely, certain builds of Haiku). Fixes the other part
  15709. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  15710. Hebnes Pedersen.
  15711. o Minor bugfixes (other):
  15712. - Older Linux kernels erroneously respond to strange nmap behavior
  15713. by having accept() return successfully with a zero-length
  15714. socket. When this happens, just close the connection. Previously,
  15715. we would try harder to learn the remote address: but there was
  15716. no such remote address to learn, and our method for trying to
  15717. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15718. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15719. - Fix null-pointer access that could occur if TLS allocation failed.
  15720. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  15721. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  15722. accidentally been reverted.
  15723. - Fix our implementation of crypto_random_hostname() so it can't
  15724. overflow on ridiculously large inputs. (No Tor version has ever
  15725. provided this kind of bad inputs, but let's be correct in depth.)
  15726. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  15727. - Find more places in the code that should have been testing for
  15728. invalid sockets using the SOCKET_OK macro. Required for a fix
  15729. for bug 4533. Bugfix on 0.2.2.28-beta.
  15730. - Fix an assertion failure when, while running with bufferevents, a
  15731. connection finishes connecting after it is marked for close, but
  15732. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  15733. - test_util_spawn_background_ok() hardcoded the expected value
  15734. for ENOENT to 2. This isn't portable as error numbers are
  15735. platform specific, and particularly the hurd has ENOENT at
  15736. 0x40000002. Construct expected string at runtime, using the correct
  15737. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  15738. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  15739. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  15740. - Use an appropriate-width type for sockets in tor-fw-helper on
  15741. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  15742. o Feature removal:
  15743. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15744. it to a RELAY cell if the connection was using the v1 link
  15745. protocol. This was a workaround for older versions of Tor, which
  15746. didn't handle RELAY_EARLY cells properly. Now that all supported
  15747. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15748. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15749. remove this workaround. Addresses bug 4786.
  15750. o Code simplifications and refactoring:
  15751. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  15752. own homebrewed ssl_state_to_string() replacement. Patch from
  15753. Emile Snyder. Fixes bug 4653.
  15754. - Use macros to indicate OpenSSL versions, so we don't need to worry
  15755. about accidental hexadecimal bit shifts.
  15756. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  15757. supported).
  15758. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  15759. - Use the smartlist_add_asprintf() alias more consistently.
  15760. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  15761. invalid value, rather than just -1.
  15762. - Rename a handful of old identifiers, mostly related to crypto
  15763. structures and crypto functions. By convention, our "create an
  15764. object" functions are called "type_new()", our "free an object"
  15765. functions are called "type_free()", and our types indicate that
  15766. they are types only with a final "_t". But a handful of older
  15767. types and functions broke these rules, with function names like
  15768. "type_create" or "subsystem_op_type", or with type names like
  15769. type_env_t.
  15770. Changes in version 0.2.3.10-alpha - 2011-12-16
  15771. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  15772. Tor's buffers code. Absolutely everybody should upgrade.
  15773. The bug relied on an incorrect calculation when making data continuous
  15774. in one of our IO buffers, if the first chunk of the buffer was
  15775. misaligned by just the wrong amount. The miscalculation would allow an
  15776. attacker to overflow a piece of heap-allocated memory. To mount this
  15777. attack, the attacker would need to either open a SOCKS connection to
  15778. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15779. instance configured to make its connections through a SOCKS proxy
  15780. (which Tor does not do by default).
  15781. Good security practice requires that all heap-overflow bugs should be
  15782. presumed to be exploitable until proven otherwise, so we are treating
  15783. this as a potential code execution attack. Please upgrade immediately!
  15784. This bug does not affect bufferevents-based builds of Tor. Special
  15785. thanks to "Vektor" for reporting this issue to us!
  15786. This release also contains a few minor bugfixes for issues discovered
  15787. in 0.2.3.9-alpha.
  15788. o Major bugfixes:
  15789. - Fix a heap overflow bug that could occur when trying to pull
  15790. data into the first chunk of a buffer, when that chunk had
  15791. already had some data drained from it. Fixes CVE-2011-2778;
  15792. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15793. o Minor bugfixes:
  15794. - If we can't attach streams to a rendezvous circuit when we
  15795. finish connecting to a hidden service, clear the rendezvous
  15796. circuit's stream-isolation state and try to attach streams
  15797. again. Previously, we cleared rendezvous circuits' isolation
  15798. state either too early (if they were freshly built) or not at all
  15799. (if they had been built earlier and were cannibalized). Bugfix on
  15800. 0.2.3.3-alpha; fixes bug 4655.
  15801. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  15802. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  15803. - Fix an assertion failure when a relay with accounting enabled
  15804. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  15805. o Minor features:
  15806. - Update to the December 6 2011 Maxmind GeoLite Country database.
  15807. Changes in version 0.2.2.35 - 2011-12-16
  15808. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  15809. buffers code. Absolutely everybody should upgrade.
  15810. The bug relied on an incorrect calculation when making data continuous
  15811. in one of our IO buffers, if the first chunk of the buffer was
  15812. misaligned by just the wrong amount. The miscalculation would allow an
  15813. attacker to overflow a piece of heap-allocated memory. To mount this
  15814. attack, the attacker would need to either open a SOCKS connection to
  15815. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15816. instance configured to make its connections through a SOCKS proxy
  15817. (which Tor does not do by default).
  15818. Good security practice requires that all heap-overflow bugs should be
  15819. presumed to be exploitable until proven otherwise, so we are treating
  15820. this as a potential code execution attack. Please upgrade immediately!
  15821. This bug does not affect bufferevents-based builds of Tor. Special
  15822. thanks to "Vektor" for reporting this issue to us!
  15823. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  15824. crash bugs for unusual configurations, and a long-term bug that
  15825. would prevent Tor from starting on Windows machines with draconian
  15826. AV software.
  15827. With this release, we remind everyone that 0.2.0.x has reached its
  15828. formal end-of-life. Those Tor versions have many known flaws, and
  15829. nobody should be using them. You should upgrade -- ideally to the
  15830. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  15831. obsolete, stop using those packages and upgrade anyway.
  15832. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  15833. longer receive support after some time in early 2012.
  15834. o Major bugfixes:
  15835. - Fix a heap overflow bug that could occur when trying to pull
  15836. data into the first chunk of a buffer, when that chunk had
  15837. already had some data drained from it. Fixes CVE-2011-2778;
  15838. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15839. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  15840. that it doesn't attempt to allocate a socketpair. This could cause
  15841. some problems on Windows systems with overzealous firewalls. Fix for
  15842. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  15843. 2.0.15-stable.
  15844. - If we mark an OR connection for close based on a cell we process,
  15845. don't process any further cells on it. We already avoid further
  15846. reads on marked-for-close connections, but now we also discard the
  15847. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  15848. which was the first version where we might mark a connection for
  15849. close based on processing a cell on it.
  15850. - Correctly sanity-check that we don't underflow on a memory
  15851. allocation (and then assert) for hidden service introduction
  15852. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  15853. bugfix on 0.2.1.5-alpha.
  15854. - Fix a memory leak when we check whether a hidden service
  15855. descriptor has any usable introduction points left. Fixes bug
  15856. 4424. Bugfix on 0.2.2.25-alpha.
  15857. - Don't crash when we're running as a relay and don't have a GeoIP
  15858. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  15859. we've had in the 0.2.3.x branch already.
  15860. - When running as a client, do not print a misleading (and plain
  15861. wrong) log message that we're collecting "directory request"
  15862. statistics: clients don't collect statistics. Also don't create a
  15863. useless (because empty) stats file in the stats/ directory. Fixes
  15864. bug 4353; bugfix on 0.2.2.34.
  15865. o Minor bugfixes:
  15866. - Detect failure to initialize Libevent. This fix provides better
  15867. detection for future instances of bug 4457.
  15868. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  15869. function. This was eating up hideously large amounts of time on some
  15870. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  15871. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  15872. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  15873. Mansour Moufid.
  15874. - Don't warn about unused log_mutex in log.c when building with
  15875. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  15876. 0.1.0.6-rc which introduced --disable-threads.
  15877. - When configuring, starting, or stopping an NT service, stop
  15878. immediately after the service configuration attempt has succeeded
  15879. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  15880. - When sending a NETINFO cell, include the original address
  15881. received for the other side, not its canonical address. Found
  15882. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  15883. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  15884. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  15885. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  15886. occurred when a client tried to fetch a descriptor for a bridge
  15887. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  15888. - Backport fixes for a pair of compilation warnings on Windows.
  15889. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  15890. - If we had ever tried to call tor_addr_to_str on an address of
  15891. unknown type, we would have done a strdup on an uninitialized
  15892. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  15893. Reported by "troll_un".
  15894. - Correctly detect and handle transient lookup failures from
  15895. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  15896. Reported by "troll_un".
  15897. - Fix null-pointer access that could occur if TLS allocation failed.
  15898. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  15899. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  15900. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  15901. o Minor features:
  15902. - Add two new config options for directory authorities:
  15903. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  15904. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  15905. that is always sufficient to satisfy the bandwidth requirement for
  15906. the Guard flag. Now it will be easier for researchers to simulate
  15907. Tor networks with different values. Resolves ticket 4484.
  15908. - When Tor ignores a hidden service specified in its configuration,
  15909. include the hidden service's directory in the warning message.
  15910. Previously, we would only tell the user that some hidden service
  15911. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  15912. - Update to the December 6 2011 Maxmind GeoLite Country database.
  15913. o Packaging changes:
  15914. - Make it easier to automate expert package builds on Windows,
  15915. by removing an absolute path from makensis.exe command.
  15916. Changes in version 0.2.1.32 - 2011-12-16
  15917. Tor 0.2.1.32 backports important security and privacy fixes for
  15918. oldstable. This release is intended only for package maintainers and
  15919. others who cannot use the 0.2.2 stable series. All others should be
  15920. using Tor 0.2.2.x or newer.
  15921. The Tor 0.2.1.x series will reach formal end-of-life some time in
  15922. early 2012; we will stop releasing patches for it then.
  15923. o Major bugfixes (also included in 0.2.2.x):
  15924. - Correctly sanity-check that we don't underflow on a memory
  15925. allocation (and then assert) for hidden service introduction
  15926. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  15927. bugfix on 0.2.1.5-alpha.
  15928. - Fix a heap overflow bug that could occur when trying to pull
  15929. data into the first chunk of a buffer, when that chunk had
  15930. already had some data drained from it. Fixes CVE-2011-2778;
  15931. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15932. o Minor features:
  15933. - Update to the December 6 2011 Maxmind GeoLite Country database.
  15934. Changes in version 0.2.3.9-alpha - 2011-12-08
  15935. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  15936. a "DisableNetwork" security feature that bundles can use to avoid
  15937. touching the network until bridges are configured, moves forward on
  15938. the pluggable transport design, fixes a flaw in the hidden service
  15939. design that unnecessarily prevented clients with wrong clocks from
  15940. reaching hidden services, and fixes a wide variety of other issues.
  15941. o Major features:
  15942. - Clients can now connect to private bridges over IPv6. Bridges
  15943. still need at least one IPv4 address in order to connect to
  15944. other relays. Note that we don't yet handle the case where the
  15945. user has two bridge lines for the same bridge (one IPv4, one
  15946. IPv6). Implements parts of proposal 186.
  15947. - New "DisableNetwork" config option to prevent Tor from launching any
  15948. connections or accepting any connections except on a control port.
  15949. Bundles and controllers can set this option before letting Tor talk
  15950. to the rest of the network, for example to prevent any connections
  15951. to a non-bridge address. Packages like Orbot can also use this
  15952. option to instruct Tor to save power when the network is off.
  15953. - Clients and bridges can now be configured to use a separate
  15954. "transport" proxy. This approach makes the censorship arms race
  15955. easier by allowing bridges to use protocol obfuscation plugins. It
  15956. implements the "managed proxy" part of proposal 180 (ticket 3472).
  15957. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  15958. implementation. It makes AES_CTR about 7% faster than our old one
  15959. (which was about 10% faster than the one OpenSSL used to provide).
  15960. Resolves ticket 4526.
  15961. - Add a "tor2web mode" for clients that want to connect to hidden
  15962. services non-anonymously (and possibly more quickly). As a safety
  15963. measure to try to keep users from turning this on without knowing
  15964. what they are doing, tor2web mode must be explicitly enabled at
  15965. compile time, and a copy of Tor compiled to run in tor2web mode
  15966. cannot be used as a normal Tor client. Implements feature 2553.
  15967. - Add experimental support for running on Windows with IOCP and no
  15968. kernel-space socket buffers. This feature is controlled by a new
  15969. "UserspaceIOCPBuffers" config option (off by default), which has
  15970. no effect unless Tor has been built with support for bufferevents,
  15971. is running on Windows, and has enabled IOCP. This may, in the long
  15972. run, help solve or mitigate bug 98.
  15973. - Use a more secure consensus parameter voting algorithm. Now at
  15974. least three directory authorities or a majority of them must
  15975. vote on a given parameter before it will be included in the
  15976. consensus. Implements proposal 178.
  15977. o Major bugfixes:
  15978. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  15979. They used to check that the timestamp was within 30 minutes
  15980. of their system clock, so they could cap the size of their
  15981. replay-detection cache, but that approach unnecessarily refused
  15982. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  15983. the v3 intro-point protocol (the first one which sent a timestamp
  15984. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  15985. - Only use the EVP interface when AES acceleration is enabled,
  15986. to avoid a 5-7% performance regression. Resolves issue 4525;
  15987. bugfix on 0.2.3.8-alpha.
  15988. o Privacy/anonymity features (bridge detection):
  15989. - Make bridge SSL certificates a bit more stealthy by using random
  15990. serial numbers, in the same fashion as OpenSSL when generating
  15991. self-signed certificates. Implements ticket 4584.
  15992. - Introduce a new config option "DynamicDHGroups", enabled by
  15993. default, which provides each bridge with a unique prime DH modulus
  15994. to be used during SSL handshakes. This option attempts to help
  15995. against censors who might use the Apache DH modulus as a static
  15996. identifier for bridges. Addresses ticket 4548.
  15997. o Minor features (new/different config options):
  15998. - New configuration option "DisableDebuggerAttachment" (on by default)
  15999. to prevent basic debugging attachment attempts by other processes.
  16000. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  16001. - Allow MapAddress directives to specify matches against super-domains,
  16002. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  16003. Implements issue 933.
  16004. - Slightly change behavior of "list" options (that is, config
  16005. options that can appear more than once) when they appear both in
  16006. torrc and on the command line. Previously, the command-line options
  16007. would be appended to the ones from torrc. Now, the command-line
  16008. options override the torrc options entirely. This new behavior
  16009. allows the user to override list options (like exit policies and
  16010. ports to listen on) from the command line, rather than simply
  16011. appending to the list.
  16012. - You can get the old (appending) command-line behavior for "list"
  16013. options by prefixing the option name with a "+".
  16014. - You can remove all the values for a "list" option from the command
  16015. line without adding any new ones by prefixing the option name
  16016. with a "/".
  16017. - Add experimental support for a "defaults" torrc file to be parsed
  16018. before the regular torrc. Torrc options override the defaults file's
  16019. options in the same way that the command line overrides the torrc.
  16020. The SAVECONF controller command saves only those options which
  16021. differ between the current configuration and the defaults file. HUP
  16022. reloads both files. (Note: This is an experimental feature; its
  16023. behavior will probably be refined in future 0.2.3.x-alpha versions
  16024. to better meet packagers' needs.) Implements task 4552.
  16025. o Minor features:
  16026. - Try to make the introductory warning message that Tor prints on
  16027. startup more useful for actually finding help and information.
  16028. Resolves ticket 2474.
  16029. - Running "make version" now displays the version of Tor that
  16030. we're about to build. Idea from katmagic; resolves issue 4400.
  16031. - Expire old or over-used hidden service introduction points.
  16032. Required by fix for bug 3460.
  16033. - Move the replay-detection cache for the RSA-encrypted parts of
  16034. INTRODUCE2 cells to the introduction point data structures.
  16035. Previously, we would use one replay-detection cache per hidden
  16036. service. Required by fix for bug 3460.
  16037. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  16038. public key replay-detection cache from 60 minutes to 5 minutes. This
  16039. replay-detection cache is now used only to detect multiple
  16040. INTRODUCE2 cells specifying the same rendezvous point, so we can
  16041. avoid launching multiple simultaneous attempts to connect to it.
  16042. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  16043. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  16044. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  16045. Mansour Moufid.
  16046. - Fix a minor formatting issue in one of tor-gencert's error messages.
  16047. Fixes bug 4574.
  16048. - Prevent a false positive from the check-spaces script, by disabling
  16049. the "whitespace between function name and (" check for functions
  16050. named 'op()'.
  16051. - Fix a log message suggesting that people contact a non-existent
  16052. email address. Fixes bug 3448.
  16053. - Fix null-pointer access that could occur if TLS allocation failed.
  16054. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  16055. - Report a real bootstrap problem to the controller on router
  16056. identity mismatch. Previously we just said "foo", which probably
  16057. made a lot of sense at the time. Fixes bug 4169; bugfix on
  16058. 0.2.1.1-alpha.
  16059. - If we had ever tried to call tor_addr_to_str() on an address of
  16060. unknown type, we would have done a strdup() on an uninitialized
  16061. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  16062. Reported by "troll_un".
  16063. - Correctly detect and handle transient lookup failures from
  16064. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  16065. Reported by "troll_un".
  16066. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  16067. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  16068. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  16069. bug 4532; found by "troll_un".
  16070. o Minor bugfixes (on Tor 0.2.3.x):
  16071. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  16072. fixes bug 4554.
  16073. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  16074. circuit for use as a hidden service client's rendezvous point.
  16075. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  16076. with help from wanoskarnet.
  16077. - Restore behavior of overriding SocksPort, ORPort, and similar
  16078. options from the command line. Bugfix on 0.2.3.3-alpha.
  16079. o Build fixes:
  16080. - Properly handle the case where the build-tree is not the same
  16081. as the source tree when generating src/common/common_sha1.i,
  16082. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  16083. bugfix on 0.2.0.1-alpha.
  16084. o Code simplifications, cleanups, and refactorings:
  16085. - Remove the pure attribute from all functions that used it
  16086. previously. In many cases we assigned it incorrectly, because the
  16087. functions might assert or call impure functions, and we don't have
  16088. evidence that keeping the pure attribute is worthwhile. Implements
  16089. changes suggested in ticket 4421.
  16090. - Remove some dead code spotted by coverity. Fixes cid 432.
  16091. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  16092. Changes in version 0.2.3.8-alpha - 2011-11-22
  16093. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  16094. socketpair-related bug that has been bothering Windows users. It adds
  16095. support to serve microdescriptors to controllers, so Vidalia's network
  16096. map can resume listing relays (once Vidalia implements its side),
  16097. and adds better support for hardware AES acceleration. Finally, it
  16098. starts the process of adjusting the bandwidth cutoff for getting the
  16099. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  16100. that tiny relays harm performance more than they help network capacity.
  16101. o Major bugfixes:
  16102. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  16103. that it doesn't attempt to allocate a socketpair. This could cause
  16104. some problems on Windows systems with overzealous firewalls. Fix for
  16105. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  16106. 2.0.15-stable.
  16107. - Correctly sanity-check that we don't underflow on a memory
  16108. allocation (and then assert) for hidden service introduction
  16109. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  16110. bugfix on 0.2.1.5-alpha.
  16111. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  16112. flag. In the past few years the average relay speed has picked
  16113. up, and while the "top 7/8 of the network get the Fast flag" and
  16114. "all relays with 20KB or more of capacity get the Fast flag" rules
  16115. used to have the same result, now the top 7/8 of the network has
  16116. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  16117. - Fix a rare assertion failure when checking whether a v0 hidden
  16118. service descriptor has any usable introduction points left, and
  16119. we don't have enough information to build a circuit to the first
  16120. intro point named in the descriptor. The HS client code in
  16121. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  16122. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  16123. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  16124. - Make bridge authorities not crash when they are asked for their own
  16125. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  16126. - When running as a client, do not print a misleading (and plain
  16127. wrong) log message that we're collecting "directory request"
  16128. statistics: clients don't collect statistics. Also don't create a
  16129. useless (because empty) stats file in the stats/ directory. Fixes
  16130. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  16131. o Major features:
  16132. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  16133. for a relay by identity digest or nickname. Previously,
  16134. microdescriptors were only available by their own digests, so a
  16135. controller would have to ask for and parse the whole microdescriptor
  16136. consensus in order to look up a single relay's microdesc. Fixes
  16137. bug 3832; bugfix on 0.2.3.1-alpha.
  16138. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  16139. operations can use hardware acceleration (if present). Resolves
  16140. ticket 4442.
  16141. o Minor bugfixes (on 0.2.2.x and earlier):
  16142. - Detect failure to initialize Libevent. This fix provides better
  16143. detection for future instances of bug 4457.
  16144. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  16145. function. This was eating up hideously large amounts of time on some
  16146. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  16147. - Don't warn about unused log_mutex in log.c when building with
  16148. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  16149. 0.1.0.6-rc which introduced --disable-threads.
  16150. - Allow manual 'authenticate' commands to the controller interface
  16151. from netcat (nc) as well as telnet. We were rejecting them because
  16152. they didn't come with the expected whitespace at the end of the
  16153. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  16154. - Fix some (not actually triggerable) buffer size checks in usage of
  16155. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  16156. by Anders Sundman.
  16157. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  16158. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  16159. - When configuring, starting, or stopping an NT service, stop
  16160. immediately after the service configuration attempt has succeeded
  16161. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  16162. - When sending a NETINFO cell, include the original address
  16163. received for the other side, not its canonical address. Found
  16164. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  16165. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  16166. can pick them up when the tests aren't disabled. Bugfix on
  16167. 0.2.2.4-alpha which introduced tinytest.
  16168. - Fix a memory leak when we check whether a hidden service
  16169. descriptor has any usable introduction points left. Fixes bug
  16170. 4424. Bugfix on 0.2.2.25-alpha.
  16171. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  16172. occurred when a client tried to fetch a descriptor for a bridge
  16173. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  16174. o Minor bugfixes (on 0.2.3.x):
  16175. - Make util unit tests build correctly with MSVC. Bugfix on
  16176. 0.2.3.3-alpha. Patch by Gisle Vanem.
  16177. - Successfully detect AUTH_CHALLENGE cells with no recognized
  16178. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  16179. Found by frosty_un.
  16180. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  16181. it should still send a NETINFO cell to allow the connection to
  16182. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  16183. "frosty".
  16184. - Log less loudly when we get an invalid authentication certificate
  16185. from a source other than a directory authority: it's not unusual
  16186. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  16187. on 0.2.3.6-alpha.
  16188. - Tolerate servers with more clock skew in their authentication
  16189. certificates than previously. Fixes bug 4371; bugfix on
  16190. 0.2.3.6-alpha.
  16191. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  16192. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  16193. o Minor features:
  16194. - Add two new config options for directory authorities:
  16195. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  16196. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  16197. that is always sufficient to satisfy the bandwidth requirement for
  16198. the Guard flag. Now it will be easier for researchers to simulate
  16199. Tor networks with different values. Resolves ticket 4484.
  16200. - When Tor ignores a hidden service specified in its configuration,
  16201. include the hidden service's directory in the warning message.
  16202. Previously, we would only tell the user that some hidden service
  16203. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  16204. - When we fail to initialize Libevent, retry with IOCP disabled so we
  16205. don't need to turn on multi-threading support in Libevent, which in
  16206. turn requires a working socketpair(). This is a workaround for bug
  16207. 4457, which affects Libevent versions from 2.0.1-alpha through
  16208. 2.0.15-stable.
  16209. - Detect when we try to build on a platform that doesn't define
  16210. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  16211. - Update to the November 1 2011 Maxmind GeoLite Country database.
  16212. o Packaging changes:
  16213. - Make it easier to automate expert package builds on Windows,
  16214. by removing an absolute path from makensis.exe command.
  16215. o Code simplifications and refactoring:
  16216. - Remove some redundant #include directives throughout the code.
  16217. Patch from Andrea Gelmini.
  16218. - Unconditionally use OpenSSL's AES implementation instead of our
  16219. old built-in one. OpenSSL's AES has been better for a while, and
  16220. relatively few servers should still be on any version of OpenSSL
  16221. that doesn't have good optimized assembly AES.
  16222. - Use the name "CERTS" consistently to refer to the new cell type;
  16223. we were calling it CERT in some places and CERTS in others.
  16224. o Testing:
  16225. - Numerous new unit tests for functions in util.c and address.c by
  16226. Anders Sundman.
  16227. - The long-disabled benchmark tests are now split into their own
  16228. ./src/test/bench binary.
  16229. - The benchmark tests can now use more accurate timers than
  16230. gettimeofday() when such timers are available.
  16231. Changes in version 0.2.3.7-alpha - 2011-10-30
  16232. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  16233. the new v3 handshake. It also resolves yet another bridge address
  16234. enumeration issue.
  16235. o Major bugfixes:
  16236. - If we mark an OR connection for close based on a cell we process,
  16237. don't process any further cells on it. We already avoid further
  16238. reads on marked-for-close connections, but now we also discard the
  16239. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  16240. which was the first version where we might mark a connection for
  16241. close based on processing a cell on it.
  16242. - Fix a double-free bug that would occur when we received an invalid
  16243. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  16244. bugfix on 0.2.3.6-alpha.
  16245. - Bridges no longer include their address in NETINFO cells on outgoing
  16246. OR connections, to allow them to blend in better with clients.
  16247. Removes another avenue for enumerating bridges. Reported by
  16248. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  16249. cells were introduced.
  16250. o Trivial fixes:
  16251. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  16252. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  16253. Changes in version 0.2.3.6-alpha - 2011-10-26
  16254. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  16255. anonymity vulnerability where an attacker can deanonymize Tor
  16256. users. Everybody should upgrade.
  16257. This release also features support for a new v3 connection handshake
  16258. protocol, and fixes to make hidden service connections more robust.
  16259. o Major features:
  16260. - Implement a new handshake protocol (v3) for authenticating Tors to
  16261. each other over TLS. It should be more resistant to fingerprinting
  16262. than previous protocols, and should require less TLS hacking for
  16263. future Tor implementations. Implements proposal 176.
  16264. - Allow variable-length padding cells to disguise the length of
  16265. Tor's TLS records. Implements part of proposal 184.
  16266. o Privacy/anonymity fixes (clients):
  16267. - Clients and bridges no longer send TLS certificate chains on
  16268. outgoing OR connections. Previously, each client or bridge would
  16269. use the same cert chain for all outgoing OR connections until
  16270. its IP address changes, which allowed any relay that the client
  16271. or bridge contacted to determine which entry guards it is using.
  16272. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16273. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16274. no longer considers that connection as suitable for satisfying a
  16275. circuit EXTEND request. Now relays can protect clients from the
  16276. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16277. - Directory authorities no longer assign the Guard flag to relays
  16278. that haven't upgraded to the above "refuse EXTEND requests
  16279. to client connections" fix. Now directory authorities can
  16280. protect clients from the CVE-2011-2768 issue even if neither
  16281. the clients nor the relays have upgraded yet. There's a new
  16282. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16283. to let us transition smoothly, else tomorrow there would be no
  16284. guard relays.
  16285. o Major bugfixes (hidden services):
  16286. - Improve hidden service robustness: when an attempt to connect to
  16287. a hidden service ends, be willing to refetch its hidden service
  16288. descriptors from each of the HSDir relays responsible for them
  16289. immediately. Previously, we would not consider refetching the
  16290. service's descriptors from each HSDir for 15 minutes after the last
  16291. fetch, which was inconvenient if the hidden service was not running
  16292. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  16293. - When one of a hidden service's introduction points appears to be
  16294. unreachable, stop trying it. Previously, we would keep trying
  16295. to build circuits to the introduction point until we lost the
  16296. descriptor, usually because the user gave up and restarted Tor.
  16297. Partly fixes bug 3825.
  16298. - Don't launch a useless circuit after failing to use one of a
  16299. hidden service's introduction points. Previously, we would
  16300. launch a new introduction circuit, but not set the hidden service
  16301. which that circuit was intended to connect to, so it would never
  16302. actually be used. A different piece of code would then create a
  16303. new introduction circuit correctly. Bug reported by katmagic and
  16304. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16305. o Major bugfixes (other):
  16306. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16307. that they initiated. Relays could distinguish incoming bridge
  16308. connections from client connections, creating another avenue for
  16309. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16310. Found by "frosty_un".
  16311. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  16312. tor gets started. This prevents a wrong average bandwidth
  16313. estimate, which would cause relays to always start a new accounting
  16314. interval at the earliest possible moment. Fixes bug 2003; bugfix
  16315. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  16316. immensely in tracking this bug down.
  16317. - Fix a crash bug when changing node restrictions while a DNS lookup
  16318. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16319. by "Tey'".
  16320. o Minor bugfixes (on 0.2.2.x and earlier):
  16321. - When a hidden service turns an extra service-side introduction
  16322. circuit into a general-purpose circuit, free the rend_data and
  16323. intro_key fields first, so we won't leak memory if the circuit
  16324. is cannibalized for use as another service-side introduction
  16325. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16326. - Rephrase the log message emitted if the TestSocks check is
  16327. successful. Patch from Fabian Keil; fixes bug 4094.
  16328. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16329. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16330. bridges. Patch by "warms0x".
  16331. - Remove a confusing dollar sign from the example fingerprint in the
  16332. man page, and also make the example fingerprint a valid one. Fixes
  16333. bug 4309; bugfix on 0.2.1.3-alpha.
  16334. - Fix internal bug-checking logic that was supposed to catch
  16335. failures in digest generation so that it will fail more robustly
  16336. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16337. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16338. - Report any failure in init_keys() calls launched because our
  16339. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16340. 0.1.1.4-alpha; fixes CID 484.
  16341. o Minor bugfixes (on 0.2.3.x):
  16342. - Fix a bug in configure.in that kept it from building a configure
  16343. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  16344. bugfix on 0.2.3.1-alpha.
  16345. - Don't warn users that they are exposing a client port to the
  16346. Internet if they have specified an RFC1918 address. Previously,
  16347. we would warn if the user had specified any non-loopback
  16348. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  16349. - Fix memory leaks in the failing cases of the new SocksPort and
  16350. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  16351. fixes coverity CIDs 485, 486, and 487.
  16352. o Minor features:
  16353. - When a hidden service's introduction point times out, consider
  16354. trying it again during the next attempt to connect to the
  16355. HS. Previously, we would not try it again unless a newly fetched
  16356. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  16357. - The next version of Windows will be called Windows 8, and it has
  16358. a major version of 6, minor version of 2. Correctly identify that
  16359. version instead of calling it "Very recent version". Resolves
  16360. ticket 4153; reported by funkstar.
  16361. - The Bridge Authority now writes statistics on how many bridge
  16362. descriptors it gave out in total, and how many unique descriptors
  16363. it gave out. It also lists how often the most and least commonly
  16364. fetched descriptors were given out, as well as the median and
  16365. 25th/75th percentile. Implements tickets 4200 and 4294.
  16366. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16367. o Code simplifications and refactoring:
  16368. - Remove some old code to remember statistics about which descriptors
  16369. we've served as a directory mirror. The feature wasn't used and
  16370. is outdated now that microdescriptors are around.
  16371. - Rename Tor functions that turn strings into addresses, so that
  16372. "parse" indicates that no hostname resolution occurs, and
  16373. "lookup" indicates that hostname resolution may occur. This
  16374. should help prevent mistakes in the future. Fixes bug 3512.
  16375. Changes in version 0.2.2.34 - 2011-10-26
  16376. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  16377. can deanonymize Tor users. Everybody should upgrade.
  16378. The attack relies on four components: 1) Clients reuse their TLS cert
  16379. when talking to different relays, so relays can recognize a user by
  16380. the identity key in her cert. 2) An attacker who knows the client's
  16381. identity key can probe each guard relay to see if that identity key
  16382. is connected to that guard relay right now. 3) A variety of active
  16383. attacks in the literature (starting from "Low-Cost Traffic Analysis
  16384. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  16385. discover the guard relays that a Tor user visiting the website is using.
  16386. 4) Clients typically pick three guards at random, so the set of guards
  16387. for a given user could well be a unique fingerprint for her. This
  16388. release fixes components #1 and #2, which is enough to block the attack;
  16389. the other two remain as open research problems. Special thanks to
  16390. "frosty_un" for reporting the issue to us!
  16391. Clients should upgrade so they are no longer recognizable by the TLS
  16392. certs they present. Relays should upgrade so they no longer allow a
  16393. remote attacker to probe them to test whether unpatched clients are
  16394. currently connected to them.
  16395. This release also fixes several vulnerabilities that allow an attacker
  16396. to enumerate bridge relays. Some bridge enumeration attacks still
  16397. remain; see for example proposal 188.
  16398. o Privacy/anonymity fixes (clients):
  16399. - Clients and bridges no longer send TLS certificate chains on
  16400. outgoing OR connections. Previously, each client or bridge would
  16401. use the same cert chain for all outgoing OR connections until
  16402. its IP address changes, which allowed any relay that the client
  16403. or bridge contacted to determine which entry guards it is using.
  16404. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16405. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16406. no longer considers that connection as suitable for satisfying a
  16407. circuit EXTEND request. Now relays can protect clients from the
  16408. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16409. - Directory authorities no longer assign the Guard flag to relays
  16410. that haven't upgraded to the above "refuse EXTEND requests
  16411. to client connections" fix. Now directory authorities can
  16412. protect clients from the CVE-2011-2768 issue even if neither
  16413. the clients nor the relays have upgraded yet. There's a new
  16414. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16415. to let us transition smoothly, else tomorrow there would be no
  16416. guard relays.
  16417. o Privacy/anonymity fixes (bridge enumeration):
  16418. - Bridge relays now do their directory fetches inside Tor TLS
  16419. connections, like all the other clients do, rather than connecting
  16420. directly to the DirPort like public relays do. Removes another
  16421. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16422. - Bridges relays now build circuits for themselves in a more similar
  16423. way to how clients build them. Removes another avenue for
  16424. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16425. when bridges were introduced.
  16426. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16427. that they initiated. Relays could distinguish incoming bridge
  16428. connections from client connections, creating another avenue for
  16429. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16430. Found by "frosty_un".
  16431. o Major bugfixes:
  16432. - Fix a crash bug when changing node restrictions while a DNS lookup
  16433. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16434. by "Tey'".
  16435. - Don't launch a useless circuit after failing to use one of a
  16436. hidden service's introduction points. Previously, we would
  16437. launch a new introduction circuit, but not set the hidden service
  16438. which that circuit was intended to connect to, so it would never
  16439. actually be used. A different piece of code would then create a
  16440. new introduction circuit correctly. Bug reported by katmagic and
  16441. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16442. o Minor bugfixes:
  16443. - Change an integer overflow check in the OpenBSD_Malloc code so
  16444. that GCC is less likely to eliminate it as impossible. Patch
  16445. from Mansour Moufid. Fixes bug 4059.
  16446. - When a hidden service turns an extra service-side introduction
  16447. circuit into a general-purpose circuit, free the rend_data and
  16448. intro_key fields first, so we won't leak memory if the circuit
  16449. is cannibalized for use as another service-side introduction
  16450. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16451. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16452. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16453. bridges. Patch by "warms0x".
  16454. - Fix internal bug-checking logic that was supposed to catch
  16455. failures in digest generation so that it will fail more robustly
  16456. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16457. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16458. - Report any failure in init_keys() calls launched because our
  16459. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16460. 0.1.1.4-alpha; fixes CID 484.
  16461. o Minor bugfixes (log messages and documentation):
  16462. - Remove a confusing dollar sign from the example fingerprint in the
  16463. man page, and also make the example fingerprint a valid one. Fixes
  16464. bug 4309; bugfix on 0.2.1.3-alpha.
  16465. - The next version of Windows will be called Windows 8, and it has
  16466. a major version of 6, minor version of 2. Correctly identify that
  16467. version instead of calling it "Very recent version". Resolves
  16468. ticket 4153; reported by funkstar.
  16469. - Downgrade log messages about circuit timeout calibration from
  16470. "notice" to "info": they don't require or suggest any human
  16471. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16472. bugfix on 0.2.2.14-alpha.
  16473. o Minor features:
  16474. - Turn on directory request statistics by default and include them in
  16475. extra-info descriptors. Don't break if we have no GeoIP database.
  16476. Backported from 0.2.3.1-alpha; implements ticket 3951.
  16477. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16478. Changes in version 0.2.1.31 - 2011-10-26
  16479. Tor 0.2.1.31 backports important security and privacy fixes for
  16480. oldstable. This release is intended only for package maintainers and
  16481. others who cannot use the 0.2.2 stable series. All others should be
  16482. using Tor 0.2.2.x or newer.
  16483. o Security fixes (also included in 0.2.2.x):
  16484. - Replace all potentially sensitive memory comparison operations
  16485. with versions whose runtime does not depend on the data being
  16486. compared. This will help resist a class of attacks where an
  16487. adversary can use variations in timing information to learn
  16488. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  16489. implementation by Robert Ransom based partially on code by DJB.)
  16490. - Fix an assert in parsing router descriptors containing IPv6
  16491. addresses. This one took down the directory authorities when
  16492. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  16493. o Privacy/anonymity fixes (also included in 0.2.2.x):
  16494. - Clients and bridges no longer send TLS certificate chains on
  16495. outgoing OR connections. Previously, each client or bridge would
  16496. use the same cert chain for all outgoing OR connections until
  16497. its IP address changes, which allowed any relay that the client
  16498. or bridge contacted to determine which entry guards it is using.
  16499. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16500. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16501. no longer considers that connection as suitable for satisfying a
  16502. circuit EXTEND request. Now relays can protect clients from the
  16503. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16504. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16505. that they initiated. Relays could distinguish incoming bridge
  16506. connections from client connections, creating another avenue for
  16507. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16508. Found by "frosty_un".
  16509. - When receiving a hidden service descriptor, check that it is for
  16510. the hidden service we wanted. Previously, Tor would store any
  16511. hidden service descriptors that a directory gave it, whether it
  16512. wanted them or not. This wouldn't have let an attacker impersonate
  16513. a hidden service, but it did let directories pre-seed a client
  16514. with descriptors that it didn't want. Bugfix on 0.0.6.
  16515. - Avoid linkability based on cached hidden service descriptors: forget
  16516. all hidden service descriptors cached as a client when processing a
  16517. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  16518. - Make the bridge directory authority refuse to answer directory
  16519. requests for "all" descriptors. It used to include bridge
  16520. descriptors in its answer, which was a major information leak.
  16521. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  16522. - Don't attach new streams to old rendezvous circuits after SIGNAL
  16523. NEWNYM. Previously, we would keep using an existing rendezvous
  16524. circuit if it remained open (i.e. if it were kept open by a
  16525. long-lived stream, or if a new stream were attached to it before
  16526. Tor could notice that it was old and no longer in use). Bugfix on
  16527. 0.1.1.15-rc; fixes bug 3375.
  16528. o Minor bugfixes (also included in 0.2.2.x):
  16529. - When we restart our relay, we might get a successful connection
  16530. from the outside before we've started our reachability tests,
  16531. triggering a warning: "ORPort found reachable, but I have no
  16532. routerinfo yet. Failing to inform controller of success." This
  16533. bug was harmless unless Tor is running under a controller
  16534. like Vidalia, in which case the controller would never get a
  16535. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  16536. fixes bug 1172.
  16537. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  16538. enabled. Fixes bug 1526.
  16539. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  16540. anything since 0.2.1.16-rc.
  16541. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16542. None of the cases where we did this before were wrong, but by making
  16543. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16544. - Fix a rare crash bug that could occur when a client was configured
  16545. with a large number of bridges. Fixes bug 2629; bugfix on
  16546. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  16547. - Correct the warning displayed when a rendezvous descriptor exceeds
  16548. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  16549. John Brooks.
  16550. - Fix an uncommon assertion failure when running with DNSPort under
  16551. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  16552. - When warning about missing zlib development packages during compile,
  16553. give the correct package names. Bugfix on 0.2.0.1-alpha.
  16554. - Require that introduction point keys and onion keys have public
  16555. exponent 65537. Bugfix on 0.2.0.10-alpha.
  16556. - Do not crash when our configuration file becomes unreadable, for
  16557. example due to a permissions change, between when we start up
  16558. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  16559. on 0.0.9pre6.
  16560. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  16561. Fixes bug 3208.
  16562. - Always NUL-terminate the sun_path field of a sockaddr_un before
  16563. passing it to the kernel. (Not a security issue: kernels are
  16564. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  16565. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  16566. - Don't stack-allocate the list of supplementary GIDs when we're
  16567. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  16568. could take up to 256K, which is way too much stack. Found by
  16569. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  16570. o Minor bugfixes (only in 0.2.1.x):
  16571. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  16572. rely on them. Bugfix on 0.2.1.30.
  16573. - Use git revisions instead of svn revisions when generating our
  16574. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16575. o Minor features (also included in 0.2.2.x):
  16576. - Adjust the expiration time on our SSL session certificates to
  16577. better match SSL certs seen in the wild. Resolves ticket 4014.
  16578. - Allow nameservers with IPv6 address. Resolves bug 2574.
  16579. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16580. Changes in version 0.2.3.5-alpha - 2011-09-28
  16581. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  16582. bridge relays; fixes an assertion error that many users started hitting
  16583. today; and adds the ability to refill token buckets more often than
  16584. once per second, allowing significant performance improvements.
  16585. o Security fixes:
  16586. - Bridge relays now do their directory fetches inside Tor TLS
  16587. connections, like all the other clients do, rather than connecting
  16588. directly to the DirPort like public relays do. Removes another
  16589. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16590. - Bridges relays now build circuits for themselves in a more similar
  16591. way to how clients build them. Removes another avenue for
  16592. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16593. when bridges were introduced.
  16594. o Major bugfixes:
  16595. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  16596. occur when the same microdescriptor was referenced by two node_t
  16597. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  16598. o Major features (networking):
  16599. - Add a new TokenBucketRefillInterval option to refill token buckets
  16600. more frequently than once per second. This should improve network
  16601. performance, alleviate queueing problems, and make traffic less
  16602. bursty. Implements proposal 183; closes ticket 3630. Design by
  16603. Florian Tschorsch and Björn Scheuermann; implementation by
  16604. Florian Tschorsch.
  16605. o Minor bugfixes:
  16606. - Change an integer overflow check in the OpenBSD_Malloc code so
  16607. that GCC is less likely to eliminate it as impossible. Patch
  16608. from Mansour Moufid. Fixes bug 4059.
  16609. o Minor bugfixes (usability):
  16610. - Downgrade log messages about circuit timeout calibration from
  16611. "notice" to "info": they don't require or suggest any human
  16612. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16613. bugfix on 0.2.2.14-alpha.
  16614. o Minor features (diagnostics):
  16615. - When the system call to create a listener socket fails, log the
  16616. error message explaining why. This may help diagnose bug 4027.
  16617. Changes in version 0.2.3.4-alpha - 2011-09-13
  16618. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  16619. tweak to Tor's TLS handshake that makes relays and bridges that run
  16620. this new version reachable from Iran again. It also fixes a few new
  16621. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  16622. listed in the network consensus and republish.
  16623. o Major bugfixes (also part of 0.2.2.33):
  16624. - Avoid an assertion failure when reloading a configuration with
  16625. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16626. 3923; bugfix on 0.2.2.25-alpha.
  16627. o Minor features (security, also part of 0.2.2.33):
  16628. - Check for replays of the public-key encrypted portion of an
  16629. INTRODUCE1 cell, in addition to the current check for replays of
  16630. the g^x value. This prevents a possible class of active attacks
  16631. by an attacker who controls both an introduction point and a
  16632. rendezvous point, and who uses the malleability of AES-CTR to
  16633. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16634. that these attacks are infeasible (requiring the attacker to send
  16635. on the order of zettabytes of altered cells in a short interval),
  16636. but we'd rather block them off in case there are any classes of
  16637. this attack that we missed. Reported by Willem Pinckaers.
  16638. o Minor features (also part of 0.2.2.33):
  16639. - Adjust the expiration time on our SSL session certificates to
  16640. better match SSL certs seen in the wild. Resolves ticket 4014.
  16641. - Change the default required uptime for a relay to be accepted as
  16642. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16643. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16644. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16645. authorities to abstain from voting on assignment of the HSDir
  16646. consensus flag. Related to bug 2649.
  16647. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16648. o Minor bugfixes (also part of 0.2.2.33):
  16649. - Demote the 'replay detected' log message emitted when a hidden
  16650. service receives the same Diffie-Hellman public key in two different
  16651. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16652. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16653. fixes part of bug 2442.
  16654. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16655. level. There is nothing that a hidden service's operator can do
  16656. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16657. of bug 2442.
  16658. - Clarify a log message specifying the characters permitted in
  16659. HiddenServiceAuthorizeClient client names. Previously, the log
  16660. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16661. given the impression that every ASCII character between "+" and "_"
  16662. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16663. o Build fixes (also part of 0.2.2.33):
  16664. - Clean up some code issues that prevented Tor from building on older
  16665. BSDs. Fixes bug 3894; reported by "grarpamp".
  16666. - Search for a platform-specific version of "ar" when cross-compiling.
  16667. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16668. o Major bugfixes:
  16669. - Fix a bug where the SocksPort option (for example) would get
  16670. ignored and replaced by the default if a SocksListenAddress
  16671. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  16672. Fabian Keil.
  16673. o Major features:
  16674. - Relays now try regenerating and uploading their descriptor more
  16675. frequently if they are not listed in the consensus, or if the
  16676. version of their descriptor listed in the consensus is too
  16677. old. This fix should prevent situations where a server declines
  16678. to re-publish itself because it has done so too recently, even
  16679. though the authorities decided not to list its recent-enough
  16680. descriptor. Fix for bug 3327.
  16681. o Minor features:
  16682. - Relays now include a reason for regenerating their descriptors
  16683. in an HTTP header when uploading to the authorities. This will
  16684. make it easier to debug descriptor-upload issues in the future.
  16685. - When starting as root and then changing our UID via the User
  16686. control option, and we have a ControlSocket configured, make sure
  16687. that the ControlSocket is owned by the same account that Tor will
  16688. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  16689. o Minor bugfixes:
  16690. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  16691. utility function used in the control-port code). This shouldn't
  16692. ever happen unless Tor is completely out of memory, but if it did
  16693. happen and Tor somehow recovered from it, Tor could have sent a log
  16694. message to a control port in the middle of a reply to a controller
  16695. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  16696. - Make 'FetchUselessDescriptors' cause all descriptor types and
  16697. all consensus types (including microdescriptors) to get fetched.
  16698. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  16699. o Code refactoring:
  16700. - Make a new "entry connection" struct as an internal subtype of "edge
  16701. connection", to simplify the code and make exit connections smaller.
  16702. Changes in version 0.2.2.33 - 2011-09-13
  16703. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  16704. TLS handshake that makes relays and bridges that run this new version
  16705. reachable from Iran again.
  16706. o Major bugfixes:
  16707. - Avoid an assertion failure when reloading a configuration with
  16708. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16709. 3923; bugfix on 0.2.2.25-alpha.
  16710. o Minor features (security):
  16711. - Check for replays of the public-key encrypted portion of an
  16712. INTRODUCE1 cell, in addition to the current check for replays of
  16713. the g^x value. This prevents a possible class of active attacks
  16714. by an attacker who controls both an introduction point and a
  16715. rendezvous point, and who uses the malleability of AES-CTR to
  16716. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16717. that these attacks are infeasible (requiring the attacker to send
  16718. on the order of zettabytes of altered cells in a short interval),
  16719. but we'd rather block them off in case there are any classes of
  16720. this attack that we missed. Reported by Willem Pinckaers.
  16721. o Minor features:
  16722. - Adjust the expiration time on our SSL session certificates to
  16723. better match SSL certs seen in the wild. Resolves ticket 4014.
  16724. - Change the default required uptime for a relay to be accepted as
  16725. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16726. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16727. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16728. authorities to abstain from voting on assignment of the HSDir
  16729. consensus flag. Related to bug 2649.
  16730. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16731. o Minor bugfixes (documentation and log messages):
  16732. - Correct the man page to explain that HashedControlPassword and
  16733. CookieAuthentication can both be set, in which case either method
  16734. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16735. when we decided to allow these config options to both be set. Issue
  16736. raised by bug 3898.
  16737. - Demote the 'replay detected' log message emitted when a hidden
  16738. service receives the same Diffie-Hellman public key in two different
  16739. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16740. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16741. fixes part of bug 2442.
  16742. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16743. level. There is nothing that a hidden service's operator can do
  16744. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16745. of bug 2442.
  16746. - Clarify a log message specifying the characters permitted in
  16747. HiddenServiceAuthorizeClient client names. Previously, the log
  16748. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16749. given the impression that every ASCII character between "+" and "_"
  16750. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16751. o Build fixes:
  16752. - Provide a substitute implementation of lround() for MSVC, which
  16753. apparently lacks it. Patch from Gisle Vanem.
  16754. - Clean up some code issues that prevented Tor from building on older
  16755. BSDs. Fixes bug 3894; reported by "grarpamp".
  16756. - Search for a platform-specific version of "ar" when cross-compiling.
  16757. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16758. Changes in version 0.2.3.3-alpha - 2011-09-01
  16759. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  16760. security, and provides client-side support for the microdescriptor
  16761. and optimistic data features introduced earlier in the 0.2.3.x
  16762. series. It also includes numerous critical bugfixes in the (optional)
  16763. bufferevent-based networking backend.
  16764. o Major features (stream isolation):
  16765. - You can now configure Tor so that streams from different
  16766. applications are isolated on different circuits, to prevent an
  16767. attacker who sees your streams as they leave an exit node from
  16768. linking your sessions to one another. To do this, choose some way
  16769. to distinguish the applications: have them connect to different
  16770. SocksPorts, or have one of them use SOCKS4 while the other uses
  16771. SOCKS5, or have them pass different authentication strings to the
  16772. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  16773. degree of isolation you need. This implements Proposal 171.
  16774. - There's a new syntax for specifying multiple client ports (such as
  16775. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  16776. multiple *Port entries with full addr:port syntax on each.
  16777. The old *ListenAddress format is still supported, but you can't
  16778. mix it with the new *Port syntax.
  16779. o Major features (other):
  16780. - Enable microdescriptor fetching by default for clients. This allows
  16781. clients to download a much smaller amount of directory information.
  16782. To disable it (and go back to the old-style consensus and
  16783. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  16784. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  16785. "PortForwarding" config option), now supports Windows.
  16786. - When using an exit relay running 0.2.3.x, clients can now
  16787. "optimistically" send data before the exit relay reports that
  16788. the stream has opened. This saves a round trip when starting
  16789. connections where the client speaks first (such as web browsing).
  16790. This behavior is controlled by a consensus parameter (currently
  16791. disabled). To turn it on or off manually, use the "OptimisticData"
  16792. torrc option. Implements proposal 181; code by Ian Goldberg.
  16793. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  16794. - When using IOCP on Windows, we need to enable Libevent windows
  16795. threading support.
  16796. - The IOCP backend now works even when the user has not specified
  16797. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  16798. Fixes part of bug 3752.
  16799. - Correctly record the bytes we've read and written when using
  16800. bufferevents, so that we can include them in our bandwidth history
  16801. and advertised bandwidth. Fixes bug 3803.
  16802. - Apply rate-limiting only at the bottom of a chain of filtering
  16803. bufferevents. This prevents us from filling up internal read
  16804. buffers and violating rate-limits when filtering bufferevents
  16805. are enabled. Fixes part of bug 3804.
  16806. - Add high-watermarks to the output buffers for filtered
  16807. bufferevents. This prevents us from filling up internal write
  16808. buffers and wasting CPU cycles when filtering bufferevents are
  16809. enabled. Fixes part of bug 3804.
  16810. - Correctly notice when data has been written from a bufferevent
  16811. without flushing it completely. Fixes bug 3805.
  16812. - Fix a bug where server-side tunneled bufferevent-based directory
  16813. streams would get closed prematurely. Fixes bug 3814.
  16814. - Fix a use-after-free error with per-connection rate-limiting
  16815. buckets. Fixes bug 3888.
  16816. o Major bugfixes (also part of 0.2.2.31-rc):
  16817. - If we're configured to write our ControlPorts to disk, only write
  16818. them after switching UID and creating the data directory. This way,
  16819. we don't fail when starting up with a nonexistent DataDirectory
  16820. and a ControlPortWriteToFile setting based on that directory. Fixes
  16821. bug 3747; bugfix on Tor 0.2.2.26-beta.
  16822. o Minor features:
  16823. - Added a new CONF_CHANGED event so that controllers can be notified
  16824. of any configuration changes made by other controllers, or by the
  16825. user. Implements ticket 1692.
  16826. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  16827. leak when using bufferevents, and lets Libevent worry about how to
  16828. best copy data out of a buffer.
  16829. - Replace files in stats/ rather than appending to them. Now that we
  16830. include statistics in extra-info descriptors, it makes no sense to
  16831. keep old statistics forever. Implements ticket 2930.
  16832. o Minor features (build compatibility):
  16833. - Limited, experimental support for building with nmake and MSVC.
  16834. - Provide a substitute implementation of lround() for MSVC, which
  16835. apparently lacks it. Patch from Gisle Vanem.
  16836. o Minor features (also part of 0.2.2.31-rc):
  16837. - Update to the August 2 2011 Maxmind GeoLite Country database.
  16838. o Minor bugfixes (on 0.2.3.x-alpha):
  16839. - Fix a spurious warning when parsing SOCKS requests with
  16840. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  16841. - Get rid of a harmless warning that could happen on relays running
  16842. with bufferevents. The warning was caused by someone doing an http
  16843. request to a relay's orport. Also don't warn for a few related
  16844. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  16845. o Minor bugfixes (on 2.2.x and earlier):
  16846. - Correct the man page to explain that HashedControlPassword and
  16847. CookieAuthentication can both be set, in which case either method
  16848. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16849. when we decided to allow these config options to both be set. Issue
  16850. raised by bug 3898.
  16851. - The "--quiet" and "--hush" options now apply not only to Tor's
  16852. behavior before logs are configured, but also to Tor's behavior in
  16853. the absence of configured logs. Fixes bug 3550; bugfix on
  16854. 0.2.0.10-alpha.
  16855. o Minor bugfixes (also part of 0.2.2.31-rc):
  16856. - Write several files in text mode, on OSes that distinguish text
  16857. mode from binary mode (namely, Windows). These files are:
  16858. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  16859. that collect those statistics; 'client_keys' and 'hostname' for
  16860. hidden services that use authentication; and (in the tor-gencert
  16861. utility) newly generated identity and signing keys. Previously,
  16862. we wouldn't specify text mode or binary mode, leading to an
  16863. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  16864. the DirRecordUsageByCountry option which would have triggered
  16865. the assertion failure was added), although this assertion failure
  16866. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  16867. - Selectively disable deprecation warnings on OS X because Lion
  16868. started deprecating the shipped copy of openssl. Fixes bug 3643.
  16869. - Remove an extra pair of quotation marks around the error
  16870. message in control-port STATUS_GENERAL BUG events. Bugfix on
  16871. 0.1.2.6-alpha; fixes bug 3732.
  16872. - When unable to format an address as a string, report its value
  16873. as "???" rather than reusing the last formatted address. Bugfix
  16874. on 0.2.1.5-alpha.
  16875. o Code simplifications and refactoring:
  16876. - Rewrite the listener-selection logic so that parsing which ports
  16877. we want to listen on is now separate from binding to the ports
  16878. we want.
  16879. o Build changes:
  16880. - Building Tor with bufferevent support now requires Libevent
  16881. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  16882. SSL-related bufferevents and related issues that would make Tor
  16883. work badly with bufferevents. Requiring 2.0.13-stable also allows
  16884. Tor with bufferevents to take advantage of Libevent APIs
  16885. introduced after 2.0.8-rc.
  16886. Changes in version 0.2.2.32 - 2011-08-27
  16887. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  16888. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  16889. a founder of the PETS community, a leader in our field, a mentor,
  16890. and a friend. He left us with these words: "I had the possibility
  16891. to contribute to this world that is not as it should be. I hope I
  16892. could help in some areas to make the world a better place, and that
  16893. I could also encourage other people to be engaged in improving the
  16894. world. Please, stay engaged. This world needs you, your love, your
  16895. initiative -- now I cannot be part of that anymore."
  16896. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  16897. ready. More than two years in the making, this release features improved
  16898. client performance and hidden service reliability, better compatibility
  16899. for Android, correct behavior for bridges that listen on more than
  16900. one address, more extensible and flexible directory object handling,
  16901. better reporting of network statistics, improved code security, and
  16902. many many other features and bugfixes.
  16903. Changes in version 0.2.2.31-rc - 2011-08-17
  16904. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  16905. for the Tor 0.2.2.x series.
  16906. o Major bugfixes:
  16907. - Remove an extra pair of quotation marks around the error
  16908. message in control-port STATUS_GENERAL BUG events. Bugfix on
  16909. 0.1.2.6-alpha; fixes bug 3732.
  16910. - If we're configured to write our ControlPorts to disk, only write
  16911. them after switching UID and creating the data directory. This way,
  16912. we don't fail when starting up with a nonexistent DataDirectory
  16913. and a ControlPortWriteToFile setting based on that directory. Fixes
  16914. bug 3747; bugfix on Tor 0.2.2.26-beta.
  16915. o Minor features:
  16916. - Update to the August 2 2011 Maxmind GeoLite Country database.
  16917. o Minor bugfixes:
  16918. - Allow GETINFO fingerprint to return a fingerprint even when
  16919. we have not yet built a router descriptor. Fixes bug 3577;
  16920. bugfix on 0.2.0.1-alpha.
  16921. - Write several files in text mode, on OSes that distinguish text
  16922. mode from binary mode (namely, Windows). These files are:
  16923. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  16924. that collect those statistics; 'client_keys' and 'hostname' for
  16925. hidden services that use authentication; and (in the tor-gencert
  16926. utility) newly generated identity and signing keys. Previously,
  16927. we wouldn't specify text mode or binary mode, leading to an
  16928. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  16929. the DirRecordUsageByCountry option which would have triggered
  16930. the assertion failure was added), although this assertion failure
  16931. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  16932. - Selectively disable deprecation warnings on OS X because Lion
  16933. started deprecating the shipped copy of openssl. Fixes bug 3643.
  16934. - When unable to format an address as a string, report its value
  16935. as "???" rather than reusing the last formatted address. Bugfix
  16936. on 0.2.1.5-alpha.
  16937. Changes in version 0.2.3.2-alpha - 2011-07-18
  16938. Tor 0.2.3.2-alpha introduces two new experimental features:
  16939. microdescriptors and pluggable transports. It also continues cleaning
  16940. up a variety of recently introduced features.
  16941. o Major features:
  16942. - Clients can now use microdescriptors instead of regular descriptors
  16943. to build circuits. Microdescriptors are authority-generated
  16944. summaries of regular descriptors' contents, designed to change
  16945. very rarely (see proposal 158 for details). This feature is
  16946. designed to save bandwidth, especially for clients on slow internet
  16947. connections. It's off by default for now, since nearly no caches
  16948. support it, but it will be on-by-default for clients in a future
  16949. version. You can use the UseMicrodescriptors option to turn it on.
  16950. - Tor clients using bridges can now be configured to use a separate
  16951. 'transport' proxy for each bridge. This approach helps to resist
  16952. censorship by allowing bridges to use protocol obfuscation
  16953. plugins. It implements part of proposal 180. Implements ticket 2841.
  16954. - While we're trying to bootstrap, record how many TLS connections
  16955. fail in each state, and report which states saw the most failures
  16956. in response to any bootstrap failures. This feature may speed up
  16957. diagnosis of censorship events. Implements ticket 3116.
  16958. o Major bugfixes (on 0.2.3.1-alpha):
  16959. - When configuring a large set of nodes in EntryNodes (as with
  16960. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  16961. random subset to be guards, and choose them in random
  16962. order. Fixes bug 2798.
  16963. - Tor could crash when remembering a consensus in a non-used consensus
  16964. flavor without having a current consensus set. Fixes bug 3361.
  16965. - Comparing an unknown address to a microdescriptor's shortened exit
  16966. policy would always give a "rejected" result. Fixes bug 3599.
  16967. - Using microdescriptors as a client no longer prevents Tor from
  16968. uploading and downloading hidden service descriptors. Fixes
  16969. bug 3601.
  16970. o Minor features:
  16971. - Allow nameservers with IPv6 address. Resolves bug 2574.
  16972. - Accept attempts to include a password authenticator in the
  16973. handshake, as supported by SOCKS5. This handles SOCKS clients that
  16974. don't know how to omit a password when authenticating. Resolves
  16975. bug 1666.
  16976. - When configuring a large set of nodes in EntryNodes, and there are
  16977. enough of them listed as Guard so that we don't need to consider
  16978. the non-guard entries, prefer the ones listed with the Guard flag.
  16979. - Check for and recover from inconsistency in the microdescriptor
  16980. cache. This will make it harder for us to accidentally free a
  16981. microdescriptor without removing it from the appropriate data
  16982. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  16983. - Log SSL state transitions at log level DEBUG, log domain
  16984. HANDSHAKE. This can be useful for debugging censorship events.
  16985. Implements ticket 3264.
  16986. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  16987. implements ticket 3439.
  16988. o Minor bugfixes (on 0.2.3.1-alpha):
  16989. - Do not free all general-purpose regular descriptors just
  16990. because microdescriptor use is enabled. Fixes bug 3113.
  16991. - Correctly link libevent_openssl when --enable-static-libevent
  16992. is passed to configure. Fixes bug 3118.
  16993. - Bridges should not complain during their heartbeat log messages that
  16994. they are unlisted in the consensus: that's more or less the point
  16995. of being a bridge. Fixes bug 3183.
  16996. - Report a SIGNAL event to controllers when acting on a delayed
  16997. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  16998. event to the controller if we acted on a SIGNAL NEWNYM command
  16999. immediately, and otherwise not report a SIGNAL event for the
  17000. command at all. Fixes bug 3349.
  17001. - Fix a crash when handling the SIGNAL controller command or
  17002. reporting ERR-level status events with bufferevents enabled. Found
  17003. by Robert Ransom. Fixes bug 3367.
  17004. - Always ship the tor-fw-helper manpage in our release tarballs.
  17005. Fixes bug 3389. Reported by Stephen Walker.
  17006. - Fix a class of double-mark-for-close bugs when bufferevents
  17007. are enabled. Fixes bug 3403.
  17008. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  17009. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  17010. control-port command. Fixes part of bug 3465.
  17011. - Prevent using negative indices during unit test runs when read_all()
  17012. fails. Spotted by coverity.
  17013. - Fix a rare memory leak when checking the nodelist without it being
  17014. present. Found by coverity.
  17015. - Only try to download a microdescriptor-flavored consensus from
  17016. a directory cache that provides them.
  17017. o Minor bugfixes (on 0.2.2.x and earlier):
  17018. - Assert that hidden-service-related operations are not performed
  17019. using single-hop circuits. Previously, Tor would assert that
  17020. client-side streams are not attached to single-hop circuits,
  17021. but not that other sensitive operations on the client and service
  17022. side are not performed using single-hop circuits. Fixes bug 3332;
  17023. bugfix on 0.0.6.
  17024. - Don't publish a new relay descriptor when we reload our onion key,
  17025. unless the onion key has actually changed. Fixes bug 3263 and
  17026. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  17027. - Allow GETINFO fingerprint to return a fingerprint even when
  17028. we have not yet built a router descriptor. Fixes bug 3577;
  17029. bugfix on 0.2.0.1-alpha.
  17030. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  17031. on 0.2.2.4-alpha; fixes bug 3427.
  17032. o Code simplification and refactoring:
  17033. - Use tor_sscanf() in place of scanf() in more places through the
  17034. code. This makes us a little more locale-independent, and
  17035. should help shut up code-analysis tools that can't tell
  17036. a safe sscanf string from a dangerous one.
  17037. - Use tt_assert(), not tor_assert(), for checking for test failures.
  17038. This makes the unit tests more able to go on in the event that
  17039. one of them fails.
  17040. - Split connection_about_to_close() into separate functions for each
  17041. connection type.
  17042. o Build changes:
  17043. - On Windows, we now define the _WIN32_WINNT macros only if they
  17044. are not already defined. This lets the person building Tor decide,
  17045. if they want, to require a later version of Windows.
  17046. Changes in version 0.2.2.30-rc - 2011-07-07
  17047. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  17048. series. It fixes a few smaller bugs, but generally appears stable.
  17049. Please test it and let us know whether it is!
  17050. o Minor bugfixes:
  17051. - Send a SUCCEEDED stream event to the controller when a reverse
  17052. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  17053. discovered by katmagic.
  17054. - Always NUL-terminate the sun_path field of a sockaddr_un before
  17055. passing it to the kernel. (Not a security issue: kernels are
  17056. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  17057. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  17058. - Don't stack-allocate the list of supplementary GIDs when we're
  17059. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  17060. could take up to 256K, which is way too much stack. Found by
  17061. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  17062. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  17063. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  17064. fixes part of bug 3465.
  17065. - Fix a memory leak when receiving a descriptor for a hidden
  17066. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  17067. on 0.2.2.26-beta.
  17068. o Minor features:
  17069. - Update to the July 1 2011 Maxmind GeoLite Country database.
  17070. Changes in version 0.2.2.29-beta - 2011-06-20
  17071. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  17072. have bridge lines in their torrc but don't want to use them; gets
  17073. us closer to having the control socket feature working on Debian;
  17074. and fixes a variety of smaller bugs.
  17075. o Major bugfixes:
  17076. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  17077. When we changed the default behavior to "use bridges if any
  17078. are listed in the torrc", we surprised users who had bridges
  17079. in their torrc files but who didn't actually want to use them.
  17080. Partial resolution for bug 3354.
  17081. o Privacy fixes:
  17082. - Don't attach new streams to old rendezvous circuits after SIGNAL
  17083. NEWNYM. Previously, we would keep using an existing rendezvous
  17084. circuit if it remained open (i.e. if it were kept open by a
  17085. long-lived stream, or if a new stream were attached to it before
  17086. Tor could notice that it was old and no longer in use). Bugfix on
  17087. 0.1.1.15-rc; fixes bug 3375.
  17088. o Minor bugfixes:
  17089. - Fix a bug when using ControlSocketsGroupWritable with User. The
  17090. directory's group would be checked against the current group, not
  17091. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  17092. bugfix on 0.2.2.26-beta.
  17093. - Make connection_printf_to_buf()'s behavior sane. Its callers
  17094. expect it to emit a CRLF iff the format string ends with CRLF;
  17095. it actually emitted a CRLF iff (a) the format string ended with
  17096. CRLF or (b) the resulting string was over 1023 characters long or
  17097. (c) the format string did not end with CRLF *and* the resulting
  17098. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  17099. fixes part of bug 3407.
  17100. - Make send_control_event_impl()'s behavior sane. Its callers
  17101. expect it to always emit a CRLF at the end of the string; it
  17102. might have emitted extra control characters as well. Bugfix on
  17103. 0.1.1.9-alpha; fixes another part of bug 3407.
  17104. - Make crypto_rand_int() check the value of its input correctly.
  17105. Previously, it accepted values up to UINT_MAX, but could return a
  17106. negative number if given a value above INT_MAX+1. Found by George
  17107. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  17108. - Avoid a segfault when reading a malformed circuit build state
  17109. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  17110. 0.2.2.4-alpha.
  17111. - When asked about a DNS record type we don't support via a
  17112. client DNSPort, reply with NOTIMPL rather than an empty
  17113. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  17114. - Fix a rare memory leak during stats writing. Found by coverity.
  17115. o Minor features:
  17116. - Update to the June 1 2011 Maxmind GeoLite Country database.
  17117. o Code simplifications and refactoring:
  17118. - Remove some dead code as indicated by coverity.
  17119. - Remove a few dead assignments during router parsing. Found by
  17120. coverity.
  17121. - Add some forgotten return value checks during unit tests. Found
  17122. by coverity.
  17123. - Don't use 1-bit wide signed bit fields. Found by coverity.
  17124. Changes in version 0.2.2.28-beta - 2011-06-04
  17125. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  17126. fixed a big bug in whether relays stay in the consensus consistently,
  17127. we moved closer to handling bridges and hidden services correctly,
  17128. and we started the process of better handling the dreaded "my Vidalia
  17129. died, and now my Tor demands a password when I try to reconnect to it"
  17130. usability issue.
  17131. o Major bugfixes:
  17132. - Don't decide to make a new descriptor when receiving a HUP signal.
  17133. This bug has caused a lot of 0.2.2.x relays to disappear from the
  17134. consensus periodically. Fixes the most common case of triggering
  17135. bug 1810; bugfix on 0.2.2.7-alpha.
  17136. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  17137. - Don't try to build descriptors if "ORPort auto" is set and we
  17138. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  17139. 0.2.2.26-beta.
  17140. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  17141. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  17142. - Apply circuit timeouts to opened hidden-service-related circuits
  17143. based on the correct start time. Previously, we would apply the
  17144. circuit build timeout based on time since the circuit's creation;
  17145. it was supposed to be applied based on time since the circuit
  17146. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  17147. - Use the same circuit timeout for client-side introduction
  17148. circuits as for other four-hop circuits, rather than the timeout
  17149. for single-hop directory-fetch circuits; the shorter timeout may
  17150. have been appropriate with the static circuit build timeout in
  17151. 0.2.1.x and earlier, but caused many hidden service access attempts
  17152. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  17153. on 0.2.2.2-alpha; fixes another part of bug 1297.
  17154. - In ticket 2511 we fixed a case where you could use an unconfigured
  17155. bridge if you had configured it as a bridge the last time you ran
  17156. Tor. Now fix another edge case: if you had configured it as a bridge
  17157. but then switched to a different bridge via the controller, you
  17158. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  17159. fixes bug 3321.
  17160. o Major features:
  17161. - Add an __OwningControllerProcess configuration option and a
  17162. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  17163. that when it exits, Tor will shut down. Implements feature 3049.
  17164. - If "UseBridges 1" is set and no bridges are configured, Tor will
  17165. now refuse to build any circuits until some bridges are set.
  17166. If "UseBridges auto" is set, Tor will use bridges if they are
  17167. configured and we are not running as a server, but otherwise will
  17168. make circuits as usual. The new default is "auto". Patch by anonym,
  17169. so the Tails LiveCD can stop automatically revealing you as a Tor
  17170. user on startup.
  17171. o Minor bugfixes:
  17172. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  17173. - Remove a trailing asterisk from "exit-policy/default" in the
  17174. output of the control port command "GETINFO info/names". Bugfix
  17175. on 0.1.2.5-alpha.
  17176. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  17177. Fixes bug 3270.
  17178. - Warn when the user configures two HiddenServiceDir lines that point
  17179. to the same directory. Bugfix on 0.0.6 (the version introducing
  17180. HiddenServiceDir); fixes bug 3289.
  17181. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  17182. part of bug 2748; bugfix on 0.2.0.10-alpha.
  17183. - Log malformed requests for rendezvous descriptors as protocol
  17184. warnings, not warnings. Also, use a more informative log message
  17185. in case someone sees it at log level warning without prior
  17186. info-level messages. Fixes the other part of bug 2748; bugfix
  17187. on 0.2.0.10-alpha.
  17188. - Clear the table recording the time of the last request for each
  17189. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  17190. Previously, we would clear our HS descriptor cache on SIGNAL
  17191. NEWNYM, but if we had previously retrieved a descriptor (or tried
  17192. to) from every directory responsible for it, we would refuse to
  17193. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  17194. fixes bug 3309.
  17195. - Fix a log message that said "bits" while displaying a value in
  17196. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  17197. 0.2.0.1-alpha.
  17198. - When checking for 1024-bit keys, check for 1024 bits, not 128
  17199. bytes. This allows Tor to correctly discard keys of length 1017
  17200. through 1023. Bugfix on 0.0.9pre5.
  17201. o Minor features:
  17202. - Relays now log the reason for publishing a new relay descriptor,
  17203. so we have a better chance of hunting down instances of bug 1810.
  17204. Resolves ticket 3252.
  17205. - Revise most log messages that refer to nodes by nickname to
  17206. instead use the "$key=nickname at address" format. This should be
  17207. more useful, especially since nicknames are less and less likely
  17208. to be unique. Resolves ticket 3045.
  17209. - Log (at info level) when purging pieces of hidden-service-client
  17210. state because of SIGNAL NEWNYM.
  17211. o Removed options:
  17212. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  17213. anything since 0.2.1.16-rc.
  17214. Changes in version 0.2.2.27-beta - 2011-05-18
  17215. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  17216. release, and also adds a few more general bugfixes.
  17217. o Major bugfixes:
  17218. - Fix a crash bug when changing bridges in a running Tor process.
  17219. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  17220. - When the controller configures a new bridge, don't wait 10 to 60
  17221. seconds before trying to fetch its descriptor. Bugfix on
  17222. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  17223. o Minor bugfixes:
  17224. - Require that onion keys have exponent 65537 in microdescriptors too.
  17225. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  17226. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  17227. Changed the limit to 512 characters by removing base64 newlines.
  17228. Fixes bug 2752. Fix by Michael Yakubovich.
  17229. - When a client starts or stops using bridges, never use a circuit
  17230. that was built before the configuration change. This behavior could
  17231. put at risk a user who uses bridges to ensure that her traffic
  17232. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  17233. bug 3200.
  17234. Changes in version 0.2.2.26-beta - 2011-05-17
  17235. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  17236. also introduces a new "socksport auto" approach that should make it
  17237. easier to run multiple Tors on the same system, and does a lot of
  17238. cleanup to get us closer to a release candidate.
  17239. o Security/privacy fixes:
  17240. - Replace all potentially sensitive memory comparison operations
  17241. with versions whose runtime does not depend on the data being
  17242. compared. This will help resist a class of attacks where an
  17243. adversary can use variations in timing information to learn
  17244. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  17245. implementation by Robert Ransom based partially on code by DJB.)
  17246. - When receiving a hidden service descriptor, check that it is for
  17247. the hidden service we wanted. Previously, Tor would store any
  17248. hidden service descriptors that a directory gave it, whether it
  17249. wanted them or not. This wouldn't have let an attacker impersonate
  17250. a hidden service, but it did let directories pre-seed a client
  17251. with descriptors that it didn't want. Bugfix on 0.0.6.
  17252. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  17253. DNS cache entries, and virtual address mappings: that's what
  17254. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  17255. o Major features:
  17256. - The options SocksPort, ControlPort, and so on now all accept a
  17257. value "auto" that opens a socket on an OS-selected port. A
  17258. new ControlPortWriteToFile option tells Tor to write its
  17259. actual control port or ports to a chosen file. If the option
  17260. ControlPortFileGroupReadable is set, the file is created as
  17261. group-readable. Now users can run two Tor clients on the same
  17262. system without needing to manually mess with parameters. Resolves
  17263. part of ticket 3076.
  17264. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  17265. help busy exit nodes avoid running out of useable ports just
  17266. because all the ports have been used in the near past. Resolves
  17267. issue 2850.
  17268. o Minor features:
  17269. - New "GETINFO net/listeners/(type)" controller command to return
  17270. a list of addresses and ports that are bound for listeners for a
  17271. given connection type. This is useful when the user has configured
  17272. "SocksPort auto" and the controller needs to know which port got
  17273. chosen. Resolves another part of ticket 3076.
  17274. - Add a new ControlSocketsGroupWritable configuration option: when
  17275. it is turned on, ControlSockets are group-writeable by the default
  17276. group of the current user. Patch by Jérémy Bobbio; implements
  17277. ticket 2972.
  17278. - Tor now refuses to create a ControlSocket in a directory that is
  17279. world-readable (or group-readable if ControlSocketsGroupWritable
  17280. is 0). This is necessary because some operating systems do not
  17281. enforce permissions on an AF_UNIX sockets. Permissions on the
  17282. directory holding the socket, however, seems to work everywhere.
  17283. - Rate-limit a warning about failures to download v2 networkstatus
  17284. documents. Resolves part of bug 1352.
  17285. - Backport code from 0.2.3.x that allows directory authorities to
  17286. clean their microdescriptor caches. Needed to resolve bug 2230.
  17287. - When an HTTPS proxy reports "403 Forbidden", we now explain
  17288. what it means rather than calling it an unexpected status code.
  17289. Closes bug 2503. Patch from Michael Yakubovich.
  17290. - Update to the May 1 2011 Maxmind GeoLite Country database.
  17291. o Minor bugfixes:
  17292. - Authorities now clean their microdesc cache periodically and when
  17293. reading from disk initially, not only when adding new descriptors.
  17294. This prevents a bug where we could lose microdescriptors. Bugfix
  17295. on 0.2.2.6-alpha. Fixes bug 2230.
  17296. - Do not crash when our configuration file becomes unreadable, for
  17297. example due to a permissions change, between when we start up
  17298. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  17299. on 0.0.9pre6.
  17300. - Avoid a bug that would keep us from replacing a microdescriptor
  17301. cache on Windows. (We would try to replace the file while still
  17302. holding it open. That's fine on Unix, but Windows doesn't let us
  17303. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  17304. - Add missing explanations for the authority-related torrc options
  17305. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  17306. man page. Resolves issue 2379.
  17307. - As an authority, do not upload our own vote or signature set to
  17308. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  17309. it would get flagged as a duplicate. Resolves bug 3026.
  17310. - Accept hidden service descriptors if we think we might be a hidden
  17311. service directory, regardless of what our consensus says. This
  17312. helps robustness, since clients and hidden services can sometimes
  17313. have a more up-to-date view of the network consensus than we do,
  17314. and if they think that the directory authorities list us a HSDir,
  17315. we might actually be one. Related to bug 2732; bugfix on
  17316. 0.2.0.10-alpha.
  17317. - When a controller changes TrackHostExits, remove mappings for
  17318. hosts that should no longer have their exits tracked. Bugfix on
  17319. 0.1.0.1-rc.
  17320. - When a controller changes VirtualAddrNetwork, remove any mappings
  17321. for hosts that were automapped to the old network. Bugfix on
  17322. 0.1.1.19-rc.
  17323. - When a controller changes one of the AutomapHosts* options, remove
  17324. any mappings for hosts that should no longer be automapped. Bugfix
  17325. on 0.2.0.1-alpha.
  17326. - Do not reset the bridge descriptor download status every time we
  17327. re-parse our configuration or get a configuration change. Fixes
  17328. bug 3019; bugfix on 0.2.0.3-alpha.
  17329. o Minor bugfixes (code cleanup):
  17330. - When loading the microdesc journal, remember its current size.
  17331. In 0.2.2, this helps prevent the microdesc journal from growing
  17332. without limit on authorities (who are the only ones to use it in
  17333. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17334. Fix posted by "cypherpunks."
  17335. - The microdesc journal is supposed to get rebuilt only if it is
  17336. at least _half_ the length of the store, not _twice_ the length
  17337. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17338. - Fix a potential null-pointer dereference while computing a
  17339. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  17340. clang's analyzer.
  17341. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  17342. cache without actually having any descriptors to cache. Bugfix on
  17343. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  17344. - If we fail to compute the identity digest of a v3 legacy keypair,
  17345. warn, and don't use a buffer-full of junk instead. Bugfix on
  17346. 0.2.1.1-alpha; fixes bug 3106.
  17347. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  17348. where if the function had ever in the future been used to check
  17349. for the presence of a too-large number, it would have given an
  17350. incorrect result. (Fortunately, we only used it for 16-bit
  17351. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  17352. - Require that introduction point keys and onion handshake keys
  17353. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  17354. on 0.2.0.10-alpha.
  17355. o Removed features:
  17356. - Caches no longer download and serve v2 networkstatus documents
  17357. unless FetchV2Networkstatus flag is set: these documents haven't
  17358. haven't been used by clients or relays since 0.2.0.x. Resolves
  17359. bug 3022.
  17360. Changes in version 0.2.3.1-alpha - 2011-05-05
  17361. Tor 0.2.3.1-alpha adds some new experimental features, including support
  17362. for an improved network IO backend, IOCP networking on Windows,
  17363. microdescriptor caching, "fast-start" support for streams, and automatic
  17364. home router configuration. There are also numerous internal improvements
  17365. to try to make the code easier for developers to work with.
  17366. This is the first alpha release in a new series, so expect there to be
  17367. bugs. Users who would rather test out a more stable branch should
  17368. stay with 0.2.2.x for now.
  17369. o Major features:
  17370. - Tor can now optionally build with the "bufferevents" buffered IO
  17371. backend provided by Libevent 2. To use this feature, make sure you
  17372. have the latest possible version of Libevent, and pass the
  17373. --enable-bufferevents flag to configure when building Tor from
  17374. source. This feature will make our networking code more flexible,
  17375. let us stack layers on each other, and let us use more efficient
  17376. zero-copy transports where available.
  17377. - As an experimental feature, Tor can use IOCP for networking on Windows.
  17378. Once this code is tuned and optimized, it promises much better
  17379. performance than the select-based backend we've used in the past. To
  17380. try this feature, you must build Tor with Libevent 2, configure Tor
  17381. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  17382. your torrc. There are known bugs here: only try this if you can help
  17383. debug it as it breaks.
  17384. - The EntryNodes option can now include country codes like {de} or IP
  17385. addresses or network masks. Previously we had disallowed these options
  17386. because we didn't have an efficient way to keep the list up to
  17387. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  17388. - Exit nodes now accept and queue data on not-yet-connected streams.
  17389. Previously, the client wasn't allowed to send data until the stream was
  17390. connected, which slowed down all connections. This change will enable
  17391. clients to perform a "fast-start" on streams and send data without
  17392. having to wait for a confirmation that the stream has opened. (Patch
  17393. from Ian Goldberg; implements the server side of Proposal 174.)
  17394. - Tor now has initial support for automatic port mapping on the many
  17395. home routers that support NAT-PMP or UPnP. (Not yet supported on
  17396. Windows). To build the support code, you'll need to have libnatpnp
  17397. library and/or the libminiupnpc library, and you'll need to enable the
  17398. feature specifically by passing "--enable-upnp" and/or
  17399. "--enable-natpnp" to configure. To turn it on, use the new
  17400. PortForwarding option.
  17401. - Caches now download, cache, and serve multiple "flavors" of the
  17402. consensus, including a flavor that describes microdescriptors.
  17403. - Caches now download, cache, and serve microdescriptors -- small
  17404. summaries of router descriptors that are authenticated by all of the
  17405. directory authorities. Once enough caches are running this code,
  17406. clients will be able to save significant amounts of directory bandwidth
  17407. by downloading microdescriptors instead of router descriptors.
  17408. o Minor features:
  17409. - Make logging resolution configurable with a new LogTimeGranularity
  17410. option, and change the default from 1 millisecond to 1 second.
  17411. Implements enhancement 1668.
  17412. - We log which torrc file we're using on startup. Implements ticket
  17413. 2444.
  17414. - Ordinarily, Tor does not count traffic from private addresses (like
  17415. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  17416. There is now a new option, CountPrivateBandwidth, to disable this
  17417. behavior. Patch from Daniel Cagara.
  17418. - New --enable-static-tor configure option for building Tor as
  17419. statically as possible. Idea, general hackery and thoughts from
  17420. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  17421. 2702.
  17422. - If you set the NumCPUs option to 0, Tor will now try to detect how
  17423. many CPUs you have. This is the new default behavior.
  17424. - Turn on directory request statistics by default and include them in
  17425. extra-info descriptors. Don't break if we have no GeoIP database.
  17426. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  17427. bidirectional use of connections to disk every 24 hours.
  17428. - Add a GeoIP file digest to the extra-info descriptor. Implements
  17429. enhancement 1883.
  17430. - The NodeFamily option -- which let you declare that you want to
  17431. consider nodes to be part of a family whether they list themselves
  17432. that way or not -- now allows IP address ranges and country codes.
  17433. - Add a new 'Heartbeat' log message type to periodically log a message
  17434. describing Tor's status at level Notice. This feature is meant for
  17435. operators who log at notice, and want to make sure that their Tor
  17436. server is still working. Implementation by George Kadianakis.
  17437. o Minor bugfixes (on 0.2.2.25-alpha):
  17438. - When loading the microdesc journal, remember its current size.
  17439. In 0.2.2, this helps prevent the microdesc journal from growing
  17440. without limit on authorities (who are the only ones to use it in
  17441. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17442. Fix posted by "cypherpunks."
  17443. - The microdesc journal is supposed to get rebuilt only if it is
  17444. at least _half_ the length of the store, not _twice_ the length
  17445. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17446. - If as an authority we fail to compute the identity digest of a v3
  17447. legacy keypair, warn, and don't use a buffer-full of junk instead.
  17448. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  17449. - Authorities now clean their microdesc cache periodically and when
  17450. reading from disk initially, not only when adding new descriptors.
  17451. This prevents a bug where we could lose microdescriptors. Bugfix
  17452. on 0.2.2.6-alpha.
  17453. o Minor features (controller):
  17454. - Add a new SIGNAL event to the controller interface so that
  17455. controllers can be notified when Tor handles a signal. Resolves
  17456. issue 1955. Patch by John Brooks.
  17457. - Add a new GETINFO option to get total bytes read and written. Patch
  17458. from pipe, revised by atagar. Resolves ticket 2345.
  17459. - Implement some GETINFO controller fields to provide information about
  17460. the Tor process's pid, euid, username, and resource limits.
  17461. o Build changes:
  17462. - Our build system requires automake 1.6 or later to create the
  17463. Makefile.in files. Previously, you could have used 1.4.
  17464. This only affects developers and people building Tor from git;
  17465. people who build Tor from the source distribution without changing
  17466. the Makefile.am files should be fine.
  17467. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  17468. so on. This is more robust against some of the failure modes
  17469. associated with running the autotools pieces on their own.
  17470. o Minor packaging issues:
  17471. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  17472. already created. Patch from Andreas Stieger. Fixes bug 2573.
  17473. o Code simplifications and refactoring:
  17474. - A major revision to our internal node-selecting and listing logic.
  17475. Tor already had at least two major ways to look at the question of
  17476. "which Tor servers do we know about": a list of router descriptors,
  17477. and a list of entries in the current consensus. With
  17478. microdescriptors, we're adding a third. Having so many systems
  17479. without an abstraction layer over them was hurting the codebase.
  17480. Now, we have a new "node_t" abstraction that presents a consistent
  17481. interface to a client's view of a Tor node, and holds (nearly) all
  17482. of the mutable state formerly in routerinfo_t and routerstatus_t.
  17483. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  17484. no longer link against Libevent: they never used it, but
  17485. our library structure used to force them to link it.
  17486. o Removed features:
  17487. - Remove some old code to work around even older versions of Tor that
  17488. used forked processes to handle DNS requests. Such versions of Tor
  17489. are no longer in use as servers.
  17490. o Documentation fixes:
  17491. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  17492. - Add missing documentation for the authority-related torrc options
  17493. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  17494. issue 2379.
  17495. Changes in version 0.2.2.25-alpha - 2011-04-29
  17496. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  17497. robust, routers no longer overreport their bandwidth, Win7 should crash
  17498. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  17499. now prevents hidden service-related activity from being linkable. It
  17500. provides more information to Vidalia so you can see if your bridge is
  17501. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  17502. StrictNodes configuration options to make them more reliable, more
  17503. understandable, and more regularly applied. If you use those options,
  17504. please see the revised documentation for them in the manual page.
  17505. o Major bugfixes:
  17506. - Relays were publishing grossly inflated bandwidth values because
  17507. they were writing their state files wrong--now they write the
  17508. correct value. Also, resume reading bandwidth history from the
  17509. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  17510. - Improve hidden service robustness: When we find that we have
  17511. extended a hidden service's introduction circuit to a relay not
  17512. listed as an introduction point in the HS descriptor we currently
  17513. have, retry with an introduction point from the current
  17514. descriptor. Previously we would just give up. Fixes bugs 1024 and
  17515. 1930; bugfix on 0.2.0.10-alpha.
  17516. - Clients now stop trying to use an exit node associated with a given
  17517. destination by TrackHostExits if they fail to reach that exit node.
  17518. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  17519. - Fix crash bug on platforms where gmtime and localtime can return
  17520. NULL. Windows 7 users were running into this one. Fixes part of bug
  17521. 2077. Bugfix on all versions of Tor. Found by boboper.
  17522. o Security and stability fixes:
  17523. - Don't double-free a parsable, but invalid, microdescriptor, even if
  17524. it is followed in the blob we're parsing by an unparsable
  17525. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  17526. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  17527. - If the Nickname configuration option isn't given, Tor would pick a
  17528. nickname based on the local hostname as the nickname for a relay.
  17529. Because nicknames are not very important in today's Tor and the
  17530. "Unnamed" nickname has been implemented, this is now problematic
  17531. behavior: It leaks information about the hostname without being
  17532. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  17533. introduced the Unnamed nickname. Reported by tagnaq.
  17534. - Fix an uncommon assertion failure when running with DNSPort under
  17535. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  17536. - Avoid linkability based on cached hidden service descriptors: forget
  17537. all hidden service descriptors cached as a client when processing a
  17538. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  17539. o Major features:
  17540. - Export GeoIP information on bridge usage to controllers even if we
  17541. have not yet been running for 24 hours. Now Vidalia bridge operators
  17542. can get more accurate and immediate feedback about their
  17543. contributions to the network.
  17544. o Major features and bugfixes (node selection):
  17545. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  17546. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  17547. options. Previously, we had been ambiguous in describing what
  17548. counted as an "exit" node, and what operations exactly "StrictNodes
  17549. 0" would permit. This created confusion when people saw nodes built
  17550. through unexpected circuits, and made it hard to tell real bugs from
  17551. surprises. Now the intended behavior is:
  17552. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  17553. a node that delivers user traffic outside the Tor network.
  17554. . "Entry", in the context of EntryNodes, means a node used as the
  17555. first hop of a multihop circuit. It doesn't include direct
  17556. connections to directory servers.
  17557. . "ExcludeNodes" applies to all nodes.
  17558. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  17559. StrictNodes is set, Tor should avoid all nodes listed in
  17560. ExcludeNodes, even when it will make user requests fail. When
  17561. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  17562. whenever it can, except when it must use an excluded node to
  17563. perform self-tests, connect to a hidden service, provide a
  17564. hidden service, fulfill a .exit request, upload directory
  17565. information, or fetch directory information.
  17566. Collectively, the changes to implement the behavior fix bug 1090.
  17567. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  17568. a node is listed in both, it's treated as excluded.
  17569. - ExcludeNodes now applies to directory nodes -- as a preference if
  17570. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  17571. Don't exclude all the directory authorities and set StrictNodes to 1
  17572. unless you really want your Tor to break.
  17573. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  17574. - ExcludeExitNodes now overrides .exit requests.
  17575. - We don't use bridges listed in ExcludeNodes.
  17576. - When StrictNodes is 1:
  17577. . We now apply ExcludeNodes to hidden service introduction points
  17578. and to rendezvous points selected by hidden service users. This
  17579. can make your hidden service less reliable: use it with caution!
  17580. . If we have used ExcludeNodes on ourself, do not try relay
  17581. reachability self-tests.
  17582. . If we have excluded all the directory authorities, we will not
  17583. even try to upload our descriptor if we're a relay.
  17584. . Do not honor .exit requests to an excluded node.
  17585. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  17586. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  17587. - When the set of permitted nodes changes, we now remove any mappings
  17588. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  17589. 0.1.0.1-rc.
  17590. - We never cannibalize a circuit that had excluded nodes on it, even
  17591. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  17592. - Revert a change where we would be laxer about attaching streams to
  17593. circuits than when building the circuits. This was meant to prevent
  17594. a set of bugs where streams were never attachable, but our improved
  17595. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  17596. - Keep track of how many times we launch a new circuit to handle a
  17597. given stream. Too many launches could indicate an inconsistency
  17598. between our "launch a circuit to handle this stream" logic and our
  17599. "attach this stream to one of the available circuits" logic.
  17600. - Improve log messages related to excluded nodes.
  17601. o Minor bugfixes:
  17602. - Fix a spurious warning when moving from a short month to a long
  17603. month on relays with month-based BandwidthAccounting. Bugfix on
  17604. 0.2.2.17-alpha; fixes bug 3020.
  17605. - When a client finds that an origin circuit has run out of 16-bit
  17606. stream IDs, we now mark it as unusable for new streams. Previously,
  17607. we would try to close the entire circuit. Bugfix on 0.0.6.
  17608. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  17609. Bugfix on 0.2.2.24-alpha.
  17610. - Be more careful about reporting the correct error from a failed
  17611. connect() system call. Under some circumstances, it was possible to
  17612. look at an incorrect value for errno when sending the end reason.
  17613. Bugfix on 0.1.0.1-rc.
  17614. - Correctly handle an "impossible" overflow cases in connection byte
  17615. counting, where we write or read more than 4GB on an edge connection
  17616. in a single second. Bugfix on 0.1.2.8-beta.
  17617. - Correct the warning displayed when a rendezvous descriptor exceeds
  17618. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  17619. John Brooks.
  17620. - Clients and hidden services now use HSDir-flagged relays for hidden
  17621. service descriptor downloads and uploads even if the relays have no
  17622. DirPort set and the client has disabled TunnelDirConns. This will
  17623. eventually allow us to give the HSDir flag to relays with no
  17624. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  17625. - Downgrade "no current certificates known for authority" message from
  17626. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  17627. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  17628. 2917. Bugfix on 0.1.1.1-alpha.
  17629. - Only limit the lengths of single HS descriptors, even when multiple
  17630. HS descriptors are published to an HSDir relay in a single POST
  17631. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  17632. - Write the current time into the LastWritten line in our state file,
  17633. rather than the time from the previous write attempt. Also, stop
  17634. trying to use a time of -1 in our log statements. Fixes bug 3039;
  17635. bugfix on 0.2.2.14-alpha.
  17636. - Be more consistent in our treatment of file system paths. "~" should
  17637. get expanded to the user's home directory in the Log config option.
  17638. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  17639. feature for the -f and --DataDirectory options.
  17640. o Minor features:
  17641. - Make sure every relay writes a state file at least every 12 hours.
  17642. Previously, a relay could go for weeks without writing its state
  17643. file, and on a crash could lose its bandwidth history, capacity
  17644. estimates, client country statistics, and so on. Addresses bug 3012.
  17645. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  17646. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  17647. clients are already deprecated because of security bugs.
  17648. - Don't allow v0 hidden service authorities to act as clients.
  17649. Required by fix for bug 3000.
  17650. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  17651. by fix for bug 3000.
  17652. - Ensure that no empty [dirreq-](read|write)-history lines are added
  17653. to an extrainfo document. Implements ticket 2497.
  17654. o Code simplification and refactoring:
  17655. - Remove workaround code to handle directory responses from servers
  17656. that had bug 539 (they would send HTTP status 503 responses _and_
  17657. send a body too). Since only server versions before
  17658. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  17659. keep the workaround in place.
  17660. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  17661. handling calculations where we have a known amount of clock skew and
  17662. an allowed amount of unknown skew. But we only used it in three
  17663. places, and we never adjusted the known/unknown skew values. This is
  17664. still something we might want to do someday, but if we do, we'll
  17665. want to do it differently.
  17666. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  17667. None of the cases where we did this before were wrong, but by making
  17668. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  17669. - Use GetTempDir to find the proper temporary directory location on
  17670. Windows when generating temporary files for the unit tests. Patch by
  17671. Gisle Vanem.
  17672. Changes in version 0.2.2.24-alpha - 2011-04-08
  17673. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  17674. prevented Tor clients from effectively using "multihomed" bridges,
  17675. that is, bridges that listen on multiple ports or IP addresses so users
  17676. can continue to use some of their addresses even if others get blocked.
  17677. o Major bugfixes:
  17678. - Fix a bug where bridge users who configure the non-canonical
  17679. address of a bridge automatically switch to its canonical
  17680. address. If a bridge listens at more than one address, it should be
  17681. able to advertise those addresses independently and any non-blocked
  17682. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  17683. bug 2510.
  17684. - If you configured Tor to use bridge A, and then quit and
  17685. configured Tor to use bridge B instead, it would happily continue
  17686. to use bridge A if it's still reachable. While this behavior is
  17687. a feature if your goal is connectivity, in some scenarios it's a
  17688. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  17689. - Directory authorities now use data collected from their own
  17690. uptime observations when choosing whether to assign the HSDir flag
  17691. to relays, instead of trusting the uptime value the relay reports in
  17692. its descriptor. This change helps prevent an attack where a small
  17693. set of nodes with frequently-changing identity keys can blackhole
  17694. a hidden service. (Only authorities need upgrade; others will be
  17695. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  17696. o Minor bugfixes:
  17697. - When we restart our relay, we might get a successful connection
  17698. from the outside before we've started our reachability tests,
  17699. triggering a warning: "ORPort found reachable, but I have no
  17700. routerinfo yet. Failing to inform controller of success." This
  17701. bug was harmless unless Tor is running under a controller
  17702. like Vidalia, in which case the controller would never get a
  17703. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  17704. fixes bug 1172.
  17705. - Make directory authorities more accurate at recording when
  17706. relays that have failed several reachability tests became
  17707. unreachable, so we can provide more accuracy at assigning Stable,
  17708. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  17709. - Fix an issue that prevented static linking of libevent on
  17710. some platforms (notably Linux). Fixes bug 2698; bugfix on
  17711. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  17712. the --with-static-libevent configure option).
  17713. - We now ask the other side of a stream (the client or the exit)
  17714. for more data on that stream when the amount of queued data on
  17715. that stream dips low enough. Previously, we wouldn't ask the
  17716. other side for more data until either it sent us more data (which
  17717. it wasn't supposed to do if it had exhausted its window!) or we
  17718. had completely flushed all our queued data. This flow control fix
  17719. should improve throughput. Fixes bug 2756; bugfix on the earliest
  17720. released versions of Tor (svn commit r152).
  17721. - Avoid a double-mark-for-free warning when failing to attach a
  17722. transparent proxy connection. (We thought we had fixed this in
  17723. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  17724. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  17725. bug) and 0.2.2.23-alpha (the incorrect fix).
  17726. - When warning about missing zlib development packages during compile,
  17727. give the correct package names. Bugfix on 0.2.0.1-alpha.
  17728. o Minor features:
  17729. - Directory authorities now log the source of a rejected POSTed v3
  17730. networkstatus vote.
  17731. - Make compilation with clang possible when using
  17732. --enable-gcc-warnings by removing two warning options that clang
  17733. hasn't implemented yet and by fixing a few warnings. Implements
  17734. ticket 2696.
  17735. - When expiring circuits, use microsecond timers rather than
  17736. one-second timers. This can avoid an unpleasant situation where a
  17737. circuit is launched near the end of one second and expired right
  17738. near the beginning of the next, and prevent fluctuations in circuit
  17739. timeout values.
  17740. - Use computed circuit-build timeouts to decide when to launch
  17741. parallel introduction circuits for hidden services. (Previously,
  17742. we would retry after 15 seconds.)
  17743. - Update to the April 1 2011 Maxmind GeoLite Country database.
  17744. o Packaging fixes:
  17745. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  17746. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  17747. o Documentation changes:
  17748. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  17749. - Resolve all doxygen warnings except those for missing documentation.
  17750. Fixes bug 2705.
  17751. - Add doxygen documentation for more functions, fields, and types.
  17752. Changes in version 0.2.2.23-alpha - 2011-03-08
  17753. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  17754. they restart they don't lose their bandwidth capacity estimate. This
  17755. release also fixes a diverse set of user-facing bugs, ranging from
  17756. relays overrunning their rate limiting to clients falsely warning about
  17757. clock skew to bridge descriptor leaks by our bridge directory authority.
  17758. o Major bugfixes:
  17759. - Stop sending a CLOCK_SKEW controller status event whenever
  17760. we fetch directory information from a relay that has a wrong clock.
  17761. Instead, only inform the controller when it's a trusted authority
  17762. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  17763. the rest of bug 1074.
  17764. - Fix an assert in parsing router descriptors containing IPv6
  17765. addresses. This one took down the directory authorities when
  17766. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  17767. - Make the bridge directory authority refuse to answer directory
  17768. requests for "all" descriptors. It used to include bridge
  17769. descriptors in its answer, which was a major information leak.
  17770. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  17771. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  17772. Tor would ignore their RelayBandwidthBurst setting,
  17773. potentially using more bandwidth than expected. Bugfix on
  17774. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  17775. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  17776. hidserv" in her torrc. The 'hidserv' argument never controlled
  17777. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  17778. o Major features:
  17779. - Relays now save observed peak bandwidth throughput rates to their
  17780. state file (along with total usage, which was already saved)
  17781. so that they can determine their correct estimated bandwidth on
  17782. restart. Resolves bug 1863, where Tor relays would reset their
  17783. estimated bandwidth to 0 after restarting.
  17784. - Directory authorities now take changes in router IP address and
  17785. ORPort into account when determining router stability. Previously,
  17786. if a router changed its IP or ORPort, the authorities would not
  17787. treat it as having any downtime for the purposes of stability
  17788. calculation, whereas clients would experience downtime since the
  17789. change could take a while to propagate to them. Resolves issue 1035.
  17790. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  17791. Prevention (DEP) by default on Windows to make it harder for
  17792. attackers to exploit vulnerabilities. Patch from John Brooks.
  17793. o Minor bugfixes (on 0.2.1.x and earlier):
  17794. - Fix a rare crash bug that could occur when a client was configured
  17795. with a large number of bridges. Fixes bug 2629; bugfix on
  17796. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  17797. - Avoid a double mark-for-free warning when failing to attach a
  17798. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  17799. bug 2279.
  17800. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  17801. found by "cypherpunks". This bug was introduced before the first
  17802. Tor release, in svn commit r110.
  17803. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  17804. don't mention them in the manpage. Fixes bug 2450; issue
  17805. spotted by keb and G-Lo.
  17806. - Fix a bug in bandwidth history state parsing that could have been
  17807. triggered if a future version of Tor ever changed the timing
  17808. granularity at which bandwidth history is measured. Bugfix on
  17809. Tor 0.1.1.11-alpha.
  17810. - When a relay decides that its DNS is too broken for it to serve
  17811. as an exit server, it advertised itself as a non-exit, but
  17812. continued to act as an exit. This could create accidental
  17813. partitioning opportunities for users. Instead, if a relay is
  17814. going to advertise reject *:* as its exit policy, it should
  17815. really act with exit policy "reject *:*". Fixes bug 2366.
  17816. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  17817. - In the special case where you configure a public exit relay as your
  17818. bridge, Tor would be willing to use that exit relay as the last
  17819. hop in your circuit as well. Now we fail that circuit instead.
  17820. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  17821. - Fix a bug with our locking implementation on Windows that couldn't
  17822. correctly detect when a file was already locked. Fixes bug 2504,
  17823. bugfix on 0.2.1.6-alpha.
  17824. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  17825. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  17826. "piebeer".
  17827. - Set target port in get_interface_address6() correctly. Bugfix
  17828. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  17829. - Directory authorities are now more robust to hops back in time
  17830. when calculating router stability. Previously, if a run of uptime
  17831. or downtime appeared to be negative, the calculation could give
  17832. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  17833. bug 1035.
  17834. - Fix an assert that got triggered when using the TestingTorNetwork
  17835. configuration option and then issuing a GETINFO config-text control
  17836. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  17837. o Minor bugfixes (on 0.2.2.x):
  17838. - Clients should not weight BadExit nodes as Exits in their node
  17839. selection. Similarly, directory authorities should not count BadExit
  17840. bandwidth as Exit bandwidth when computing bandwidth-weights.
  17841. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  17842. - Correctly clear our dir_read/dir_write history when there is an
  17843. error parsing any bw history value from the state file. Bugfix on
  17844. Tor 0.2.2.15-alpha.
  17845. - Resolve a bug in verifying signatures of directory objects
  17846. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  17847. Fixes bug 2409. Found by "piebeer".
  17848. - Bridge authorities no longer crash on SIGHUP when they try to
  17849. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  17850. on 0.2.2.22-alpha.
  17851. o Minor features:
  17852. - Log less aggressively about circuit timeout changes, and improve
  17853. some other circuit timeout messages. Resolves bug 2004.
  17854. - Log a little more clearly about the times at which we're no longer
  17855. accepting new connections. Resolves bug 2181.
  17856. - Reject attempts at the client side to open connections to private
  17857. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  17858. a randomly chosen exit node. Attempts to do so are always
  17859. ill-defined, generally prevented by exit policies, and usually
  17860. in error. This will also help to detect loops in transparent
  17861. proxy configurations. You can disable this feature by setting
  17862. "ClientRejectInternalAddresses 0" in your torrc.
  17863. - Always treat failure to allocate an RSA key as an unrecoverable
  17864. allocation error.
  17865. - Update to the March 1 2011 Maxmind GeoLite Country database.
  17866. o Minor features (log subsystem):
  17867. - Add documentation for configuring logging at different severities in
  17868. different log domains. We've had this feature since 0.2.1.1-alpha,
  17869. but for some reason it never made it into the manpage. Fixes
  17870. bug 2215.
  17871. - Make it simpler to specify "All log domains except for A and B".
  17872. Previously you needed to say "[*,~A,~B]". Now you can just say
  17873. "[~A,~B]".
  17874. - Add a "LogMessageDomains 1" option to include the domains of log
  17875. messages along with the messages. Without this, there's no way
  17876. to use log domains without reading the source or doing a lot
  17877. of guessing.
  17878. o Packaging changes:
  17879. - Stop shipping the Tor specs files and development proposal documents
  17880. in the tarball. They are now in a separate git repository at
  17881. git://git.torproject.org/torspec.git
  17882. Changes in version 0.2.1.30 - 2011-02-23
  17883. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  17884. change is a slight tweak to Tor's TLS handshake that makes relays
  17885. and bridges that run this new version reachable from Iran again.
  17886. We don't expect this tweak will win the arms race long-term, but it
  17887. buys us time until we roll out a better solution.
  17888. o Major bugfixes:
  17889. - Stop sending a CLOCK_SKEW controller status event whenever
  17890. we fetch directory information from a relay that has a wrong clock.
  17891. Instead, only inform the controller when it's a trusted authority
  17892. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  17893. the rest of bug 1074.
  17894. - Fix a bounds-checking error that could allow an attacker to
  17895. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  17896. Found by "piebeer".
  17897. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  17898. Tor would ignore their RelayBandwidthBurst setting,
  17899. potentially using more bandwidth than expected. Bugfix on
  17900. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  17901. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  17902. hidserv" in her torrc. The 'hidserv' argument never controlled
  17903. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  17904. o Minor features:
  17905. - Adjust our TLS Diffie-Hellman parameters to match those used by
  17906. Apache's mod_ssl.
  17907. - Update to the February 1 2011 Maxmind GeoLite Country database.
  17908. o Minor bugfixes:
  17909. - Check for and reject overly long directory certificates and
  17910. directory tokens before they have a chance to hit any assertions.
  17911. Bugfix on 0.2.1.28. Found by "doorss".
  17912. - Bring the logic that gathers routerinfos and assesses the
  17913. acceptability of circuits into line. This prevents a Tor OP from
  17914. getting locked in a cycle of choosing its local OR as an exit for a
  17915. path (due to a .exit request) and then rejecting the circuit because
  17916. its OR is not listed yet. It also prevents Tor clients from using an
  17917. OR running in the same instance as an exit (due to a .exit request)
  17918. if the OR does not meet the same requirements expected of an OR
  17919. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  17920. o Packaging changes:
  17921. - Stop shipping the Tor specs files and development proposal documents
  17922. in the tarball. They are now in a separate git repository at
  17923. git://git.torproject.org/torspec.git
  17924. - Do not include Git version tags as though they are SVN tags when
  17925. generating a tarball from inside a repository that has switched
  17926. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  17927. Changes in version 0.2.2.22-alpha - 2011-01-25
  17928. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  17929. main other change is a slight tweak to Tor's TLS handshake that makes
  17930. relays and bridges that run this new version reachable from Iran again.
  17931. We don't expect this tweak will win the arms race long-term, but it
  17932. will buy us a bit more time until we roll out a better solution.
  17933. o Major bugfixes:
  17934. - Fix a bounds-checking error that could allow an attacker to
  17935. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  17936. Found by "piebeer".
  17937. - Don't assert when changing from bridge to relay or vice versa
  17938. via the controller. The assert happened because we didn't properly
  17939. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  17940. bug 2433. Reported by bastik.
  17941. o Minor features:
  17942. - Adjust our TLS Diffie-Hellman parameters to match those used by
  17943. Apache's mod_ssl.
  17944. - Provide a log message stating which geoip file we're parsing
  17945. instead of just stating that we're parsing the geoip file.
  17946. Implements ticket 2432.
  17947. o Minor bugfixes:
  17948. - Check for and reject overly long directory certificates and
  17949. directory tokens before they have a chance to hit any assertions.
  17950. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  17951. Changes in version 0.2.2.21-alpha - 2011-01-15
  17952. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  17953. continues our recent code security audit work. The main fix resolves
  17954. a remote heap overflow vulnerability that can allow remote code
  17955. execution (CVE-2011-0427). Other fixes address a variety of assert
  17956. and crash bugs, most of which we think are hard to exploit remotely.
  17957. o Major bugfixes (security), also included in 0.2.1.29:
  17958. - Fix a heap overflow bug where an adversary could cause heap
  17959. corruption. This bug probably allows remote code execution
  17960. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  17961. 0.1.2.10-rc.
  17962. - Prevent a denial-of-service attack by disallowing any
  17963. zlib-compressed data whose compression factor is implausibly
  17964. high. Fixes part of bug 2324; reported by "doorss".
  17965. - Zero out a few more keys in memory before freeing them. Fixes
  17966. bug 2384 and part of bug 2385. These key instances found by
  17967. "cypherpunks", based on Andrew Case's report about being able
  17968. to find sensitive data in Tor's memory space if you have enough
  17969. permissions. Bugfix on 0.0.2pre9.
  17970. o Major bugfixes (crashes), also included in 0.2.1.29:
  17971. - Prevent calls to Libevent from inside Libevent log handlers.
  17972. This had potential to cause a nasty set of crashes, especially
  17973. if running Libevent with debug logging enabled, and running
  17974. Tor with a controller watching for low-severity log messages.
  17975. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  17976. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  17977. underflow errors there too. Fixes the other part of bug 2324.
  17978. - Fix a bug where we would assert if we ever had a
  17979. cached-descriptors.new file (or another file read directly into
  17980. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  17981. on 0.2.1.25. Found by doorss.
  17982. - Fix some potential asserts and parsing issues with grossly
  17983. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  17984. Found by doorss.
  17985. o Minor bugfixes (other), also included in 0.2.1.29:
  17986. - Fix a bug with handling misformed replies to reverse DNS lookup
  17987. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  17988. bug reported by doorss.
  17989. - Fix compilation on mingw when a pthreads compatibility library
  17990. has been installed. (We don't want to use it, so we shouldn't
  17991. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  17992. - Fix a bug where we would declare that we had run out of virtual
  17993. addresses when the address space was only half-exhausted. Bugfix
  17994. on 0.1.2.1-alpha.
  17995. - Correctly handle the case where AutomapHostsOnResolve is set but
  17996. no virtual addresses are available. Fixes bug 2328; bugfix on
  17997. 0.1.2.1-alpha. Bug found by doorss.
  17998. - Correctly handle wrapping around when we run out of virtual
  17999. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  18000. o Minor features, also included in 0.2.1.29:
  18001. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18002. - Introduce output size checks on all of our decryption functions.
  18003. o Build changes, also included in 0.2.1.29:
  18004. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18005. added a check to Makefile.am to make sure that we're building with
  18006. Automake 1.7 or later.
  18007. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18008. because we built it with a too-old version of automake. Thus that
  18009. release broke ./configure --enable-openbsd-malloc, which is popular
  18010. among really fast exit relays on Linux.
  18011. o Major bugfixes, new in 0.2.2.21-alpha:
  18012. - Prevent crash/heap corruption when the cbtnummodes consensus
  18013. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  18014. on 0.2.2.14-alpha.
  18015. o Major features, new in 0.2.2.21-alpha:
  18016. - Introduce minimum/maximum values that clients will believe
  18017. from the consensus. Now we'll have a better chance to avoid crashes
  18018. or worse when a consensus param has a weird value.
  18019. o Minor features, new in 0.2.2.21-alpha:
  18020. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  18021. used on bridges, and it makes bridge scanning somewhat easier.
  18022. - If writing the state file to disk fails, wait up to an hour before
  18023. retrying again, rather than trying again each second. Fixes bug
  18024. 2346; bugfix on Tor 0.1.1.3-alpha.
  18025. - Make Libevent log messages get delivered to controllers later,
  18026. and not from inside the Libevent log handler. This prevents unsafe
  18027. reentrant Libevent calls while still letting the log messages
  18028. get through.
  18029. - Detect platforms that brokenly use a signed size_t, and refuse to
  18030. build there. Found and analyzed by doorss and rransom.
  18031. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  18032. Resolves bug 2314.
  18033. o Minor bugfixes, new in 0.2.2.21-alpha:
  18034. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  18035. than waiting forever for them to finish. Fixes bug 2330; bugfix
  18036. on 0.2.0.16-alpha. Found by doorss.
  18037. - Add assertions to check for overflow in arguments to
  18038. base32_encode() and base32_decode(); fix a signed-unsigned
  18039. comparison there too. These bugs are not actually reachable in Tor,
  18040. but it's good to prevent future errors too. Found by doorss.
  18041. - Correctly detect failures to create DNS requests when using Libevent
  18042. versions before v2. (Before Libevent 2, we used our own evdns
  18043. implementation. Its return values for Libevent's evdns_resolve_*()
  18044. functions are not consistent with those from Libevent.) Fixes bug
  18045. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  18046. o Documentation, new in 0.2.2.21-alpha:
  18047. - Document the default socks host and port (127.0.0.1:9050) for
  18048. tor-resolve.
  18049. Changes in version 0.2.1.29 - 2011-01-15
  18050. Tor 0.2.1.29 continues our recent code security audit work. The main
  18051. fix resolves a remote heap overflow vulnerability that can allow remote
  18052. code execution. Other fixes address a variety of assert and crash bugs,
  18053. most of which we think are hard to exploit remotely.
  18054. o Major bugfixes (security):
  18055. - Fix a heap overflow bug where an adversary could cause heap
  18056. corruption. This bug probably allows remote code execution
  18057. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  18058. 0.1.2.10-rc.
  18059. - Prevent a denial-of-service attack by disallowing any
  18060. zlib-compressed data whose compression factor is implausibly
  18061. high. Fixes part of bug 2324; reported by "doorss".
  18062. - Zero out a few more keys in memory before freeing them. Fixes
  18063. bug 2384 and part of bug 2385. These key instances found by
  18064. "cypherpunks", based on Andrew Case's report about being able
  18065. to find sensitive data in Tor's memory space if you have enough
  18066. permissions. Bugfix on 0.0.2pre9.
  18067. o Major bugfixes (crashes):
  18068. - Prevent calls to Libevent from inside Libevent log handlers.
  18069. This had potential to cause a nasty set of crashes, especially
  18070. if running Libevent with debug logging enabled, and running
  18071. Tor with a controller watching for low-severity log messages.
  18072. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  18073. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  18074. underflow errors there too. Fixes the other part of bug 2324.
  18075. - Fix a bug where we would assert if we ever had a
  18076. cached-descriptors.new file (or another file read directly into
  18077. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  18078. on 0.2.1.25. Found by doorss.
  18079. - Fix some potential asserts and parsing issues with grossly
  18080. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  18081. Found by doorss.
  18082. o Minor bugfixes (other):
  18083. - Fix a bug with handling misformed replies to reverse DNS lookup
  18084. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  18085. bug reported by doorss.
  18086. - Fix compilation on mingw when a pthreads compatibility library
  18087. has been installed. (We don't want to use it, so we shouldn't
  18088. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  18089. - Fix a bug where we would declare that we had run out of virtual
  18090. addresses when the address space was only half-exhausted. Bugfix
  18091. on 0.1.2.1-alpha.
  18092. - Correctly handle the case where AutomapHostsOnResolve is set but
  18093. no virtual addresses are available. Fixes bug 2328; bugfix on
  18094. 0.1.2.1-alpha. Bug found by doorss.
  18095. - Correctly handle wrapping around to when we run out of virtual
  18096. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  18097. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18098. because we built it with a too-old version of automake. Thus that
  18099. release broke ./configure --enable-openbsd-malloc, which is popular
  18100. among really fast exit relays on Linux.
  18101. o Minor features:
  18102. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18103. - Introduce output size checks on all of our decryption functions.
  18104. o Build changes:
  18105. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18106. added a check to Makefile.am to make sure that we're building with
  18107. Automake 1.7 or later.
  18108. Changes in version 0.2.2.20-alpha - 2010-12-17
  18109. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  18110. exploitable bugs. We also fix a variety of other significant bugs,
  18111. change the IP address for one of our directory authorities, and update
  18112. the minimum version that Tor relays must run to join the network.
  18113. o Major bugfixes:
  18114. - Fix a remotely exploitable bug that could be used to crash instances
  18115. of Tor remotely by overflowing on the heap. Remote-code execution
  18116. hasn't been confirmed, but can't be ruled out. Everyone should
  18117. upgrade. Bugfix on the 0.1.1 series and later.
  18118. - Fix a bug that could break accounting on 64-bit systems with large
  18119. time_t values, making them hibernate for impossibly long intervals.
  18120. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  18121. - Fix a logic error in directory_fetches_from_authorities() that
  18122. would cause all _non_-exits refusing single-hop-like circuits
  18123. to fetch from authorities, when we wanted to have _exits_ fetch
  18124. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  18125. fix by boboper.
  18126. - Fix a stream fairness bug that would cause newer streams on a given
  18127. circuit to get preference when reading bytes from the origin or
  18128. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  18129. introduced before the first Tor release, in svn revision r152.
  18130. o Directory authority changes:
  18131. - Change IP address and ports for gabelmoo (v3 directory authority).
  18132. o Minor bugfixes:
  18133. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  18134. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  18135. - Fix an off-by-one error in calculating some controller command
  18136. argument lengths. Fortunately, this mistake is harmless since
  18137. the controller code does redundant NUL termination too. Found by
  18138. boboper. Bugfix on 0.1.1.1-alpha.
  18139. - Do not dereference NULL if a bridge fails to build its
  18140. extra-info descriptor. Found by an anonymous commenter on
  18141. Trac. Bugfix on 0.2.2.19-alpha.
  18142. o Minor features:
  18143. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18144. - Directory authorities now reject relays running any versions of
  18145. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  18146. known bugs that keep RELAY_EARLY cells from working on rendezvous
  18147. circuits. Followup to fix for bug 2081.
  18148. - Directory authorities now reject relays running any version of Tor
  18149. older than 0.2.0.26-rc. That version is the earliest that fetches
  18150. current directory information correctly. Fixes bug 2156.
  18151. - Report only the top 10 ports in exit-port stats in order not to
  18152. exceed the maximum extra-info descriptor length of 50 KB. Implements
  18153. task 2196.
  18154. Changes in version 0.2.1.28 - 2010-12-17
  18155. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  18156. exploitable bugs. We also took this opportunity to change the IP address
  18157. for one of our directory authorities, and to update the geoip database
  18158. we ship.
  18159. o Major bugfixes:
  18160. - Fix a remotely exploitable bug that could be used to crash instances
  18161. of Tor remotely by overflowing on the heap. Remote-code execution
  18162. hasn't been confirmed, but can't be ruled out. Everyone should
  18163. upgrade. Bugfix on the 0.1.1 series and later.
  18164. o Directory authority changes:
  18165. - Change IP address and ports for gabelmoo (v3 directory authority).
  18166. o Minor features:
  18167. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18168. Changes in version 0.2.1.27 - 2010-11-23
  18169. Yet another OpenSSL security patch broke its compatibility with Tor:
  18170. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  18171. also took this opportunity to fix several crash bugs, integrate a new
  18172. directory authority, and update the bundled GeoIP database.
  18173. o Major bugfixes:
  18174. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18175. No longer set the tlsext_host_name extension on server SSL objects;
  18176. but continue to set it on client SSL objects. Our goal in setting
  18177. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18178. bugfix on 0.2.1.1-alpha.
  18179. - Do not log messages to the controller while shrinking buffer
  18180. freelists. Doing so would sometimes make the controller connection
  18181. try to allocate a buffer chunk, which would mess up the internals
  18182. of the freelist and cause an assertion failure. Fixes bug 1125;
  18183. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18184. - Learn our external IP address when we're a relay or bridge, even if
  18185. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18186. where we introduced bridge relays that don't need to publish to
  18187. be useful. Fixes bug 2050.
  18188. - Do even more to reject (and not just ignore) annotations on
  18189. router descriptors received anywhere but from the cache. Previously
  18190. we would ignore such annotations at first, but cache them to disk
  18191. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18192. - When you're using bridges and your network goes away and your
  18193. bridges get marked as down, recover when you attempt a new socks
  18194. connection (if the network is back), rather than waiting up to an
  18195. hour to try fetching new descriptors for your bridges. Bugfix on
  18196. 0.2.0.3-alpha; fixes bug 1981.
  18197. o Major features:
  18198. - Move to the November 2010 Maxmind GeoLite country db (rather
  18199. than the June 2009 ip-to-country GeoIP db) for our statistics that
  18200. count how many users relays are seeing from each country. Now we'll
  18201. have more accurate data, especially for many African countries.
  18202. o New directory authorities:
  18203. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18204. authority.
  18205. o Minor bugfixes:
  18206. - Fix an assertion failure that could occur in directory caches or
  18207. bridge users when using a very short voting interval on a testing
  18208. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  18209. 0.2.0.8-alpha.
  18210. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18211. 0.2.0.8-alpha. Found by piebeer.
  18212. - Allow handshaking OR connections to take a full KeepalivePeriod
  18213. seconds to handshake. Previously, we would close them after
  18214. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18215. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18216. for analysis help.
  18217. - When building with --enable-gcc-warnings on OpenBSD, disable
  18218. warnings in system headers. This makes --enable-gcc-warnings
  18219. pass on OpenBSD 4.8.
  18220. o Minor features:
  18221. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18222. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18223. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18224. Servers can start sending this code when enough clients recognize
  18225. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  18226. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18227. Patch from mingw-san.
  18228. o Removed files:
  18229. - Remove the old debian/ directory from the main Tor distribution.
  18230. The official Tor-for-debian git repository lives at the URL
  18231. https://git.torproject.org/debian/tor.git
  18232. - Stop shipping the old doc/website/ directory in the tarball. We
  18233. changed the website format in late 2010, and what we shipped in
  18234. 0.2.1.26 really wasn't that useful anyway.
  18235. Changes in version 0.2.2.19-alpha - 2010-11-22
  18236. Yet another OpenSSL security patch broke its compatibility with Tor:
  18237. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  18238. o Major bugfixes:
  18239. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18240. No longer set the tlsext_host_name extension on server SSL objects;
  18241. but continue to set it on client SSL objects. Our goal in setting
  18242. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18243. bugfix on 0.2.1.1-alpha.
  18244. o Minor bugfixes:
  18245. - Try harder not to exceed the maximum length of 50 KB when writing
  18246. statistics to extra-info descriptors. This bug was triggered by very
  18247. fast relays reporting exit-port, entry, and dirreq statistics.
  18248. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  18249. - Publish a router descriptor even if generating an extra-info
  18250. descriptor fails. Previously we would not publish a router
  18251. descriptor without an extra-info descriptor; this can cause fast
  18252. exit relays collecting exit-port statistics to drop from the
  18253. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  18254. Changes in version 0.2.2.18-alpha - 2010-11-16
  18255. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  18256. us lately, makes unpublished bridge relays able to detect their IP
  18257. address, and fixes a wide variety of other bugs to get us much closer
  18258. to a stable release.
  18259. o Major bugfixes:
  18260. - Do even more to reject (and not just ignore) annotations on
  18261. router descriptors received anywhere but from the cache. Previously
  18262. we would ignore such annotations at first, but cache them to disk
  18263. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18264. - Do not log messages to the controller while shrinking buffer
  18265. freelists. Doing so would sometimes make the controller connection
  18266. try to allocate a buffer chunk, which would mess up the internals
  18267. of the freelist and cause an assertion failure. Fixes bug 1125;
  18268. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18269. - Learn our external IP address when we're a relay or bridge, even if
  18270. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18271. where we introduced bridge relays that don't need to publish to
  18272. be useful. Fixes bug 2050.
  18273. - Maintain separate TLS contexts and certificates for incoming and
  18274. outgoing connections in bridge relays. Previously we would use the
  18275. same TLS contexts and certs for incoming and outgoing connections.
  18276. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  18277. - Maintain separate identity keys for incoming and outgoing TLS
  18278. contexts in bridge relays. Previously we would use the same
  18279. identity keys for incoming and outgoing TLS contexts. Bugfix on
  18280. 0.2.0.3-alpha; addresses the other half of bug 988.
  18281. - Avoid an assertion failure when we as an authority receive a
  18282. duplicate upload of a router descriptor that we already have,
  18283. but which we previously considered an obsolete descriptor.
  18284. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  18285. - Avoid a crash bug triggered by looking at a dangling pointer while
  18286. setting the network status consensus. Found by Robert Ransom.
  18287. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  18288. - Fix a logic error where servers that _didn't_ act as exits would
  18289. try to keep their server lists more aggressively up to date than
  18290. exits, when it was supposed to be the other way around. Bugfix
  18291. on 0.2.2.17-alpha.
  18292. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  18293. - When we're trying to guess whether we know our IP address as
  18294. a relay, we would log various ways that we failed to guess
  18295. our address, but never log that we ended up guessing it
  18296. successfully. Now add a log line to help confused and anxious
  18297. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  18298. - Bring the logic that gathers routerinfos and assesses the
  18299. acceptability of circuits into line. This prevents a Tor OP from
  18300. getting locked in a cycle of choosing its local OR as an exit for a
  18301. path (due to a .exit request) and then rejecting the circuit because
  18302. its OR is not listed yet. It also prevents Tor clients from using an
  18303. OR running in the same instance as an exit (due to a .exit request)
  18304. if the OR does not meet the same requirements expected of an OR
  18305. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  18306. - Correctly describe errors that occur when generating a TLS object.
  18307. Previously we would attribute them to a failure while generating a
  18308. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  18309. bug 1994.
  18310. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18311. 0.2.0.8-alpha. Found by piebeer.
  18312. - Fix warnings that newer versions of autoconf produced during
  18313. ./autogen.sh. These warnings appear to be harmless in our case,
  18314. but they were extremely verbose. Fixes bug 2020.
  18315. o Minor bugfixes (on Tor 0.2.2.x):
  18316. - Enable protection of small arrays whenever we build with gcc
  18317. hardening features, not only when also building with warnings
  18318. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  18319. o Minor features:
  18320. - Make hidden services work better in private Tor networks by not
  18321. requiring any uptime to join the hidden service descriptor
  18322. DHT. Implements ticket 2088.
  18323. - Rate-limit the "your application is giving Tor only an IP address"
  18324. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  18325. - When AllowSingleHopExits is set, print a warning to explain to the
  18326. relay operator why most clients are avoiding her relay.
  18327. - Update to the November 1 2010 Maxmind GeoLite Country database.
  18328. o Code simplifications and refactoring:
  18329. - When we fixed bug 1038 we had to put in a restriction not to send
  18330. RELAY_EARLY cells on rend circuits. This was necessary as long
  18331. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  18332. active. Now remove this obsolete check. Resolves bug 2081.
  18333. - Some options used different conventions for uppercasing of acronyms
  18334. when comparing manpage and source. Fix those in favor of the
  18335. manpage, as it makes sense to capitalize acronyms.
  18336. - Remove the torrc.complete file. It hasn't been kept up to date
  18337. and users will have better luck checking out the manpage.
  18338. - Remove the obsolete "NoPublish" option; it has been flagged
  18339. as obsolete and has produced a warning since 0.1.1.18-rc.
  18340. - Remove everything related to building the expert bundle for OS X.
  18341. It has confused many users, doesn't work right on OS X 10.6,
  18342. and is hard to get rid of once installed. Resolves bug 1274.
  18343. Changes in version 0.2.2.17-alpha - 2010-09-30
  18344. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  18345. to use one-hop circuits (which can put the exit relays at higher risk,
  18346. plus unbalance the network); fixes a big bug in bandwidth accounting
  18347. for relays that want to limit their monthly bandwidth use; fixes a
  18348. big pile of bugs in how clients tolerate temporary network failure;
  18349. and makes our adaptive circuit build timeout feature (which improves
  18350. client performance if your network is fast while not breaking things
  18351. if your network is slow) better handle bad networks.
  18352. o Major features:
  18353. - Exit relays now try harder to block exit attempts from unknown
  18354. relays, to make it harder for people to use them as one-hop proxies
  18355. a la tortunnel. Controlled by the refuseunknownexits consensus
  18356. parameter (currently enabled), or you can override it on your
  18357. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  18358. o Major bugfixes (0.2.1.x and earlier):
  18359. - Fix a bug in bandwidth accounting that could make us use twice
  18360. the intended bandwidth when our interval start changes due to
  18361. daylight saving time. Now we tolerate skew in stored vs computed
  18362. interval starts: if the start of the period changes by no more than
  18363. 50% of the period's duration, we remember bytes that we transferred
  18364. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  18365. - Always search the Windows system directory for system DLLs, and
  18366. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  18367. - When you're using bridges and your network goes away and your
  18368. bridges get marked as down, recover when you attempt a new socks
  18369. connection (if the network is back), rather than waiting up to an
  18370. hour to try fetching new descriptors for your bridges. Bugfix on
  18371. 0.2.0.3-alpha; fixes bug 1981.
  18372. o Major bugfixes (on 0.2.2.x):
  18373. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  18374. bug 1797.
  18375. - Fix a segfault that could happen when operating a bridge relay with
  18376. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  18377. - The consensus bandwidth-weights (used by clients to choose fast
  18378. relays) entered an unexpected edge case in September where
  18379. Exits were much scarcer than Guards, resulting in bad weight
  18380. recommendations. Now we compute them using new constraints that
  18381. should succeed in all cases. Also alter directory authorities to
  18382. not include the bandwidth-weights line if they fail to produce
  18383. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  18384. - When weighting bridges during path selection, we used to trust
  18385. the bandwidths they provided in their descriptor, only capping them
  18386. at 10MB/s. This turned out to be problematic for two reasons:
  18387. Bridges could claim to handle a lot more traffic then they
  18388. actually would, thus making more clients pick them and have a
  18389. pretty effective DoS attack. The other issue is that new bridges
  18390. that might not have a good estimate for their bw capacity yet
  18391. would not get used at all unless no other bridges are available
  18392. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  18393. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  18394. - Ignore cannibalized circuits when recording circuit build times.
  18395. This should provide for a minor performance improvement for hidden
  18396. service users using 0.2.2.14-alpha, and should remove two spurious
  18397. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  18398. - Simplify the logic that causes us to decide if the network is
  18399. unavailable for purposes of recording circuit build times. If we
  18400. receive no cells whatsoever for the entire duration of a circuit's
  18401. full measured lifetime, the network is probably down. Also ignore
  18402. one-hop directory fetching circuit timeouts when calculating our
  18403. circuit build times. These changes should hopefully reduce the
  18404. cases where we see ridiculous circuit build timeouts for people
  18405. with spotty wireless connections. Fixes part of bug 1772; bugfix
  18406. on 0.2.2.2-alpha.
  18407. - Prevent the circuit build timeout from becoming larger than
  18408. the maximum build time we have ever seen. Also, prevent the time
  18409. period for measurement circuits from becoming larger than twice that
  18410. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  18411. o Minor features:
  18412. - When we run out of directory information such that we can't build
  18413. circuits, but then get enough that we can build circuits, log when
  18414. we actually construct a circuit, so the user has a better chance of
  18415. knowing what's going on. Fixes bug 1362.
  18416. - Be more generous with how much bandwidth we'd use up (with
  18417. accounting enabled) before entering "soft hibernation". Previously,
  18418. we'd refuse new connections and circuits once we'd used up 95% of
  18419. our allotment. Now, we use up 95% of our allotment, AND make sure
  18420. that we have no more than 500MB (or 3 hours of expected traffic,
  18421. whichever is lower) remaining before we enter soft hibernation.
  18422. - If we've configured EntryNodes and our network goes away and/or all
  18423. our entrynodes get marked down, optimistically retry them all when
  18424. a new socks application request appears. Fixes bug 1882.
  18425. - Add some more defensive programming for architectures that can't
  18426. handle unaligned integer accesses. We don't know of any actual bugs
  18427. right now, but that's the best time to fix them. Fixes bug 1943.
  18428. - Support line continuations in the torrc config file. If a line
  18429. ends with a single backslash character, the newline is ignored, and
  18430. the configuration value is treated as continuing on the next line.
  18431. Resolves bug 1929.
  18432. o Minor bugfixes (on 0.2.1.x and earlier):
  18433. - For bandwidth accounting, calculate our expected bandwidth rate
  18434. based on the time during which we were active and not in
  18435. soft-hibernation during the last interval. Previously, we were
  18436. also considering the time spent in soft-hibernation. If this
  18437. was a long time, we would wind up underestimating our bandwidth
  18438. by a lot, and skewing our wakeup time towards the start of the
  18439. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  18440. o Minor bugfixes (on 0.2.2.x):
  18441. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  18442. which were disabled by the circuit build timeout changes in
  18443. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  18444. - Make sure we don't warn about missing bandwidth weights when
  18445. choosing bridges or other relays not in the consensus. Bugfix on
  18446. 0.2.2.10-alpha; fixes bug 1805.
  18447. - In our logs, do not double-report signatures from unrecognized
  18448. authorities both as "from unknown authority" and "not
  18449. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  18450. Changes in version 0.2.2.16-alpha - 2010-09-17
  18451. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  18452. evident at exit relays), and also continues to resolve all the little
  18453. bugs that have been filling up trac lately.
  18454. o Major bugfixes (stream-level fairness):
  18455. - When receiving a circuit-level SENDME for a blocked circuit, try
  18456. to package cells fairly from all the streams that had previously
  18457. been blocked on that circuit. Previously, we had started with the
  18458. oldest stream, and allowed each stream to potentially exhaust
  18459. the circuit's package window. This gave older streams on any
  18460. given circuit priority over newer ones. Fixes bug 1937. Detected
  18461. originally by Camilo Viecco. This bug was introduced before the
  18462. first Tor release, in svn commit r152: it is the new winner of
  18463. the longest-lived bug prize.
  18464. - When the exit relay got a circuit-level sendme cell, it started
  18465. reading on the exit streams, even if had 500 cells queued in the
  18466. circuit queue already, so the circuit queue just grew and grew in
  18467. some cases. We fix this by not re-enabling reading on receipt of a
  18468. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  18469. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  18470. "yetonetime".
  18471. - Newly created streams were allowed to read cells onto circuits,
  18472. even if the circuit's cell queue was blocked and waiting to drain.
  18473. This created potential unfairness, as older streams would be
  18474. blocked, but newer streams would gladly fill the queue completely.
  18475. We add code to detect this situation and prevent any stream from
  18476. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  18477. fixes bug 1298.
  18478. o Minor features:
  18479. - Update to the September 1 2010 Maxmind GeoLite Country database.
  18480. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  18481. not. This would lead to a cookie that is still not group readable.
  18482. Closes bug 1843. Suggested by katmagic.
  18483. - When logging a rate-limited warning, we now mention how many messages
  18484. got suppressed since the last warning.
  18485. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  18486. do individual connection-level rate limiting of clients. The torrc
  18487. config options with the same names trump the consensus params, if
  18488. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  18489. consensus params which were broken from 0.2.2.7-alpha through
  18490. 0.2.2.14-alpha. Closes bug 1947.
  18491. - When a router changes IP address or port, authorities now launch
  18492. a new reachability test for it. Implements ticket 1899.
  18493. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  18494. 2 no signature, 4 required" messages about consensus signatures
  18495. easier to read, and make sure they get logged at the same severity
  18496. as the messages explaining which keys are which. Fixes bug 1290.
  18497. - Don't warn when we have a consensus that we can't verify because
  18498. of missing certificates, unless those certificates are ones
  18499. that we have been trying and failing to download. Fixes bug 1145.
  18500. - If you configure your bridge with a known identity fingerprint,
  18501. and the bridge authority is unreachable (as it is in at least
  18502. one country now), fall back to directly requesting the descriptor
  18503. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  18504. closes bug 1138.
  18505. - When building with --enable-gcc-warnings on OpenBSD, disable
  18506. warnings in system headers. This makes --enable-gcc-warnings
  18507. pass on OpenBSD 4.8.
  18508. o Minor bugfixes (on 0.2.1.x and earlier):
  18509. - Authorities will now attempt to download consensuses if their
  18510. own efforts to make a live consensus have failed. This change
  18511. means authorities that restart will fetch a valid consensus, and
  18512. it means authorities that didn't agree with the current consensus
  18513. will still fetch and serve it if it has enough signatures. Bugfix
  18514. on 0.2.0.9-alpha; fixes bug 1300.
  18515. - Ensure DNS requests launched by "RESOLVE" commands from the
  18516. controller respect the __LeaveStreamsUnattached setconf options. The
  18517. same goes for requests launched via DNSPort or transparent
  18518. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  18519. - Allow handshaking OR connections to take a full KeepalivePeriod
  18520. seconds to handshake. Previously, we would close them after
  18521. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18522. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18523. for analysis help.
  18524. - Rate-limit "Failed to hand off onionskin" warnings.
  18525. - Never relay a cell for a circuit we have already destroyed.
  18526. Between marking a circuit as closeable and finally closing it,
  18527. it may have been possible for a few queued cells to get relayed,
  18528. even though they would have been immediately dropped by the next
  18529. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  18530. - Never queue a cell for a circuit that's already been marked
  18531. for close.
  18532. - Never vote for a server as "Running" if we have a descriptor for
  18533. it claiming to be hibernating, and that descriptor was published
  18534. more recently than our last contact with the server. Bugfix on
  18535. 0.2.0.3-alpha; fixes bug 911.
  18536. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  18537. bug 1848.
  18538. o Minor bugfixes (on 0.2.2.x):
  18539. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  18540. down if a directory fetch fails and you've configured either
  18541. bridges or EntryNodes. The intent was to mark the relay as down
  18542. _unless_ you're using bridges or EntryNodes, since if you are
  18543. then you could quickly run out of entry points.
  18544. - Fix the Windows directory-listing code. A bug introduced in
  18545. 0.2.2.14-alpha could make Windows directory servers forget to load
  18546. some of their cached v2 networkstatus files.
  18547. - Really allow clients to use relays as bridges. Fixes bug 1776;
  18548. bugfix on 0.2.2.15-alpha.
  18549. - Demote a warn to info that happens when the CellStatistics option
  18550. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  18551. Reported by Moritz Bartl.
  18552. - On Windows, build correctly either with or without Unicode support.
  18553. This is necessary so that Tor can support fringe platforms like
  18554. Windows 98 (which has no Unicode), or Windows CE (which has no
  18555. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  18556. o Testing
  18557. - Add a unit test for cross-platform directory-listing code.
  18558. Changes in version 0.2.2.15-alpha - 2010-08-18
  18559. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  18560. fixes a variety of other bugs that were preventing performance
  18561. experiments from moving forward, fixes several bothersome memory leaks,
  18562. and generally closes a lot of smaller bugs that have been filling up
  18563. trac lately.
  18564. o Major bugfixes:
  18565. - Stop assigning the HSDir flag to relays that disable their
  18566. DirPort (and thus will refuse to answer directory requests). This
  18567. fix should dramatically improve the reachability of hidden services:
  18568. hidden services and hidden service clients pick six HSDir relays
  18569. to store and retrieve the hidden service descriptor, and currently
  18570. about half of the HSDir relays will refuse to work. Bugfix on
  18571. 0.2.0.10-alpha; fixes part of bug 1693.
  18572. - The PerConnBWRate and Burst config options, along with the
  18573. bwconnrate and bwconnburst consensus params, initialized each conn's
  18574. token bucket values only when the connection is established. Now we
  18575. update them if the config options change, and update them every time
  18576. we get a new consensus. Otherwise we can encounter an ugly edge
  18577. case where we initialize an OR conn to client-level bandwidth,
  18578. but then later the relay joins the consensus and we leave it
  18579. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  18580. - Fix a regression that caused Tor to rebind its ports if it receives
  18581. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  18582. o Major features:
  18583. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  18584. should give us approximately 40-50% more Guard-flagged nodes,
  18585. improving the anonymity the Tor network can provide and also
  18586. decreasing the dropoff in throughput that relays experience when
  18587. they first get the Guard flag.
  18588. - Allow enabling or disabling the *Statistics config options while
  18589. Tor is running.
  18590. o Minor features:
  18591. - Update to the August 1 2010 Maxmind GeoLite Country database.
  18592. - Have the controller interface give a more useful message than
  18593. "Internal Error" in response to failed GETINFO requests.
  18594. - Warn when the same option is provided more than once in a torrc
  18595. file, on the command line, or in a single SETCONF statement, and
  18596. the option is one that only accepts a single line. Closes bug 1384.
  18597. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18598. Patch from mingw-san.
  18599. - Add support for the country code "{??}" in torrc options like
  18600. ExcludeNodes, to indicate all routers of unknown country. Closes
  18601. bug 1094.
  18602. - Relays report the number of bytes spent on answering directory
  18603. requests in extra-info descriptors similar to {read,write}-history.
  18604. Implements enhancement 1790.
  18605. o Minor bugfixes (on 0.2.1.x and earlier):
  18606. - Complain if PublishServerDescriptor is given multiple arguments that
  18607. include 0 or 1. This configuration will be rejected in the future.
  18608. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  18609. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  18610. Bugfix on 0.2.0.13-alpha; closes bug 928.
  18611. - Change "Application request when we're believed to be offline."
  18612. notice to "Application request when we haven't used client
  18613. functionality lately.", to clarify that it's not an error. Bugfix
  18614. on 0.0.9.3; fixes bug 1222.
  18615. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  18616. would return "551 Internal error" rather than "552 Unrecognized key
  18617. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  18618. - Users can't configure a regular relay to be their bridge. It didn't
  18619. work because when Tor fetched the bridge descriptor, it found
  18620. that it already had it, and didn't realize that the purpose of the
  18621. descriptor had changed. Now we replace routers with a purpose other
  18622. than bridge with bridge descriptors when fetching them. Bugfix on
  18623. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  18624. refetch the descriptor with router purpose 'general', disabling
  18625. it as a bridge.
  18626. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  18627. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  18628. on 0.2.0.10-alpha; fixes bug 1808.
  18629. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18630. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18631. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18632. Servers can start sending this code when enough clients recognize
  18633. it. Also update the spec to reflect this new reason. Bugfix on
  18634. 0.1.0.1-rc; fixes part of bug 1793.
  18635. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  18636. when we switch from being a public relay to a bridge. Otherwise
  18637. there will still be clients that see the relay in their consensus,
  18638. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  18639. 932 even more.
  18640. - Instead of giving an assertion failure on an internal mismatch
  18641. on estimated freelist size, just log a BUG warning and try later.
  18642. Mitigates but does not fix bug 1125.
  18643. - Fix an assertion failure that could occur in caches or bridge users
  18644. when using a very short voting interval on a testing network.
  18645. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  18646. o Minor bugfixes (on 0.2.2.x):
  18647. - Alter directory authorities to always consider Exit-flagged nodes
  18648. as potential Guard nodes in their votes. The actual decision to
  18649. use Exits as Guards is done in the consensus bandwidth weights.
  18650. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  18651. - When the controller is reporting the purpose of circuits that
  18652. didn't finish building before the circuit build timeout, it was
  18653. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  18654. - Our libevent version parsing code couldn't handle versions like
  18655. 1.4.14b-stable and incorrectly warned the user about using an
  18656. old and broken version of libevent. Treat 1.4.14b-stable like
  18657. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  18658. on 0.2.2.1-alpha.
  18659. - Don't use substitution references like $(VAR:MOD) when
  18660. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  18661. '$(:x)' to 'x' rather than the empty string. This bites us in
  18662. doc/ when configured with --disable-asciidoc. Bugfix on
  18663. 0.2.2.9-alpha; fixes bug 1773.
  18664. - Remove a spurious hidden service server-side log notice about
  18665. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  18666. bug 1741.
  18667. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  18668. fixes bug 1832.
  18669. - Correctly report written bytes on linked connections. Found while
  18670. implementing 1790. Bugfix on 0.2.2.4-alpha.
  18671. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  18672. one in dirvote_add_signatures_to_pending_consensus(), and one every
  18673. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  18674. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  18675. o Code simplifications and refactoring:
  18676. - Take a first step towards making or.h smaller by splitting out
  18677. function definitions for all source files in src/or/. Leave
  18678. structures and defines in or.h for now.
  18679. - Remove a bunch of unused function declarations as well as a block of
  18680. #if 0'd code from the unit tests. Closes bug 1824.
  18681. - New unit tests for exit-port history statistics; refactored exit
  18682. statistics code to be more easily tested.
  18683. - Remove the old debian/ directory from the main Tor distribution.
  18684. The official Tor-for-debian git repository lives at the URL
  18685. https://git.torproject.org/debian/tor.git
  18686. Changes in version 0.2.2.14-alpha - 2010-07-12
  18687. Tor 0.2.2.14-alpha greatly improves client-side handling of
  18688. circuit build timeouts, which are used to estimate speed and improve
  18689. performance. We also move to a much better GeoIP database, port Tor to
  18690. Windows CE, introduce new compile flags that improve code security,
  18691. add an eighth v3 directory authority, and address a lot of more
  18692. minor issues.
  18693. o Major bugfixes:
  18694. - Tor directory authorities no longer crash when started with a
  18695. cached-microdesc-consensus file in their data directory. Bugfix
  18696. on 0.2.2.6-alpha; fixes bug 1532.
  18697. - Treat an unset $HOME like an empty $HOME rather than triggering an
  18698. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  18699. - Ignore negative and large circuit build timeout values that can
  18700. happen during a suspend or hibernate. These values caused various
  18701. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  18702. - Alter calculation of Pareto distribution parameter 'Xm' for
  18703. Circuit Build Timeout learning to use the weighted average of the
  18704. top N=3 modes (because we have three entry guards). Considering
  18705. multiple modes should improve the timeout calculation in some cases,
  18706. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  18707. fixes bug 1335.
  18708. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  18709. right censored distribution model. This approach improves over the
  18710. synthetic timeout generation approach that was producing insanely
  18711. high timeout values. Now we calculate build timeouts using truncated
  18712. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  18713. - Do not close circuits that are under construction when they reach
  18714. the circuit build timeout. Instead, leave them building (but do not
  18715. use them) for up until the time corresponding to the 95th percentile
  18716. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  18717. to provide better data for the new Pareto model. This percentile
  18718. can be controlled by the consensus.
  18719. o Major features:
  18720. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  18721. June 2009 ip-to-country GeoIP db) for our statistics that count
  18722. how many users relays are seeing from each country. Now we have
  18723. more accurate data for many African countries.
  18724. - Port Tor to build and run correctly on Windows CE systems, using
  18725. the wcecompat library. Contributed by Valerio Lupi.
  18726. - New "--enable-gcc-hardening" ./configure flag (off by default)
  18727. to turn on gcc compile time hardening options. It ensures
  18728. that signed ints have defined behavior (-fwrapv), enables
  18729. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  18730. with canaries (-fstack-protector-all), turns on ASLR protection if
  18731. supported by the kernel (-fPIE, -pie), and adds additional security
  18732. related warnings. Verified to work on Mac OS X and Debian Lenny.
  18733. - New "--enable-linker-hardening" ./configure flag (off by default)
  18734. to turn on ELF specific hardening features (relro, now). This does
  18735. not work with Mac OS X or any other non-ELF binary format.
  18736. o New directory authorities:
  18737. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18738. authority.
  18739. o Minor features:
  18740. - New config option "WarnUnsafeSocks 0" disables the warning that
  18741. occurs whenever Tor receives a socks handshake using a version of
  18742. the socks protocol that can only provide an IP address (rather
  18743. than a hostname). Setups that do DNS locally over Tor are fine,
  18744. and we shouldn't spam the logs in that case.
  18745. - Convert the HACKING file to asciidoc, and add a few new sections
  18746. to it, explaining how we use Git, how we make changelogs, and
  18747. what should go in a patch.
  18748. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  18749. event, to give information on the current rate of circuit timeouts
  18750. over our stored history.
  18751. - Add ability to disable circuit build time learning via consensus
  18752. parameter and via a LearnCircuitBuildTimeout config option. Also
  18753. automatically disable circuit build time calculation if we are
  18754. either a AuthoritativeDirectory, or if we fail to write our state
  18755. file. Fixes bug 1296.
  18756. - More gracefully handle corrupt state files, removing asserts
  18757. in favor of saving a backup and resetting state.
  18758. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  18759. system headers.
  18760. o Minor bugfixes:
  18761. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  18762. enabled.
  18763. - When a2x fails, mention that the user could disable manpages instead
  18764. of trying to fix their asciidoc installation.
  18765. - Where available, use Libevent 2.0's periodic timers so that our
  18766. once-per-second cleanup code gets called even more closely to
  18767. once per second than it would otherwise. Fixes bug 943.
  18768. - If you run a bridge that listens on multiple IP addresses, and
  18769. some user configures a bridge address that uses a different IP
  18770. address than your bridge writes in its router descriptor, and the
  18771. user doesn't specify an identity key, their Tor would discard the
  18772. descriptor because "it isn't one of our configured bridges", and
  18773. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  18774. Bugfix on 0.2.0.3-alpha.
  18775. - If OpenSSL fails to make a duplicate of a private or public key, log
  18776. an error message and try to exit cleanly. May help with debugging
  18777. if bug 1209 ever remanifests.
  18778. - Save a couple bytes in memory allocation every time we escape
  18779. certain characters in a string. Patch from Florian Zumbiehl.
  18780. - Make it explicit that we don't cannibalize one-hop circuits. This
  18781. happens in the wild, but doesn't turn out to be a problem because
  18782. we fortunately don't use those circuits. Many thanks to outofwords
  18783. for the initial analysis and to swissknife who confirmed that
  18784. two-hop circuits are actually created.
  18785. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  18786. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  18787. - Eliminate a case where a circuit build time warning was displayed
  18788. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  18789. Changes in version 0.2.1.26 - 2010-05-02
  18790. Tor 0.2.1.26 addresses the recent connection and memory overload
  18791. problems we've been seeing on relays, especially relays with their
  18792. DirPort open. If your relay has been crashing, or you turned it off
  18793. because it used too many resources, give this release a try.
  18794. This release also fixes yet another instance of broken OpenSSL libraries
  18795. that was causing some relays to drop out of the consensus.
  18796. o Major bugfixes:
  18797. - Teach relays to defend themselves from connection overload. Relays
  18798. now close idle circuits early if it looks like they were intended
  18799. for directory fetches. Relays are also more aggressive about closing
  18800. TLS connections that have no circuits on them. Such circuits are
  18801. unlikely to be re-used, and tens of thousands of them were piling
  18802. up at the fast relays, causing the relays to run out of sockets
  18803. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18804. their directory fetches over TLS).
  18805. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  18806. that claim to be earlier than 0.9.8m, but which have in reality
  18807. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  18808. behavior. Possible fix for some cases of bug 1346.
  18809. - Directory mirrors were fetching relay descriptors only from v2
  18810. directory authorities, rather than v3 authorities like they should.
  18811. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18812. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18813. o Minor bugfixes:
  18814. - Finally get rid of the deprecated and now harmful notion of "clique
  18815. mode", where directory authorities maintain TLS connections to
  18816. every other relay.
  18817. o Testsuite fixes:
  18818. - In the util/threads test, no longer free the test_mutex before all
  18819. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  18820. - The master thread could starve the worker threads quite badly on
  18821. certain systems, causing them to run only partially in the allowed
  18822. window. This resulted in test failures. Now the master thread sleeps
  18823. occasionally for a few microseconds while the two worker-threads
  18824. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  18825. Changes in version 0.2.2.13-alpha - 2010-04-24
  18826. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  18827. problems we've been seeing on relays, especially relays with their
  18828. DirPort open. If your relay has been crashing, or you turned it off
  18829. because it used too many resources, give this release a try.
  18830. o Major bugfixes:
  18831. - Teach relays to defend themselves from connection overload. Relays
  18832. now close idle circuits early if it looks like they were intended
  18833. for directory fetches. Relays are also more aggressive about closing
  18834. TLS connections that have no circuits on them. Such circuits are
  18835. unlikely to be re-used, and tens of thousands of them were piling
  18836. up at the fast relays, causing the relays to run out of sockets
  18837. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18838. their directory fetches over TLS).
  18839. o Minor features:
  18840. - Finally get rid of the deprecated and now harmful notion of "clique
  18841. mode", where directory authorities maintain TLS connections to
  18842. every other relay.
  18843. - Directory authorities now do an immediate reachability check as soon
  18844. as they hear about a new relay. This change should slightly reduce
  18845. the time between setting up a relay and getting listed as running
  18846. in the consensus. It should also improve the time between setting
  18847. up a bridge and seeing use by bridge users.
  18848. - Directory authorities no longer launch a TLS connection to every
  18849. relay as they startup. Now that we have 2k+ descriptors cached,
  18850. the resulting network hiccup is becoming a burden. Besides,
  18851. authorities already avoid voting about Running for the first half
  18852. hour of their uptime.
  18853. Changes in version 0.2.2.12-alpha - 2010-04-20
  18854. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  18855. handle and vote on descriptors. It was causing relays to drop out of
  18856. the consensus.
  18857. o Major bugfixes:
  18858. - Many relays have been falling out of the consensus lately because
  18859. not enough authorities know about their descriptor for them to get
  18860. a majority of votes. When we deprecated the v2 directory protocol,
  18861. we got rid of the only way that v3 authorities can hear from each
  18862. other about other descriptors. Now authorities examine every v3
  18863. vote for new descriptors, and fetch them from that authority. Bugfix
  18864. on 0.2.1.23.
  18865. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  18866. and a warning in or.h related to bandwidth_weight_rule_t that
  18867. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  18868. 0.2.2.11-alpha.
  18869. - Fix a segfault on relays when DirReqStatistics is enabled
  18870. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  18871. 0.2.2.11-alpha.
  18872. o Minor bugfixes:
  18873. - Demote a confusing TLS warning that relay operators might get when
  18874. someone tries to talk to their OrPort. It is neither the operator's
  18875. fault nor can they do anything about it. Fixes bug 1364; bugfix
  18876. on 0.2.0.14-alpha.
  18877. Changes in version 0.2.2.11-alpha - 2010-04-15
  18878. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  18879. libraries that was causing some relays to drop out of the consensus.
  18880. o Major bugfixes:
  18881. - Directory mirrors were fetching relay descriptors only from v2
  18882. directory authorities, rather than v3 authorities like they should.
  18883. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18884. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18885. - Fix a parsing error that made every possible value of
  18886. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  18887. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  18888. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  18889. about the option without breaking older ones.
  18890. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  18891. that claim to be earlier than 0.9.8m, but which have in reality
  18892. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  18893. behavior. Possible fix for some cases of bug 1346.
  18894. o Minor features:
  18895. - Experiment with a more aggressive approach to preventing clients
  18896. from making one-hop exit streams. Exit relays who want to try it
  18897. out can set "RefuseUnknownExits 1" in their torrc, and then look
  18898. for "Attempt by %s to open a stream" log messages. Let us know
  18899. how it goes!
  18900. - Add support for statically linking zlib by specifying
  18901. --enable-static-zlib, to go with our support for statically linking
  18902. openssl and libevent. Resolves bug 1358.
  18903. o Minor bugfixes:
  18904. - Fix a segfault that happens whenever a Tor client that is using
  18905. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  18906. fixes bug 1341.
  18907. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  18908. out the first line. Fixes bug 1295.
  18909. - When building the manpage from a tarball, we required asciidoc, but
  18910. the asciidoc -> roff/html conversion was already done for the
  18911. tarball. Make 'make' complain only when we need asciidoc (either
  18912. because we're compiling directly from git, or because we altered
  18913. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  18914. - When none of the directory authorities vote on any params, Tor
  18915. segfaulted when trying to make the consensus from the votes. We
  18916. didn't trigger the bug in practice, because authorities do include
  18917. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  18918. o Testsuite fixes:
  18919. - In the util/threads test, no longer free the test_mutex before all
  18920. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  18921. - The master thread could starve the worker threads quite badly on
  18922. certain systems, causing them to run only partially in the allowed
  18923. window. This resulted in test failures. Now the master thread sleeps
  18924. occasionally for a few microseconds while the two worker-threads
  18925. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  18926. Changes in version 0.2.2.10-alpha - 2010-03-07
  18927. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  18928. could prevent relays from guessing their IP address correctly. It also
  18929. starts the groundwork for another client-side performance boost, since
  18930. currently we're not making efficient use of relays that have both the
  18931. Guard flag and the Exit flag.
  18932. o Major bugfixes:
  18933. - Fix a regression from our patch for bug 1244 that caused relays
  18934. to guess their IP address incorrectly if they didn't set Address
  18935. in their torrc and/or their address fails to resolve. Bugfix on
  18936. 0.2.2.9-alpha; fixes bug 1269.
  18937. o Major features (performance):
  18938. - Directory authorities now compute consensus weightings that instruct
  18939. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  18940. and no flag. Clients that use these weightings will distribute
  18941. network load more evenly across these different relay types. The
  18942. weightings are in the consensus so we can change them globally in
  18943. the future. Extra thanks to "outofwords" for finding some nasty
  18944. security bugs in the first implementation of this feature.
  18945. o Minor features (performance):
  18946. - Always perform router selections using weighted relay bandwidth,
  18947. even if we don't need a high capacity circuit at the time. Non-fast
  18948. circuits now only differ from fast ones in that they can use relays
  18949. not marked with the Fast flag. This "feature" could turn out to
  18950. be a horrible bug; we should investigate more before it goes into
  18951. a stable release.
  18952. o Minor features:
  18953. - Allow disabling building of the manpages. Skipping the manpage
  18954. speeds up the build considerably.
  18955. o Minor bugfixes (on 0.2.2.x):
  18956. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  18957. Bugfix on 0.2.2.9-alpha.
  18958. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  18959. config option. Bugfix on 0.2.2.7-alpha.
  18960. - Ship the asciidoc-helper file in the tarball, so that people can
  18961. build from source if they want to, and touching the .1.txt files
  18962. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  18963. o Minor bugfixes (on 0.2.1.x or earlier):
  18964. - Fix a dereference-then-NULL-check sequence when publishing
  18965. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  18966. bug 1255.
  18967. - Fix another dereference-then-NULL-check sequence. Bugfix on
  18968. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  18969. - Make sure we treat potentially not NUL-terminated strings correctly.
  18970. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  18971. o Code simplifications and refactoring:
  18972. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  18973. compliant. Based on a patch from Christian Kujau.
  18974. - Don't use sed in asciidoc-helper anymore.
  18975. - Make the build process fail if asciidoc cannot be found and
  18976. building with asciidoc isn't disabled.
  18977. Changes in version 0.2.2.9-alpha - 2010-02-22
  18978. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  18979. location of a directory authority, and cleans up a bunch of small bugs.
  18980. o Directory authority changes:
  18981. - Change IP address for dannenberg (v3 directory authority), and
  18982. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  18983. service directory authority) from the list.
  18984. o Major bugfixes:
  18985. - Make Tor work again on the latest OS X: when deciding whether to
  18986. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  18987. version at run-time, not compile time. We need to do this because
  18988. Apple doesn't update its dev-tools headers when it updates its
  18989. libraries in a security patch.
  18990. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  18991. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  18992. a memory leak when requesting a hidden service descriptor we've
  18993. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  18994. by aakova.
  18995. - Authorities could be tricked into giving out the Exit flag to relays
  18996. that didn't allow exiting to any ports. This bug could screw
  18997. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  18998. 1238. Bug discovered by Martin Kowalczyk.
  18999. - When freeing a session key, zero it out completely. We only zeroed
  19000. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19001. patched by ekir. Fixes bug 1254.
  19002. o Minor bugfixes:
  19003. - Fix static compilation by listing the openssl libraries in the right
  19004. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  19005. - Resume handling .exit hostnames in a special way: originally we
  19006. stripped the .exit part and used the requested exit relay. In
  19007. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  19008. if you use a .exit address then Tor will pass it on to the exit
  19009. relay. Now we reject the .exit stream outright, since that behavior
  19010. might be more expected by the user. Found and diagnosed by Scott
  19011. Bennett and Downie on or-talk.
  19012. - Don't spam the controller with events when we have no file
  19013. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  19014. for log messages was already solved from bug 748.)
  19015. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  19016. "memcpyfail".
  19017. - Make the DNSPort option work with libevent 2.x. Don't alter the
  19018. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  19019. - Emit a GUARD DROPPED controller event for a case we missed.
  19020. - Make more fields in the controller protocol case-insensitive, since
  19021. control-spec.txt said they were.
  19022. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19023. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19024. - Fix a spec conformance issue: the network-status-version token
  19025. must be the first token in a v3 consensus or vote. Discovered by
  19026. parakeep. Bugfix on 0.2.0.3-alpha.
  19027. o Code simplifications and refactoring:
  19028. - Generate our manpage and HTML documentation using Asciidoc. This
  19029. change should make it easier to maintain the documentation, and
  19030. produce nicer HTML.
  19031. - Remove the --enable-iphone option. According to reports from Marco
  19032. Bonetti, Tor builds fine without any special tweaking on recent
  19033. iPhone SDK versions.
  19034. - Removed some unnecessary files from the source distribution. The
  19035. AUTHORS file has now been merged into the people page on the
  19036. website. The roadmaps and design doc can now be found in the
  19037. projects directory in svn.
  19038. - Enabled various circuit build timeout constants to be controlled
  19039. by consensus parameters. Also set better defaults for these
  19040. parameters based on experimentation on broadband and simulated
  19041. high latency links.
  19042. o Minor features:
  19043. - The 'EXTENDCIRCUIT' control port command can now be used with
  19044. a circ id of 0 and no path. This feature will cause Tor to build
  19045. a new 'fast' general purpose circuit using its own path selection
  19046. algorithms.
  19047. - Added a BUILDTIMEOUT_SET controller event to describe changes
  19048. to the circuit build timeout.
  19049. - Future-proof the controller protocol a bit by ignoring keyword
  19050. arguments we do not recognize.
  19051. - Expand homedirs passed to tor-checkkey. This should silence a
  19052. coverity complaint about passing a user-supplied string into
  19053. open() without checking it.
  19054. Changes in version 0.2.1.25 - 2010-03-16
  19055. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  19056. prevent relays from guessing their IP address correctly. It also fixes
  19057. several minor potential security bugs.
  19058. o Major bugfixes:
  19059. - Fix a regression from our patch for bug 1244 that caused relays
  19060. to guess their IP address incorrectly if they didn't set Address
  19061. in their torrc and/or their address fails to resolve. Bugfix on
  19062. 0.2.1.23; fixes bug 1269.
  19063. - When freeing a session key, zero it out completely. We only zeroed
  19064. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19065. patched by ekir. Fixes bug 1254.
  19066. o Minor bugfixes:
  19067. - Fix a dereference-then-NULL-check sequence when publishing
  19068. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  19069. bug 1255.
  19070. - Fix another dereference-then-NULL-check sequence. Bugfix on
  19071. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19072. - Make sure we treat potentially not NUL-terminated strings correctly.
  19073. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  19074. Changes in version 0.2.1.24 - 2010-02-21
  19075. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  19076. for sure!
  19077. o Minor bugfixes:
  19078. - Work correctly out-of-the-box with even more vendor-patched versions
  19079. of OpenSSL. In particular, make it so Debian and OS X don't need
  19080. customized patches to run/build.
  19081. Changes in version 0.2.1.23 - 2010-02-13
  19082. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  19083. again on the latest OS X, and updates the location of a directory
  19084. authority.
  19085. o Major bugfixes (performance):
  19086. - We were selecting our guards uniformly at random, and then weighting
  19087. which of our guards we'd use uniformly at random. This imbalance
  19088. meant that Tor clients were severely limited on throughput (and
  19089. probably latency too) by the first hop in their circuit. Now we
  19090. select guards weighted by currently advertised bandwidth. We also
  19091. automatically discard guards picked using the old algorithm. Fixes
  19092. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19093. o Major bugfixes:
  19094. - Make Tor work again on the latest OS X: when deciding whether to
  19095. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  19096. version at run-time, not compile time. We need to do this because
  19097. Apple doesn't update its dev-tools headers when it updates its
  19098. libraries in a security patch.
  19099. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  19100. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  19101. a memory leak when requesting a hidden service descriptor we've
  19102. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  19103. by aakova.
  19104. o Directory authority changes:
  19105. - Change IP address for dannenberg (v3 directory authority), and
  19106. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  19107. service directory authority) from the list.
  19108. o Minor bugfixes:
  19109. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19110. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19111. o Minor features:
  19112. - Avoid a mad rush at the beginning of each month when each client
  19113. rotates half of its guards. Instead we spread the rotation out
  19114. throughout the month, but we still avoid leaving a precise timestamp
  19115. in the state file about when we first picked the guard. Improves
  19116. over the behavior introduced in 0.1.2.17.
  19117. Changes in version 0.2.2.8-alpha - 2010-01-26
  19118. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  19119. causing bridge relays to disappear. If you're running a bridge,
  19120. please upgrade.
  19121. o Major bugfixes:
  19122. - Fix a memory corruption bug on bridges that occurred during the
  19123. inclusion of stats data in extra-info descriptors. Also fix the
  19124. interface for geoip_get_bridge_stats* to prevent similar bugs in
  19125. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  19126. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  19127. o Minor bugfixes:
  19128. - Ignore OutboundBindAddress when connecting to localhost.
  19129. Connections to localhost need to come _from_ localhost, or else
  19130. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  19131. refuse to listen.
  19132. Changes in version 0.2.2.7-alpha - 2010-01-19
  19133. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  19134. as laying the groundwork for further relay-side performance fixes. It
  19135. also starts cleaning up client behavior with respect to the EntryNodes,
  19136. ExitNodes, and StrictNodes config options.
  19137. This release also rotates two directory authority keys, due to a
  19138. security breach of some of the Torproject servers.
  19139. o Directory authority changes:
  19140. - Rotate keys (both v3 identity and relay identity) for moria1
  19141. and gabelmoo.
  19142. o Major features (performance):
  19143. - We were selecting our guards uniformly at random, and then weighting
  19144. which of our guards we'd use uniformly at random. This imbalance
  19145. meant that Tor clients were severely limited on throughput (and
  19146. probably latency too) by the first hop in their circuit. Now we
  19147. select guards weighted by currently advertised bandwidth. We also
  19148. automatically discard guards picked using the old algorithm. Fixes
  19149. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19150. - When choosing which cells to relay first, relays can now favor
  19151. circuits that have been quiet recently, to provide lower latency
  19152. for low-volume circuits. By default, relays enable or disable this
  19153. feature based on a setting in the consensus. You can override
  19154. this default by using the new "CircuitPriorityHalflife" config
  19155. option. Design and code by Ian Goldberg, Can Tang, and Chris
  19156. Alexander.
  19157. - Add separate per-conn write limiting to go with the per-conn read
  19158. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  19159. but never per-conn write limits.
  19160. - New consensus params "bwconnrate" and "bwconnburst" to let us
  19161. rate-limit client connections as they enter the network. It's
  19162. controlled in the consensus so we can turn it on and off for
  19163. experiments. It's starting out off. Based on proposal 163.
  19164. o Major features (relay selection options):
  19165. - Switch to a StrictNodes config option, rather than the previous
  19166. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  19167. "StrictExcludeNodes" option.
  19168. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  19169. change during a config reload, mark and discard all our origin
  19170. circuits. This fix should address edge cases where we change the
  19171. config options and but then choose a circuit that we created before
  19172. the change.
  19173. - If EntryNodes or ExitNodes are set, be more willing to use an
  19174. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  19175. they get it.
  19176. - Make EntryNodes config option much more aggressive even when
  19177. StrictNodes is not set. Before it would prepend your requested
  19178. entrynodes to your list of guard nodes, but feel free to use others
  19179. after that. Now it chooses only from your EntryNodes if any of
  19180. those are available, and only falls back to others if a) they're
  19181. all down and b) StrictNodes is not set.
  19182. - Now we refresh your entry guards from EntryNodes at each consensus
  19183. fetch -- rather than just at startup and then they slowly rot as
  19184. the network changes.
  19185. o Major bugfixes:
  19186. - Stop bridge directory authorities from answering dbg-stability.txt
  19187. directory queries, which would let people fetch a list of all
  19188. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19189. o Minor features:
  19190. - Log a notice when we get a new control connection. Now it's easier
  19191. for security-conscious users to recognize when a local application
  19192. is knocking on their controller door. Suggested by bug 1196.
  19193. - New config option "CircuitStreamTimeout" to override our internal
  19194. timeout schedule for how many seconds until we detach a stream from
  19195. a circuit and try a new circuit. If your network is particularly
  19196. slow, you might want to set this to a number like 60.
  19197. - New controller command "getinfo config-text". It returns the
  19198. contents that Tor would write if you send it a SAVECONF command,
  19199. so the controller can write the file to disk itself.
  19200. - New options for SafeLogging to allow scrubbing only log messages
  19201. generated while acting as a relay.
  19202. - Ship the bridges spec file in the tarball too.
  19203. - Avoid a mad rush at the beginning of each month when each client
  19204. rotates half of its guards. Instead we spread the rotation out
  19205. throughout the month, but we still avoid leaving a precise timestamp
  19206. in the state file about when we first picked the guard. Improves
  19207. over the behavior introduced in 0.1.2.17.
  19208. o Minor bugfixes (compiling):
  19209. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  19210. hides it. Bugfix on 0.2.2.6-alpha.
  19211. - Fix compilation on Solaris by removing support for the
  19212. DisableAllSwap config option. Solaris doesn't have an rlimit for
  19213. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  19214. 0.2.2.6-alpha.
  19215. o Minor bugfixes (crashes):
  19216. - Do not segfault when writing buffer stats when we haven't observed
  19217. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  19218. 0.2.2.1-alpha.
  19219. - If we're in the pathological case where there's no exit bandwidth
  19220. but there is non-exit bandwidth, or no guard bandwidth but there
  19221. is non-guard bandwidth, don't crash during path selection. Bugfix
  19222. on 0.2.0.3-alpha.
  19223. - Fix an impossible-to-actually-trigger buffer overflow in relay
  19224. descriptor generation. Bugfix on 0.1.0.15.
  19225. o Minor bugfixes (privacy):
  19226. - Fix an instance where a Tor directory mirror might accidentally
  19227. log the IP address of a misbehaving Tor client. Bugfix on
  19228. 0.1.0.1-rc.
  19229. - Don't list Windows capabilities in relay descriptors. We never made
  19230. use of them, and maybe it's a bad idea to publish them. Bugfix
  19231. on 0.1.1.8-alpha.
  19232. o Minor bugfixes (other):
  19233. - Resolve an edge case in path weighting that could make us misweight
  19234. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  19235. - Fix statistics on client numbers by country as seen by bridges that
  19236. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  19237. intervals instead of variable 12-to-48-hour intervals.
  19238. - After we free an internal connection structure, overwrite it
  19239. with a different memory value than we use for overwriting a freed
  19240. internal circuit structure. Should help with debugging. Suggested
  19241. by bug 1055.
  19242. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  19243. too.
  19244. o Removed features:
  19245. - Remove the HSAuthorityRecordStats option that version 0 hidden
  19246. service authorities could have used to track statistics of overall
  19247. hidden service usage.
  19248. Changes in version 0.2.1.22 - 2010-01-19
  19249. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  19250. authorities -- it would tell you its whole history of bridge descriptors
  19251. if you make the right directory request. This stable update also
  19252. rotates two of the seven v3 directory authority keys and locations.
  19253. o Directory authority changes:
  19254. - Rotate keys (both v3 identity and relay identity) for moria1
  19255. and gabelmoo.
  19256. o Major bugfixes:
  19257. - Stop bridge directory authorities from answering dbg-stability.txt
  19258. directory queries, which would let people fetch a list of all
  19259. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19260. Changes in version 0.2.1.21 - 2009-12-21
  19261. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  19262. library. If you use Tor on Linux / Unix and you're getting SSL
  19263. renegotiation errors, upgrading should help. We also recommend an
  19264. upgrade if you're an exit relay.
  19265. o Major bugfixes:
  19266. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19267. handshake from working unless we explicitly tell OpenSSL that we
  19268. are using SSL renegotiation safely. We are, of course, but OpenSSL
  19269. 0.9.8l won't work unless we say we are.
  19270. - Avoid crashing if the client is trying to upload many bytes and the
  19271. circuit gets torn down at the same time, or if the flip side
  19272. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  19273. o Minor bugfixes:
  19274. - Do not refuse to learn about authority certs and v2 networkstatus
  19275. documents that are older than the latest consensus. This bug might
  19276. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19277. Spotted and fixed by xmux.
  19278. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  19279. trigger platform-specific option misparsing case found by Coverity
  19280. Scan.
  19281. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  19282. trigger assert. Fixes bug 1173.
  19283. Changes in version 0.2.2.6-alpha - 2009-11-19
  19284. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  19285. support for the new lower-footprint "microdescriptor" directory design,
  19286. future-proofing our consensus format against new hash functions or
  19287. other changes, and an Android port. It also makes Tor compatible with
  19288. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  19289. o Major features:
  19290. - Directory authorities can now create, vote on, and serve multiple
  19291. parallel formats of directory data as part of their voting process.
  19292. Partially implements Proposal 162: "Publish the consensus in
  19293. multiple flavors".
  19294. - Directory authorities can now agree on and publish small summaries
  19295. of router information that clients can use in place of regular
  19296. server descriptors. This transition will eventually allow clients
  19297. to use far less bandwidth for downloading information about the
  19298. network. Begins the implementation of Proposal 158: "Clients
  19299. download consensus + microdescriptors".
  19300. - The directory voting system is now extensible to use multiple hash
  19301. algorithms for signatures and resource selection. Newer formats
  19302. are signed with SHA256, with a possibility for moving to a better
  19303. hash algorithm in the future.
  19304. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  19305. current and future memory pages via mlockall(). On supported
  19306. platforms (modern Linux and probably BSD but not Windows or OS X),
  19307. this should effectively disable any and all attempts to page out
  19308. memory. This option requires that you start your Tor as root --
  19309. if you use DisableAllSwap, please consider using the User option
  19310. to properly reduce the privileges of your Tor.
  19311. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  19312. to help Tor build correctly for Android phones.
  19313. o Major bugfixes:
  19314. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19315. handshake from working unless we explicitly tell OpenSSL that we
  19316. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  19317. won't work unless we say we are.
  19318. o Minor bugfixes:
  19319. - Fix a crash bug when trying to initialize the evdns module in
  19320. Libevent 2. Bugfix on 0.2.1.16-rc.
  19321. - Stop logging at severity 'warn' when some other Tor client tries
  19322. to establish a circuit with us using weak DH keys. It's a protocol
  19323. violation, but that doesn't mean ordinary users need to hear about
  19324. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  19325. - Do not refuse to learn about authority certs and v2 networkstatus
  19326. documents that are older than the latest consensus. This bug might
  19327. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19328. Spotted and fixed by xmux.
  19329. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  19330. - If all authorities restart at once right before a consensus vote,
  19331. nobody will vote about "Running", and clients will get a consensus
  19332. with no usable relays. Instead, authorities refuse to build a
  19333. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  19334. - If your relay can't keep up with the number of incoming create
  19335. cells, it would log one warning per failure into your logs. Limit
  19336. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  19337. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  19338. on 0.2.0.3-alpha; fixes bug 1113.
  19339. - Fix a memory leak on directory authorities during voting that was
  19340. introduced in 0.2.2.1-alpha. Found via valgrind.
  19341. Changes in version 0.2.1.20 - 2009-10-15
  19342. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  19343. services at once, prepares for more performance improvements, and
  19344. fixes a bunch of smaller bugs.
  19345. The Windows and OS X bundles also include a more recent Vidalia,
  19346. and switch from Privoxy to Polipo.
  19347. The OS X installers are now drag and drop. It's best to un-install
  19348. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  19349. you want to upgrade, you'll need to update the paths for Tor and Polipo
  19350. in the Vidalia Settings window.
  19351. o Major bugfixes:
  19352. - Send circuit or stream sendme cells when our window has decreased
  19353. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19354. by Karsten when testing the "reduce circuit window" performance
  19355. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19356. before the release of Tor 0.0.0. This is the new winner of the
  19357. oldest-bug prize.
  19358. - Fix a remotely triggerable memory leak when a consensus document
  19359. contains more than one signature from the same voter. Bugfix on
  19360. 0.2.0.3-alpha.
  19361. - Avoid segfault in rare cases when finishing an introduction circuit
  19362. as a client and finding out that we don't have an introduction key
  19363. for it. Fixes bug 1073. Reported by Aaron Swartz.
  19364. o Major features:
  19365. - Tor now reads the "circwindow" parameter out of the consensus,
  19366. and uses that value for its circuit package window rather than the
  19367. default of 1000 cells. Begins the implementation of proposal 168.
  19368. o New directory authorities:
  19369. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19370. authority.
  19371. - Move moria1 and tonga to alternate IP addresses.
  19372. o Minor bugfixes:
  19373. - Fix a signed/unsigned compile warning in 0.2.1.19.
  19374. - Fix possible segmentation fault on directory authorities. Bugfix on
  19375. 0.2.1.14-rc.
  19376. - Fix an extremely rare infinite recursion bug that could occur if
  19377. we tried to log a message after shutting down the log subsystem.
  19378. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19379. - Fix an obscure bug where hidden services on 64-bit big-endian
  19380. systems might mis-read the timestamp in v3 introduce cells, and
  19381. refuse to connect back to the client. Discovered by "rotor".
  19382. Bugfix on 0.2.1.6-alpha.
  19383. - We were triggering a CLOCK_SKEW controller status event whenever
  19384. we connect via the v2 connection protocol to any relay that has
  19385. a wrong clock. Instead, we should only inform the controller when
  19386. it's a trusted authority that claims our clock is wrong. Bugfix
  19387. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19388. - We were telling the controller about CHECKING_REACHABILITY and
  19389. REACHABILITY_FAILED status events whenever we launch a testing
  19390. circuit or notice that one has failed. Instead, only tell the
  19391. controller when we want to inform the user of overall success or
  19392. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19393. by SwissTorExit.
  19394. - Don't warn when we're using a circuit that ends with a node
  19395. excluded in ExcludeExitNodes, but the circuit is not used to access
  19396. the outside world. This should help fix bug 1090. Bugfix on
  19397. 0.2.1.6-alpha.
  19398. - Work around a small memory leak in some versions of OpenSSL that
  19399. stopped the memory used by the hostname TLS extension from being
  19400. freed.
  19401. o Minor features:
  19402. - Add a "getinfo status/accepted-server-descriptor" controller
  19403. command, which is the recommended way for controllers to learn
  19404. whether our server descriptor has been successfully received by at
  19405. least on directory authority. Un-recommend good-server-descriptor
  19406. getinfo and status events until we have a better design for them.
  19407. Changes in version 0.2.2.5-alpha - 2009-10-11
  19408. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  19409. o Major bugfixes:
  19410. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  19411. o Directory authorities:
  19412. - Temporarily (just for this release) move dizum to an alternate
  19413. IP address.
  19414. Changes in version 0.2.2.4-alpha - 2009-10-10
  19415. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  19416. introduces a new unit test framework, shifts directry authority
  19417. addresses around to reduce the impact from recent blocking events,
  19418. and fixes a few smaller bugs.
  19419. o Major bugfixes:
  19420. - Fix several more asserts in the circuit_build_times code, for
  19421. example one that causes Tor to fail to start once we have
  19422. accumulated 5000 build times in the state file. Bugfixes on
  19423. 0.2.2.2-alpha; fixes bug 1108.
  19424. o New directory authorities:
  19425. - Move moria1 and Tonga to alternate IP addresses.
  19426. o Minor features:
  19427. - Log SSL state transitions at debug level during handshake, and
  19428. include SSL states in error messages. This may help debug future
  19429. SSL handshake issues.
  19430. - Add a new "Handshake" log domain for activities that happen
  19431. during the TLS handshake.
  19432. - Revert to the "June 3 2009" ip-to-country file. The September one
  19433. seems to have removed most US IP addresses.
  19434. - Directory authorities now reject Tor relays with versions less than
  19435. 0.1.2.14. This step cuts out four relays from the current network,
  19436. none of which are very big.
  19437. o Minor bugfixes:
  19438. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  19439. on 0.2.2.1-alpha.
  19440. - Fix two memory leaks in the error case of
  19441. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  19442. - Don't count one-hop circuits when we're estimating how long it
  19443. takes circuits to build on average. Otherwise we'll set our circuit
  19444. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  19445. - Directory authorities no longer change their opinion of, or vote on,
  19446. whether a router is Running, unless they have themselves been
  19447. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  19448. Fixes bug 1023.
  19449. o Code simplifications and refactoring:
  19450. - Revise our unit tests to use the "tinytest" framework, so we
  19451. can run tests in their own processes, have smarter setup/teardown
  19452. code, and so on. The unit test code has moved to its own
  19453. subdirectory, and has been split into multiple modules.
  19454. Changes in version 0.2.2.3-alpha - 2009-09-23
  19455. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  19456. o Major bugfixes:
  19457. - Fix an overzealous assert in our new circuit build timeout code.
  19458. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  19459. o Minor bugfixes:
  19460. - If the networkstatus consensus tells us that we should use a
  19461. negative circuit package window, ignore it. Otherwise we'll
  19462. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  19463. Changes in version 0.2.2.2-alpha - 2009-09-21
  19464. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  19465. clients: Tor tracks the average time it takes to build a circuit, and
  19466. avoids using circuits that take too long to build. For fast connections,
  19467. this feature can cut your expected latency in half. For slow or flaky
  19468. connections, it could ruin your Tor experience. Let us know if it does!
  19469. o Major features:
  19470. - Tor now tracks how long it takes to build client-side circuits
  19471. over time, and adapts its timeout to local network performance.
  19472. Since a circuit that takes a long time to build will also provide
  19473. bad performance, we get significant latency improvements by
  19474. discarding the slowest 20% of circuits. Specifically, Tor creates
  19475. circuits more aggressively than usual until it has enough data
  19476. points for a good timeout estimate. Implements proposal 151.
  19477. We are especially looking for reports (good and bad) from users with
  19478. both EDGE and broadband connections that can move from broadband
  19479. to EDGE and find out if the build-time data in the .tor/state gets
  19480. reset without loss of Tor usability. You should also see a notice
  19481. log message telling you that Tor has reset its timeout.
  19482. - Directory authorities can now vote on arbitrary integer values as
  19483. part of the consensus process. This is designed to help set
  19484. network-wide parameters. Implements proposal 167.
  19485. - Tor now reads the "circwindow" parameter out of the consensus,
  19486. and uses that value for its circuit package window rather than the
  19487. default of 1000 cells. Begins the implementation of proposal 168.
  19488. o Major bugfixes:
  19489. - Fix a remotely triggerable memory leak when a consensus document
  19490. contains more than one signature from the same voter. Bugfix on
  19491. 0.2.0.3-alpha.
  19492. o Minor bugfixes:
  19493. - Fix an extremely rare infinite recursion bug that could occur if
  19494. we tried to log a message after shutting down the log subsystem.
  19495. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19496. - Fix parsing for memory or time units given without a space between
  19497. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  19498. - A networkstatus vote must contain exactly one signature. Spec
  19499. conformance issue. Bugfix on 0.2.0.3-alpha.
  19500. - Fix an obscure bug where hidden services on 64-bit big-endian
  19501. systems might mis-read the timestamp in v3 introduce cells, and
  19502. refuse to connect back to the client. Discovered by "rotor".
  19503. Bugfix on 0.2.1.6-alpha.
  19504. - We were triggering a CLOCK_SKEW controller status event whenever
  19505. we connect via the v2 connection protocol to any relay that has
  19506. a wrong clock. Instead, we should only inform the controller when
  19507. it's a trusted authority that claims our clock is wrong. Bugfix
  19508. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19509. - We were telling the controller about CHECKING_REACHABILITY and
  19510. REACHABILITY_FAILED status events whenever we launch a testing
  19511. circuit or notice that one has failed. Instead, only tell the
  19512. controller when we want to inform the user of overall success or
  19513. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19514. by SwissTorExit.
  19515. - Don't warn when we're using a circuit that ends with a node
  19516. excluded in ExcludeExitNodes, but the circuit is not used to access
  19517. the outside world. This should help fix bug 1090, but more problems
  19518. remain. Bugfix on 0.2.1.6-alpha.
  19519. - Work around a small memory leak in some versions of OpenSSL that
  19520. stopped the memory used by the hostname TLS extension from being
  19521. freed.
  19522. - Make our 'torify' script more portable; if we have only one of
  19523. 'torsocks' or 'tsocks' installed, don't complain to the user;
  19524. and explain our warning about tsocks better.
  19525. o Minor features:
  19526. - Add a "getinfo status/accepted-server-descriptor" controller
  19527. command, which is the recommended way for controllers to learn
  19528. whether our server descriptor has been successfully received by at
  19529. least on directory authority. Un-recommend good-server-descriptor
  19530. getinfo and status events until we have a better design for them.
  19531. - Update to the "September 4 2009" ip-to-country file.
  19532. Changes in version 0.2.2.1-alpha - 2009-08-26
  19533. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  19534. Tor clients to bootstrap on networks where only port 80 is reachable,
  19535. makes it more straightforward to support hardware crypto accelerators,
  19536. and starts the groundwork for gathering stats safely at relays.
  19537. o Security fixes:
  19538. - Start the process of disabling ".exit" address notation, since it
  19539. can be used for a variety of esoteric application-level attacks
  19540. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  19541. on 0.0.9rc5.
  19542. o New directory authorities:
  19543. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19544. authority.
  19545. o Major features:
  19546. - New AccelName and AccelDir options add support for dynamic OpenSSL
  19547. hardware crypto acceleration engines.
  19548. - Tor now supports tunneling all of its outgoing connections over
  19549. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  19550. configuration options. Code by Christopher Davis.
  19551. o Major bugfixes:
  19552. - Send circuit or stream sendme cells when our window has decreased
  19553. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19554. by Karsten when testing the "reduce circuit window" performance
  19555. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19556. before the release of Tor 0.0.0. This is the new winner of the
  19557. oldest-bug prize.
  19558. o New options for gathering stats safely:
  19559. - Directory mirrors that set "DirReqStatistics 1" write statistics
  19560. about directory requests to disk every 24 hours. As compared to the
  19561. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  19562. 1) stats are written to disk exactly every 24 hours; 2) estimated
  19563. shares of v2 and v3 requests are determined as mean values, not at
  19564. the end of a measurement period; 3) unresolved requests are listed
  19565. with country code '??'; 4) directories also measure download times.
  19566. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  19567. number of exit streams and transferred bytes per port to disk every
  19568. 24 hours.
  19569. - Relays that set "CellStatistics 1" write statistics on how long
  19570. cells spend in their circuit queues to disk every 24 hours.
  19571. - Entry nodes that set "EntryStatistics 1" write statistics on the
  19572. rough number and origins of connecting clients to disk every 24
  19573. hours.
  19574. - Relays that write any of the above statistics to disk and set
  19575. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  19576. their extra-info documents.
  19577. o Minor features:
  19578. - New --digests command-line switch to output the digests of the
  19579. source files Tor was built with.
  19580. - The "torify" script now uses torsocks where available.
  19581. - The memarea code now uses a sentinel value at the end of each area
  19582. to make sure nothing writes beyond the end of an area. This might
  19583. help debug some conceivable causes of bug 930.
  19584. - Time and memory units in the configuration file can now be set to
  19585. fractional units. For example, "2.5 GB" is now a valid value for
  19586. AccountingMax.
  19587. - Certain Tor clients (such as those behind check.torproject.org) may
  19588. want to fetch the consensus in an extra early manner. To enable this
  19589. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  19590. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  19591. as only certain clients who must have this information sooner should
  19592. set this option.
  19593. - Instead of adding the svn revision to the Tor version string, report
  19594. the git commit (when we're building from a git checkout).
  19595. o Minor bugfixes:
  19596. - If any of the v3 certs we download are unparseable, we should
  19597. actually notice the failure so we don't retry indefinitely. Bugfix
  19598. on 0.2.0.x; reported by "rotator".
  19599. - If the cached cert file is unparseable, warn but don't exit.
  19600. - Fix possible segmentation fault on directory authorities. Bugfix on
  19601. 0.2.1.14-rc.
  19602. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  19603. Might help diagnosing bug 1051.
  19604. o Deprecated and removed features:
  19605. - The controller no longer accepts the old obsolete "addr-mappings/"
  19606. or "unregistered-servers-" GETINFO values.
  19607. - Hidden services no longer publish version 0 descriptors, and clients
  19608. do not request or use version 0 descriptors. However, the old hidden
  19609. service authorities still accept and serve version 0 descriptors
  19610. when contacted by older hidden services/clients.
  19611. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  19612. always on; using them is necessary for correct forward-compatible
  19613. controllers.
  19614. - Remove support for .noconnect style addresses. Nobody was using
  19615. them, and they provided another avenue for detecting Tor users
  19616. via application-level web tricks.
  19617. o Packaging changes:
  19618. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  19619. installer bundles. See
  19620. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  19621. for details of what's new in Vidalia 0.2.3.
  19622. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  19623. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  19624. configuration file, rather than the old Privoxy.
  19625. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  19626. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  19627. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  19628. better compatibility with OS X 10.6, aka Snow Leopard.
  19629. - OS X Vidalia Bundle: The multi-package installer is now replaced
  19630. by a simple drag and drop to the /Applications folder. This change
  19631. occurred with the upgrade to Vidalia 0.2.3.
  19632. Changes in version 0.2.1.19 - 2009-07-28
  19633. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  19634. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  19635. o Major bugfixes:
  19636. - Make accessing hidden services on 0.2.1.x work right again.
  19637. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  19638. part of patch provided by "optimist".
  19639. o Minor features:
  19640. - When a relay/bridge is writing out its identity key fingerprint to
  19641. the "fingerprint" file and to its logs, write it without spaces. Now
  19642. it will look like the fingerprints in our bridges documentation,
  19643. and confuse fewer users.
  19644. o Minor bugfixes:
  19645. - Relays no longer publish a new server descriptor if they change
  19646. their MaxAdvertisedBandwidth config option but it doesn't end up
  19647. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  19648. fixes bug 1026. Patch from Sebastian.
  19649. - Avoid leaking memory every time we get a create cell but we have
  19650. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  19651. fixes bug 1034. Reported by BarkerJr.
  19652. Changes in version 0.2.1.18 - 2009-07-24
  19653. Tor 0.2.1.18 lays the foundations for performance improvements,
  19654. adds status events to help users diagnose bootstrap problems, adds
  19655. optional authentication/authorization for hidden services, fixes a
  19656. variety of potential anonymity problems, and includes a huge pile of
  19657. other features and bug fixes.
  19658. o Build fixes:
  19659. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  19660. Changes in version 0.2.1.17-rc - 2009-07-07
  19661. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  19662. candidate for the 0.2.1.x series. It lays the groundwork for further
  19663. client performance improvements, and also fixes a big bug with directory
  19664. authorities that were causing them to assign Guard and Stable flags
  19665. poorly.
  19666. The Windows bundles also finally include the geoip database that we
  19667. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  19668. should actually install Torbutton rather than giving you a cryptic
  19669. failure message (oops).
  19670. o Major features:
  19671. - Clients now use the bandwidth values in the consensus, rather than
  19672. the bandwidth values in each relay descriptor. This approach opens
  19673. the door to more accurate bandwidth estimates once the directory
  19674. authorities start doing active measurements. Implements more of
  19675. proposal 141.
  19676. o Major bugfixes:
  19677. - When Tor clients restart after 1-5 days, they discard all their
  19678. cached descriptors as too old, but they still use the cached
  19679. consensus document. This approach is good for robustness, but
  19680. bad for performance: since they don't know any bandwidths, they
  19681. end up choosing at random rather than weighting their choice by
  19682. speed. Fixed by the above feature of putting bandwidths in the
  19683. consensus. Bugfix on 0.2.0.x.
  19684. - Directory authorities were neglecting to mark relays down in their
  19685. internal histories if the relays fall off the routerlist without
  19686. ever being found unreachable. So there were relays in the histories
  19687. that haven't been seen for eight months, and are listed as being
  19688. up for eight months. This wreaked havoc on the "median wfu"
  19689. and "median mtbf" calculations, in turn making Guard and Stable
  19690. flags very wrong, hurting network performance. Fixes bugs 696 and
  19691. 969. Bugfix on 0.2.0.6-alpha.
  19692. o Minor bugfixes:
  19693. - Serve the DirPortFrontPage page even when we have been approaching
  19694. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  19695. - The control port would close the connection before flushing long
  19696. replies, such as the network consensus, if a QUIT command was issued
  19697. before the reply had completed. Now, the control port flushes all
  19698. pending replies before closing the connection. Also fixed a spurious
  19699. warning when a QUIT command is issued after a malformed or rejected
  19700. AUTHENTICATE command, but before the connection was closed. Patch
  19701. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  19702. - When we can't find an intro key for a v2 hidden service descriptor,
  19703. fall back to the v0 hidden service descriptor and log a bug message.
  19704. Workaround for bug 1024.
  19705. - Fix a log message that did not respect the SafeLogging option.
  19706. Resolves bug 1027.
  19707. o Minor features:
  19708. - If we're a relay and we change our IP address, be more verbose
  19709. about the reason that made us change. Should help track down
  19710. further bugs for relays on dynamic IP addresses.
  19711. Changes in version 0.2.0.35 - 2009-06-24
  19712. o Security fix:
  19713. - Avoid crashing in the presence of certain malformed descriptors.
  19714. Found by lark, and by automated fuzzing.
  19715. - Fix an edge case where a malicious exit relay could convince a
  19716. controller that the client's DNS question resolves to an internal IP
  19717. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19718. o Major bugfixes:
  19719. - Finally fix the bug where dynamic-IP relays disappear when their
  19720. IP address changes: directory mirrors were mistakenly telling
  19721. them their old address if they asked via begin_dir, so they
  19722. never got an accurate answer about their new address, so they
  19723. just vanished after a day. For belt-and-suspenders, relays that
  19724. don't set Address in their config now avoid using begin_dir for
  19725. all direct connections. Should fix bugs 827, 883, and 900.
  19726. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19727. that would occur on some exit nodes when DNS failures and timeouts
  19728. occurred in certain patterns. Fix for bug 957.
  19729. o Minor bugfixes:
  19730. - When starting with a cache over a few days old, do not leak
  19731. memory for the obsolete router descriptors in it. Bugfix on
  19732. 0.2.0.33; fixes bug 672.
  19733. - Hidden service clients didn't use a cached service descriptor that
  19734. was older than 15 minutes, but wouldn't fetch a new one either,
  19735. because there was already one in the cache. Now, fetch a v2
  19736. descriptor unless the same descriptor was added to the cache within
  19737. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19738. Changes in version 0.2.1.16-rc - 2009-06-20
  19739. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  19740. a bunch of minor bugs.
  19741. o Security fixes:
  19742. - Fix an edge case where a malicious exit relay could convince a
  19743. controller that the client's DNS question resolves to an internal IP
  19744. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19745. o Major performance improvements (on 0.2.0.x):
  19746. - Disable and refactor some debugging checks that forced a linear scan
  19747. over the whole server-side DNS cache. These accounted for over 50%
  19748. of CPU time on a relatively busy exit node's gprof profile. Found
  19749. by Jacob.
  19750. - Disable some debugging checks that appeared in exit node profile
  19751. data.
  19752. o Minor features:
  19753. - Update to the "June 3 2009" ip-to-country file.
  19754. - Do not have tor-resolve automatically refuse all .onion addresses;
  19755. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  19756. o Minor bugfixes (on 0.2.0.x):
  19757. - Log correct error messages for DNS-related network errors on
  19758. Windows.
  19759. - Fix a race condition that could cause crashes or memory corruption
  19760. when running as a server with a controller listening for log
  19761. messages.
  19762. - Avoid crashing when we have a policy specified in a DirPolicy or
  19763. SocksPolicy or ReachableAddresses option with ports set on it,
  19764. and we re-load the policy. May fix bug 996.
  19765. - Hidden service clients didn't use a cached service descriptor that
  19766. was older than 15 minutes, but wouldn't fetch a new one either,
  19767. because there was already one in the cache. Now, fetch a v2
  19768. descriptor unless the same descriptor was added to the cache within
  19769. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19770. o Minor bugfixes (on 0.2.1.x):
  19771. - Don't warn users about low port and hibernation mix when they
  19772. provide a *ListenAddress directive to fix that. Bugfix on
  19773. 0.2.1.15-rc.
  19774. - When switching back and forth between bridge mode, do not start
  19775. gathering GeoIP data until two hours have passed.
  19776. - Do not complain that the user has requested an excluded node as
  19777. an exit when the node is not really an exit. This could happen
  19778. because the circuit was for testing, or an introduction point.
  19779. Fix for bug 984.
  19780. Changes in version 0.2.1.15-rc - 2009-05-25
  19781. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  19782. series. It fixes a major bug on fast exit relays, as well as a variety
  19783. of more minor bugs.
  19784. o Major bugfixes (on 0.2.0.x):
  19785. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19786. that would occur on some exit nodes when DNS failures and timeouts
  19787. occurred in certain patterns. Fix for bug 957.
  19788. o Minor bugfixes (on 0.2.0.x):
  19789. - Actually return -1 in the error case for read_bandwidth_usage().
  19790. Harmless bug, since we currently don't care about the return value
  19791. anywhere. Bugfix on 0.2.0.9-alpha.
  19792. - Provide a more useful log message if bug 977 (related to buffer
  19793. freelists) ever reappears, and do not crash right away.
  19794. - Fix an assertion failure on 64-bit platforms when we allocated
  19795. memory right up to the end of a memarea, then realigned the memory
  19796. one step beyond the end. Fixes a possible cause of bug 930.
  19797. - Protect the count of open sockets with a mutex, so we can't
  19798. corrupt it when two threads are closing or opening sockets at once.
  19799. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  19800. - Don't allow a bridge to publish its router descriptor to a
  19801. non-bridge directory authority. Fixes part of bug 932.
  19802. - When we change to or from being a bridge, reset our counts of
  19803. client usage by country. Fixes bug 932.
  19804. - Fix a bug that made stream bandwidth get misreported to the
  19805. controller.
  19806. - Stop using malloc_usable_size() to use more area than we had
  19807. actually allocated: it was safe, but made valgrind really unhappy.
  19808. - Fix a memory leak when v3 directory authorities load their keys
  19809. and cert from disk. Bugfix on 0.2.0.1-alpha.
  19810. o Minor bugfixes (on 0.2.1.x):
  19811. - Fix use of freed memory when deciding to mark a non-addable
  19812. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  19813. Changes in version 0.2.1.14-rc - 2009-04-12
  19814. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  19815. series. It begins fixing some major performance problems, and also
  19816. finally addresses the bug that was causing relays on dynamic IP
  19817. addresses to fall out of the directory.
  19818. o Major features:
  19819. - Clients replace entry guards that were chosen more than a few months
  19820. ago. This change should significantly improve client performance,
  19821. especially once more people upgrade, since relays that have been
  19822. a guard for a long time are currently overloaded.
  19823. o Major bugfixes (on 0.2.0):
  19824. - Finally fix the bug where dynamic-IP relays disappear when their
  19825. IP address changes: directory mirrors were mistakenly telling
  19826. them their old address if they asked via begin_dir, so they
  19827. never got an accurate answer about their new address, so they
  19828. just vanished after a day. For belt-and-suspenders, relays that
  19829. don't set Address in their config now avoid using begin_dir for
  19830. all direct connections. Should fix bugs 827, 883, and 900.
  19831. - Relays were falling out of the networkstatus consensus for
  19832. part of a day if they changed their local config but the
  19833. authorities discarded their new descriptor as "not sufficiently
  19834. different". Now directory authorities accept a descriptor as changed
  19835. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  19836. patch by Sebastian.
  19837. - Avoid crashing in the presence of certain malformed descriptors.
  19838. Found by lark, and by automated fuzzing.
  19839. o Minor features:
  19840. - When generating circuit events with verbose nicknames for
  19841. controllers, try harder to look up nicknames for routers on a
  19842. circuit. (Previously, we would look in the router descriptors we had
  19843. for nicknames, but not in the consensus.) Partial fix for bug 941.
  19844. - If the bridge config line doesn't specify a port, assume 443.
  19845. This makes bridge lines a bit smaller and easier for users to
  19846. understand.
  19847. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  19848. bytes (aka 20KB/s), to match our documentation. Also update
  19849. directory authorities so they always assign the Fast flag to relays
  19850. with 20KB/s of capacity. Now people running relays won't suddenly
  19851. find themselves not seeing any use, if the network gets faster
  19852. on average.
  19853. - Update to the "April 3 2009" ip-to-country file.
  19854. o Minor bugfixes:
  19855. - Avoid trying to print raw memory to the logs when we decide to
  19856. give up on downloading a given relay descriptor. Bugfix on
  19857. 0.2.1.9-alpha.
  19858. - In tor-resolve, when the Tor client to use is specified by
  19859. <hostname>:<port>, actually use the specified port rather than
  19860. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  19861. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  19862. - When starting with a cache over a few days old, do not leak
  19863. memory for the obsolete router descriptors in it. Bugfix on
  19864. 0.2.0.33.
  19865. - Avoid double-free on list of successfully uploaded hidden
  19866. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  19867. - Change memarea_strndup() implementation to work even when
  19868. duplicating a string at the end of a page. This bug was
  19869. harmless for now, but could have meant crashes later. Fix by
  19870. lark. Bugfix on 0.2.1.1-alpha.
  19871. - Limit uploaded directory documents to be 16M rather than 500K.
  19872. The directory authorities were refusing v3 consensus votes from
  19873. other authorities, since the votes are now 504K. Fixes bug 959;
  19874. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  19875. - Directory authorities should never send a 503 "busy" response to
  19876. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  19877. bug 959.
  19878. Changes in version 0.2.1.13-alpha - 2009-03-09
  19879. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  19880. cleanups. We're finally getting close to a release candidate.
  19881. o Major bugfixes:
  19882. - Correctly update the list of which countries we exclude as
  19883. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  19884. lark. Bugfix on 0.2.1.6-alpha.
  19885. o Minor bugfixes (on 0.2.0.x and earlier):
  19886. - Automatically detect MacOSX versions earlier than 10.4.0, and
  19887. disable kqueue from inside Tor when running with these versions.
  19888. We previously did this from the startup script, but that was no
  19889. help to people who didn't use the startup script. Resolves bug 863.
  19890. - When we had picked an exit node for a connection, but marked it as
  19891. "optional", and it turned out we had no onion key for the exit,
  19892. stop wanting that exit and try again. This situation may not
  19893. be possible now, but will probably become feasible with proposal
  19894. 158. Spotted by rovv. Fixes another case of bug 752.
  19895. - Clients no longer cache certificates for authorities they do not
  19896. recognize. Bugfix on 0.2.0.9-alpha.
  19897. - When we can't transmit a DNS request due to a network error, retry
  19898. it after a while, and eventually transmit a failing response to
  19899. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  19900. - If the controller claimed responsibility for a stream, but that
  19901. stream never finished making its connection, it would live
  19902. forever in circuit_wait state. Now we close it after SocksTimeout
  19903. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  19904. - Drop begin cells to a hidden service if they come from the middle
  19905. of a circuit. Patch from lark.
  19906. - When we erroneously receive two EXTEND cells for the same circuit
  19907. ID on the same connection, drop the second. Patch from lark.
  19908. - Fix a crash that occurs on exit nodes when a nameserver request
  19909. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  19910. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  19911. bug 929.
  19912. - Do not assume that a stack-allocated character array will be
  19913. 64-bit aligned on platforms that demand that uint64_t access is
  19914. aligned. Possible fix for bug 604.
  19915. - Parse dates and IPv4 addresses in a locale- and libc-independent
  19916. manner, to avoid platform-dependent behavior on malformed input.
  19917. - Build correctly when configured to build outside the main source
  19918. path. Patch from Michael Gold.
  19919. - We were already rejecting relay begin cells with destination port
  19920. of 0. Now also reject extend cells with destination port or address
  19921. of 0. Suggested by lark.
  19922. o Minor bugfixes (on 0.2.1.x):
  19923. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  19924. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  19925. - If we're an exit node, scrub the IP address to which we are exiting
  19926. in the logs. Bugfix on 0.2.1.8-alpha.
  19927. o Minor features:
  19928. - On Linux, use the prctl call to re-enable core dumps when the user
  19929. is option is set.
  19930. - New controller event NEWCONSENSUS that lists the networkstatus
  19931. lines for every recommended relay. Now controllers like Torflow
  19932. can keep up-to-date on which relays they should be using.
  19933. - Update to the "February 26 2009" ip-to-country file.
  19934. Changes in version 0.2.0.34 - 2009-02-08
  19935. Tor 0.2.0.34 features several more security-related fixes. You should
  19936. upgrade, especially if you run an exit relay (remote crash) or a
  19937. directory authority (remote infinite loop), or you're on an older
  19938. (pre-XP) or not-recently-patched Windows (remote exploit).
  19939. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  19940. have many known flaws, and nobody should be using them. You should
  19941. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  19942. stop using those packages and upgrade anyway.
  19943. o Security fixes:
  19944. - Fix an infinite-loop bug on handling corrupt votes under certain
  19945. circumstances. Bugfix on 0.2.0.8-alpha.
  19946. - Fix a temporary DoS vulnerability that could be performed by
  19947. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  19948. - Avoid a potential crash on exit nodes when processing malformed
  19949. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  19950. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  19951. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  19952. o Minor bugfixes:
  19953. - Fix compilation on systems where time_t is a 64-bit integer.
  19954. Patch from Matthias Drochner.
  19955. - Don't consider expiring already-closed client connections. Fixes
  19956. bug 893. Bugfix on 0.0.2pre20.
  19957. Changes in version 0.2.1.12-alpha - 2009-02-08
  19958. Tor 0.2.1.12-alpha features several more security-related fixes. You
  19959. should upgrade, especially if you run an exit relay (remote crash) or
  19960. a directory authority (remote infinite loop), or you're on an older
  19961. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  19962. includes a big pile of minor bugfixes and cleanups.
  19963. o Security fixes:
  19964. - Fix an infinite-loop bug on handling corrupt votes under certain
  19965. circumstances. Bugfix on 0.2.0.8-alpha.
  19966. - Fix a temporary DoS vulnerability that could be performed by
  19967. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  19968. - Avoid a potential crash on exit nodes when processing malformed
  19969. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  19970. o Minor bugfixes:
  19971. - Let controllers actually ask for the "clients_seen" event for
  19972. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  19973. reported by Matt Edman.
  19974. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  19975. 0.2.1.11-alpha.
  19976. - Fix a bug in address parsing that was preventing bridges or hidden
  19977. service targets from being at IPv6 addresses.
  19978. - Solve a bug that kept hardware crypto acceleration from getting
  19979. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  19980. 0.0.9pre6.
  19981. - Remove a bash-ism from configure.in to build properly on non-Linux
  19982. platforms. Bugfix on 0.2.1.1-alpha.
  19983. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  19984. headers. Bugfix on 0.2.0.10-alpha.
  19985. - Don't consider expiring already-closed client connections. Fixes
  19986. bug 893. Bugfix on 0.0.2pre20.
  19987. - Fix another interesting corner-case of bug 891 spotted by rovv:
  19988. Previously, if two hosts had different amounts of clock drift, and
  19989. one of them created a new connection with just the wrong timing,
  19990. the other might decide to deprecate the new connection erroneously.
  19991. Bugfix on 0.1.1.13-alpha.
  19992. - Resolve a very rare crash bug that could occur when the user forced
  19993. a nameserver reconfiguration during the middle of a nameserver
  19994. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  19995. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  19996. Bugfix on 0.2.1.7-alpha.
  19997. - If we're using bridges and our network goes away, be more willing
  19998. to forgive our bridges and try again when we get an application
  19999. request. Bugfix on 0.2.0.x.
  20000. o Minor features:
  20001. - Support platforms where time_t is 64 bits long. (Congratulations,
  20002. NetBSD!) Patch from Matthias Drochner.
  20003. - Add a 'getinfo status/clients-seen' controller command, in case
  20004. controllers want to hear clients_seen events but connect late.
  20005. o Build changes:
  20006. - Disable GCC's strict alias optimization by default, to avoid the
  20007. likelihood of its introducing subtle bugs whenever our code violates
  20008. the letter of C99's alias rules.
  20009. Changes in version 0.2.0.33 - 2009-01-21
  20010. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  20011. useful to users. It also finally fixes a bug where a relay or client
  20012. that's been off for many days would take a long time to bootstrap.
  20013. This update also fixes an important security-related bug reported by
  20014. Ilja van Sprundel. You should upgrade. (We'll send out more details
  20015. about the bug once people have had some time to upgrade.)
  20016. o Security fixes:
  20017. - Fix a heap-corruption bug that may be remotely triggerable on
  20018. some platforms. Reported by Ilja van Sprundel.
  20019. o Major bugfixes:
  20020. - When a stream at an exit relay is in state "resolving" or
  20021. "connecting" and it receives an "end" relay cell, the exit relay
  20022. would silently ignore the end cell and not close the stream. If
  20023. the client never closes the circuit, then the exit relay never
  20024. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  20025. reported by "wood".
  20026. - When sending CREATED cells back for a given circuit, use a 64-bit
  20027. connection ID to find the right connection, rather than an addr:port
  20028. combination. Now that we can have multiple OR connections between
  20029. the same ORs, it is no longer possible to use addr:port to uniquely
  20030. identify a connection.
  20031. - Bridge relays that had DirPort set to 0 would stop fetching
  20032. descriptors shortly after startup, and then briefly resume
  20033. after a new bandwidth test and/or after publishing a new bridge
  20034. descriptor. Bridge users that try to bootstrap from them would
  20035. get a recent networkstatus but would get descriptors from up to
  20036. 18 hours earlier, meaning most of the descriptors were obsolete
  20037. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20038. - Prevent bridge relays from serving their 'extrainfo' document
  20039. to anybody who asks, now that extrainfo docs include potentially
  20040. sensitive aggregated client geoip summaries. Bugfix on
  20041. 0.2.0.13-alpha.
  20042. - If the cached networkstatus consensus is more than five days old,
  20043. discard it rather than trying to use it. In theory it could be
  20044. useful because it lists alternate directory mirrors, but in practice
  20045. it just means we spend many minutes trying directory mirrors that
  20046. are long gone from the network. Also discard router descriptors as
  20047. we load them if they are more than five days old, since the onion
  20048. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  20049. o Minor bugfixes:
  20050. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20051. could make gcc generate non-functional binary search code. Bugfix
  20052. on 0.2.0.10-alpha.
  20053. - Build correctly on platforms without socklen_t.
  20054. - Compile without warnings on solaris.
  20055. - Avoid potential crash on internal error during signature collection.
  20056. Fixes bug 864. Patch from rovv.
  20057. - Correct handling of possible malformed authority signing key
  20058. certificates with internal signature types. Fixes bug 880.
  20059. Bugfix on 0.2.0.3-alpha.
  20060. - Fix a hard-to-trigger resource leak when logging credential status.
  20061. CID 349.
  20062. - When we can't initialize DNS because the network is down, do not
  20063. automatically stop Tor from starting. Instead, we retry failed
  20064. dns_init() every 10 minutes, and change the exit policy to reject
  20065. *:* until one succeeds. Fixes bug 691.
  20066. - Use 64 bits instead of 32 bits for connection identifiers used with
  20067. the controller protocol, to greatly reduce risk of identifier reuse.
  20068. - When we're choosing an exit node for a circuit, and we have
  20069. no pending streams, choose a good general exit rather than one that
  20070. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20071. - Fix another case of assuming, when a specific exit is requested,
  20072. that we know more than the user about what hosts it allows.
  20073. Fixes one case of bug 752. Patch from rovv.
  20074. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20075. seconds. Warn the user if lower values are given in the
  20076. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20077. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20078. user if lower values are given in the configuration. Bugfix on
  20079. 0.1.1.17-rc. Patch by Sebastian.
  20080. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  20081. the cache because we already had a v0 descriptor with the same ID.
  20082. Bugfix on 0.2.0.18-alpha.
  20083. - Fix a race condition when freeing keys shared between main thread
  20084. and CPU workers that could result in a memory leak. Bugfix on
  20085. 0.1.0.1-rc. Fixes bug 889.
  20086. - Send a valid END cell back when a client tries to connect to a
  20087. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20088. 840. Patch from rovv.
  20089. - Check which hops rendezvous stream cells are associated with to
  20090. prevent possible guess-the-streamid injection attacks from
  20091. intermediate hops. Fixes another case of bug 446. Based on patch
  20092. from rovv.
  20093. - If a broken client asks a non-exit router to connect somewhere,
  20094. do not even do the DNS lookup before rejecting the connection.
  20095. Fixes another case of bug 619. Patch from rovv.
  20096. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20097. using the wrong onion key), we were dropping it and letting the
  20098. client time out. Now actually answer with a destroy cell. Fixes
  20099. bug 904. Bugfix on 0.0.2pre8.
  20100. o Minor bugfixes (hidden services):
  20101. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  20102. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  20103. o Minor features:
  20104. - Report the case where all signatures in a detached set are rejected
  20105. differently than the case where there is an error handling the
  20106. detached set.
  20107. - When we realize that another process has modified our cached
  20108. descriptors, print out a more useful error message rather than
  20109. triggering an assertion. Fixes bug 885. Patch from Karsten.
  20110. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20111. case on outgoing DNS requests randomly, and reject responses that do
  20112. not match the case correctly. This logic can be disabled with the
  20113. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  20114. of servers that do not reliably preserve case in replies. See
  20115. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20116. for more info.
  20117. - Check DNS replies for more matching fields to better resist DNS
  20118. poisoning.
  20119. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  20120. compress cells, which are basically all encrypted, compressed, or
  20121. both.
  20122. Changes in version 0.2.1.11-alpha - 2009-01-20
  20123. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  20124. week it will take a long time to bootstrap again" bug. It also fixes
  20125. an important security-related bug reported by Ilja van Sprundel. You
  20126. should upgrade. (We'll send out more details about the bug once people
  20127. have had some time to upgrade.)
  20128. o Security fixes:
  20129. - Fix a heap-corruption bug that may be remotely triggerable on
  20130. some platforms. Reported by Ilja van Sprundel.
  20131. o Major bugfixes:
  20132. - Discard router descriptors as we load them if they are more than
  20133. five days old. Otherwise if Tor is off for a long time and then
  20134. starts with cached descriptors, it will try to use the onion
  20135. keys in those obsolete descriptors when building circuits. Bugfix
  20136. on 0.2.0.x. Fixes bug 887.
  20137. o Minor features:
  20138. - Try to make sure that the version of Libevent we're running with
  20139. is binary-compatible with the one we built with. May address bug
  20140. 897 and others.
  20141. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  20142. for bug 905. Bugfix on 0.2.1.7-alpha.
  20143. - Add a new --enable-local-appdata configuration switch to change
  20144. the default location of the datadir on win32 from APPDATA to
  20145. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  20146. entirely. Patch from coderman.
  20147. o Minor bugfixes:
  20148. - Make outbound DNS packets respect the OutboundBindAddress setting.
  20149. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  20150. - When our circuit fails at the first hop (e.g. we get a destroy
  20151. cell back), avoid using that OR connection anymore, and also
  20152. tell all the one-hop directory requests waiting for it that they
  20153. should fail. Bugfix on 0.2.1.3-alpha.
  20154. - In the torify(1) manpage, mention that tsocks will leak your
  20155. DNS requests.
  20156. Changes in version 0.2.1.10-alpha - 2009-01-06
  20157. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  20158. would make the bridge relay not so useful if it had DirPort set to 0,
  20159. and one that could let an attacker learn a little bit of information
  20160. about the bridge's users), and a bug that would cause your Tor relay
  20161. to ignore a circuit create request it can't decrypt (rather than reply
  20162. with an error). It also fixes a wide variety of other bugs.
  20163. o Major bugfixes:
  20164. - If the cached networkstatus consensus is more than five days old,
  20165. discard it rather than trying to use it. In theory it could
  20166. be useful because it lists alternate directory mirrors, but in
  20167. practice it just means we spend many minutes trying directory
  20168. mirrors that are long gone from the network. Helps bug 887 a bit;
  20169. bugfix on 0.2.0.x.
  20170. - Bridge relays that had DirPort set to 0 would stop fetching
  20171. descriptors shortly after startup, and then briefly resume
  20172. after a new bandwidth test and/or after publishing a new bridge
  20173. descriptor. Bridge users that try to bootstrap from them would
  20174. get a recent networkstatus but would get descriptors from up to
  20175. 18 hours earlier, meaning most of the descriptors were obsolete
  20176. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20177. - Prevent bridge relays from serving their 'extrainfo' document
  20178. to anybody who asks, now that extrainfo docs include potentially
  20179. sensitive aggregated client geoip summaries. Bugfix on
  20180. 0.2.0.13-alpha.
  20181. o Minor features:
  20182. - New controller event "clients_seen" to report a geoip-based summary
  20183. of which countries we've seen clients from recently. Now controllers
  20184. like Vidalia can show bridge operators that they're actually making
  20185. a difference.
  20186. - Build correctly against versions of OpenSSL 0.9.8 or later built
  20187. without support for deprecated functions.
  20188. - Update to the "December 19 2008" ip-to-country file.
  20189. o Minor bugfixes (on 0.2.0.x):
  20190. - Authorities now vote for the Stable flag for any router whose
  20191. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  20192. - Do not remove routers as too old if we do not have any consensus
  20193. document. Bugfix on 0.2.0.7-alpha.
  20194. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  20195. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  20196. - When an exit relay resolves a stream address to a local IP address,
  20197. do not just keep retrying that same exit relay over and
  20198. over. Instead, just close the stream. Addresses bug 872. Bugfix
  20199. on 0.2.0.32. Patch from rovv.
  20200. - If a hidden service sends us an END cell, do not consider
  20201. retrying the connection; just close it. Patch from rovv.
  20202. - When we made bridge authorities stop serving bridge descriptors over
  20203. unencrypted links, we also broke DirPort reachability testing for
  20204. bridges. So bridges with a non-zero DirPort were printing spurious
  20205. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  20206. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20207. using the wrong onion key), we were dropping it and letting the
  20208. client time out. Now actually answer with a destroy cell. Fixes
  20209. bug 904. Bugfix on 0.0.2pre8.
  20210. - Squeeze 2-5% out of client performance (according to oprofile) by
  20211. improving the implementation of some policy-manipulation functions.
  20212. o Minor bugfixes (on 0.2.1.x):
  20213. - Make get_interface_address() function work properly again; stop
  20214. guessing the wrong parts of our address as our address.
  20215. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  20216. send on that circuit. Otherwise we might violate the proposal-110
  20217. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  20218. thanks to Karsten.
  20219. - When we're sending non-EXTEND cells to the first hop in a circuit,
  20220. for example to use an encrypted directory connection, we don't need
  20221. to use RELAY_EARLY cells: the first hop knows what kind of cell
  20222. it is, and nobody else can even see the cell type. Conserving
  20223. RELAY_EARLY cells makes it easier to cannibalize circuits like
  20224. this later.
  20225. - Stop logging nameserver addresses in reverse order.
  20226. - If we are retrying a directory download slowly over and over, do
  20227. not automatically give up after the 254th failure. Bugfix on
  20228. 0.2.1.9-alpha.
  20229. - Resume reporting accurate "stream end" reasons to the local control
  20230. port. They were lost in the changes for Proposal 148. Bugfix on
  20231. 0.2.1.9-alpha.
  20232. o Deprecated and removed features:
  20233. - The old "tor --version --version" command, which would print out
  20234. the subversion "Id" of most of the source files, is now removed. It
  20235. turned out to be less useful than we'd expected, and harder to
  20236. maintain.
  20237. o Code simplifications and refactoring:
  20238. - Change our header file guard macros to be less likely to conflict
  20239. with system headers. Adam Langley noticed that we were conflicting
  20240. with log.h on Android.
  20241. - Tool-assisted documentation cleanup. Nearly every function or
  20242. static variable in Tor should have its own documentation now.
  20243. Changes in version 0.2.1.9-alpha - 2008-12-25
  20244. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  20245. o New directory authorities:
  20246. - gabelmoo (the authority run by Karsten Loesing) now has a new
  20247. IP address.
  20248. o Security fixes:
  20249. - Never use a connection with a mismatched address to extend a
  20250. circuit, unless that connection is canonical. A canonical
  20251. connection is one whose address is authenticated by the router's
  20252. identity key, either in a NETINFO cell or in a router descriptor.
  20253. - Avoid a possible memory corruption bug when receiving hidden service
  20254. descriptors. Bugfix on 0.2.1.6-alpha.
  20255. o Major bugfixes:
  20256. - Fix a logic error that would automatically reject all but the first
  20257. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  20258. part of bug 813/868. Bug spotted by coderman.
  20259. - When a stream at an exit relay is in state "resolving" or
  20260. "connecting" and it receives an "end" relay cell, the exit relay
  20261. would silently ignore the end cell and not close the stream. If
  20262. the client never closes the circuit, then the exit relay never
  20263. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  20264. reported by "wood".
  20265. - When we can't initialize DNS because the network is down, do not
  20266. automatically stop Tor from starting. Instead, retry failed
  20267. dns_init() every 10 minutes, and change the exit policy to reject
  20268. *:* until one succeeds. Fixes bug 691.
  20269. o Minor features:
  20270. - Give a better error message when an overzealous init script says
  20271. "sudo -u username tor --user username". Makes Bug 882 easier for
  20272. users to diagnose.
  20273. - When a directory authority gives us a new guess for our IP address,
  20274. log which authority we used. Hopefully this will help us debug
  20275. the recent complaints about bad IP address guesses.
  20276. - Detect svn revision properly when we're using git-svn.
  20277. - Try not to open more than one descriptor-downloading connection
  20278. to an authority at once. This should reduce load on directory
  20279. authorities. Fixes bug 366.
  20280. - Add cross-certification to newly generated certificates, so that
  20281. a signing key is enough information to look up a certificate.
  20282. Partial implementation of proposal 157.
  20283. - Start serving certificates by <identity digest, signing key digest>
  20284. pairs. Partial implementation of proposal 157.
  20285. - Clients now never report any stream end reason except 'MISC'.
  20286. Implements proposal 148.
  20287. - On platforms with a maximum syslog string length, truncate syslog
  20288. messages to that length ourselves, rather than relying on the
  20289. system to do it for us.
  20290. - Optimize out calls to time(NULL) that occur for every IO operation,
  20291. or for every cell. On systems where time() is a slow syscall,
  20292. this fix will be slightly helpful.
  20293. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  20294. - When we download a descriptor that we then immediately (as
  20295. a directory authority) reject, do not retry downloading it right
  20296. away. Should save some bandwidth on authorities. Fix for bug
  20297. 888. Patch by Sebastian Hahn.
  20298. - When a download gets us zero good descriptors, do not notify
  20299. Tor that new directory information has arrived.
  20300. - Avoid some nasty corner cases in the logic for marking connections
  20301. as too old or obsolete or noncanonical for circuits. Partial
  20302. bugfix on bug 891.
  20303. o Minor features (controller):
  20304. - New CONSENSUS_ARRIVED event to note when a new consensus has
  20305. been fetched and validated.
  20306. - When we realize that another process has modified our cached
  20307. descriptors file, print out a more useful error message rather
  20308. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  20309. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  20310. controllers to prevent SIGHUP from reloading the
  20311. configuration. Fixes bug 856.
  20312. o Minor bugfixes:
  20313. - Resume using the correct "REASON=" stream when telling the
  20314. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  20315. - When a canonical connection appears later in our internal list
  20316. than a noncanonical one for a given OR ID, always use the
  20317. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  20318. Spotted by rovv.
  20319. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20320. seconds. Warn the user if lower values are given in the
  20321. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20322. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20323. user if lower values are given in the configuration. Bugfix on
  20324. 0.1.1.17-rc. Patch by Sebastian.
  20325. - Fix a race condition when freeing keys shared between main thread
  20326. and CPU workers that could result in a memory leak. Bugfix on
  20327. 0.1.0.1-rc. Fixes bug 889.
  20328. o Minor bugfixes (hidden services):
  20329. - Do not throw away existing introduction points on SIGHUP (bugfix on
  20330. 0.0.6pre1); also, do not stall hidden services because we're
  20331. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  20332. by John Brooks. Patch by Karsten. Fixes bug 874.
  20333. - Fix a memory leak when we decline to add a v2 rendezvous
  20334. descriptor to the cache because we already had a v0 descriptor
  20335. with the same ID. Bugfix on 0.2.0.18-alpha.
  20336. o Deprecated and removed features:
  20337. - RedirectExits has been removed. It was deprecated since
  20338. 0.2.0.3-alpha.
  20339. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  20340. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  20341. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  20342. o Code simplifications and refactoring:
  20343. - Rename the confusing or_is_obsolete field to the more appropriate
  20344. is_bad_for_new_circs, and move it to or_connection_t where it
  20345. belongs.
  20346. - Move edge-only flags from connection_t to edge_connection_t: not
  20347. only is this better coding, but on machines of plausible alignment,
  20348. it should save 4-8 bytes per connection_t. "Every little bit helps."
  20349. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  20350. for consistency; keep old option working for backward compatibility.
  20351. - Simplify the code for finding connections to use for a circuit.
  20352. Changes in version 0.2.1.8-alpha - 2008-12-08
  20353. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  20354. builds better on unusual platforms like Solaris and old OS X, and
  20355. fixes a variety of other issues.
  20356. o Major features:
  20357. - New DirPortFrontPage option that takes an html file and publishes
  20358. it as "/" on the DirPort. Now relay operators can provide a
  20359. disclaimer without needing to set up a separate webserver. There's
  20360. a sample disclaimer in contrib/tor-exit-notice.html.
  20361. o Security fixes:
  20362. - When the client is choosing entry guards, now it selects at most
  20363. one guard from a given relay family. Otherwise we could end up with
  20364. all of our entry points into the network run by the same operator.
  20365. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  20366. o Major bugfixes:
  20367. - Fix a DOS opportunity during the voting signature collection process
  20368. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20369. - Fix a possible segfault when establishing an exit connection. Bugfix
  20370. on 0.2.1.5-alpha.
  20371. o Minor bugfixes:
  20372. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  20373. bug 859.
  20374. - Made Tor a little less aggressive about deleting expired
  20375. certificates. Partial fix for bug 854.
  20376. - Stop doing unaligned memory access that generated bus errors on
  20377. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  20378. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  20379. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  20380. - Make USR2 log-level switch take effect immediately. Bugfix on
  20381. 0.1.2.8-beta.
  20382. - If one win32 nameserver fails to get added, continue adding the
  20383. rest, and don't automatically fail.
  20384. - Use fcntl() for locking when flock() is not available. Should fix
  20385. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  20386. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20387. could make gcc generate non-functional binary search code. Bugfix
  20388. on 0.2.0.10-alpha.
  20389. - Build correctly on platforms without socklen_t.
  20390. - Avoid potential crash on internal error during signature collection.
  20391. Fixes bug 864. Patch from rovv.
  20392. - Do not use C's stdio library for writing to log files. This will
  20393. improve logging performance by a minute amount, and will stop
  20394. leaking fds when our disk is full. Fixes bug 861.
  20395. - Stop erroneous use of O_APPEND in cases where we did not in fact
  20396. want to re-seek to the end of a file before every last write().
  20397. - Correct handling of possible malformed authority signing key
  20398. certificates with internal signature types. Fixes bug 880. Bugfix
  20399. on 0.2.0.3-alpha.
  20400. - Fix a hard-to-trigger resource leak when logging credential status.
  20401. CID 349.
  20402. o Minor features:
  20403. - Directory mirrors no longer fetch the v1 directory or
  20404. running-routers files. They are obsolete, and nobody asks for them
  20405. anymore. This is the first step to making v1 authorities obsolete.
  20406. o Minor features (controller):
  20407. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  20408. bug 858.
  20409. Changes in version 0.2.0.32 - 2008-11-20
  20410. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  20411. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20412. a smaller security flaw that might allow an attacker to access local
  20413. services, further improves hidden service performance, and fixes a
  20414. variety of other issues.
  20415. o Security fixes:
  20416. - The "User" and "Group" config options did not clear the
  20417. supplementary group entries for the Tor process. The "User" option
  20418. is now more robust, and we now set the groups to the specified
  20419. user's primary group. The "Group" option is now ignored. For more
  20420. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20421. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20422. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  20423. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20424. consistently obeyed: if an exit relay refuses a stream because its
  20425. exit policy doesn't allow it, we would remember what IP address
  20426. the relay said the destination address resolves to, even if it's
  20427. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20428. o Major bugfixes:
  20429. - Fix a DOS opportunity during the voting signature collection process
  20430. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20431. o Major bugfixes (hidden services):
  20432. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20433. we were failing the whole hidden service request when the v0
  20434. descriptor fetch fails, even if the v2 fetch is still pending and
  20435. might succeed. Similarly, if the last v2 fetch fails, we were
  20436. failing the whole hidden service request even if a v0 fetch is
  20437. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20438. - When extending a circuit to a hidden service directory to upload a
  20439. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20440. requests failed, because the router descriptor has not been
  20441. downloaded yet. In these cases, do not attempt to upload the
  20442. rendezvous descriptor, but wait until the router descriptor is
  20443. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  20444. descriptor from a hidden service directory for which the router
  20445. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  20446. on 0.2.0.10-alpha.
  20447. o Minor bugfixes:
  20448. - Fix several infrequent memory leaks spotted by Coverity.
  20449. - When testing for libevent functions, set the LDFLAGS variable
  20450. correctly. Found by Riastradh.
  20451. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20452. bootstrapping with tunneled directory connections. Bugfix on
  20453. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20454. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20455. and we know that server B rejects most-but-not all connections to
  20456. port 80, we would previously reject the connection. Now, we assume
  20457. the user knows what they were asking for. Fixes bug 752. Bugfix
  20458. on 0.0.9rc5. Diagnosed by BarkerJr.
  20459. - If we overrun our per-second write limits a little, count this as
  20460. having used up our write allocation for the second, and choke
  20461. outgoing directory writes. Previously, we had only counted this when
  20462. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  20463. Bugfix on 0.2.0.x (??).
  20464. - Remove the old v2 directory authority 'lefkada' from the default
  20465. list. It has been gone for many months.
  20466. - Stop doing unaligned memory access that generated bus errors on
  20467. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  20468. - Make USR2 log-level switch take effect immediately. Bugfix on
  20469. 0.1.2.8-beta.
  20470. o Minor bugfixes (controller):
  20471. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  20472. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  20473. Changes in version 0.2.1.7-alpha - 2008-11-08
  20474. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  20475. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20476. a smaller security flaw that might allow an attacker to access local
  20477. services, adds better defense against DNS poisoning attacks on exit
  20478. relays, further improves hidden service performance, and fixes a
  20479. variety of other issues.
  20480. o Security fixes:
  20481. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20482. consistently obeyed: if an exit relay refuses a stream because its
  20483. exit policy doesn't allow it, we would remember what IP address
  20484. the relay said the destination address resolves to, even if it's
  20485. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20486. - The "User" and "Group" config options did not clear the
  20487. supplementary group entries for the Tor process. The "User" option
  20488. is now more robust, and we now set the groups to the specified
  20489. user's primary group. The "Group" option is now ignored. For more
  20490. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20491. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20492. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  20493. - Do not use or believe expired v3 authority certificates. Patch
  20494. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  20495. o Minor features:
  20496. - Now NodeFamily and MyFamily config options allow spaces in
  20497. identity fingerprints, so it's easier to paste them in.
  20498. Suggested by Lucky Green.
  20499. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20500. case on outgoing DNS requests randomly, and reject responses that do
  20501. not match the case correctly. This logic can be disabled with the
  20502. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  20503. of servers that do not reliably preserve case in replies. See
  20504. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20505. for more info.
  20506. - Preserve case in replies to DNSPort requests in order to support
  20507. the 0x20 hack for resisting DNS poisoning attacks.
  20508. o Hidden service performance improvements:
  20509. - When the client launches an introduction circuit, retry with a
  20510. new circuit after 30 seconds rather than 60 seconds.
  20511. - Launch a second client-side introduction circuit in parallel
  20512. after a delay of 15 seconds (based on work by Christian Wilms).
  20513. - Hidden services start out building five intro circuits rather
  20514. than three, and when the first three finish they publish a service
  20515. descriptor using those. Now we publish our service descriptor much
  20516. faster after restart.
  20517. o Minor bugfixes:
  20518. - Minor fix in the warning messages when you're having problems
  20519. bootstrapping; also, be more forgiving of bootstrap problems when
  20520. we're still making incremental progress on a given bootstrap phase.
  20521. - When we're choosing an exit node for a circuit, and we have
  20522. no pending streams, choose a good general exit rather than one that
  20523. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20524. - Send a valid END cell back when a client tries to connect to a
  20525. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20526. 840. Patch from rovv.
  20527. - If a broken client asks a non-exit router to connect somewhere,
  20528. do not even do the DNS lookup before rejecting the connection.
  20529. Fixes another case of bug 619. Patch from rovv.
  20530. - Fix another case of assuming, when a specific exit is requested,
  20531. that we know more than the user about what hosts it allows.
  20532. Fixes another case of bug 752. Patch from rovv.
  20533. - Check which hops rendezvous stream cells are associated with to
  20534. prevent possible guess-the-streamid injection attacks from
  20535. intermediate hops. Fixes another case of bug 446. Based on patch
  20536. from rovv.
  20537. - Avoid using a negative right-shift when comparing 32-bit
  20538. addresses. Possible fix for bug 845 and bug 811.
  20539. - Make the assert_circuit_ok() function work correctly on circuits that
  20540. have already been marked for close.
  20541. - Fix read-off-the-end-of-string error in unit tests when decoding
  20542. introduction points.
  20543. - Fix uninitialized size field for memory area allocation: may improve
  20544. memory performance during directory parsing.
  20545. - Treat duplicate certificate fetches as failures, so that we do
  20546. not try to re-fetch an expired certificate over and over and over.
  20547. - Do not say we're fetching a certificate when we'll in fact skip it
  20548. because of a pending download.
  20549. Changes in version 0.2.1.6-alpha - 2008-09-30
  20550. Tor 0.2.1.6-alpha further improves performance and robustness of
  20551. hidden services, starts work on supporting per-country relay selection,
  20552. and fixes a variety of smaller issues.
  20553. o Major features:
  20554. - Implement proposal 121: make it possible to build hidden services
  20555. that only certain clients are allowed to connect to. This is
  20556. enforced at several points, so that unauthorized clients are unable
  20557. to send INTRODUCE cells to the service, or even (depending on the
  20558. type of authentication) to learn introduction points. This feature
  20559. raises the bar for certain kinds of active attacks against hidden
  20560. services. Code by Karsten Loesing.
  20561. - Relays now store and serve v2 hidden service descriptors by default,
  20562. i.e., the new default value for HidServDirectoryV2 is 1. This is
  20563. the last step in proposal 114, which aims to make hidden service
  20564. lookups more reliable.
  20565. - Start work to allow node restrictions to include country codes. The
  20566. syntax to exclude nodes in a country with country code XX is
  20567. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  20568. refinement to decide what config options should take priority if
  20569. you ask to both use a particular node and exclude it.
  20570. - Allow ExitNodes list to include IP ranges and country codes, just
  20571. like the Exclude*Nodes lists. Patch from Robert Hogan.
  20572. o Major bugfixes:
  20573. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  20574. Tor to fail to start if you had it configured to use a bridge
  20575. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  20576. - When extending a circuit to a hidden service directory to upload a
  20577. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20578. requests failed, because the router descriptor had not been
  20579. downloaded yet. In these cases, we now wait until the router
  20580. descriptor is downloaded, and then retry. Likewise, clients
  20581. now skip over a hidden service directory if they don't yet have
  20582. its router descriptor, rather than futilely requesting it and
  20583. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  20584. on 0.2.0.10-alpha.
  20585. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20586. we were failing the whole hidden service request when the v0
  20587. descriptor fetch fails, even if the v2 fetch is still pending and
  20588. might succeed. Similarly, if the last v2 fetch fails, we were
  20589. failing the whole hidden service request even if a v0 fetch is
  20590. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20591. - DNS replies need to have names matching their requests, but
  20592. these names should be in the questions section, not necessarily
  20593. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  20594. o Minor features:
  20595. - Update to the "September 1 2008" ip-to-country file.
  20596. - Allow ports 465 and 587 in the default exit policy again. We had
  20597. rejected them in 0.1.0.15, because back in 2005 they were commonly
  20598. misconfigured and ended up as spam targets. We hear they are better
  20599. locked down these days.
  20600. - Use a lockfile to make sure that two Tor processes are not
  20601. simultaneously running with the same datadir.
  20602. - Serve the latest v3 networkstatus consensus via the control
  20603. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  20604. - Better logging about stability/reliability calculations on directory
  20605. servers.
  20606. - Drop the requirement to have an open dir port for storing and
  20607. serving v2 hidden service descriptors.
  20608. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  20609. help debug WFU and MTBF calculations.
  20610. - Implement most of Proposal 152: allow specialized servers to permit
  20611. single-hop circuits, and clients to use those servers to build
  20612. single-hop circuits when using a specialized controller. Patch
  20613. from Josh Albrecht. Resolves feature request 768.
  20614. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  20615. people find host:port too confusing.
  20616. - Make TrackHostExit mappings expire a while after their last use, not
  20617. after their creation. Patch from Robert Hogan.
  20618. - Provide circuit purposes along with circuit events to the controller.
  20619. o Minor bugfixes:
  20620. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  20621. Reported by Tas.
  20622. - Fixed some memory leaks -- some quite frequent, some almost
  20623. impossible to trigger -- based on results from Coverity.
  20624. - When testing for libevent functions, set the LDFLAGS variable
  20625. correctly. Found by Riastradh.
  20626. - Fix an assertion bug in parsing policy-related options; possible fix
  20627. for bug 811.
  20628. - Catch and report a few more bootstrapping failure cases when Tor
  20629. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  20630. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20631. bootstrapping with tunneled directory connections. Bugfix on
  20632. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20633. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20634. and we know that server B rejects most-but-not all connections to
  20635. port 80, we would previously reject the connection. Now, we assume
  20636. the user knows what they were asking for. Fixes bug 752. Bugfix
  20637. on 0.0.9rc5. Diagnosed by BarkerJr.
  20638. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  20639. service directories if they have no advertised dir port. Bugfix
  20640. on 0.2.0.10-alpha.
  20641. - If we overrun our per-second write limits a little, count this as
  20642. having used up our write allocation for the second, and choke
  20643. outgoing directory writes. Previously, we had only counted this when
  20644. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  20645. Bugfix on 0.2.0.x (??).
  20646. - Avoid a "0 divided by 0" calculation when calculating router uptime
  20647. at directory authorities. Bugfix on 0.2.0.8-alpha.
  20648. - Make DNS resolved controller events into "CLOSED", not
  20649. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  20650. bug 807.
  20651. - Fix a bug where an unreachable relay would establish enough
  20652. reachability testing circuits to do a bandwidth test -- if
  20653. we already have a connection to the middle hop of the testing
  20654. circuit, then it could establish the last hop by using the existing
  20655. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  20656. circuits no longer use entry guards in 0.2.1.3-alpha.
  20657. - If we have correct permissions on $datadir, we complain to stdout
  20658. and fail to start. But dangerous permissions on
  20659. $datadir/cached-status/ would cause us to open a log and complain
  20660. there. Now complain to stdout and fail to start in both cases. Fixes
  20661. bug 820, reported by seeess.
  20662. - Remove the old v2 directory authority 'lefkada' from the default
  20663. list. It has been gone for many months.
  20664. o Code simplifications and refactoring:
  20665. - Revise the connection_new functions so that a more typesafe variant
  20666. exists. This will work better with Coverity, and let us find any
  20667. actual mistakes we're making here.
  20668. - Refactor unit testing logic so that dmalloc can be used sensibly
  20669. with unit tests to check for memory leaks.
  20670. - Move all hidden-service related fields from connection and circuit
  20671. structure to substructures: this way they won't eat so much memory.
  20672. Changes in version 0.2.0.31 - 2008-09-03
  20673. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  20674. a big bug we're seeing where in rare cases traffic from one Tor stream
  20675. gets mixed into another stream, and fixes a variety of smaller issues.
  20676. o Major bugfixes:
  20677. - Make sure that two circuits can never exist on the same connection
  20678. with the same circuit ID, even if one is marked for close. This
  20679. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  20680. - Relays now reject risky extend cells: if the extend cell includes
  20681. a digest of all zeroes, or asks to extend back to the relay that
  20682. sent the extend cell, tear down the circuit. Ideas suggested
  20683. by rovv.
  20684. - If not enough of our entry guards are available so we add a new
  20685. one, we might use the new one even if it overlapped with the
  20686. current circuit's exit relay (or its family). Anonymity bugfix
  20687. pointed out by rovv.
  20688. o Minor bugfixes:
  20689. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20690. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20691. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20692. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20693. - Pick size of default geoip filename string correctly on windows.
  20694. Fixes bug 806. Bugfix on 0.2.0.30.
  20695. - Make the autoconf script accept the obsolete --with-ssl-dir
  20696. option as an alias for the actually-working --with-openssl-dir
  20697. option. Fix the help documentation to recommend --with-openssl-dir.
  20698. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20699. - When using the TransPort option on OpenBSD, and using the User
  20700. option to change UID and drop privileges, make sure to open
  20701. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  20702. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  20703. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20704. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20705. on the client side when connecting to a hidden service. Bugfix
  20706. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20707. - When closing an application-side connection because its circuit is
  20708. getting torn down, generate the stream event correctly. Bugfix on
  20709. 0.1.2.x. Anonymous patch.
  20710. Changes in version 0.2.1.5-alpha - 2008-08-31
  20711. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  20712. in a lot of the infrastructure for adding authorization to hidden
  20713. services, lays the groundwork for having clients read their load
  20714. balancing information out of the networkstatus consensus rather than
  20715. the individual router descriptors, addresses two potential anonymity
  20716. issues, and fixes a variety of smaller issues.
  20717. o Major features:
  20718. - Convert many internal address representations to optionally hold
  20719. IPv6 addresses.
  20720. - Generate and accept IPv6 addresses in many protocol elements.
  20721. - Make resolver code handle nameservers located at ipv6 addresses.
  20722. - Begin implementation of proposal 121 ("Client authorization for
  20723. hidden services"): configure hidden services with client
  20724. authorization, publish descriptors for them, and configure
  20725. authorization data for hidden services at clients. The next
  20726. step is to actually access hidden services that perform client
  20727. authorization.
  20728. - More progress toward proposal 141: Network status consensus
  20729. documents and votes now contain bandwidth information for each
  20730. router and a summary of that router's exit policy. Eventually this
  20731. will be used by clients so that they do not have to download every
  20732. known descriptor before building circuits.
  20733. o Major bugfixes (on 0.2.0.x and before):
  20734. - When sending CREATED cells back for a given circuit, use a 64-bit
  20735. connection ID to find the right connection, rather than an addr:port
  20736. combination. Now that we can have multiple OR connections between
  20737. the same ORs, it is no longer possible to use addr:port to uniquely
  20738. identify a connection.
  20739. - Relays now reject risky extend cells: if the extend cell includes
  20740. a digest of all zeroes, or asks to extend back to the relay that
  20741. sent the extend cell, tear down the circuit. Ideas suggested
  20742. by rovv.
  20743. - If not enough of our entry guards are available so we add a new
  20744. one, we might use the new one even if it overlapped with the
  20745. current circuit's exit relay (or its family). Anonymity bugfix
  20746. pointed out by rovv.
  20747. o Minor bugfixes:
  20748. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20749. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20750. - When using the TransPort option on OpenBSD, and using the User
  20751. option to change UID and drop privileges, make sure to open /dev/pf
  20752. before dropping privileges. Fixes bug 782. Patch from Christopher
  20753. Davis. Bugfix on 0.1.2.1-alpha.
  20754. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20755. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20756. - Add a missing safe_str() call for a debug log message.
  20757. - Use 64 bits instead of 32 bits for connection identifiers used with
  20758. the controller protocol, to greatly reduce risk of identifier reuse.
  20759. - Make the autoconf script accept the obsolete --with-ssl-dir
  20760. option as an alias for the actually-working --with-openssl-dir
  20761. option. Fix the help documentation to recommend --with-openssl-dir.
  20762. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20763. o Minor features:
  20764. - Rate-limit too-many-sockets messages: when they happen, they happen
  20765. a lot. Resolves bug 748.
  20766. - Resist DNS poisoning a little better by making sure that names in
  20767. answer sections match.
  20768. - Print the SOCKS5 error message string as well as the error code
  20769. when a tor-resolve request fails. Patch from Jacob.
  20770. Changes in version 0.2.1.4-alpha - 2008-08-04
  20771. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  20772. o Major bugfixes:
  20773. - The address part of exit policies was not correctly written
  20774. to router descriptors. This generated router descriptors that failed
  20775. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  20776. on 0.2.1.3-alpha.
  20777. - Tor triggered a false assert when extending a circuit to a relay
  20778. but we already have a connection open to that relay. Noticed by
  20779. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  20780. o Minor bugfixes:
  20781. - Fix a hidden service logging bug: in some edge cases, the router
  20782. descriptor of a previously picked introduction point becomes
  20783. obsolete and we need to give up on it rather than continually
  20784. complaining that it has become obsolete. Observed by xiando. Bugfix
  20785. on 0.2.1.3-alpha.
  20786. o Removed features:
  20787. - Take out the TestVia config option, since it was a workaround for
  20788. a bug that was fixed in Tor 0.1.1.21.
  20789. Changes in version 0.2.1.3-alpha - 2008-08-03
  20790. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  20791. infinite-length circuit attacks (see proposal 110); fixes a bug that
  20792. might cause exit relays to corrupt streams they send back; allows
  20793. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  20794. ExcludeExitNodes config options; and fixes a big pile of bugs.
  20795. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  20796. - Send a bootstrap problem "warn" event on the first problem if the
  20797. reason is NO_ROUTE (that is, our network is down).
  20798. o Major features:
  20799. - Implement most of proposal 110: The first K cells to be sent
  20800. along a circuit are marked as special "early" cells; only K "early"
  20801. cells will be allowed. Once this code is universal, we can block
  20802. certain kinds of DOS attack by requiring that EXTEND commands must
  20803. be sent using an "early" cell.
  20804. o Major bugfixes:
  20805. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20806. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20807. on the client side when connecting to a hidden service. Bugfix
  20808. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20809. - Ensure that two circuits can never exist on the same connection
  20810. with the same circuit ID, even if one is marked for close. This
  20811. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  20812. o Minor features:
  20813. - When relays do their initial bandwidth measurement, don't limit
  20814. to just our entry guards for the test circuits. Otherwise we tend
  20815. to have multiple test circuits going through a single entry guard,
  20816. which makes our bandwidth test less accurate. Fixes part of bug 654;
  20817. patch contributed by Josh Albrecht.
  20818. - Add an ExcludeExitNodes option so users can list a set of nodes
  20819. that should be be excluded from the exit node position, but
  20820. allowed elsewhere. Implements proposal 151.
  20821. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  20822. ExcludeNodes and ExcludeExitNodes lists.
  20823. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  20824. be more efficient. Formerly it was quadratic in the number of
  20825. servers; now it should be linear. Fixes bug 509.
  20826. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  20827. and n_conn_id_digest fields into a separate structure that's
  20828. only needed when the circuit has not yet attached to an n_conn.
  20829. o Minor bugfixes:
  20830. - Change the contrib/tor.logrotate script so it makes the new
  20831. logs as "_tor:_tor" rather than the default, which is generally
  20832. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  20833. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20834. warnings (occasionally), but it can also cause the compiler to
  20835. eliminate error-checking code. Suggested by Peter Gutmann.
  20836. - When a hidden service is giving up on an introduction point candidate
  20837. that was not included in the last published rendezvous descriptor,
  20838. don't reschedule publication of the next descriptor. Fixes bug 763.
  20839. Bugfix on 0.0.9.3.
  20840. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  20841. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  20842. and nobody claims to be using them. Fixes bug 754. Bugfix on
  20843. 0.1.0.1-rc. Patch from Christian Wilms.
  20844. - Fix a small alignment and memory-wasting bug on buffer chunks.
  20845. Spotted by rovv.
  20846. o Minor bugfixes (controller):
  20847. - When closing an application-side connection because its circuit
  20848. is getting torn down, generate the stream event correctly.
  20849. Bugfix on 0.1.2.x. Anonymous patch.
  20850. o Removed features:
  20851. - Remove all backward-compatibility code to support relays running
  20852. versions of Tor so old that they no longer work at all on the
  20853. Tor network.
  20854. Changes in version 0.2.0.30 - 2008-07-15
  20855. o Minor bugfixes:
  20856. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20857. warnings (occasionally), but it can also cause the compiler to
  20858. eliminate error-checking code. Suggested by Peter Gutmann.
  20859. Changes in version 0.2.0.29-rc - 2008-07-08
  20860. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  20861. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  20862. o Major bugfixes:
  20863. - If you have more than one bridge but don't know their keys,
  20864. you would only launch a request for the descriptor of the first one
  20865. on your list. (Tor considered launching requests for the others, but
  20866. found that it already had a connection on the way for $0000...0000
  20867. so it didn't open another.) Bugfix on 0.2.0.x.
  20868. - If you have more than one bridge but don't know their keys, and the
  20869. connection to one of the bridges failed, you would cancel all
  20870. pending bridge connections. (After all, they all have the same
  20871. digest.) Bugfix on 0.2.0.x.
  20872. - When a hidden service was trying to establish an introduction point,
  20873. and Tor had built circuits preemptively for such purposes, we
  20874. were ignoring all the preemptive circuits and launching a new one
  20875. instead. Bugfix on 0.2.0.14-alpha.
  20876. - When a hidden service was trying to establish an introduction point,
  20877. and Tor *did* manage to reuse one of the preemptively built
  20878. circuits, it didn't correctly remember which one it used,
  20879. so it asked for another one soon after, until there were no
  20880. more preemptive circuits, at which point it launched one from
  20881. scratch. Bugfix on 0.0.9.x.
  20882. - Make directory servers include the X-Your-Address-Is: http header in
  20883. their responses even for begin_dir conns. Now clients who only
  20884. ever use begin_dir connections still have a way to learn their IP
  20885. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  20886. o Minor bugfixes:
  20887. - Fix a macro/CPP interaction that was confusing some compilers:
  20888. some GCCs don't like #if/#endif pairs inside macro arguments.
  20889. Fixes bug 707.
  20890. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  20891. Fixes bug 704; fix from Steven Murdoch.
  20892. - When opening /dev/null in finish_daemonize(), do not pass the
  20893. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  20894. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  20895. - Correctly detect transparent proxy support on Linux hosts that
  20896. require in.h to be included before netfilter_ipv4.h. Patch
  20897. from coderman.
  20898. - Disallow session resumption attempts during the renegotiation
  20899. stage of the v2 handshake protocol. Clients should never be trying
  20900. session resumption at this point, but apparently some did, in
  20901. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  20902. found by Geoff Goodell.
  20903. Changes in version 0.2.1.2-alpha - 2008-06-20
  20904. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  20905. make it easier to set up your own private Tor network; fixes several
  20906. big bugs with using more than one bridge relay; fixes a big bug with
  20907. offering hidden services quickly after Tor starts; and uses a better
  20908. API for reporting potential bootstrapping problems to the controller.
  20909. o Major features:
  20910. - New TestingTorNetwork config option to allow adjustment of
  20911. previously constant values that, while reasonable, could slow
  20912. bootstrapping. Implements proposal 135. Patch from Karsten.
  20913. o Major bugfixes:
  20914. - If you have more than one bridge but don't know their digests,
  20915. you would only learn a request for the descriptor of the first one
  20916. on your list. (Tor considered launching requests for the others, but
  20917. found that it already had a connection on the way for $0000...0000
  20918. so it didn't open another.) Bugfix on 0.2.0.x.
  20919. - If you have more than one bridge but don't know their digests,
  20920. and the connection to one of the bridges failed, you would cancel
  20921. all pending bridge connections. (After all, they all have the
  20922. same digest.) Bugfix on 0.2.0.x.
  20923. - When establishing a hidden service, introduction points that
  20924. originate from cannibalized circuits are completely ignored and not
  20925. included in rendezvous service descriptors. This might be another
  20926. reason for delay in making a hidden service available. Bugfix
  20927. from long ago (0.0.9.x?)
  20928. o Minor features:
  20929. - Allow OpenSSL to use dynamic locks if it wants.
  20930. - When building a consensus, do not include routers that are down.
  20931. This will cut down 30% to 40% on consensus size. Implements
  20932. proposal 138.
  20933. - In directory authorities' approved-routers files, allow
  20934. fingerprints with or without space.
  20935. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  20936. controller can query our current bootstrap state in case it attaches
  20937. partway through and wants to catch up.
  20938. - Send an initial "Starting" bootstrap status event, so we have a
  20939. state to start out in.
  20940. o Minor bugfixes:
  20941. - Asking for a conditional consensus at .../consensus/<fingerprints>
  20942. would crash a dirserver if it did not already have a
  20943. consensus. Bugfix on 0.2.1.1-alpha.
  20944. - Clean up some macro/CPP interactions: some GCC versions don't like
  20945. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  20946. 0.2.0.x.
  20947. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  20948. - Directory authorities shouldn't complain about bootstrapping
  20949. problems just because they do a lot of reachability testing and
  20950. some of the connection attempts fail.
  20951. - Start sending "count" and "recommendation" key/value pairs in
  20952. bootstrap problem status events, so the controller can hear about
  20953. problems even before Tor decides they're worth reporting for sure.
  20954. - If you're using bridges, generate "bootstrap problem" warnings
  20955. as soon as you run out of working bridges, rather than waiting
  20956. for ten failures -- which will never happen if you have less than
  20957. ten bridges.
  20958. - If we close our OR connection because there's been a circuit
  20959. pending on it for too long, we were telling our bootstrap status
  20960. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  20961. Changes in version 0.2.1.1-alpha - 2008-06-13
  20962. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  20963. were making the Tor process bloat especially on Linux; makes our TLS
  20964. handshake blend in better; sends "bootstrap phase" status events to
  20965. the controller, so it can keep the user informed of progress (and
  20966. problems) fetching directory information and establishing circuits;
  20967. and adds a variety of smaller features.
  20968. o Major features:
  20969. - More work on making our TLS handshake blend in: modify the list
  20970. of ciphers advertised by OpenSSL in client mode to even more
  20971. closely resemble a common web browser. We cheat a little so that
  20972. we can advertise ciphers that the locally installed OpenSSL doesn't
  20973. know about.
  20974. - Start sending "bootstrap phase" status events to the controller,
  20975. so it can keep the user informed of progress fetching directory
  20976. information and establishing circuits. Also inform the controller
  20977. if we think we're stuck at a particular bootstrap phase. Implements
  20978. proposal 137.
  20979. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  20980. cross-platform entropy collection again. We used to use it, then
  20981. stopped using it because of a bug that could crash systems that
  20982. called RAND_poll when they had a lot of fds open. It looks like the
  20983. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  20984. at startup, and to call RAND_poll() when we reseed later only if
  20985. we have a non-buggy OpenSSL version.
  20986. o Major bugfixes:
  20987. - When we choose to abandon a new entry guard because we think our
  20988. older ones might be better, close any circuits pending on that
  20989. new entry guard connection. This fix should make us recover much
  20990. faster when our network is down and then comes back. Bugfix on
  20991. 0.1.2.8-beta; found by lodger.
  20992. o Memory fixes and improvements:
  20993. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  20994. to avoid unused RAM in buffer chunks and memory pools.
  20995. - Speed up parsing and cut down on memory fragmentation by using
  20996. stack-style allocations for parsing directory objects. Previously,
  20997. this accounted for over 40% of allocations from within Tor's code
  20998. on a typical directory cache.
  20999. - Use a Bloom filter rather than a digest-based set to track which
  21000. descriptors we need to keep around when we're cleaning out old
  21001. router descriptors. This speeds up the computation significantly,
  21002. and may reduce fragmentation.
  21003. - Reduce the default smartlist size from 32 to 16; it turns out that
  21004. most smartlists hold around 8-12 elements tops.
  21005. - Make dumpstats() log the fullness and size of openssl-internal
  21006. buffers.
  21007. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  21008. patch to their OpenSSL, turn it on to save memory on servers. This
  21009. patch will (with any luck) get included in a mainline distribution
  21010. before too long.
  21011. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  21012. compress cells, which are basically all encrypted, compressed,
  21013. or both.
  21014. o Minor bugfixes:
  21015. - Stop reloading the router list from disk for no reason when we
  21016. run out of reachable directory mirrors. Once upon a time reloading
  21017. it would set the 'is_running' flag back to 1 for them. It hasn't
  21018. done that for a long time.
  21019. - In very rare situations new hidden service descriptors were
  21020. published earlier than 30 seconds after the last change to the
  21021. service. (We currently think that a hidden service descriptor
  21022. that's been stable for 30 seconds is worth publishing.)
  21023. o Minor features:
  21024. - Allow separate log levels to be configured for different logging
  21025. domains. For example, this allows one to log all notices, warnings,
  21026. or errors, plus all memory management messages of level debug or
  21027. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  21028. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  21029. and stop using a warning that had become unfixably verbose under
  21030. GCC 4.3.
  21031. - New --hush command-line option similar to --quiet. While --quiet
  21032. disables all logging to the console on startup, --hush limits the
  21033. output to messages of warning and error severity.
  21034. - Servers support a new URL scheme for consensus downloads that
  21035. allows the client to specify which authorities are trusted.
  21036. The server then only sends the consensus if the client will trust
  21037. it. Otherwise a 404 error is sent back. Clients use this
  21038. new scheme when the server supports it (meaning it's running
  21039. 0.2.1.1-alpha or later). Implements proposal 134.
  21040. - New configure/torrc options (--enable-geoip-stats,
  21041. DirRecordUsageByCountry) to record how many IPs we've served
  21042. directory info to in each country code, how many status documents
  21043. total we've sent to each country code, and what share of the total
  21044. directory requests we should expect to see.
  21045. - Use the TLS1 hostname extension to more closely resemble browser
  21046. behavior.
  21047. - Lots of new unit tests.
  21048. - Add a macro to implement the common pattern of iterating through
  21049. two parallel lists in lockstep.
  21050. Changes in version 0.2.0.28-rc - 2008-06-13
  21051. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  21052. performance bug, and fixes a bunch of smaller bugs.
  21053. o Anonymity fixes:
  21054. - Fix a bug where, when we were choosing the 'end stream reason' to
  21055. put in our relay end cell that we send to the exit relay, Tor
  21056. clients on Windows were sometimes sending the wrong 'reason'. The
  21057. anonymity problem is that exit relays may be able to guess whether
  21058. the client is running Windows, thus helping partition the anonymity
  21059. set. Down the road we should stop sending reasons to exit relays,
  21060. or otherwise prevent future versions of this bug.
  21061. o Major bugfixes:
  21062. - While setting up a hidden service, some valid introduction circuits
  21063. were overlooked and abandoned. This might be the reason for
  21064. the long delay in making a hidden service available. Bugfix on
  21065. 0.2.0.14-alpha.
  21066. o Minor features:
  21067. - Update to the "June 9 2008" ip-to-country file.
  21068. - Run 'make test' as part of 'make dist', so we stop releasing so
  21069. many development snapshots that fail their unit tests.
  21070. o Minor bugfixes:
  21071. - When we're checking if we have enough dir info for each relay
  21072. to begin establishing circuits, make sure that we actually have
  21073. the descriptor listed in the consensus, not just any descriptor.
  21074. Bugfix on 0.1.2.x.
  21075. - Bridge relays no longer print "xx=0" in their extrainfo document
  21076. for every single country code in the geoip db. Bugfix on
  21077. 0.2.0.27-rc.
  21078. - Only warn when we fail to load the geoip file if we were planning to
  21079. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  21080. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  21081. Tor won't realize it should publish a new relay descriptor. Fixes
  21082. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  21083. - When we haven't had any application requests lately, don't bother
  21084. logging that we have expired a bunch of descriptors. Bugfix
  21085. on 0.1.2.x.
  21086. - Make relay cells written on a connection count as non-padding when
  21087. tracking how long a connection has been in use. Bugfix on
  21088. 0.2.0.1-alpha. Spotted by lodger.
  21089. - Fix unit tests in 0.2.0.27-rc.
  21090. - Fix compile on Windows.
  21091. Changes in version 0.2.0.27-rc - 2008-06-03
  21092. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  21093. release candidates. In particular, we now include an IP-to-country
  21094. GeoIP database, so controllers can easily look up what country a
  21095. given relay is in, and so bridge relays can give us some sanitized
  21096. summaries about which countries are making use of bridges. (See proposal
  21097. 126-geoip-fetching.txt for details.)
  21098. o Major features:
  21099. - Include an IP-to-country GeoIP file in the tarball, so bridge
  21100. relays can report sanitized summaries of the usage they're seeing.
  21101. o Minor features:
  21102. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  21103. Robert Hogan. Fixes the first part of bug 681.
  21104. - Make bridge authorities never serve extrainfo docs.
  21105. - Add support to detect Libevent versions in the 1.4.x series
  21106. on mingw.
  21107. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  21108. - Include a new contrib/tor-exit-notice.html file that exit relay
  21109. operators can put on their website to help reduce abuse queries.
  21110. o Minor bugfixes:
  21111. - When tunneling an encrypted directory connection, and its first
  21112. circuit fails, do not leave it unattached and ask the controller
  21113. to deal. Fixes the second part of bug 681.
  21114. - Make bridge authorities correctly expire old extrainfo documents
  21115. from time to time.
  21116. Changes in version 0.2.0.26-rc - 2008-05-13
  21117. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  21118. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  21119. should upgrade, whether they're running Debian or not.
  21120. o Major security fixes:
  21121. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  21122. moria1 V3 directory authorities. The old keys were generated with
  21123. a vulnerable version of Debian's OpenSSL package, and must be
  21124. considered compromised. Other authorities' keys were not generated
  21125. with an affected version of OpenSSL.
  21126. o Major bugfixes:
  21127. - List authority signatures as "unrecognized" based on DirServer
  21128. lines, not on cert cache. Bugfix on 0.2.0.x.
  21129. o Minor features:
  21130. - Add a new V3AuthUseLegacyKey option to make it easier for
  21131. authorities to change their identity keys if they have to.
  21132. Changes in version 0.2.0.25-rc - 2008-04-23
  21133. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  21134. o Major bugfixes:
  21135. - Remember to initialize threading before initializing logging.
  21136. Otherwise, many BSD-family implementations will crash hard on
  21137. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  21138. o Minor bugfixes:
  21139. - Authorities correctly free policies on bad servers on
  21140. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  21141. Changes in version 0.2.0.24-rc - 2008-04-22
  21142. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  21143. v3 directory authority, makes relays with dynamic IP addresses and no
  21144. DirPort notice more quickly when their IP address changes, fixes a few
  21145. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  21146. o New directory authorities:
  21147. - Take lefkada out of the list of v3 directory authorities, since
  21148. it has been down for months.
  21149. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  21150. authority.
  21151. o Major bugfixes:
  21152. - Detect address changes more quickly on non-directory mirror
  21153. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  21154. o Minor features (security):
  21155. - Reject requests for reverse-dns lookup of names that are in
  21156. a private address space. Patch from lodger.
  21157. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  21158. from lodger.
  21159. o Minor bugfixes (crashes):
  21160. - Avoid a rare assert that can trigger when Tor doesn't have much
  21161. directory information yet and it tries to fetch a v2 hidden
  21162. service descriptor. Fixes bug 651, reported by nwf.
  21163. - Initialize log mutex before initializing dmalloc. Otherwise,
  21164. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  21165. - Use recursive pthread mutexes in order to avoid deadlock when
  21166. logging debug-level messages to a controller. Bug spotted by nwf,
  21167. bugfix on 0.2.0.16-alpha.
  21168. o Minor bugfixes (resource management):
  21169. - Keep address policies from leaking memory: start their refcount
  21170. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  21171. - Free authority certificates on exit, so they don't look like memory
  21172. leaks. Bugfix on 0.2.0.19-alpha.
  21173. - Free static hashtables for policy maps and for TLS connections on
  21174. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  21175. - Avoid allocating extra space when computing consensuses on 64-bit
  21176. platforms. Bug spotted by aakova.
  21177. o Minor bugfixes (misc):
  21178. - Do not read the configuration file when we've only been told to
  21179. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  21180. based on patch from Sebastian Hahn.
  21181. - Exit relays that are used as a client can now reach themselves
  21182. using the .exit notation, rather than just launching an infinite
  21183. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  21184. - When attempting to open a logfile fails, tell us why.
  21185. - Fix a dumb bug that was preventing us from knowing that we should
  21186. preemptively build circuits to handle expected directory requests.
  21187. Fixes bug 660. Bugfix on 0.1.2.x.
  21188. - Warn less verbosely about clock skew from netinfo cells from
  21189. untrusted sources. Fixes bug 663.
  21190. - Make controller stream events for DNS requests more consistent,
  21191. by adding "new stream" events for DNS requests, and removing
  21192. spurious "stream closed" events" for cached reverse resolves.
  21193. Patch from mwenge. Fixes bug 646.
  21194. - Correctly notify one-hop connections when a circuit build has
  21195. failed. Possible fix for bug 669. Found by lodger.
  21196. Changes in version 0.2.0.23-rc - 2008-03-24
  21197. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  21198. makes bootstrapping faster if the first directory mirror you contact
  21199. is down. The bundles also include the new Vidalia 0.1.2 release.
  21200. o Major bugfixes:
  21201. - When a tunneled directory request is made to a directory server
  21202. that's down, notice after 30 seconds rather than 120 seconds. Also,
  21203. fail any begindir streams that are pending on it, so they can
  21204. retry elsewhere. This was causing multi-minute delays on bootstrap.
  21205. Changes in version 0.2.0.22-rc - 2008-03-18
  21206. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  21207. enables encrypted directory connections by default for non-relays, fixes
  21208. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  21209. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  21210. o Major features:
  21211. - Enable encrypted directory connections by default for non-relays,
  21212. so censor tools that block Tor directory connections based on their
  21213. plaintext patterns will no longer work. This means Tor works in
  21214. certain censored countries by default again.
  21215. o Major bugfixes:
  21216. - Make sure servers always request certificates from clients during
  21217. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  21218. - Do not enter a CPU-eating loop when a connection is closed in
  21219. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  21220. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  21221. - Fix assertion failure that could occur when a blocked circuit
  21222. became unblocked, and it had pending client DNS requests. Bugfix
  21223. on 0.2.0.1-alpha. Fixes bug 632.
  21224. o Minor bugfixes (on 0.1.2.x):
  21225. - Generate "STATUS_SERVER" events rather than misspelled
  21226. "STATUS_SEVER" events. Caught by mwenge.
  21227. - When counting the number of bytes written on a TLS connection,
  21228. look at the BIO actually used for writing to the network, not
  21229. at the BIO used (sometimes) to buffer data for the network.
  21230. Looking at different BIOs could result in write counts on the
  21231. order of ULONG_MAX. Fixes bug 614.
  21232. - On Windows, correctly detect errors when listing the contents of
  21233. a directory. Fix from lodger.
  21234. o Minor bugfixes (on 0.2.0.x):
  21235. - Downgrade "sslv3 alert handshake failure" message to INFO.
  21236. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  21237. left BandwidthRate and BandwidthBurst at the default, we would be
  21238. silently limited by those defaults. Now raise them to match the
  21239. RelayBandwidth* values.
  21240. - Fix the SVK version detection logic to work correctly on a branch.
  21241. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  21242. CPUs. Fixes bug 625.
  21243. - Logging functions now check that the passed severity is sane.
  21244. - Use proper log levels in the testsuite call of
  21245. get_interface_address6().
  21246. - When using a nonstandard malloc, do not use the platform values for
  21247. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  21248. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  21249. 16k pages on ia64.
  21250. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  21251. - Avoid double-marked-for-close warning when certain kinds of invalid
  21252. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  21253. for bug 617. Bugfix on 0.2.0.1-alpha.
  21254. - Make sure that the "NULL-means-reject *:*" convention is followed by
  21255. all the policy manipulation functions, avoiding some possible crash
  21256. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  21257. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  21258. actually works, and doesn't warn about every single reverse lookup.
  21259. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  21260. o Minor features:
  21261. - Only log guard node status when guard node status has changed.
  21262. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  21263. make "INFO" 75% less verbose.
  21264. Changes in version 0.2.0.21-rc - 2008-03-02
  21265. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  21266. makes Tor work well with Vidalia again, fixes a rare assert bug,
  21267. and fixes a pair of more minor bugs. The bundles also include Vidalia
  21268. 0.1.0 and Torbutton 1.1.16.
  21269. o Major bugfixes:
  21270. - The control port should declare that it requires password auth
  21271. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  21272. bugfix on 0.2.0.20-rc. Fixes bug 615.
  21273. - Downgrade assert in connection_buckets_decrement() to a log message.
  21274. This may help us solve bug 614, and in any case will make its
  21275. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  21276. - We were sometimes miscounting the number of bytes read from the
  21277. network, causing our rate limiting to not be followed exactly.
  21278. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  21279. o Minor bugfixes:
  21280. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  21281. OpenSSL versions should have been working fine. Diagnosis and patch
  21282. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  21283. Bugfix on 0.2.0.20-rc.
  21284. Changes in version 0.2.0.20-rc - 2008-02-24
  21285. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  21286. makes more progress towards normalizing Tor's TLS handshake, makes
  21287. hidden services work better again, helps relays bootstrap if they don't
  21288. know their IP address, adds optional support for linking in openbsd's
  21289. allocator or tcmalloc, allows really fast relays to scale past 15000
  21290. sockets, and fixes a bunch of minor bugs reported by Veracode.
  21291. o Major features:
  21292. - Enable the revised TLS handshake based on the one designed by
  21293. Steven Murdoch in proposal 124, as revised in proposal 130. It
  21294. includes version negotiation for OR connections as described in
  21295. proposal 105. The new handshake is meant to be harder for censors
  21296. to fingerprint, and it adds the ability to detect certain kinds of
  21297. man-in-the-middle traffic analysis attacks. The version negotiation
  21298. feature will allow us to improve Tor's link protocol more safely
  21299. in the future.
  21300. - Choose which bridge to use proportional to its advertised bandwidth,
  21301. rather than uniformly at random. This should speed up Tor for
  21302. bridge users. Also do this for people who set StrictEntryNodes.
  21303. - When a TrackHostExits-chosen exit fails too many times in a row,
  21304. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  21305. o Major bugfixes:
  21306. - Resolved problems with (re-)fetching hidden service descriptors.
  21307. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  21308. and 0.2.0.19-alpha.
  21309. - If we only ever used Tor for hidden service lookups or posts, we
  21310. would stop building circuits and start refusing connections after
  21311. 24 hours, since we falsely believed that Tor was dormant. Reported
  21312. by nwf; bugfix on 0.1.2.x.
  21313. - Servers that don't know their own IP address should go to the
  21314. authorities for their first directory fetch, even if their DirPort
  21315. is off or if they don't know they're reachable yet. This will help
  21316. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  21317. - When counting the number of open sockets, count not only the number
  21318. of sockets we have received from the socket() call, but also
  21319. the number we've gotten from accept() and socketpair(). This bug
  21320. made us fail to count all sockets that we were using for incoming
  21321. connections. Bugfix on 0.2.0.x.
  21322. - Fix code used to find strings within buffers, when those strings
  21323. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  21324. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  21325. - Add a new __HashedControlSessionPassword option for controllers
  21326. to use for one-off session password hashes that shouldn't get
  21327. saved to disk by SAVECONF --- Vidalia users were accumulating a
  21328. pile of HashedControlPassword lines in their torrc files, one for
  21329. each time they had restarted Tor and then clicked Save. Make Tor
  21330. automatically convert "HashedControlPassword" to this new option but
  21331. only when it's given on the command line. Partial fix for bug 586.
  21332. o Minor features (performance):
  21333. - Tune parameters for cell pool allocation to minimize amount of
  21334. RAM overhead used.
  21335. - Add OpenBSD malloc code from phk as an optional malloc
  21336. replacement on Linux: some glibc libraries do very poorly
  21337. with Tor's memory allocation patterns. Pass
  21338. --enable-openbsd-malloc to get the replacement malloc code.
  21339. - Add a --with-tcmalloc option to the configure script to link
  21340. against tcmalloc (if present). Does not yet search for
  21341. non-system include paths.
  21342. - Stop imposing an arbitrary maximum on the number of file descriptors
  21343. used for busy servers. Bug reported by Olaf Selke; patch from
  21344. Sebastian Hahn.
  21345. o Minor features (other):
  21346. - When SafeLogging is disabled, log addresses along with all TLS
  21347. errors.
  21348. - When building with --enable-gcc-warnings, check for whether Apple's
  21349. warning "-Wshorten-64-to-32" is available.
  21350. - Add a --passphrase-fd argument to the tor-gencert command for
  21351. scriptability.
  21352. o Minor bugfixes (memory leaks and code problems):
  21353. - We were leaking a file descriptor if Tor started with a zero-length
  21354. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  21355. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  21356. Dan Kaminsky.
  21357. - We were comparing the raw BridgePassword entry with a base64'ed
  21358. version of it, when handling a "/tor/networkstatus-bridges"
  21359. directory request. Now compare correctly. Noticed by Veracode.
  21360. - Recover from bad tracked-since value in MTBF-history file.
  21361. Should fix bug 537.
  21362. - Alter the code that tries to recover from unhandled write
  21363. errors, to not try to flush onto a socket that's given us
  21364. unhandled errors. Bugfix on 0.1.2.x.
  21365. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  21366. tup. Bugfix on 0.2.0.3-alpha.
  21367. o Minor bugfixes (other):
  21368. - If we have an extra-info document for our server, always make
  21369. it available on the control port, even if we haven't gotten
  21370. a copy of it from an authority yet. Patch from mwenge.
  21371. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  21372. - Directory mirrors no longer include a guess at the client's IP
  21373. address if the connection appears to be coming from the same /24
  21374. network; it was producing too many wrong guesses.
  21375. - Make the new hidden service code respect the SafeLogging setting.
  21376. Bugfix on 0.2.0.x. Patch from Karsten.
  21377. - When starting as an authority, do not overwrite all certificates
  21378. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  21379. - If we're trying to flush the last bytes on a connection (for
  21380. example, when answering a directory request), reset the
  21381. time-to-give-up timeout every time we manage to write something
  21382. on the socket. Bugfix on 0.1.2.x.
  21383. - Change the behavior of "getinfo status/good-server-descriptor"
  21384. so it doesn't return failure when any authority disappears.
  21385. - Even though the man page said that "TrackHostExits ." should
  21386. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  21387. - Report TLS "zero return" case as a "clean close" and "IO error"
  21388. as a "close". Stop calling closes "unexpected closes": existing
  21389. Tors don't use SSL_close(), so having a connection close without
  21390. the TLS shutdown handshake is hardly unexpected.
  21391. - Send NAMESERVER_STATUS messages for a single failed nameserver
  21392. correctly.
  21393. o Code simplifications and refactoring:
  21394. - Remove the tor_strpartition function: its logic was confused,
  21395. and it was only used for one thing that could be implemented far
  21396. more easily.
  21397. Changes in version 0.2.0.19-alpha - 2008-02-09
  21398. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  21399. handshake, makes path selection for relays more secure and IP address
  21400. guessing more robust, and generally fixes a lot of bugs in preparation
  21401. for calling the 0.2.0 branch stable.
  21402. o Major features:
  21403. - Do not include recognizeable strings in the commonname part of
  21404. Tor's x509 certificates.
  21405. o Major bugfixes:
  21406. - If we're a relay, avoid picking ourselves as an introduction point,
  21407. a rendezvous point, or as the final hop for internal circuits. Bug
  21408. reported by taranis and lodger. Bugfix on 0.1.2.x.
  21409. - Patch from "Andrew S. Lists" to catch when we contact a directory
  21410. mirror at IP address X and he says we look like we're coming from
  21411. IP address X. Bugfix on 0.1.2.x.
  21412. o Minor features (security):
  21413. - Be more paranoid about overwriting sensitive memory on free(),
  21414. as a defensive programming tactic to ensure forward secrecy.
  21415. o Minor features (directory authority):
  21416. - Actually validate the options passed to AuthDirReject,
  21417. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  21418. - Reject router descriptors with out-of-range bandwidthcapacity or
  21419. bandwidthburst values.
  21420. o Minor features (controller):
  21421. - Reject controller commands over 1MB in length. This keeps rogue
  21422. processes from running us out of memory.
  21423. o Minor features (misc):
  21424. - Give more descriptive well-formedness errors for out-of-range
  21425. hidden service descriptor/protocol versions.
  21426. - Make memory debugging information describe more about history
  21427. of cell allocation, so we can help reduce our memory use.
  21428. o Deprecated features (controller):
  21429. - The status/version/num-versioning and status/version/num-concurring
  21430. GETINFO options are no longer useful in the v3 directory protocol:
  21431. treat them as deprecated, and warn when they're used.
  21432. o Minor bugfixes:
  21433. - When our consensus networkstatus has been expired for a while, stop
  21434. being willing to build circuits using it. Fixes bug 401. Bugfix
  21435. on 0.1.2.x.
  21436. - Directory caches now fetch certificates from all authorities
  21437. listed in a networkstatus consensus, even when they do not
  21438. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  21439. - When connecting to a bridge without specifying its key, insert
  21440. the connection into the identity-to-connection map as soon as
  21441. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  21442. - Detect versions of OS X where malloc_good_size() is present in the
  21443. library but never actually declared. Resolves bug 587. Bugfix
  21444. on 0.2.0.x.
  21445. - Stop incorrectly truncating zlib responses to directory authority
  21446. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  21447. - Stop recommending that every server operator send mail to tor-ops.
  21448. Resolves bug 597. Bugfix on 0.1.2.x.
  21449. - Don't trigger an assert if we start a directory authority with a
  21450. private IP address (like 127.0.0.1).
  21451. - Avoid possible failures when generating a directory with routers
  21452. with over-long versions strings, or too many flags set. Bugfix
  21453. on 0.1.2.x.
  21454. - If an attempt to launch a DNS resolve request over the control
  21455. port fails because we have overrun the limit on the number of
  21456. connections, tell the controller that the request has failed.
  21457. - Avoid using too little bandwidth when our clock skips a few
  21458. seconds. Bugfix on 0.1.2.x.
  21459. - Fix shell error when warning about missing packages in configure
  21460. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  21461. - Do not become confused when receiving a spurious VERSIONS-like
  21462. cell from a confused v1 client. Bugfix on 0.2.0.x.
  21463. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  21464. introduction points for a hidden service have failed. Patch from
  21465. Karsten Loesing. Bugfix on 0.2.0.x.
  21466. o Code simplifications and refactoring:
  21467. - Remove some needless generality from cpuworker code, for improved
  21468. type-safety.
  21469. - Stop overloading the circuit_t.onionskin field for both "onionskin
  21470. from a CREATE cell that we are waiting for a cpuworker to be
  21471. assigned" and "onionskin from an EXTEND cell that we are going to
  21472. send to an OR as soon as we are connected". Might help with bug 600.
  21473. - Add an in-place version of aes_crypt() so that we can avoid doing a
  21474. needless memcpy() call on each cell payload.
  21475. Changes in version 0.2.0.18-alpha - 2008-01-25
  21476. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  21477. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  21478. that can warn or reject connections to ports generally associated with
  21479. vulnerable-plaintext protocols.
  21480. o New directory authorities:
  21481. - Set up dannenberg (run by CCC) as the sixth v3 directory
  21482. authority.
  21483. o Major bugfixes:
  21484. - Fix a major memory leak when attempting to use the v2 TLS
  21485. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  21486. - We accidentally enabled the under-development v2 TLS handshake
  21487. code, which was causing log entries like "TLS error while
  21488. renegotiating handshake". Disable it again. Resolves bug 590.
  21489. - We were computing the wrong Content-Length: header for directory
  21490. responses that need to be compressed on the fly, causing clients
  21491. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  21492. fixes bug 593.
  21493. o Major features:
  21494. - Avoid going directly to the directory authorities even if you're a
  21495. relay, if you haven't found yourself reachable yet or if you've
  21496. decided not to advertise your dirport yet. Addresses bug 556.
  21497. - If we've gone 12 hours since our last bandwidth check, and we
  21498. estimate we have less than 50KB bandwidth capacity but we could
  21499. handle more, do another bandwidth test.
  21500. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  21501. Tor can warn and/or refuse connections to ports commonly used with
  21502. vulnerable-plaintext protocols. Currently we warn on ports 23,
  21503. 109, 110, and 143, but we don't reject any.
  21504. o Minor bugfixes:
  21505. - When we setconf ClientOnly to 1, close any current OR and Dir
  21506. listeners. Reported by mwenge.
  21507. - When we get a consensus that's been signed by more people than
  21508. we expect, don't log about it; it's not a big deal. Reported
  21509. by Kyle Williams.
  21510. o Minor features:
  21511. - Don't answer "/tor/networkstatus-bridges" directory requests if
  21512. the request isn't encrypted.
  21513. - Make "ClientOnly 1" config option disable directory ports too.
  21514. - Patches from Karsten Loesing to make v2 hidden services more
  21515. robust: work even when there aren't enough HSDir relays available;
  21516. retry when a v2 rend desc fetch fails; but don't retry if we
  21517. already have a usable v0 rend desc.
  21518. Changes in version 0.2.0.17-alpha - 2008-01-17
  21519. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  21520. o Compile fixes:
  21521. - Make the tor-gencert man page get included correctly in the tarball.
  21522. Changes in version 0.2.0.16-alpha - 2008-01-17
  21523. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  21524. Loesing, and generally cleans up a lot of features and minor bugs.
  21525. o New directory authorities:
  21526. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  21527. authority.
  21528. o Major performance improvements:
  21529. - Switch our old ring buffer implementation for one more like that
  21530. used by free Unix kernels. The wasted space in a buffer with 1mb
  21531. of data will now be more like 8k than 1mb. The new implementation
  21532. also avoids realloc();realloc(); patterns that can contribute to
  21533. memory fragmentation.
  21534. o Minor features:
  21535. - Configuration files now accept C-style strings as values. This
  21536. helps encode characters not allowed in the current configuration
  21537. file format, such as newline or #. Addresses bug 557.
  21538. - Although we fixed bug 539 (where servers would send HTTP status 503
  21539. responses _and_ send a body too), there are still servers out
  21540. there that haven't upgraded. Therefore, make clients parse such
  21541. bodies when they receive them.
  21542. - When we're not serving v2 directory information, there is no reason
  21543. to actually keep any around. Remove the obsolete files and directory
  21544. on startup if they are very old and we aren't going to serve them.
  21545. o Minor performance improvements:
  21546. - Reference-count and share copies of address policy entries; only 5%
  21547. of them were actually distinct.
  21548. - Never walk through the list of logs if we know that no log is
  21549. interested in a given message.
  21550. o Minor bugfixes:
  21551. - When an authority has not signed a consensus, do not try to
  21552. download a nonexistent "certificate with key 00000000". Bugfix
  21553. on 0.2.0.x. Fixes bug 569.
  21554. - Fix a rare assert error when we're closing one of our threads:
  21555. use a mutex to protect the list of logs, so we never write to the
  21556. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  21557. bug 575, which is kind of the revenge of bug 222.
  21558. - Patch from Karsten Loesing to complain less at both the client
  21559. and the relay when a relay used to have the HSDir flag but doesn't
  21560. anymore, and we try to upload a hidden service descriptor.
  21561. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  21562. 0.2.0.15-alpha.
  21563. - Do not try to download missing certificates until we have tried
  21564. to check our fallback consensus. Fixes bug 583.
  21565. - Make bridges round reported GeoIP stats info up to the nearest
  21566. estimate, not down. Now we can distinguish between "0 people from
  21567. this country" and "1 person from this country".
  21568. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  21569. - Avoid possible segfault if key generation fails in
  21570. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  21571. - Avoid segfault in the case where a badly behaved v2 versioning
  21572. directory sends a signed networkstatus with missing client-versions.
  21573. Bugfix on 0.1.2.
  21574. - Avoid segfaults on certain complex invocations of
  21575. router_get_by_hexdigest(). Bugfix on 0.1.2.
  21576. - Correct bad index on array access in parse_http_time(). Bugfix
  21577. on 0.2.0.
  21578. - Fix possible bug in vote generation when server versions are present
  21579. but client versions are not.
  21580. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21581. port set: it could erroneously report an error when none had
  21582. happened.
  21583. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  21584. compressing large objects and find ourselves with more than 4k
  21585. left over. Bugfix on 0.2.0.
  21586. - Fix a small memory leak when setting up a hidden service.
  21587. - Fix a few memory leaks that could in theory happen under bizarre
  21588. error conditions.
  21589. - Fix an assert if we post a general-purpose descriptor via the
  21590. control port but that descriptor isn't mentioned in our current
  21591. network consensus. Bug reported by Jon McLachlan; bugfix on
  21592. 0.2.0.9-alpha.
  21593. o Minor features (controller):
  21594. - Get NS events working again. Patch from tup.
  21595. - The GETCONF command now escapes and quotes configuration values
  21596. that don't otherwise fit into the torrc file.
  21597. - The SETCONF command now handles quoted values correctly.
  21598. o Minor features (directory authorities):
  21599. - New configuration options to override default maximum number of
  21600. servers allowed on a single IP address. This is important for
  21601. running a test network on a single host.
  21602. - Actually implement the -s option to tor-gencert.
  21603. - Add a manual page for tor-gencert.
  21604. o Minor features (bridges):
  21605. - Bridge authorities no longer serve bridge descriptors over
  21606. unencrypted connections.
  21607. o Minor features (other):
  21608. - Add hidden services and DNSPorts to the list of things that make
  21609. Tor accept that it has running ports. Change starting Tor with no
  21610. ports from a fatal error to a warning; we might change it back if
  21611. this turns out to confuse anybody. Fixes bug 579.
  21612. Changes in version 0.1.2.19 - 2008-01-17
  21613. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  21614. exit policy a little bit more conservative so it's safer to run an
  21615. exit relay on a home system, and fixes a variety of smaller issues.
  21616. o Security fixes:
  21617. - Exit policies now reject connections that are addressed to a
  21618. relay's public (external) IP address too, unless
  21619. ExitPolicyRejectPrivate is turned off. We do this because too
  21620. many relays are running nearby to services that trust them based
  21621. on network address.
  21622. o Major bugfixes:
  21623. - When the clock jumps forward a lot, do not allow the bandwidth
  21624. buckets to become negative. Fixes bug 544.
  21625. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  21626. on every successful resolve. Reported by Mike Perry.
  21627. - Purge old entries from the "rephist" database and the hidden
  21628. service descriptor database even when DirPort is zero.
  21629. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21630. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21631. crashing or mis-answering these requests.
  21632. - When we decide to send a 503 response to a request for servers, do
  21633. not then also send the server descriptors: this defeats the whole
  21634. purpose. Fixes bug 539.
  21635. o Minor bugfixes:
  21636. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21637. rebuild our server descriptor.
  21638. - Fix handling of hex nicknames when answering controller requests for
  21639. networkstatus by name, or when deciding whether to warn about
  21640. unknown routers in a config option. (Patch from mwenge.)
  21641. - Fix a couple of hard-to-trigger autoconf problems that could result
  21642. in really weird results on platforms whose sys/types.h files define
  21643. nonstandard integer types.
  21644. - Don't try to create the datadir when running --verify-config or
  21645. --hash-password. Resolves bug 540.
  21646. - If we were having problems getting a particular descriptor from the
  21647. directory caches, and then we learned about a new descriptor for
  21648. that router, we weren't resetting our failure count. Reported
  21649. by lodger.
  21650. - Although we fixed bug 539 (where servers would send HTTP status 503
  21651. responses _and_ send a body too), there are still servers out there
  21652. that haven't upgraded. Therefore, make clients parse such bodies
  21653. when they receive them.
  21654. - Run correctly on systems where rlim_t is larger than unsigned long.
  21655. This includes some 64-bit systems.
  21656. - Run correctly on platforms (like some versions of OS X 10.5) where
  21657. the real limit for number of open files is OPEN_FILES, not rlim_max
  21658. from getrlimit(RLIMIT_NOFILES).
  21659. - Avoid a spurious free on base64 failure.
  21660. - Avoid segfaults on certain complex invocations of
  21661. router_get_by_hexdigest().
  21662. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21663. port set: it could erroneously report an error when none had
  21664. happened.
  21665. Changes in version 0.2.0.15-alpha - 2007-12-25
  21666. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  21667. features added in 0.2.0.13-alpha.
  21668. o Major bugfixes:
  21669. - Fix several remotely triggerable asserts based on DirPort requests
  21670. for a v2 or v3 networkstatus object before we were prepared. This
  21671. was particularly bad for 0.2.0.13 and later bridge relays, who
  21672. would never have a v2 networkstatus and would thus always crash
  21673. when used. Bugfixes on 0.2.0.x.
  21674. - Estimate the v3 networkstatus size more accurately, rather than
  21675. estimating it at zero bytes and giving it artificially high priority
  21676. compared to other directory requests. Bugfix on 0.2.0.x.
  21677. o Minor bugfixes:
  21678. - Fix configure.in logic for cross-compilation.
  21679. - When we load a bridge descriptor from the cache, and it was
  21680. previously unreachable, mark it as retriable so we won't just
  21681. ignore it. Also, try fetching a new copy immediately. Bugfixes
  21682. on 0.2.0.13-alpha.
  21683. - The bridge GeoIP stats were counting other relays, for example
  21684. self-reachability and authority-reachability tests.
  21685. o Minor features:
  21686. - Support compilation to target iPhone; patch from cjacker huang.
  21687. To build for iPhone, pass the --enable-iphone option to configure.
  21688. Changes in version 0.2.0.14-alpha - 2007-12-23
  21689. o Major bugfixes:
  21690. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  21691. without a datadirectory from a previous Tor install. Reported
  21692. by Zax.
  21693. - Fix a crash when we fetch a descriptor that turns out to be
  21694. unexpected (it used to be in our networkstatus when we started
  21695. fetching it, but it isn't in our current networkstatus), and we
  21696. aren't using bridges. Bugfix on 0.2.0.x.
  21697. - Fix a crash when accessing hidden services: it would work the first
  21698. time you use a given introduction point for your service, but
  21699. on subsequent requests we'd be using garbage memory. Fixed by
  21700. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  21701. - Fix a crash when we load a bridge descriptor from disk but we don't
  21702. currently have a Bridge line for it in our torrc. Bugfix on
  21703. 0.2.0.13-alpha.
  21704. o Major features:
  21705. - If bridge authorities set BridgePassword, they will serve a
  21706. snapshot of known bridge routerstatuses from their DirPort to
  21707. anybody who knows that password. Unset by default.
  21708. o Minor bugfixes:
  21709. - Make the unit tests build again.
  21710. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  21711. - Make PublishServerDescriptor default to 1, so the default doesn't
  21712. have to change as we invent new directory protocol versions.
  21713. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  21714. be included unless sys/time.h is already included. Fixes
  21715. bug 553. Bugfix on 0.2.0.x.
  21716. - If we receive a general-purpose descriptor and then receive an
  21717. identical bridge-purpose descriptor soon after, don't discard
  21718. the next one as a duplicate.
  21719. o Minor features:
  21720. - If BridgeRelay is set to 1, then the default for
  21721. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  21722. - If the user sets RelayBandwidthRate but doesn't set
  21723. RelayBandwidthBurst, then make them equal rather than erroring out.
  21724. Changes in version 0.2.0.13-alpha - 2007-12-21
  21725. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  21726. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  21727. upcoming features.
  21728. o New directory authorities:
  21729. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  21730. authority.
  21731. o Major bugfixes:
  21732. - Only update guard status (usable / not usable) once we have
  21733. enough directory information. This was causing us to always pick
  21734. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  21735. causing us to discard all our guards on startup if we hadn't been
  21736. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  21737. - Purge old entries from the "rephist" database and the hidden
  21738. service descriptor databases even when DirPort is zero. Bugfix
  21739. on 0.1.2.x.
  21740. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  21741. after opening a circuit -- even a relayed circuit. Bugfix on
  21742. 0.2.0.3-alpha.
  21743. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21744. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21745. crashing or mis-answering these types of requests.
  21746. - Relays were publishing their server descriptor to v1 and v2
  21747. directory authorities, but they didn't try publishing to v3-only
  21748. authorities. Fix this; and also stop publishing to v1 authorities.
  21749. Bugfix on 0.2.0.x.
  21750. - When we were reading router descriptors from cache, we were ignoring
  21751. the annotations -- so for example we were reading in bridge-purpose
  21752. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  21753. - When we decided to send a 503 response to a request for servers, we
  21754. were then also sending the server descriptors: this defeats the
  21755. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  21756. o Major features:
  21757. - Bridge relays now behave like clients with respect to time
  21758. intervals for downloading new consensus documents -- otherwise they
  21759. stand out. Bridge users now wait until the end of the interval,
  21760. so their bridge relay will be sure to have a new consensus document.
  21761. - Three new config options (AlternateDirAuthority,
  21762. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  21763. user selectively replace the default directory authorities by type,
  21764. rather than the all-or-nothing replacement that DirServer offers.
  21765. - Tor can now be configured to read a GeoIP file from disk in one
  21766. of two formats. This can be used by controllers to map IP addresses
  21767. to countries. Eventually, it may support exit-by-country.
  21768. - When possible, bridge relays remember which countries users
  21769. are coming from, and report aggregate information in their
  21770. extra-info documents, so that the bridge authorities can learn
  21771. where Tor is blocked.
  21772. - Bridge directory authorities now do reachability testing on the
  21773. bridges they know. They provide router status summaries to the
  21774. controller via "getinfo ns/purpose/bridge", and also dump summaries
  21775. to a file periodically.
  21776. - Stop fetching directory info so aggressively if your DirPort is
  21777. on but your ORPort is off; stop fetching v2 dir info entirely.
  21778. You can override these choices with the new FetchDirInfoEarly
  21779. config option.
  21780. o Minor bugfixes:
  21781. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  21782. consensus documents when there are too many relays at a single
  21783. IP address. Now clear it in v2 network status documents too, and
  21784. also clear it in routerinfo_t when the relay is no longer listed
  21785. in the relevant networkstatus document.
  21786. - Don't crash if we get an unexpected value for the
  21787. PublishServerDescriptor config option. Reported by Matt Edman;
  21788. bugfix on 0.2.0.9-alpha.
  21789. - Our new v2 hidden service descriptor format allows descriptors
  21790. that have no introduction points. But Tor crashed when we tried
  21791. to build a descriptor with no intro points (and it would have
  21792. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  21793. by Karsten Loesing.
  21794. - Fix building with dmalloc 5.5.2 with glibc.
  21795. - Reject uploaded descriptors and extrainfo documents if they're
  21796. huge. Otherwise we'll cache them all over the network and it'll
  21797. clog everything up. Reported by Aljosha Judmayer.
  21798. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  21799. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  21800. - When the DANGEROUS_VERSION controller status event told us we're
  21801. running an obsolete version, it used the string "OLD" to describe
  21802. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  21803. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  21804. - If we can't expand our list of entry guards (e.g. because we're
  21805. using bridges or we have StrictEntryNodes set), don't mark relays
  21806. down when they fail a directory request. Otherwise we're too quick
  21807. to mark all our entry points down. Bugfix on 0.1.2.x.
  21808. - Fix handling of hex nicknames when answering controller requests for
  21809. networkstatus by name, or when deciding whether to warn about unknown
  21810. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  21811. - Fix a couple of hard-to-trigger autoconf problems that could result
  21812. in really weird results on platforms whose sys/types.h files define
  21813. nonstandard integer types. Bugfix on 0.1.2.x.
  21814. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  21815. - Don't crash on name lookup when we have no current consensus. Fixes
  21816. bug 538; bugfix on 0.2.0.x.
  21817. - Only Tors that want to mirror the v2 directory info should
  21818. create the "cached-status" directory in their datadir. (All Tors
  21819. used to create it.) Bugfix on 0.2.0.9-alpha.
  21820. - Directory authorities should only automatically download Extra Info
  21821. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  21822. o Minor features:
  21823. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  21824. consumers. (We already do this on HUP.)
  21825. - Authorities and caches fetch the v2 networkstatus documents
  21826. less often, now that v3 is encouraged.
  21827. - Add a new config option BridgeRelay that specifies you want to
  21828. be a bridge relay. Right now the only difference is that it makes
  21829. you answer begin_dir requests, and it makes you cache dir info,
  21830. even if your DirPort isn't on.
  21831. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  21832. ask about source, timestamp of arrival, purpose, etc. We need
  21833. something like this to help Vidalia not do GeoIP lookups on bridge
  21834. addresses.
  21835. - Allow multiple HashedControlPassword config lines, to support
  21836. multiple controller passwords.
  21837. - Authorities now decide whether they're authoritative for a given
  21838. router based on the router's purpose.
  21839. - New config options AuthDirBadDir and AuthDirListBadDirs for
  21840. authorities to mark certain relays as "bad directories" in the
  21841. networkstatus documents. Also supports the "!baddir" directive in
  21842. the approved-routers file.
  21843. Changes in version 0.2.0.12-alpha - 2007-11-16
  21844. This twelfth development snapshot fixes some more build problems as
  21845. well as a few minor bugs.
  21846. o Compile fixes:
  21847. - Make it build on OpenBSD again. Patch from tup.
  21848. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  21849. package-building for Red Hat, OS X, etc.
  21850. o Minor bugfixes (on 0.1.2.x):
  21851. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21852. rebuild our server descriptor.
  21853. o Minor bugfixes (on 0.2.0.x):
  21854. - When we're lacking a consensus, don't try to perform rendezvous
  21855. operations. Reported by Karsten Loesing.
  21856. - Fix a small memory leak whenever we decide against using a
  21857. newly picked entry guard. Reported by Mike Perry.
  21858. - When authorities detected more than two relays running on the same
  21859. IP address, they were clearing all the status flags but forgetting
  21860. to clear the "hsdir" flag. So clients were being told that a
  21861. given relay was the right choice for a v2 hsdir lookup, yet they
  21862. never had its descriptor because it was marked as 'not running'
  21863. in the consensus.
  21864. - If we're trying to fetch a bridge descriptor and there's no way
  21865. the bridge authority could help us (for example, we don't know
  21866. a digest, or there is no bridge authority), don't be so eager to
  21867. fall back to asking the bridge authority.
  21868. - If we're using bridges or have strictentrynodes set, and our
  21869. chosen exit is in the same family as all our bridges/entry guards,
  21870. then be flexible about families.
  21871. o Minor features:
  21872. - When we negotiate a v2 link-layer connection (not yet implemented),
  21873. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  21874. negotiated a v1 connection for their next step. Initial code for
  21875. proposal 110.
  21876. Changes in version 0.2.0.11-alpha - 2007-11-12
  21877. This eleventh development snapshot fixes some build problems with
  21878. the previous snapshot. It also includes a more secure-by-default exit
  21879. policy for relays, fixes an enormous memory leak for exit relays, and
  21880. fixes another bug where servers were falling out of the directory list.
  21881. o Security fixes:
  21882. - Exit policies now reject connections that are addressed to a
  21883. relay's public (external) IP address too, unless
  21884. ExitPolicyRejectPrivate is turned off. We do this because too
  21885. many relays are running nearby to services that trust them based
  21886. on network address. Bugfix on 0.1.2.x.
  21887. o Major bugfixes:
  21888. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  21889. on every successful resolve. Reported by Mike Perry; bugfix
  21890. on 0.1.2.x.
  21891. - On authorities, never downgrade to old router descriptors simply
  21892. because they're listed in the consensus. This created a catch-22
  21893. where we wouldn't list a new descriptor because there was an
  21894. old one in the consensus, and we couldn't get the new one in the
  21895. consensus because we wouldn't list it. Possible fix for bug 548.
  21896. Also, this might cause bug 543 to appear on authorities; if so,
  21897. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  21898. o Packaging fixes on 0.2.0.10-alpha:
  21899. - We were including instructions about what to do with the
  21900. src/config/fallback-consensus file, but we weren't actually
  21901. including it in the tarball. Disable all of that for now.
  21902. o Minor features:
  21903. - Allow people to say PreferTunnelledDirConns rather than
  21904. PreferTunneledDirConns, for those alternate-spellers out there.
  21905. o Minor bugfixes:
  21906. - Don't reevaluate all the information from our consensus document
  21907. just because we've downloaded a v2 networkstatus that we intend
  21908. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  21909. Changes in version 0.2.0.10-alpha - 2007-11-10
  21910. This tenth development snapshot adds a third v3 directory authority
  21911. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  21912. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  21913. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  21914. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  21915. addresses many more minor issues.
  21916. o New directory authorities:
  21917. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  21918. o Major features:
  21919. - Allow tunnelled directory connections to ask for an encrypted
  21920. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  21921. connection independently. Now we can make anonymized begin_dir
  21922. connections for (e.g.) more secure hidden service posting and
  21923. fetching.
  21924. - More progress on proposal 114: code from Karsten Loesing to
  21925. implement new hidden service descriptor format.
  21926. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  21927. accommodate the growing number of servers that use the default
  21928. and are reaching it.
  21929. - Directory authorities use a new formula for selecting which nodes
  21930. to advertise as Guards: they must be in the top 7/8 in terms of
  21931. how long we have known about them, and above the median of those
  21932. nodes in terms of weighted fractional uptime.
  21933. - Make "not enough dir info yet" warnings describe *why* Tor feels
  21934. it doesn't have enough directory info yet.
  21935. o Major bugfixes:
  21936. - Stop servers from crashing if they set a Family option (or
  21937. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  21938. by Fabian Keil.
  21939. - Make bridge users work again -- the move to v3 directories in
  21940. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  21941. no longer work for clients.
  21942. - When the clock jumps forward a lot, do not allow the bandwidth
  21943. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  21944. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  21945. - When the consensus lists a router descriptor that we previously were
  21946. mirroring, but that we considered non-canonical, reload the
  21947. descriptor as canonical. This fixes bug 543 where Tor servers
  21948. would start complaining after a few days that they don't have
  21949. enough directory information to build a circuit.
  21950. - Consider replacing the current consensus when certificates arrive
  21951. that make the pending consensus valid. Previously, we were only
  21952. considering replacement when the new certs _didn't_ help.
  21953. - Fix an assert error on startup if we didn't already have the
  21954. consensus and certs cached in our datadirectory: we were caching
  21955. the consensus in consensus_waiting_for_certs but then free'ing it
  21956. right after.
  21957. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  21958. Request) if we need more v3 certs but we've already got pending
  21959. requests for all of them.
  21960. - Correctly back off from failing certificate downloads. Fixes
  21961. bug 546.
  21962. - Authorities don't vote on the Running flag if they have been running
  21963. for less than 30 minutes themselves. Fixes bug 547, where a newly
  21964. started authority would vote that everyone was down.
  21965. o New requirements:
  21966. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  21967. it, it had no AES, and it hasn't seen any security patches since
  21968. 2004.
  21969. o Minor features:
  21970. - Clients now hold circuitless TLS connections open for 1.5 times
  21971. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  21972. rebuild a new circuit over them within that timeframe. Previously,
  21973. they held them open only for KeepalivePeriod (5 minutes).
  21974. - Use "If-Modified-Since" to avoid retrieving consensus
  21975. networkstatuses that we already have.
  21976. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  21977. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  21978. we start knowing some directory caches.
  21979. - When we receive a consensus from the future, warn about skew.
  21980. - Improve skew reporting: try to give the user a better log message
  21981. about how skewed they are, and how much this matters.
  21982. - When we have a certificate for an authority, believe that
  21983. certificate's claims about the authority's IP address.
  21984. - New --quiet command-line option to suppress the default console log.
  21985. Good in combination with --hash-password.
  21986. - Authorities send back an X-Descriptor-Not-New header in response to
  21987. an accepted-but-discarded descriptor upload. Partially implements
  21988. fix for bug 535.
  21989. - Make the log message for "tls error. breaking." more useful.
  21990. - Better log messages about certificate downloads, to attempt to
  21991. track down the second incarnation of bug 546.
  21992. o Minor features (bridges):
  21993. - If bridge users set UpdateBridgesFromAuthority, but the digest
  21994. they ask for is a 404 from the bridge authority, they now fall
  21995. back to trying the bridge directly.
  21996. - Bridges now use begin_dir to publish their server descriptor to
  21997. the bridge authority, even when they haven't set TunnelDirConns.
  21998. o Minor features (controller):
  21999. - When reporting clock skew, and we know that the clock is _at least
  22000. as skewed_ as some value, but we don't know the actual value,
  22001. report the value as a "minimum skew."
  22002. o Utilities:
  22003. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  22004. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  22005. Perry.
  22006. o Minor bugfixes:
  22007. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  22008. on 0.2.0.x, suggested by Matt Edman.
  22009. - Don't stop fetching descriptors when FetchUselessDescriptors is
  22010. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  22011. reported by tup and ioerror.
  22012. - Better log message on vote from unknown authority.
  22013. - Don't log "Launching 0 request for 0 router" message.
  22014. o Minor bugfixes (memory leaks):
  22015. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  22016. on 0.2.0.1-alpha.
  22017. - Stop leaking memory every time we load a v3 certificate. Bugfix
  22018. on 0.2.0.1-alpha. Fixes bug 536.
  22019. - Stop leaking a cached networkstatus on exit. Bugfix on
  22020. 0.2.0.3-alpha.
  22021. - Stop leaking voter information every time we free a consensus.
  22022. Bugfix on 0.2.0.3-alpha.
  22023. - Stop leaking signed data every time we check a voter signature.
  22024. Bugfix on 0.2.0.3-alpha.
  22025. - Stop leaking a signature every time we fail to parse a consensus or
  22026. a vote. Bugfix on 0.2.0.3-alpha.
  22027. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  22028. 0.2.0.9-alpha.
  22029. - Stop leaking conn->nickname every time we make a connection to a
  22030. Tor relay without knowing its expected identity digest (e.g. when
  22031. using bridges). Bugfix on 0.2.0.3-alpha.
  22032. - Minor bugfixes (portability):
  22033. - Run correctly on platforms where rlim_t is larger than unsigned
  22034. long, and/or where the real limit for number of open files is
  22035. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  22036. particular, these may be needed for OS X 10.5.
  22037. Changes in version 0.1.2.18 - 2007-10-28
  22038. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  22039. hidden service introduction that were causing huge delays, and a big
  22040. bug that was causing some servers to disappear from the network status
  22041. lists for a few hours each day.
  22042. o Major bugfixes (crashes):
  22043. - If a connection is shut down abruptly because of something that
  22044. happened inside connection_flushed_some(), do not call
  22045. connection_finished_flushing(). Should fix bug 451:
  22046. "connection_stop_writing: Assertion conn->write_event failed"
  22047. Bugfix on 0.1.2.7-alpha.
  22048. - Fix possible segfaults in functions called from
  22049. rend_process_relay_cell().
  22050. o Major bugfixes (hidden services):
  22051. - Hidden services were choosing introduction points uniquely by
  22052. hexdigest, but when constructing the hidden service descriptor
  22053. they merely wrote the (potentially ambiguous) nickname.
  22054. - Clients now use the v2 intro format for hidden service
  22055. connections: they specify their chosen rendezvous point by identity
  22056. digest rather than by (potentially ambiguous) nickname. These
  22057. changes could speed up hidden service connections dramatically.
  22058. o Major bugfixes (other):
  22059. - Stop publishing a new server descriptor just because we get a
  22060. HUP signal. This led (in a roundabout way) to some servers getting
  22061. dropped from the networkstatus lists for a few hours each day.
  22062. - When looking for a circuit to cannibalize, consider family as well
  22063. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22064. circuit cannibalization).
  22065. - When a router wasn't listed in a new networkstatus, we were leaving
  22066. the flags for that router alone -- meaning it remained Named,
  22067. Running, etc -- even though absence from the networkstatus means
  22068. that it shouldn't be considered to exist at all anymore. Now we
  22069. clear all the flags for routers that fall out of the networkstatus
  22070. consensus. Fixes bug 529.
  22071. o Minor bugfixes:
  22072. - Don't try to access (or alter) the state file when running
  22073. --list-fingerprint or --verify-config or --hash-password. Resolves
  22074. bug 499.
  22075. - When generating information telling us how to extend to a given
  22076. router, do not try to include the nickname if it is
  22077. absent. Resolves bug 467.
  22078. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  22079. a way to trigger this remotely.)
  22080. - When sending a status event to the controller telling it that an
  22081. OR address is reachable, set the port correctly. (Previously we
  22082. were reporting the dir port.)
  22083. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22084. command. Bugfix on 0.1.2.17.
  22085. - When loading bandwidth history, do not believe any information in
  22086. the future. Fixes bug 434.
  22087. - When loading entry guard information, do not believe any information
  22088. in the future.
  22089. - When we have our clock set far in the future and generate an
  22090. onion key, then re-set our clock to be correct, we should not stop
  22091. the onion key from getting rotated.
  22092. - On some platforms, accept() can return a broken address. Detect
  22093. this more quietly, and deal accordingly. Fixes bug 483.
  22094. - It's not actually an error to find a non-pending entry in the DNS
  22095. cache when canceling a pending resolve. Don't log unless stuff
  22096. is fishy. Resolves bug 463.
  22097. - Don't reset trusted dir server list when we set a configuration
  22098. option. Patch from Robert Hogan.
  22099. - Don't try to create the datadir when running --verify-config or
  22100. --hash-password. Resolves bug 540.
  22101. Changes in version 0.2.0.9-alpha - 2007-10-24
  22102. This ninth development snapshot switches clients to the new v3 directory
  22103. system; allows servers to be listed in the network status even when they
  22104. have the same nickname as a registered server; and fixes many other
  22105. bugs including a big one that was causing some servers to disappear
  22106. from the network status lists for a few hours each day.
  22107. o Major features (directory system):
  22108. - Clients now download v3 consensus networkstatus documents instead
  22109. of v2 networkstatus documents. Clients and caches now base their
  22110. opinions about routers on these consensus documents. Clients only
  22111. download router descriptors listed in the consensus.
  22112. - Authorities now list servers who have the same nickname as
  22113. a different named server, but list them with a new flag,
  22114. "Unnamed". Now we can list servers that happen to pick the same
  22115. nickname as a server that registered two years ago and then
  22116. disappeared. Partially implements proposal 122.
  22117. - If the consensus lists a router as "Unnamed", the name is assigned
  22118. to a different router: do not identify the router by that name.
  22119. Partially implements proposal 122.
  22120. - Authorities can now come to a consensus on which method to use to
  22121. compute the consensus. This gives us forward compatibility.
  22122. o Major bugfixes:
  22123. - Stop publishing a new server descriptor just because we HUP or
  22124. when we find our DirPort to be reachable but won't actually publish
  22125. it. New descriptors without any real changes are dropped by the
  22126. authorities, and can screw up our "publish every 18 hours" schedule.
  22127. Bugfix on 0.1.2.x.
  22128. - When a router wasn't listed in a new networkstatus, we were leaving
  22129. the flags for that router alone -- meaning it remained Named,
  22130. Running, etc -- even though absence from the networkstatus means
  22131. that it shouldn't be considered to exist at all anymore. Now we
  22132. clear all the flags for routers that fall out of the networkstatus
  22133. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  22134. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  22135. extrainfo documents and then discard them immediately for not
  22136. matching the latest router. Bugfix on 0.2.0.1-alpha.
  22137. o Minor features (v3 directory protocol):
  22138. - Allow tor-gencert to generate a new certificate without replacing
  22139. the signing key.
  22140. - Allow certificates to include an address.
  22141. - When we change our directory-cache settings, reschedule all voting
  22142. and download operations.
  22143. - Reattempt certificate downloads immediately on failure, as long as
  22144. we haven't failed a threshold number of times yet.
  22145. - Delay retrying consensus downloads while we're downloading
  22146. certificates to verify the one we just got. Also, count getting a
  22147. consensus that we already have (or one that isn't valid) as a failure,
  22148. and count failing to get the certificates after 20 minutes as a
  22149. failure.
  22150. - Build circuits and download descriptors even if our consensus is a
  22151. little expired. (This feature will go away once authorities are
  22152. more reliable.)
  22153. o Minor features (router descriptor cache):
  22154. - If we find a cached-routers file that's been sitting around for more
  22155. than 28 days unmodified, then most likely it's a leftover from
  22156. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  22157. routers anyway.
  22158. - When we (as a cache) download a descriptor because it was listed
  22159. in a consensus, remember when the consensus was supposed to expire,
  22160. and don't expire the descriptor until then.
  22161. o Minor features (performance):
  22162. - Call routerlist_remove_old_routers() much less often. This should
  22163. speed startup, especially on directory caches.
  22164. - Don't try to launch new descriptor downloads quite so often when we
  22165. already have enough directory information to build circuits.
  22166. - Base64 decoding was actually showing up on our profile when parsing
  22167. the initial descriptor file; switch to an in-process all-at-once
  22168. implementation that's about 3.5x times faster than calling out to
  22169. OpenSSL.
  22170. o Minor features (compilation):
  22171. - Detect non-ASCII platforms (if any still exist) and refuse to
  22172. build there: some of our code assumes that 'A' is 65 and so on.
  22173. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  22174. - Make the "next period" votes into "current period" votes immediately
  22175. after publishing the consensus; avoid a heisenbug that made them
  22176. stick around indefinitely.
  22177. - When we discard a vote as a duplicate, do not report this as
  22178. an error.
  22179. - Treat missing v3 keys or certificates as an error when running as a
  22180. v3 directory authority.
  22181. - When we're configured to be a v3 authority, but we're only listed
  22182. as a non-v3 authority in our DirServer line for ourself, correct
  22183. the listing.
  22184. - If an authority doesn't have a qualified hostname, just put
  22185. its address in the vote. This fixes the problem where we referred to
  22186. "moria on moria:9031."
  22187. - Distinguish between detached signatures for the wrong period, and
  22188. detached signatures for a divergent vote.
  22189. - Fix a small memory leak when computing a consensus.
  22190. - When there's no consensus, we were forming a vote every 30
  22191. minutes, but writing the "valid-after" line in our vote based
  22192. on our configured V3AuthVotingInterval: so unless the intervals
  22193. matched up, we immediately rejected our own vote because it didn't
  22194. start at the voting interval that caused us to construct a vote.
  22195. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  22196. - Delete unverified-consensus when the real consensus is set.
  22197. - Consider retrying a consensus networkstatus fetch immediately
  22198. after one fails: don't wait 60 seconds to notice.
  22199. - When fetching a consensus as a cache, wait until a newer consensus
  22200. should exist before trying to replace the current one.
  22201. - Use a more forgiving schedule for retrying failed consensus
  22202. downloads than for other types.
  22203. o Minor bugfixes (other directory issues):
  22204. - Correct the implementation of "download votes by digest." Bugfix on
  22205. 0.2.0.8-alpha.
  22206. - Authorities no longer send back "400 you're unreachable please fix
  22207. it" errors to Tor servers that aren't online all the time. We're
  22208. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  22209. o Minor bugfixes (controller):
  22210. - Don't reset trusted dir server list when we set a configuration
  22211. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  22212. - Respond to INT and TERM SIGNAL commands before we execute the
  22213. signal, in case the signal shuts us down. We had a patch in
  22214. 0.1.2.1-alpha that tried to do this by queueing the response on
  22215. the connection's buffer before shutting down, but that really
  22216. isn't the same thing at all. Bug located by Matt Edman.
  22217. o Minor bugfixes (misc):
  22218. - Correctly check for bad options to the "PublishServerDescriptor"
  22219. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  22220. - Stop leaking memory on failing case of base32_decode, and make
  22221. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  22222. - Don't try to download extrainfo documents when we're trying to
  22223. fetch enough directory info to build a circuit: having enough
  22224. info should get priority. Bugfix on 0.2.0.x.
  22225. - Don't complain that "your server has not managed to confirm that its
  22226. ports are reachable" if we haven't been able to build any circuits
  22227. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  22228. on 0.1.2.x.
  22229. - Detect the reason for failing to mmap a descriptor file we just
  22230. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  22231. on 0.1.2.x.
  22232. o Code simplifications and refactoring:
  22233. - Remove support for the old bw_accounting file: we've been storing
  22234. bandwidth accounting information in the state file since
  22235. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  22236. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  22237. downgrade to 0.1.1.x or earlier.
  22238. - New convenience code to locate a file within the DataDirectory.
  22239. - Move non-authority functionality out of dirvote.c.
  22240. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  22241. so that they all take the same named flags.
  22242. o Utilities
  22243. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  22244. Unix users an easy way to script their Tor process (e.g. by
  22245. adjusting bandwidth based on the time of the day).
  22246. Changes in version 0.2.0.8-alpha - 2007-10-12
  22247. This eighth development snapshot fixes a crash bug that's been bothering
  22248. us since February 2007, lets bridge authorities store a list of bridge
  22249. descriptors they've seen, gets v3 directory voting closer to working,
  22250. starts caching v3 directory consensus documents on directory mirrors,
  22251. and fixes a variety of smaller issues including some minor memory leaks.
  22252. o Major features (router descriptor cache):
  22253. - Store routers in a file called cached-descriptors instead of in
  22254. cached-routers. Initialize cached-descriptors from cached-routers
  22255. if the old format is around. The new format allows us to store
  22256. annotations along with descriptors.
  22257. - Use annotations to record the time we received each descriptor, its
  22258. source, and its purpose.
  22259. - Disable the SETROUTERPURPOSE controller command: it is now
  22260. obsolete.
  22261. - Controllers should now specify cache=no or cache=yes when using
  22262. the +POSTDESCRIPTOR command.
  22263. - Bridge authorities now write bridge descriptors to disk, meaning
  22264. we can export them to other programs and begin distributing them
  22265. to blocked users.
  22266. o Major features (directory authorities):
  22267. - When a v3 authority is missing votes or signatures, it now tries
  22268. to fetch them.
  22269. - Directory authorities track weighted fractional uptime as well as
  22270. weighted mean-time-between failures. WFU is suitable for deciding
  22271. whether a node is "usually up", while MTBF is suitable for deciding
  22272. whether a node is "likely to stay up." We need both, because
  22273. "usually up" is a good requirement for guards, while "likely to
  22274. stay up" is a good requirement for long-lived connections.
  22275. o Major features (v3 directory system):
  22276. - Caches now download v3 network status documents as needed,
  22277. and download the descriptors listed in them.
  22278. - All hosts now attempt to download and keep fresh v3 authority
  22279. certificates, and re-attempt after failures.
  22280. - More internal-consistency checks for vote parsing.
  22281. o Major bugfixes (crashes):
  22282. - If a connection is shut down abruptly because of something that
  22283. happened inside connection_flushed_some(), do not call
  22284. connection_finished_flushing(). Should fix bug 451. Bugfix on
  22285. 0.1.2.7-alpha.
  22286. o Major bugfixes (performance):
  22287. - Fix really bad O(n^2) performance when parsing a long list of
  22288. routers: Instead of searching the entire list for an "extra-info "
  22289. string which usually wasn't there, once for every routerinfo
  22290. we read, just scan lines forward until we find one we like.
  22291. Bugfix on 0.2.0.1.
  22292. - When we add data to a write buffer in response to the data on that
  22293. write buffer getting low because of a flush, do not consider the
  22294. newly added data as a candidate for immediate flushing, but rather
  22295. make it wait until the next round of writing. Otherwise, we flush
  22296. and refill recursively, and a single greedy TLS connection can
  22297. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  22298. o Minor features (v3 authority system):
  22299. - Add more ways for tools to download the votes that lead to the
  22300. current consensus.
  22301. - Send a 503 when low on bandwidth and a vote, consensus, or
  22302. certificate is requested.
  22303. - If-modified-since is now implemented properly for all kinds of
  22304. certificate requests.
  22305. o Minor bugfixes (network statuses):
  22306. - Tweak the implementation of proposal 109 slightly: allow at most
  22307. two Tor servers on the same IP address, except if it's the location
  22308. of a directory authority, in which case allow five. Bugfix on
  22309. 0.2.0.3-alpha.
  22310. o Minor bugfixes (controller):
  22311. - When sending a status event to the controller telling it that an
  22312. OR address is reachable, set the port correctly. (Previously we
  22313. were reporting the dir port.) Bugfix on 0.1.2.x.
  22314. o Minor bugfixes (v3 directory system):
  22315. - Fix logic to look up a cert by its signing key digest. Bugfix on
  22316. 0.2.0.7-alpha.
  22317. - Only change the reply to a vote to "OK" if it's not already
  22318. set. This gets rid of annoying "400 OK" log messages, which may
  22319. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  22320. - When we get a valid consensus, recompute the voting schedule.
  22321. - Base the valid-after time of a vote on the consensus voting
  22322. schedule, not on our preferred schedule.
  22323. - Make the return values and messages from signature uploads and
  22324. downloads more sensible.
  22325. - Fix a memory leak when serving votes and consensus documents, and
  22326. another when serving certificates.
  22327. o Minor bugfixes (performance):
  22328. - Use a slightly simpler string hashing algorithm (copying Python's
  22329. instead of Java's) and optimize our digest hashing algorithm to take
  22330. advantage of 64-bit platforms and to remove some possibly-costly
  22331. voodoo.
  22332. - Fix a minor memory leak whenever we parse guards from our state
  22333. file. Bugfix on 0.2.0.7-alpha.
  22334. - Fix a minor memory leak whenever we write out a file. Bugfix on
  22335. 0.2.0.7-alpha.
  22336. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22337. command. Bugfix on 0.2.0.5-alpha.
  22338. o Minor bugfixes (portability):
  22339. - On some platforms, accept() can return a broken address. Detect
  22340. this more quietly, and deal accordingly. Fixes bug 483.
  22341. - Stop calling tor_strlower() on uninitialized memory in some cases.
  22342. Bugfix in 0.2.0.7-alpha.
  22343. o Minor bugfixes (usability):
  22344. - Treat some 403 responses from directory servers as INFO rather than
  22345. WARN-severity events.
  22346. - It's not actually an error to find a non-pending entry in the DNS
  22347. cache when canceling a pending resolve. Don't log unless stuff is
  22348. fishy. Resolves bug 463.
  22349. o Minor bugfixes (anonymity):
  22350. - Never report that we've used more bandwidth than we're willing to
  22351. relay: it leaks how much non-relay traffic we're using. Resolves
  22352. bug 516.
  22353. - When looking for a circuit to cannibalize, consider family as well
  22354. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22355. circuit cannibalization).
  22356. o Code simplifications and refactoring:
  22357. - Make a bunch of functions static. Remove some dead code.
  22358. - Pull out about a third of the really big routerlist.c; put it in a
  22359. new module, networkstatus.c.
  22360. - Merge the extra fields in local_routerstatus_t back into
  22361. routerstatus_t: we used to need one routerstatus_t for each
  22362. authority's opinion, plus a local_routerstatus_t for the locally
  22363. computed consensus opinion. To save space, we put the locally
  22364. modified fields into local_routerstatus_t, and only the common
  22365. stuff into routerstatus_t. But once v3 directories are in use,
  22366. clients and caches will no longer need to hold authority opinions;
  22367. thus, the rationale for keeping the types separate is now gone.
  22368. - Make the code used to reschedule and reattempt downloads more
  22369. uniform.
  22370. - Turn all 'Are we a directory server/mirror?' logic into a call to
  22371. dirserver_mode().
  22372. - Remove the code to generate the oldest (v1) directory format.
  22373. The code has been disabled since 0.2.0.5-alpha.
  22374. Changes in version 0.2.0.7-alpha - 2007-09-21
  22375. This seventh development snapshot makes bridges work again, makes bridge
  22376. authorities work for the first time, fixes two huge performance flaws
  22377. in hidden services, and fixes a variety of minor issues.
  22378. o New directory authorities:
  22379. - Set up moria1 and tor26 as the first v3 directory authorities. See
  22380. doc/spec/dir-spec.txt for details on the new directory design.
  22381. o Major bugfixes (crashes):
  22382. - Fix possible segfaults in functions called from
  22383. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  22384. o Major bugfixes (bridges):
  22385. - Fix a bug that made servers send a "404 Not found" in response to
  22386. attempts to fetch their server descriptor. This caused Tor servers
  22387. to take many minutes to establish reachability for their DirPort,
  22388. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  22389. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  22390. users configure that and specify a bridge with an identity
  22391. fingerprint, now they will lookup the bridge descriptor at the
  22392. default bridge authority via a one-hop tunnel, but once circuits
  22393. are established they will switch to a three-hop tunnel for later
  22394. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  22395. o Major bugfixes (hidden services):
  22396. - Hidden services were choosing introduction points uniquely by
  22397. hexdigest, but when constructing the hidden service descriptor
  22398. they merely wrote the (potentially ambiguous) nickname.
  22399. - Clients now use the v2 intro format for hidden service
  22400. connections: they specify their chosen rendezvous point by identity
  22401. digest rather than by (potentially ambiguous) nickname. Both
  22402. are bugfixes on 0.1.2.x, and they could speed up hidden service
  22403. connections dramatically. Thanks to Karsten Loesing.
  22404. o Minor features (security):
  22405. - As a client, do not believe any server that tells us that an
  22406. address maps to an internal address space.
  22407. - Make it possible to enable HashedControlPassword and
  22408. CookieAuthentication at the same time.
  22409. o Minor features (guard nodes):
  22410. - Tag every guard node in our state file with the version that
  22411. we believe added it, or with our own version if we add it. This way,
  22412. if a user temporarily runs an old version of Tor and then switches
  22413. back to a new one, she doesn't automatically lose her guards.
  22414. o Minor features (speed):
  22415. - When implementing AES counter mode, update only the portions of the
  22416. counter buffer that need to change, and don't keep separate
  22417. network-order and host-order counters when they are the same (i.e.,
  22418. on big-endian hosts.)
  22419. o Minor features (controller):
  22420. - Accept LF instead of CRLF on controller, since some software has a
  22421. hard time generating real Internet newlines.
  22422. - Add GETINFO values for the server status events
  22423. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  22424. Robert Hogan.
  22425. o Removed features:
  22426. - Routers no longer include bandwidth-history lines in their
  22427. descriptors; this information is already available in extra-info
  22428. documents, and including it in router descriptors took up 60%
  22429. (!) of compressed router descriptor downloads. Completes
  22430. implementation of proposal 104.
  22431. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  22432. and TorControl.py, as they use the old v0 controller protocol,
  22433. and are obsoleted by TorFlow anyway.
  22434. - Drop support for v1 rendezvous descriptors, since we never used
  22435. them anyway, and the code has probably rotted by now. Based on
  22436. patch from Karsten Loesing.
  22437. - On OSX, stop warning the user that kqueue support in libevent is
  22438. "experimental", since it seems to have worked fine for ages.
  22439. o Minor bugfixes:
  22440. - When generating information telling us how to extend to a given
  22441. router, do not try to include the nickname if it is absent. Fixes
  22442. bug 467. Bugfix on 0.2.0.3-alpha.
  22443. - Fix a user-triggerable (but not remotely-triggerable) segfault
  22444. in expand_filename(). Bugfix on 0.1.2.x.
  22445. - Fix a memory leak when freeing incomplete requests from DNSPort.
  22446. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  22447. - Don't try to access (or alter) the state file when running
  22448. --list-fingerprint or --verify-config or --hash-password. (Resolves
  22449. bug 499.) Bugfix on 0.1.2.x.
  22450. - Servers used to decline to publish their DirPort if their
  22451. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  22452. were below a threshold. Now they only look at BandwidthRate and
  22453. RelayBandwidthRate. Bugfix on 0.1.2.x.
  22454. - Remove an optimization in the AES counter-mode code that assumed
  22455. that the counter never exceeded 2^68. When the counter can be set
  22456. arbitrarily as an IV (as it is by Karsten's new hidden services
  22457. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  22458. - Resume listing "AUTHORITY" flag for authorities in network status.
  22459. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  22460. o Code simplifications and refactoring:
  22461. - Revamp file-writing logic so we don't need to have the entire
  22462. contents of a file in memory at once before we write to disk. Tor,
  22463. meet stdio.
  22464. - Turn "descriptor store" into a full-fledged type.
  22465. - Move all NT services code into a separate source file.
  22466. - Unify all code that computes medians, percentile elements, etc.
  22467. - Get rid of a needless malloc when parsing address policies.
  22468. Changes in version 0.1.2.17 - 2007-08-30
  22469. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  22470. X bundles. Vidalia 0.0.14 makes authentication required for the
  22471. ControlPort in the default configuration, which addresses important
  22472. security risks. Everybody who uses Vidalia (or another controller)
  22473. should upgrade.
  22474. In addition, this Tor update fixes major load balancing problems with
  22475. path selection, which should speed things up a lot once many people
  22476. have upgraded.
  22477. o Major bugfixes (security):
  22478. - We removed support for the old (v0) control protocol. It has been
  22479. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  22480. become more of a headache than it's worth.
  22481. o Major bugfixes (load balancing):
  22482. - When choosing nodes for non-guard positions, weight guards
  22483. proportionally less, since they already have enough load. Patch
  22484. from Mike Perry.
  22485. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22486. will allow fast Tor servers to get more attention.
  22487. - When we're upgrading from an old Tor version, forget our current
  22488. guards and pick new ones according to the new weightings. These
  22489. three load balancing patches could raise effective network capacity
  22490. by a factor of four. Thanks to Mike Perry for measurements.
  22491. o Major bugfixes (stream expiration):
  22492. - Expire not-yet-successful application streams in all cases if
  22493. they've been around longer than SocksTimeout. Right now there are
  22494. some cases where the stream will live forever, demanding a new
  22495. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  22496. o Minor features (controller):
  22497. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22498. is valid before any authentication has been received. It tells
  22499. a controller what kind of authentication is expected, and what
  22500. protocol is spoken. Implements proposal 119.
  22501. o Minor bugfixes (performance):
  22502. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  22503. greatly speeding up loading cached-routers from disk on startup.
  22504. - Disable sentinel-based debugging for buffer code: we squashed all
  22505. the bugs that this was supposed to detect a long time ago, and now
  22506. its only effect is to change our buffer sizes from nice powers of
  22507. two (which platform mallocs tend to like) to values slightly over
  22508. powers of two (which make some platform mallocs sad).
  22509. o Minor bugfixes (misc):
  22510. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22511. use the correct formula to weight exit nodes when choosing paths.
  22512. Based on patch from Mike Perry.
  22513. - Choose perfectly fairly among routers when choosing by bandwidth and
  22514. weighting by fraction of bandwidth provided by exits. Previously, we
  22515. would choose with only approximate fairness, and correct ourselves
  22516. if we ran off the end of the list.
  22517. - If we require CookieAuthentication but we fail to write the
  22518. cookie file, we would warn but not exit, and end up in a state
  22519. where no controller could authenticate. Now we exit.
  22520. - If we require CookieAuthentication, stop generating a new cookie
  22521. every time we change any piece of our config.
  22522. - Refuse to start with certain directory authority keys, and
  22523. encourage people using them to stop.
  22524. - Terminate multi-line control events properly. Original patch
  22525. from tup.
  22526. - Fix a minor memory leak when we fail to find enough suitable
  22527. servers to choose a circuit.
  22528. - Stop leaking part of the descriptor when we run into a particularly
  22529. unparseable piece of it.
  22530. Changes in version 0.2.0.6-alpha - 2007-08-26
  22531. This sixth development snapshot features a new Vidalia version in the
  22532. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  22533. the ControlPort in the default configuration, which addresses important
  22534. security risks.
  22535. In addition, this snapshot fixes major load balancing problems
  22536. with path selection, which should speed things up a lot once many
  22537. people have upgraded. The directory authorities also use a new
  22538. mean-time-between-failure approach to tracking which servers are stable,
  22539. rather than just looking at the most recent uptime.
  22540. o New directory authorities:
  22541. - Set up Tonga as the default bridge directory authority.
  22542. o Major features:
  22543. - Directory authorities now track servers by weighted
  22544. mean-times-between-failures. When we have 4 or more days of data,
  22545. use measured MTBF rather than declared uptime to decide whether
  22546. to call a router Stable. Implements proposal 108.
  22547. o Major bugfixes (load balancing):
  22548. - When choosing nodes for non-guard positions, weight guards
  22549. proportionally less, since they already have enough load. Patch
  22550. from Mike Perry.
  22551. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22552. will allow fast Tor servers to get more attention.
  22553. - When we're upgrading from an old Tor version, forget our current
  22554. guards and pick new ones according to the new weightings. These
  22555. three load balancing patches could raise effective network capacity
  22556. by a factor of four. Thanks to Mike Perry for measurements.
  22557. o Major bugfixes (descriptor parsing):
  22558. - Handle unexpected whitespace better in malformed descriptors. Bug
  22559. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  22560. o Minor features:
  22561. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  22562. GETINFO for Torstat to use until it can switch to using extrainfos.
  22563. - Optionally (if built with -DEXPORTMALLINFO) export the output
  22564. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  22565. from localhost.
  22566. o Minor bugfixes:
  22567. - Do not intermix bridge routers with controller-added
  22568. routers. (Bugfix on 0.2.0.x)
  22569. - Do not fail with an assert when accept() returns an unexpected
  22570. address family. Addresses but does not wholly fix bug 483. (Bugfix
  22571. on 0.2.0.x)
  22572. - Let directory authorities startup even when they can't generate
  22573. a descriptor immediately, e.g. because they don't know their
  22574. address.
  22575. - Stop putting the authentication cookie in a file called "0"
  22576. in your working directory if you don't specify anything for the
  22577. new CookieAuthFile option. Reported by Matt Edman.
  22578. - Make it possible to read the PROTOCOLINFO response in a way that
  22579. conforms to our control-spec. Reported by Matt Edman.
  22580. - Fix a minor memory leak when we fail to find enough suitable
  22581. servers to choose a circuit. Bugfix on 0.1.2.x.
  22582. - Stop leaking part of the descriptor when we run into a particularly
  22583. unparseable piece of it. Bugfix on 0.1.2.x.
  22584. - Unmap the extrainfo cache file on exit.
  22585. Changes in version 0.2.0.5-alpha - 2007-08-19
  22586. This fifth development snapshot fixes compilation on Windows again;
  22587. fixes an obnoxious client-side bug that slowed things down and put
  22588. extra load on the network; gets us closer to using the v3 directory
  22589. voting scheme; makes it easier for Tor controllers to use cookie-based
  22590. authentication; and fixes a variety of other bugs.
  22591. o Removed features:
  22592. - Version 1 directories are no longer generated in full. Instead,
  22593. authorities generate and serve "stub" v1 directories that list
  22594. no servers. This will stop Tor versions 0.1.0.x and earlier from
  22595. working, but (for security reasons) nobody should be running those
  22596. versions anyway.
  22597. o Major bugfixes (compilation, 0.2.0.x):
  22598. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  22599. - Try to fix MSVC compilation: build correctly on platforms that do
  22600. not define s6_addr16 or s6_addr32.
  22601. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  22602. Zhou.
  22603. o Major bugfixes (stream expiration):
  22604. - Expire not-yet-successful application streams in all cases if
  22605. they've been around longer than SocksTimeout. Right now there are
  22606. some cases where the stream will live forever, demanding a new
  22607. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  22608. reported by lodger.
  22609. o Minor features (directory servers):
  22610. - When somebody requests a list of statuses or servers, and we have
  22611. none of those, return a 404 rather than an empty 200.
  22612. o Minor features (directory voting):
  22613. - Store v3 consensus status consensuses on disk, and reload them
  22614. on startup.
  22615. o Minor features (security):
  22616. - Warn about unsafe ControlPort configurations.
  22617. - Refuse to start with certain directory authority keys, and
  22618. encourage people using them to stop.
  22619. o Minor features (controller):
  22620. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22621. is valid before any authentication has been received. It tells
  22622. a controller what kind of authentication is expected, and what
  22623. protocol is spoken. Implements proposal 119.
  22624. - New config option CookieAuthFile to choose a new location for the
  22625. cookie authentication file, and config option
  22626. CookieAuthFileGroupReadable to make it group-readable.
  22627. o Minor features (unit testing):
  22628. - Add command-line arguments to unit-test executable so that we can
  22629. invoke any chosen test from the command line rather than having
  22630. to run the whole test suite at once; and so that we can turn on
  22631. logging for the unit tests.
  22632. o Minor bugfixes (on 0.1.2.x):
  22633. - If we require CookieAuthentication but we fail to write the
  22634. cookie file, we would warn but not exit, and end up in a state
  22635. where no controller could authenticate. Now we exit.
  22636. - If we require CookieAuthentication, stop generating a new cookie
  22637. every time we change any piece of our config.
  22638. - When loading bandwidth history, do not believe any information in
  22639. the future. Fixes bug 434.
  22640. - When loading entry guard information, do not believe any information
  22641. in the future.
  22642. - When we have our clock set far in the future and generate an
  22643. onion key, then re-set our clock to be correct, we should not stop
  22644. the onion key from getting rotated.
  22645. - Clean up torrc sample config file.
  22646. - Do not automatically run configure from autogen.sh. This
  22647. non-standard behavior tended to annoy people who have built other
  22648. programs.
  22649. o Minor bugfixes (on 0.2.0.x):
  22650. - Fix a bug with AutomapHostsOnResolve that would always cause
  22651. the second request to fail. Bug reported by Kate. Bugfix on
  22652. 0.2.0.3-alpha.
  22653. - Fix a bug in ADDRMAP controller replies that would sometimes
  22654. try to print a NULL. Patch from tup.
  22655. - Read v3 directory authority keys from the right location.
  22656. - Numerous bugfixes to directory voting code.
  22657. Changes in version 0.1.2.16 - 2007-08-01
  22658. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  22659. remote attacker in certain situations to rewrite the user's torrc
  22660. configuration file. This can completely compromise anonymity of users
  22661. in most configurations, including those running the Vidalia bundles,
  22662. TorK, etc. Or worse.
  22663. o Major security fixes:
  22664. - Close immediately after missing authentication on control port;
  22665. do not allow multiple authentication attempts.
  22666. Changes in version 0.2.0.4-alpha - 2007-08-01
  22667. This fourth development snapshot fixes a critical security vulnerability
  22668. for most users, specifically those running Vidalia, TorK, etc. Everybody
  22669. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  22670. o Major security fixes:
  22671. - Close immediately after missing authentication on control port;
  22672. do not allow multiple authentication attempts.
  22673. o Major bugfixes (compilation):
  22674. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  22675. defined there.
  22676. o Minor features (performance):
  22677. - Be even more aggressive about releasing RAM from small
  22678. empty buffers. Thanks to our free-list code, this shouldn't be too
  22679. performance-intensive.
  22680. - Disable sentinel-based debugging for buffer code: we squashed all
  22681. the bugs that this was supposed to detect a long time ago, and
  22682. now its only effect is to change our buffer sizes from nice
  22683. powers of two (which platform mallocs tend to like) to values
  22684. slightly over powers of two (which make some platform mallocs sad).
  22685. - Log malloc statistics from mallinfo() on platforms where it
  22686. exists.
  22687. Changes in version 0.2.0.3-alpha - 2007-07-29
  22688. This third development snapshot introduces new experimental
  22689. blocking-resistance features and a preliminary version of the v3
  22690. directory voting design, and includes many other smaller features
  22691. and bugfixes.
  22692. o Major features:
  22693. - The first pieces of our "bridge" design for blocking-resistance
  22694. are implemented. People can run bridge directory authorities;
  22695. people can run bridges; and people can configure their Tor clients
  22696. with a set of bridges to use as the first hop into the Tor network.
  22697. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  22698. details.
  22699. - Create listener connections before we setuid to the configured
  22700. User and Group. Now non-Windows users can choose port values
  22701. under 1024, start Tor as root, and have Tor bind those ports
  22702. before it changes to another UID. (Windows users could already
  22703. pick these ports.)
  22704. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  22705. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  22706. on "vserver" accounts. (Patch from coderman.)
  22707. - Be even more aggressive about separating local traffic from relayed
  22708. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  22709. o Major features (experimental):
  22710. - First cut of code for "v3 dir voting": directory authorities will
  22711. vote on a common network status document rather than each publishing
  22712. their own opinion. This code needs more testing and more corner-case
  22713. handling before it's ready for use.
  22714. o Security fixes:
  22715. - Directory authorities now call routers Fast if their bandwidth is
  22716. at least 100KB/s, and consider their bandwidth adequate to be a
  22717. Guard if it is at least 250KB/s, no matter the medians. This fix
  22718. complements proposal 107. [Bugfix on 0.1.2.x]
  22719. - Directory authorities now never mark more than 3 servers per IP as
  22720. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  22721. Damon McCoy.)
  22722. - Minor change to organizationName and commonName generation
  22723. procedures in TLS certificates during Tor handshakes, to invalidate
  22724. some earlier censorware approaches. This is not a long-term
  22725. solution, but applying it will give us a bit of time to look into
  22726. the epidemiology of countermeasures as they spread.
  22727. o Major bugfixes (directory):
  22728. - Rewrite directory tokenization code to never run off the end of
  22729. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  22730. o Minor features (controller):
  22731. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  22732. match requests to applications. (Patch from Robert Hogan.)
  22733. - Report address and port correctly on connections to DNSPort. (Patch
  22734. from Robert Hogan.)
  22735. - Add a RESOLVE command to launch hostname lookups. (Original patch
  22736. from Robert Hogan.)
  22737. - Add GETINFO status/enough-dir-info to let controllers tell whether
  22738. Tor has downloaded sufficient directory information. (Patch
  22739. from Tup.)
  22740. - You can now use the ControlSocket option to tell Tor to listen for
  22741. controller connections on Unix domain sockets on systems that
  22742. support them. (Patch from Peter Palfrader.)
  22743. - STREAM NEW events are generated for DNSPort requests and for
  22744. tunneled directory connections. (Patch from Robert Hogan.)
  22745. - New "GETINFO address-mappings/*" command to get address mappings
  22746. with expiry information. "addr-mappings/*" is now deprecated.
  22747. (Patch from Tup.)
  22748. o Minor features (misc):
  22749. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  22750. from croup.)
  22751. - The tor-gencert tool for v3 directory authorities now creates all
  22752. files as readable to the file creator only, and write-protects
  22753. the authority identity key.
  22754. - When dumping memory usage, list bytes used in buffer memory
  22755. free-lists.
  22756. - When running with dmalloc, dump more stats on hup and on exit.
  22757. - Directory authorities now fail quickly and (relatively) harmlessly
  22758. if they generate a network status document that is somehow
  22759. malformed.
  22760. o Traffic load balancing improvements:
  22761. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22762. use the correct formula to weight exit nodes when choosing paths.
  22763. (Based on patch from Mike Perry.)
  22764. - Choose perfectly fairly among routers when choosing by bandwidth and
  22765. weighting by fraction of bandwidth provided by exits. Previously, we
  22766. would choose with only approximate fairness, and correct ourselves
  22767. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  22768. o Performance improvements:
  22769. - Be more aggressive with freeing buffer RAM or putting it on the
  22770. memory free lists.
  22771. - Use Critical Sections rather than Mutexes for synchronizing threads
  22772. on win32; Mutexes are heavier-weight, and designed for synchronizing
  22773. between processes.
  22774. o Deprecated and removed features:
  22775. - RedirectExits is now deprecated.
  22776. - Stop allowing address masks that do not correspond to bit prefixes.
  22777. We have warned about these for a really long time; now it's time
  22778. to reject them. (Patch from croup.)
  22779. o Minor bugfixes (directory):
  22780. - Fix another crash bug related to extra-info caching. (Bug found by
  22781. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  22782. - Directories no longer return a "304 not modified" when they don't
  22783. have the networkstatus the client asked for. Also fix a memory
  22784. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  22785. - We had accidentally labelled 0.1.2.x directory servers as not
  22786. suitable for begin_dir requests, and had labelled no directory
  22787. servers as suitable for uploading extra-info documents. [Bugfix
  22788. on 0.2.0.1-alpha]
  22789. o Minor bugfixes (dns):
  22790. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  22791. Hogan.) [Bugfix on 0.2.0.2-alpha]
  22792. - Add DNSPort connections to the global connection list, so that we
  22793. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  22794. on 0.2.0.2-alpha]
  22795. - Fix a dangling reference that could lead to a crash when DNSPort is
  22796. changed or closed (Patch from Robert Hogan.) [Bugfix on
  22797. 0.2.0.2-alpha]
  22798. o Minor bugfixes (controller):
  22799. - Provide DNS expiry times in GMT, not in local time. For backward
  22800. compatibility, ADDRMAP events only provide GMT expiry in an extended
  22801. field. "GETINFO address-mappings" always does the right thing.
  22802. - Use CRLF line endings properly in NS events.
  22803. - Terminate multi-line control events properly. (Original patch
  22804. from tup.) [Bugfix on 0.1.2.x-alpha]
  22805. - Do not include spaces in SOURCE_ADDR fields in STREAM
  22806. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  22807. Changes in version 0.1.2.15 - 2007-07-17
  22808. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  22809. problems, fixes compilation on BSD, and fixes a variety of other
  22810. bugs. Everybody should upgrade.
  22811. o Major bugfixes (compilation):
  22812. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  22813. o Major bugfixes (crashes):
  22814. - Try even harder not to dereference the first character after
  22815. an mmap(). Reported by lodger.
  22816. - Fix a crash bug in directory authorities when we re-number the
  22817. routerlist while inserting a new router.
  22818. - When the cached-routers file is an even multiple of the page size,
  22819. don't run off the end and crash. (Fixes bug 455; based on idea
  22820. from croup.)
  22821. - Fix eventdns.c behavior on Solaris: It is critical to include
  22822. orconfig.h _before_ sys/types.h, so that we can get the expected
  22823. definition of _FILE_OFFSET_BITS.
  22824. o Major bugfixes (security):
  22825. - Fix a possible buffer overrun when using BSD natd support. Bug
  22826. found by croup.
  22827. - When sending destroy cells from a circuit's origin, don't include
  22828. the reason for tearing down the circuit. The spec says we didn't,
  22829. and now we actually don't. Reported by lodger.
  22830. - Keep streamids from different exits on a circuit separate. This
  22831. bug may have allowed other routers on a given circuit to inject
  22832. cells into streams. Reported by lodger; fixes bug 446.
  22833. - If there's a never-before-connected-to guard node in our list,
  22834. never choose any guards past it. This way we don't expand our
  22835. guard list unless we need to.
  22836. o Minor bugfixes (guard nodes):
  22837. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  22838. don't get overused as guards.
  22839. o Minor bugfixes (directory):
  22840. - Correctly count the number of authorities that recommend each
  22841. version. Previously, we were under-counting by 1.
  22842. - Fix a potential crash bug when we load many server descriptors at
  22843. once and some of them make others of them obsolete. Fixes bug 458.
  22844. o Minor bugfixes (hidden services):
  22845. - Stop tearing down the whole circuit when the user asks for a
  22846. connection to a port that the hidden service didn't configure.
  22847. Resolves bug 444.
  22848. o Minor bugfixes (misc):
  22849. - On Windows, we were preventing other processes from reading
  22850. cached-routers while Tor was running. Reported by janbar.
  22851. - Fix a possible (but very unlikely) bug in picking routers by
  22852. bandwidth. Add a log message to confirm that it is in fact
  22853. unlikely. Patch from lodger.
  22854. - Backport a couple of memory leak fixes.
  22855. - Backport miscellaneous cosmetic bugfixes.
  22856. Changes in version 0.2.0.2-alpha - 2007-06-02
  22857. o Major bugfixes on 0.2.0.1-alpha:
  22858. - Fix an assertion failure related to servers without extra-info digests.
  22859. Resolves bugs 441 and 442.
  22860. o Minor features (directory):
  22861. - Support "If-Modified-Since" when answering HTTP requests for
  22862. directories, running-routers documents, and network-status documents.
  22863. (There's no need to support it for router descriptors, since those
  22864. are downloaded by descriptor digest.)
  22865. o Minor build issues:
  22866. - Clear up some MIPSPro compiler warnings.
  22867. - When building from a tarball on a machine that happens to have SVK
  22868. installed, report the micro-revision as whatever version existed
  22869. in the tarball, not as "x".
  22870. Changes in version 0.2.0.1-alpha - 2007-06-01
  22871. This early development snapshot provides new features for people running
  22872. Tor as both a client and a server (check out the new RelayBandwidth
  22873. config options); lets Tor run as a DNS proxy; and generally moves us
  22874. forward on a lot of fronts.
  22875. o Major features, server usability:
  22876. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  22877. a separate set of token buckets for relayed traffic. Right now
  22878. relayed traffic is defined as answers to directory requests, and
  22879. OR connections that don't have any local circuits on them.
  22880. o Major features, client usability:
  22881. - A client-side DNS proxy feature to replace the need for
  22882. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  22883. for DNS requests on port 9999, use the Tor network to resolve them
  22884. anonymously, and send the reply back like a regular DNS server.
  22885. The code still only implements a subset of DNS.
  22886. - Make PreferTunneledDirConns and TunnelDirConns work even when
  22887. we have no cached directory info. This means Tor clients can now
  22888. do all of their connections protected by TLS.
  22889. o Major features, performance and efficiency:
  22890. - Directory authorities accept and serve "extra info" documents for
  22891. routers. These documents contain fields from router descriptors
  22892. that aren't usually needed, and that use a lot of excess
  22893. bandwidth. Once these fields are removed from router descriptors,
  22894. the bandwidth savings should be about 60%. [Partially implements
  22895. proposal 104.]
  22896. - Servers upload extra-info documents to any authority that accepts
  22897. them. Authorities (and caches that have been configured to download
  22898. extra-info documents) download them as needed. [Partially implements
  22899. proposal 104.]
  22900. - Change the way that Tor buffers data that it is waiting to write.
  22901. Instead of queueing data cells in an enormous ring buffer for each
  22902. client->OR or OR->OR connection, we now queue cells on a separate
  22903. queue for each circuit. This lets us use less slack memory, and
  22904. will eventually let us be smarter about prioritizing different kinds
  22905. of traffic.
  22906. - Use memory pools to allocate cells with better speed and memory
  22907. efficiency, especially on platforms where malloc() is inefficient.
  22908. - Stop reading on edge connections when their corresponding circuit
  22909. buffers are full; start again as the circuits empty out.
  22910. o Major features, other:
  22911. - Add an HSAuthorityRecordStats option that hidden service authorities
  22912. can use to track statistics of overall hidden service usage without
  22913. logging information that would be very useful to an attacker.
  22914. - Start work implementing multi-level keys for directory authorities:
  22915. Add a standalone tool to generate key certificates. (Proposal 103.)
  22916. o Security fixes:
  22917. - Directory authorities now call routers Stable if they have an
  22918. uptime of at least 30 days, even if that's not the median uptime
  22919. in the network. Implements proposal 107, suggested by Kevin Bauer
  22920. and Damon McCoy.
  22921. o Minor fixes (resource management):
  22922. - Count the number of open sockets separately from the number
  22923. of active connection_t objects. This will let us avoid underusing
  22924. our allocated connection limit.
  22925. - We no longer use socket pairs to link an edge connection to an
  22926. anonymous directory connection or a DirPort test connection.
  22927. Instead, we track the link internally and transfer the data
  22928. in-process. This saves two sockets per "linked" connection (at the
  22929. client and at the server), and avoids the nasty Windows socketpair()
  22930. workaround.
  22931. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  22932. for every single inactive connection_t. Free items from the
  22933. 4k/16k-buffer free lists when they haven't been used for a while.
  22934. o Minor features (build):
  22935. - Make autoconf search for libevent, openssl, and zlib consistently.
  22936. - Update deprecated macros in configure.in.
  22937. - When warning about missing headers, tell the user to let us
  22938. know if the compile succeeds anyway, so we can downgrade the
  22939. warning.
  22940. - Include the current subversion revision as part of the version
  22941. string: either fetch it directly if we're in an SVN checkout, do
  22942. some magic to guess it if we're in an SVK checkout, or use
  22943. the last-detected version if we're building from a .tar.gz.
  22944. Use this version consistently in log messages.
  22945. o Minor features (logging):
  22946. - Always prepend "Bug: " to any log message about a bug.
  22947. - Put a platform string (e.g. "Linux i686") in the startup log
  22948. message, so when people paste just their logs, we know if it's
  22949. OpenBSD or Windows or what.
  22950. - When logging memory usage, break down memory used in buffers by
  22951. buffer type.
  22952. o Minor features (directory system):
  22953. - New config option V2AuthoritativeDirectory that all directory
  22954. authorities should set. This will let future authorities choose
  22955. not to serve V2 directory information.
  22956. - Directory authorities allow multiple router descriptors and/or extra
  22957. info documents to be uploaded in a single go. This will make
  22958. implementing proposal 104 simpler.
  22959. o Minor features (controller):
  22960. - Add a new config option __DisablePredictedCircuits designed for
  22961. use by the controller, when we don't want Tor to build any circuits
  22962. preemptively.
  22963. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  22964. so we can exit from the middle of the circuit.
  22965. - Implement "getinfo status/circuit-established".
  22966. - Implement "getinfo status/version/..." so a controller can tell
  22967. whether the current version is recommended, and whether any versions
  22968. are good, and how many authorities agree. (Patch from shibz.)
  22969. o Minor features (hidden services):
  22970. - Allow multiple HiddenServicePort directives with the same virtual
  22971. port; when they occur, the user is sent round-robin to one
  22972. of the target ports chosen at random. Partially fixes bug 393 by
  22973. adding limited ad-hoc round-robining.
  22974. o Minor features (other):
  22975. - More unit tests.
  22976. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  22977. resolve request for hosts matching a given pattern causes Tor to
  22978. generate an internal virtual address mapping for that host. This
  22979. allows DNSPort to work sensibly with hidden service users. By
  22980. default, .exit and .onion addresses are remapped; the list of
  22981. patterns can be reconfigured with AutomapHostsSuffixes.
  22982. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  22983. address. Thanks to the AutomapHostsOnResolve option, this is no
  22984. longer a completely silly thing to do.
  22985. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  22986. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  22987. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  22988. minus 1 byte: the actual maximum declared bandwidth.
  22989. o Removed features:
  22990. - Removed support for the old binary "version 0" controller protocol.
  22991. This has been deprecated since 0.1.1, and warnings have been issued
  22992. since 0.1.2. When we encounter a v0 control message, we now send
  22993. back an error and close the connection.
  22994. - Remove the old "dns worker" server DNS code: it hasn't been default
  22995. since 0.1.2.2-alpha, and all the servers seem to be using the new
  22996. eventdns code.
  22997. o Minor bugfixes (portability):
  22998. - Even though Windows is equally happy with / and \ as path separators,
  22999. try to use \ consistently on Windows and / consistently on Unix: it
  23000. makes the log messages nicer.
  23001. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  23002. - Read resolv.conf files correctly on platforms where read() returns
  23003. partial results on small file reads.
  23004. o Minor bugfixes (directory):
  23005. - Correctly enforce that elements of directory objects do not appear
  23006. more often than they are allowed to appear.
  23007. - When we are reporting the DirServer line we just parsed, we were
  23008. logging the second stanza of the key fingerprint, not the first.
  23009. o Minor bugfixes (logging):
  23010. - When we hit an EOF on a log (probably because we're shutting down),
  23011. don't try to remove the log from the list: just mark it as
  23012. unusable. (Bulletproofs against bug 222.)
  23013. o Minor bugfixes (other):
  23014. - In the exitlist script, only consider the most recently published
  23015. server descriptor for each server. Also, when the user requests
  23016. a list of servers that _reject_ connections to a given address,
  23017. explicitly exclude the IPs that also have servers that accept
  23018. connections to that address. (Resolves bug 405.)
  23019. - Stop allowing hibernating servers to be "stable" or "fast".
  23020. - On Windows, we were preventing other processes from reading
  23021. cached-routers while Tor was running. (Reported by janbar)
  23022. - Make the NodeFamilies config option work. (Reported by
  23023. lodger -- it has never actually worked, even though we added it
  23024. in Oct 2004.)
  23025. - Check return values from pthread_mutex functions.
  23026. - Don't save non-general-purpose router descriptors to the disk cache,
  23027. because we have no way of remembering what their purpose was when
  23028. we restart.
  23029. - Add even more asserts to hunt down bug 417.
  23030. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  23031. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  23032. Add a log message to confirm that it is in fact unlikely.
  23033. o Minor bugfixes (controller):
  23034. - Make 'getinfo fingerprint' return a 551 error if we're not a
  23035. server, so we match what the control spec claims we do. Reported
  23036. by daejees.
  23037. - Fix a typo in an error message when extendcircuit fails that
  23038. caused us to not follow the \r\n-based delimiter protocol. Reported
  23039. by daejees.
  23040. o Code simplifications and refactoring:
  23041. - Stop passing around circuit_t and crypt_path_t pointers that are
  23042. implicit in other procedure arguments.
  23043. - Drop the old code to choke directory connections when the
  23044. corresponding OR connections got full: thanks to the cell queue
  23045. feature, OR conns don't get full any more.
  23046. - Make dns_resolve() handle attaching connections to circuits
  23047. properly, so the caller doesn't have to.
  23048. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  23049. - Keep the connection array as a dynamic smartlist_t, rather than as
  23050. a fixed-sized array. This is important, as the number of connections
  23051. is becoming increasingly decoupled from the number of sockets.
  23052. Changes in version 0.1.2.14 - 2007-05-25
  23053. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  23054. change especially affects those who serve or use hidden services),
  23055. and fixes several other crash- and security-related bugs.
  23056. o Directory authority changes:
  23057. - Two directory authorities (moria1 and moria2) just moved to new
  23058. IP addresses. This change will particularly affect those who serve
  23059. or use hidden services.
  23060. o Major bugfixes (crashes):
  23061. - If a directory server runs out of space in the connection table
  23062. as it's processing a begin_dir request, it will free the exit stream
  23063. but leave it attached to the circuit, leading to unpredictable
  23064. behavior. (Reported by seeess, fixes bug 425.)
  23065. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  23066. to corrupt memory under some really unlikely scenarios.
  23067. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  23068. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  23069. by lodger.)
  23070. o Major bugfixes (security):
  23071. - When choosing an entry guard for a circuit, avoid using guards
  23072. that are in the same family as the chosen exit -- not just guards
  23073. that are exactly the chosen exit. (Reported by lodger.)
  23074. o Major bugfixes (resource management):
  23075. - If a directory authority is down, skip it when deciding where to get
  23076. networkstatus objects or descriptors. Otherwise we keep asking
  23077. every 10 seconds forever. Fixes bug 384.
  23078. - Count it as a failure if we fetch a valid network-status but we
  23079. don't want to keep it. Otherwise we'll keep fetching it and keep
  23080. not wanting to keep it. Fixes part of bug 422.
  23081. - If all of our dirservers have given us bad or no networkstatuses
  23082. lately, then stop hammering them once per minute even when we
  23083. think they're failed. Fixes another part of bug 422.
  23084. o Minor bugfixes:
  23085. - Actually set the purpose correctly for descriptors inserted with
  23086. purpose=controller.
  23087. - When we have k non-v2 authorities in our DirServer config,
  23088. we ignored the last k authorities in the list when updating our
  23089. network-statuses.
  23090. - Correctly back-off from requesting router descriptors that we are
  23091. having a hard time downloading.
  23092. - Read resolv.conf files correctly on platforms where read() returns
  23093. partial results on small file reads.
  23094. - Don't rebuild the entire router store every time we get 32K of
  23095. routers: rebuild it when the journal gets very large, or when
  23096. the gaps in the store get very large.
  23097. o Minor features:
  23098. - When routers publish SVN revisions in their router descriptors,
  23099. authorities now include those versions correctly in networkstatus
  23100. documents.
  23101. - Warn when using a version of libevent before 1.3b to run a server on
  23102. OSX or BSD: these versions interact badly with userspace threads.
  23103. Changes in version 0.1.2.13 - 2007-04-24
  23104. This release features some major anonymity fixes, such as safer path
  23105. selection; better client performance; faster bootstrapping, better
  23106. address detection, and better DNS support for servers; write limiting as
  23107. well as read limiting to make servers easier to run; and a huge pile of
  23108. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  23109. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  23110. of the Freenode IRC network, remembering his patience and vision for
  23111. free speech on the Internet.
  23112. o Minor fixes:
  23113. - Fix a memory leak when we ask for "all" networkstatuses and we
  23114. get one we don't recognize.
  23115. - Add more asserts to hunt down bug 417.
  23116. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  23117. Changes in version 0.1.2.12-rc - 2007-03-16
  23118. o Major bugfixes:
  23119. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  23120. directory information requested inside Tor connections (i.e. via
  23121. begin_dir cells). It only triggered when the same connection was
  23122. serving other data at the same time. Reported by seeess.
  23123. o Minor bugfixes:
  23124. - When creating a circuit via the controller, send a 'launched'
  23125. event when we're done, so we follow the spec better.
  23126. Changes in version 0.1.2.11-rc - 2007-03-15
  23127. o Minor bugfixes (controller), reported by daejees:
  23128. - Correct the control spec to match how the code actually responds
  23129. to 'getinfo addr-mappings/*'.
  23130. - The control spec described a GUARDS event, but the code
  23131. implemented a GUARD event. Standardize on GUARD, but let people
  23132. ask for GUARDS too.
  23133. Changes in version 0.1.2.10-rc - 2007-03-07
  23134. o Major bugfixes (Windows):
  23135. - Do not load the NT services library functions (which may not exist)
  23136. just to detect if we're a service trying to shut down. Now we run
  23137. on Win98 and friends again.
  23138. o Minor bugfixes (other):
  23139. - Clarify a couple of log messages.
  23140. - Fix a misleading socks5 error number.
  23141. Changes in version 0.1.2.9-rc - 2007-03-02
  23142. o Major bugfixes (Windows):
  23143. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  23144. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  23145. int configuration values: the high-order 32 bits would get
  23146. truncated. In particular, we were being bitten by the default
  23147. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  23148. and maybe also bug 397.)
  23149. o Minor bugfixes (performance):
  23150. - Use OpenSSL's AES implementation on platforms where it's faster.
  23151. This could save us as much as 10% CPU usage.
  23152. o Minor bugfixes (server):
  23153. - Do not rotate onion key immediately after setting it for the first
  23154. time.
  23155. o Minor bugfixes (directory authorities):
  23156. - Stop calling servers that have been hibernating for a long time
  23157. "stable". Also, stop letting hibernating or obsolete servers affect
  23158. uptime and bandwidth cutoffs.
  23159. - Stop listing hibernating servers in the v1 directory.
  23160. o Minor bugfixes (hidden services):
  23161. - Upload hidden service descriptors slightly less often, to reduce
  23162. load on authorities.
  23163. o Minor bugfixes (other):
  23164. - Fix an assert that could trigger if a controller quickly set then
  23165. cleared EntryNodes. Bug found by Udo van den Heuvel.
  23166. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  23167. to INT32_MAX.
  23168. - Fix a potential race condition in the rpm installer. Found by
  23169. Stefan Nordhausen.
  23170. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  23171. of 2 as indicating that the server is completely bad; it sometimes
  23172. means that the server is just bad for the request in question. (may fix
  23173. the last of bug 326.)
  23174. - Disable encrypted directory connections when we don't have a server
  23175. descriptor for the destination. We'll get this working again in
  23176. the 0.2.0 branch.
  23177. Changes in version 0.1.2.8-beta - 2007-02-26
  23178. o Major bugfixes (crashes):
  23179. - Stop crashing when the controller asks us to resetconf more than
  23180. one config option at once. (Vidalia 0.0.11 does this.)
  23181. - Fix a crash that happened on Win98 when we're given command-line
  23182. arguments: don't try to load NT service functions from advapi32.dll
  23183. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  23184. resolves bug 389.)
  23185. - Fix a longstanding obscure crash bug that could occur when
  23186. we run out of DNS worker processes. (Resolves bug 390.)
  23187. o Major bugfixes (hidden services):
  23188. - Correctly detect whether hidden service descriptor downloads are
  23189. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  23190. o Major bugfixes (accounting):
  23191. - When we start during an accounting interval before it's time to wake
  23192. up, remember to wake up at the correct time. (May fix bug 342.)
  23193. o Minor bugfixes (controller):
  23194. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  23195. clear the corresponding on_circuit variable, and remember later
  23196. that we don't need to send a redundant CLOSED event. Resolves part
  23197. 3 of bug 367.
  23198. - Report events where a resolve succeeded or where we got a socks
  23199. protocol error correctly, rather than calling both of them
  23200. "INTERNAL".
  23201. - Change reported stream target addresses to IP consistently when
  23202. we finally get the IP from an exit node.
  23203. - Send log messages to the controller even if they happen to be very
  23204. long.
  23205. o Minor bugfixes (other):
  23206. - Display correct results when reporting which versions are
  23207. recommended, and how recommended they are. (Resolves bug 383.)
  23208. - Improve our estimates for directory bandwidth to be less random:
  23209. guess that an unrecognized directory will have the average bandwidth
  23210. from all known directories, not that it will have the average
  23211. bandwidth from those directories earlier than it on the list.
  23212. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  23213. and hup, stop triggering an assert based on an empty onion_key.
  23214. - On platforms with no working mmap() equivalent, don't warn the
  23215. user when cached-routers doesn't exist.
  23216. - Warn the user when mmap() [or its equivalent] fails for some reason
  23217. other than file-not-found.
  23218. - Don't warn the user when cached-routers.new doesn't exist: that's
  23219. perfectly fine when starting up for the first time.
  23220. - When EntryNodes are configured, rebuild the guard list to contain,
  23221. in order: the EntryNodes that were guards before; the rest of the
  23222. EntryNodes; the nodes that were guards before.
  23223. - Mask out all signals in sub-threads; only the libevent signal
  23224. handler should be processing them. This should prevent some crashes
  23225. on some machines using pthreads. (Patch from coderman.)
  23226. - Fix switched arguments on memset in the implementation of
  23227. tor_munmap() for systems with no mmap() call.
  23228. - When Tor receives a router descriptor that it asked for, but
  23229. no longer wants (because it has received fresh networkstatuses
  23230. in the meantime), do not warn the user. Cache the descriptor if
  23231. we're a cache; drop it if we aren't.
  23232. - Make earlier entry guards _really_ get retried when the network
  23233. comes back online.
  23234. - On a malformed DNS reply, always give an error to the corresponding
  23235. DNS request.
  23236. - Build with recent libevents on platforms that do not define the
  23237. nonstandard types "u_int8_t" and friends.
  23238. o Minor features (controller):
  23239. - Warn the user when an application uses the obsolete binary v0
  23240. control protocol. We're planning to remove support for it during
  23241. the next development series, so it's good to give people some
  23242. advance warning.
  23243. - Add STREAM_BW events to report per-entry-stream bandwidth
  23244. use. (Patch from Robert Hogan.)
  23245. - Rate-limit SIGNEWNYM signals in response to controllers that
  23246. impolitely generate them for every single stream. (Patch from
  23247. mwenge; closes bug 394.)
  23248. - Make REMAP stream events have a SOURCE (cache or exit), and
  23249. make them generated in every case where we get a successful
  23250. connected or resolved cell.
  23251. o Minor bugfixes (performance):
  23252. - Call router_have_min_dir_info half as often. (This is showing up in
  23253. some profiles, but not others.)
  23254. - When using GCC, make log_debug never get called at all, and its
  23255. arguments never get evaluated, when no debug logs are configured.
  23256. (This is showing up in some profiles, but not others.)
  23257. o Minor features:
  23258. - Remove some never-implemented options. Mark PathlenCoinWeight as
  23259. obsolete.
  23260. - Implement proposal 106: Stop requiring clients to have well-formed
  23261. certificates; stop checking nicknames in certificates. (Clients
  23262. have certificates so that they can look like Tor servers, but in
  23263. the future we might want to allow them to look like regular TLS
  23264. clients instead. Nicknames in certificates serve no purpose other
  23265. than making our protocol easier to recognize on the wire.)
  23266. - Revise messages on handshake failure again to be even more clear about
  23267. which are incoming connections and which are outgoing.
  23268. - Discard any v1 directory info that's over 1 month old (for
  23269. directories) or over 1 week old (for running-routers lists).
  23270. - Do not warn when individual nodes in the configuration's EntryNodes,
  23271. ExitNodes, etc are down: warn only when all possible nodes
  23272. are down. (Fixes bug 348.)
  23273. - Always remove expired routers and networkstatus docs before checking
  23274. whether we have enough information to build circuits. (Fixes
  23275. bug 373.)
  23276. - Put a lower-bound on MaxAdvertisedBandwidth.
  23277. Changes in version 0.1.2.7-alpha - 2007-02-06
  23278. o Major bugfixes (rate limiting):
  23279. - Servers decline directory requests much more aggressively when
  23280. they're low on bandwidth. Otherwise they end up queueing more and
  23281. more directory responses, which can't be good for latency.
  23282. - But never refuse directory requests from local addresses.
  23283. - Fix a memory leak when sending a 503 response for a networkstatus
  23284. request.
  23285. - Be willing to read or write on local connections (e.g. controller
  23286. connections) even when the global rate limiting buckets are empty.
  23287. - If our system clock jumps back in time, don't publish a negative
  23288. uptime in the descriptor. Also, don't let the global rate limiting
  23289. buckets go absurdly negative.
  23290. - Flush local controller connection buffers periodically as we're
  23291. writing to them, so we avoid queueing 4+ megabytes of data before
  23292. trying to flush.
  23293. o Major bugfixes (NT services):
  23294. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  23295. command-line flag so that admins can override the default by saying
  23296. "tor --service install --user "SomeUser"". This will not affect
  23297. existing installed services. Also, warn the user that the service
  23298. will look for its configuration file in the service user's
  23299. %appdata% directory. (We can't do the 'hardwire the user's appdata
  23300. directory' trick any more, since we may not have read access to that
  23301. directory.)
  23302. o Major bugfixes (other):
  23303. - Previously, we would cache up to 16 old networkstatus documents
  23304. indefinitely, if they came from nontrusted authorities. Now we
  23305. discard them if they are more than 10 days old.
  23306. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  23307. Del Vecchio).
  23308. - Detect and reject malformed DNS responses containing circular
  23309. pointer loops.
  23310. - If exits are rare enough that we're not marking exits as guards,
  23311. ignore exit bandwidth when we're deciding the required bandwidth
  23312. to become a guard.
  23313. - When we're handling a directory connection tunneled over Tor,
  23314. don't fill up internal memory buffers with all the data we want
  23315. to tunnel; instead, only add it if the OR connection that will
  23316. eventually receive it has some room for it. (This can lead to
  23317. slowdowns in tunneled dir connections; a better solution will have
  23318. to wait for 0.2.0.)
  23319. o Minor bugfixes (dns):
  23320. - Add some defensive programming to eventdns.c in an attempt to catch
  23321. possible memory-stomping bugs.
  23322. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  23323. an incorrect number of bytes. (Previously, we would ignore the
  23324. extra bytes.)
  23325. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  23326. in the correct order, and doesn't crash.
  23327. - Free memory held in recently-completed DNS lookup attempts on exit.
  23328. This was not a memory leak, but may have been hiding memory leaks.
  23329. - Handle TTL values correctly on reverse DNS lookups.
  23330. - Treat failure to parse resolv.conf as an error.
  23331. o Minor bugfixes (other):
  23332. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  23333. - When computing clock skew from directory HTTP headers, consider what
  23334. time it was when we finished asking for the directory, not what
  23335. time it is now.
  23336. - Expire socks connections if they spend too long waiting for the
  23337. handshake to finish. Previously we would let them sit around for
  23338. days, if the connecting application didn't close them either.
  23339. - And if the socks handshake hasn't started, don't send a
  23340. "DNS resolve socks failed" handshake reply; just close it.
  23341. - Stop using C functions that OpenBSD's linker doesn't like.
  23342. - Don't launch requests for descriptors unless we have networkstatuses
  23343. from at least half of the authorities. This delays the first
  23344. download slightly under pathological circumstances, but can prevent
  23345. us from downloading a bunch of descriptors we don't need.
  23346. - Do not log IPs with TLS failures for incoming TLS
  23347. connections. (Fixes bug 382.)
  23348. - If the user asks to use invalid exit nodes, be willing to use
  23349. unstable ones.
  23350. - Stop using the reserved ac_cv namespace in our configure script.
  23351. - Call stat() slightly less often; use fstat() when possible.
  23352. - Refactor the way we handle pending circuits when an OR connection
  23353. completes or fails, in an attempt to fix a rare crash bug.
  23354. - Only rewrite a conn's address based on X-Forwarded-For: headers
  23355. if it's a parseable public IP address; and stop adding extra quotes
  23356. to the resulting address.
  23357. o Major features:
  23358. - Weight directory requests by advertised bandwidth. Now we can
  23359. let servers enable write limiting but still allow most clients to
  23360. succeed at their directory requests. (We still ignore weights when
  23361. choosing a directory authority; I hope this is a feature.)
  23362. o Minor features:
  23363. - Create a new file ReleaseNotes which was the old ChangeLog. The
  23364. new ChangeLog file now includes the summaries for all development
  23365. versions too.
  23366. - Check for addresses with invalid characters at the exit as well
  23367. as at the client, and warn less verbosely when they fail. You can
  23368. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  23369. - Adapt a patch from goodell to let the contrib/exitlist script
  23370. take arguments rather than require direct editing.
  23371. - Inform the server operator when we decide not to advertise a
  23372. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  23373. was confusing Zax, so now we're hopefully more helpful.
  23374. - Bring us one step closer to being able to establish an encrypted
  23375. directory tunnel without knowing a descriptor first. Still not
  23376. ready yet. As part of the change, now assume we can use a
  23377. create_fast cell if we don't know anything about a router.
  23378. - Allow exit nodes to use nameservers running on ports other than 53.
  23379. - Servers now cache reverse DNS replies.
  23380. - Add an --ignore-missing-torrc command-line option so that we can
  23381. get the "use sensible defaults if the configuration file doesn't
  23382. exist" behavior even when specifying a torrc location on the command
  23383. line.
  23384. o Minor features (controller):
  23385. - Track reasons for OR connection failure; make these reasons
  23386. available via the controller interface. (Patch from Mike Perry.)
  23387. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  23388. can learn when clients are sending malformed hostnames to Tor.
  23389. - Clean up documentation for controller status events.
  23390. - Add a REMAP status to stream events to note that a stream's
  23391. address has changed because of a cached address or a MapAddress
  23392. directive.
  23393. Changes in version 0.1.2.6-alpha - 2007-01-09
  23394. o Major bugfixes:
  23395. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  23396. connection handles more than 4 gigs in either direction, we crash.
  23397. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  23398. advertised exit node, somebody might try to exit from us when
  23399. we're bootstrapping and before we've built our descriptor yet.
  23400. Refuse the connection rather than crashing.
  23401. o Minor bugfixes:
  23402. - Warn if we (as a server) find that we've resolved an address that we
  23403. weren't planning to resolve.
  23404. - Warn that using select() on any libevent version before 1.1 will be
  23405. unnecessarily slow (even for select()).
  23406. - Flush ERR-level controller status events just like we currently
  23407. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  23408. the controller from learning about current events.
  23409. o Minor features (more controller status events):
  23410. - Implement EXTERNAL_ADDRESS server status event so controllers can
  23411. learn when our address changes.
  23412. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  23413. can learn when directories reject our descriptor.
  23414. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  23415. can learn when a client application is speaking a non-socks protocol
  23416. to our SocksPort.
  23417. - Implement DANGEROUS_SOCKS client status event so controllers
  23418. can learn when a client application is leaking DNS addresses.
  23419. - Implement BUG general status event so controllers can learn when
  23420. Tor is unhappy about its internal invariants.
  23421. - Implement CLOCK_SKEW general status event so controllers can learn
  23422. when Tor thinks the system clock is set incorrectly.
  23423. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  23424. server status events so controllers can learn when their descriptors
  23425. are accepted by a directory.
  23426. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  23427. server status events so controllers can learn about Tor's progress in
  23428. deciding whether it's reachable from the outside.
  23429. - Implement BAD_LIBEVENT general status event so controllers can learn
  23430. when we have a version/method combination in libevent that needs to
  23431. be changed.
  23432. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  23433. and DNS_USELESS server status events so controllers can learn
  23434. about changes to DNS server status.
  23435. o Minor features (directory):
  23436. - Authorities no longer recommend exits as guards if this would shift
  23437. too much load to the exit nodes.
  23438. Changes in version 0.1.2.5-alpha - 2007-01-06
  23439. o Major features:
  23440. - Enable write limiting as well as read limiting. Now we sacrifice
  23441. capacity if we're pushing out lots of directory traffic, rather
  23442. than overrunning the user's intended bandwidth limits.
  23443. - Include TLS overhead when counting bandwidth usage; previously, we
  23444. would count only the bytes sent over TLS, but not the bytes used
  23445. to send them.
  23446. - Support running the Tor service with a torrc not in the same
  23447. directory as tor.exe and default to using the torrc located in
  23448. the %appdata%\Tor\ of the user who installed the service. Patch
  23449. from Matt Edman.
  23450. - Servers now check for the case when common DNS requests are going to
  23451. wildcarded addresses (i.e. all getting the same answer), and change
  23452. their exit policy to reject *:* if it's happening.
  23453. - Implement BEGIN_DIR cells, so we can connect to the directory
  23454. server via TLS to do encrypted directory requests rather than
  23455. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  23456. config options if you like.
  23457. o Minor features (config and docs):
  23458. - Start using the state file to store bandwidth accounting data:
  23459. the bw_accounting file is now obsolete. We'll keep generating it
  23460. for a while for people who are still using 0.1.2.4-alpha.
  23461. - Try to batch changes to the state file so that we do as few
  23462. disk writes as possible while still storing important things in
  23463. a timely fashion.
  23464. - The state file and the bw_accounting file get saved less often when
  23465. the AvoidDiskWrites config option is set.
  23466. - Make PIDFile work on Windows (untested).
  23467. - Add internal descriptions for a bunch of configuration options:
  23468. accessible via controller interface and in comments in saved
  23469. options files.
  23470. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  23471. NNTP by default, so this seems like a sensible addition.
  23472. - Clients now reject hostnames with invalid characters. This should
  23473. avoid some inadvertent info leaks. Add an option
  23474. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  23475. is running a private network with hosts called @, !, and #.
  23476. - Add a maintainer script to tell us which options are missing
  23477. documentation: "make check-docs".
  23478. - Add a new address-spec.txt document to describe our special-case
  23479. addresses: .exit, .onion, and .noconnnect.
  23480. o Minor features (DNS):
  23481. - Ongoing work on eventdns infrastructure: now it has dns server
  23482. and ipv6 support. One day Tor will make use of it.
  23483. - Add client-side caching for reverse DNS lookups.
  23484. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  23485. - When we change nameservers or IP addresses, reset and re-launch
  23486. our tests for DNS hijacking.
  23487. o Minor features (directory):
  23488. - Authorities now specify server versions in networkstatus. This adds
  23489. about 2% to the size of compressed networkstatus docs, and allows
  23490. clients to tell which servers support BEGIN_DIR and which don't.
  23491. The implementation is forward-compatible with a proposed future
  23492. protocol version scheme not tied to Tor versions.
  23493. - DirServer configuration lines now have an orport= option so
  23494. clients can open encrypted tunnels to the authorities without
  23495. having downloaded their descriptors yet. Enabled for moria1,
  23496. moria2, tor26, and lefkada now in the default configuration.
  23497. - Directory servers are more willing to send a 503 "busy" if they
  23498. are near their write limit, especially for v1 directory requests.
  23499. Now they can use their limited bandwidth for actual Tor traffic.
  23500. - Clients track responses with status 503 from dirservers. After a
  23501. dirserver has given us a 503, we try not to use it until an hour has
  23502. gone by, or until we have no dirservers that haven't given us a 503.
  23503. - When we get a 503 from a directory, and we're not a server, we don't
  23504. count the failure against the total number of failures allowed
  23505. for the thing we're trying to download.
  23506. - Report X-Your-Address-Is correctly from tunneled directory
  23507. connections; don't report X-Your-Address-Is when it's an internal
  23508. address; and never believe reported remote addresses when they're
  23509. internal.
  23510. - Protect against an unlikely DoS attack on directory servers.
  23511. - Add a BadDirectory flag to network status docs so that authorities
  23512. can (eventually) tell clients about caches they believe to be
  23513. broken.
  23514. o Minor features (controller):
  23515. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  23516. - Reimplement GETINFO so that info/names stays in sync with the
  23517. actual keys.
  23518. - Implement "GETINFO fingerprint".
  23519. - Implement "SETEVENTS GUARD" so controllers can get updates on
  23520. entry guard status as it changes.
  23521. o Minor features (clean up obsolete pieces):
  23522. - Remove some options that have been deprecated since at least
  23523. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  23524. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  23525. to set log options.
  23526. - We no longer look for identity and onion keys in "identity.key" and
  23527. "onion.key" -- these were replaced by secret_id_key and
  23528. secret_onion_key in 0.0.8pre1.
  23529. - We no longer require unrecognized directory entries to be
  23530. preceded by "opt".
  23531. o Major bugfixes (security):
  23532. - Stop sending the HttpProxyAuthenticator string to directory
  23533. servers when directory connections are tunnelled through Tor.
  23534. - Clients no longer store bandwidth history in the state file.
  23535. - Do not log introduction points for hidden services if SafeLogging
  23536. is set.
  23537. - When generating bandwidth history, round down to the nearest
  23538. 1k. When storing accounting data, round up to the nearest 1k.
  23539. - When we're running as a server, remember when we last rotated onion
  23540. keys, so that we will rotate keys once they're a week old even if
  23541. we never stay up for a week ourselves.
  23542. o Major bugfixes (other):
  23543. - Fix a longstanding bug in eventdns that prevented the count of
  23544. timed-out resolves from ever being reset. This bug caused us to
  23545. give up on a nameserver the third time it timed out, and try it
  23546. 10 seconds later... and to give up on it every time it timed out
  23547. after that.
  23548. - Take out the '5 second' timeout from the connection retry
  23549. schedule. Now the first connect attempt will wait a full 10
  23550. seconds before switching to a new circuit. Perhaps this will help
  23551. a lot. Based on observations from Mike Perry.
  23552. - Fix a bug on the Windows implementation of tor_mmap_file() that
  23553. would prevent the cached-routers file from ever loading. Reported
  23554. by John Kimble.
  23555. o Minor bugfixes:
  23556. - Fix an assert failure when a directory authority sets
  23557. AuthDirRejectUnlisted and then receives a descriptor from an
  23558. unlisted router. Reported by seeess.
  23559. - Avoid a double-free when parsing malformed DirServer lines.
  23560. - Fix a bug when a BSD-style PF socket is first used. Patch from
  23561. Fabian Keil.
  23562. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  23563. to resolve an address at a given exit node even when they ask for
  23564. it by name.
  23565. - Servers no longer ever list themselves in their "family" line,
  23566. even if configured to do so. This makes it easier to configure
  23567. family lists conveniently.
  23568. - When running as a server, don't fall back to 127.0.0.1 when no
  23569. nameservers are configured in /etc/resolv.conf; instead, make the
  23570. user fix resolv.conf or specify nameservers explicitly. (Resolves
  23571. bug 363.)
  23572. - Stop accepting certain malformed ports in configured exit policies.
  23573. - Don't re-write the fingerprint file every restart, unless it has
  23574. changed.
  23575. - Stop warning when a single nameserver fails: only warn when _all_ of
  23576. our nameservers have failed. Also, when we only have one nameserver,
  23577. raise the threshold for deciding that the nameserver is dead.
  23578. - Directory authorities now only decide that routers are reachable
  23579. if their identity keys are as expected.
  23580. - When the user uses bad syntax in the Log config line, stop
  23581. suggesting other bad syntax as a replacement.
  23582. - Correctly detect ipv6 DNS capability on OpenBSD.
  23583. o Minor bugfixes (controller):
  23584. - Report the circuit number correctly in STREAM CLOSED events. Bug
  23585. reported by Mike Perry.
  23586. - Do not report bizarre values for results of accounting GETINFOs
  23587. when the last second's write or read exceeds the allotted bandwidth.
  23588. - Report "unrecognized key" rather than an empty string when the
  23589. controller tries to fetch a networkstatus that doesn't exist.
  23590. Changes in version 0.1.1.26 - 2006-12-14
  23591. o Security bugfixes:
  23592. - Stop sending the HttpProxyAuthenticator string to directory
  23593. servers when directory connections are tunnelled through Tor.
  23594. - Clients no longer store bandwidth history in the state file.
  23595. - Do not log introduction points for hidden services if SafeLogging
  23596. is set.
  23597. o Minor bugfixes:
  23598. - Fix an assert failure when a directory authority sets
  23599. AuthDirRejectUnlisted and then receives a descriptor from an
  23600. unlisted router (reported by seeess).
  23601. Changes in version 0.1.2.4-alpha - 2006-12-03
  23602. o Major features:
  23603. - Add support for using natd; this allows FreeBSDs earlier than
  23604. 5.1.2 to have ipfw send connections through Tor without using
  23605. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  23606. o Minor features:
  23607. - Make all connections to addresses of the form ".noconnect"
  23608. immediately get closed. This lets application/controller combos
  23609. successfully test whether they're talking to the same Tor by
  23610. watching for STREAM events.
  23611. - Make cross.sh cross-compilation script work even when autogen.sh
  23612. hasn't been run. (Patch from Michael Mohr.)
  23613. - Statistics dumped by -USR2 now include a breakdown of public key
  23614. operations, for profiling.
  23615. o Major bugfixes:
  23616. - Fix a major leak when directory authorities parse their
  23617. approved-routers list, a minor memory leak when we fail to pick
  23618. an exit node, and a few rare leaks on errors.
  23619. - Handle TransPort connections even when the server sends data before
  23620. the client sends data. Previously, the connection would just hang
  23621. until the client sent data. (Patch from tup based on patch from
  23622. Zajcev Evgeny.)
  23623. - Avoid assert failure when our cached-routers file is empty on
  23624. startup.
  23625. o Minor bugfixes:
  23626. - Don't log spurious warnings when we see a circuit close reason we
  23627. don't recognize; it's probably just from a newer version of Tor.
  23628. - Have directory authorities allow larger amounts of drift in uptime
  23629. without replacing the server descriptor: previously, a server that
  23630. restarted every 30 minutes could have 48 "interesting" descriptors
  23631. per day.
  23632. - Start linking to the Tor specification and Tor reference manual
  23633. correctly in the Windows installer.
  23634. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23635. Tor/Privoxy we also uninstall Vidalia.
  23636. - Resume building on Irix64, and fix a lot of warnings from its
  23637. MIPSpro C compiler.
  23638. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  23639. when we're running as a client.
  23640. Changes in version 0.1.1.25 - 2006-11-04
  23641. o Major bugfixes:
  23642. - When a client asks us to resolve (rather than connect to)
  23643. an address, and we have a cached answer, give them the cached
  23644. answer. Previously, we would give them no answer at all.
  23645. - We were building exactly the wrong circuits when we predict
  23646. hidden service requirements, meaning Tor would have to build all
  23647. its circuits on demand.
  23648. - If none of our live entry guards have a high uptime, but we
  23649. require a guard with a high uptime, try adding a new guard before
  23650. we give up on the requirement. This patch should make long-lived
  23651. connections more stable on average.
  23652. - When testing reachability of our DirPort, don't launch new
  23653. tests when there's already one in progress -- unreachable
  23654. servers were stacking up dozens of testing streams.
  23655. o Security bugfixes:
  23656. - When the user sends a NEWNYM signal, clear the client-side DNS
  23657. cache too. Otherwise we continue to act on previous information.
  23658. o Minor bugfixes:
  23659. - Avoid a memory corruption bug when creating a hash table for
  23660. the first time.
  23661. - Avoid possibility of controller-triggered crash when misusing
  23662. certain commands from a v0 controller on platforms that do not
  23663. handle printf("%s",NULL) gracefully.
  23664. - Avoid infinite loop on unexpected controller input.
  23665. - Don't log spurious warnings when we see a circuit close reason we
  23666. don't recognize; it's probably just from a newer version of Tor.
  23667. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23668. Tor/Privoxy we also uninstall Vidalia.
  23669. Changes in version 0.1.2.3-alpha - 2006-10-29
  23670. o Minor features:
  23671. - Prepare for servers to publish descriptors less often: never
  23672. discard a descriptor simply for being too old until either it is
  23673. recommended by no authorities, or until we get a better one for
  23674. the same router. Make caches consider retaining old recommended
  23675. routers for even longer.
  23676. - If most authorities set a BadExit flag for a server, clients
  23677. don't think of it as a general-purpose exit. Clients only consider
  23678. authorities that advertise themselves as listing bad exits.
  23679. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  23680. headers for content, so that we can work better in the presence of
  23681. caching HTTP proxies.
  23682. - Allow authorities to list nodes as bad exits by fingerprint or by
  23683. address.
  23684. o Minor features, controller:
  23685. - Add a REASON field to CIRC events; for backward compatibility, this
  23686. field is sent only to controllers that have enabled the extended
  23687. event format. Also, add additional reason codes to explain why
  23688. a given circuit has been destroyed or truncated. (Patches from
  23689. Mike Perry)
  23690. - Add a REMOTE_REASON field to extended CIRC events to tell the
  23691. controller about why a remote OR told us to close a circuit.
  23692. - Stream events also now have REASON and REMOTE_REASON fields,
  23693. working much like those for circuit events.
  23694. - There's now a GETINFO ns/... field so that controllers can ask Tor
  23695. about the current status of a router.
  23696. - A new event type "NS" to inform a controller when our opinion of
  23697. a router's status has changed.
  23698. - Add a GETINFO events/names and GETINFO features/names so controllers
  23699. can tell which events and features are supported.
  23700. - A new CLEARDNSCACHE signal to allow controllers to clear the
  23701. client-side DNS cache without expiring circuits.
  23702. o Security bugfixes:
  23703. - When the user sends a NEWNYM signal, clear the client-side DNS
  23704. cache too. Otherwise we continue to act on previous information.
  23705. o Minor bugfixes:
  23706. - Avoid sending junk to controllers or segfaulting when a controller
  23707. uses EVENT_NEW_DESC with verbose nicknames.
  23708. - Stop triggering asserts if the controller tries to extend hidden
  23709. service circuits (reported by mwenge).
  23710. - Avoid infinite loop on unexpected controller input.
  23711. - When the controller does a "GETINFO network-status", tell it
  23712. about even those routers whose descriptors are very old, and use
  23713. long nicknames where appropriate.
  23714. - Change NT service functions to be loaded on demand. This lets us
  23715. build with MinGW without breaking Tor for Windows 98 users.
  23716. - Do DirPort reachability tests less often, since a single test
  23717. chews through many circuits before giving up.
  23718. - In the hidden service example in torrc.sample, stop recommending
  23719. esoteric and discouraged hidden service options.
  23720. - When stopping an NT service, wait up to 10 sec for it to actually
  23721. stop. Patch from Matt Edman; resolves bug 295.
  23722. - Fix handling of verbose nicknames with ORCONN controller events:
  23723. make them show up exactly when requested, rather than exactly when
  23724. not requested.
  23725. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  23726. printing a duplicate "$" in the keys we send (reported by mwenge).
  23727. - Correctly set maximum connection limit on Cygwin. (This time
  23728. for sure!)
  23729. - Try to detect Windows correctly when cross-compiling.
  23730. - Detect the size of the routers file correctly even if it is
  23731. corrupted (on systems without mmap) or not page-aligned (on systems
  23732. with mmap). This bug was harmless.
  23733. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  23734. to open a stream fails; now we do in more cases. This should
  23735. make clients able to find a good exit faster in some cases, since
  23736. unhandleable requests will now get an error rather than timing out.
  23737. - Resolve two memory leaks when rebuilding the on-disk router cache
  23738. (reported by fookoowa).
  23739. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  23740. and reported by some Centos users.
  23741. - Controller signals now work on non-Unix platforms that don't define
  23742. SIGUSR1 and SIGUSR2 the way we expect.
  23743. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  23744. values before failing, and always enables eventdns.
  23745. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  23746. Try to fix this in configure.in by checking for most functions
  23747. before we check for libevent.
  23748. Changes in version 0.1.2.2-alpha - 2006-10-07
  23749. o Major features:
  23750. - Make our async eventdns library on-by-default for Tor servers,
  23751. and plan to deprecate the separate dnsworker threads.
  23752. - Add server-side support for "reverse" DNS lookups (using PTR
  23753. records so clients can determine the canonical hostname for a given
  23754. IPv4 address). Only supported by servers using eventdns; servers
  23755. now announce in their descriptors whether they support eventdns.
  23756. - Specify and implement client-side SOCKS5 interface for reverse DNS
  23757. lookups (see doc/socks-extensions.txt).
  23758. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  23759. connect to directory servers through Tor. Previously, clients needed
  23760. to find Tor exits to make private connections to directory servers.
  23761. - Avoid choosing Exit nodes for entry or middle hops when the
  23762. total bandwidth available from non-Exit nodes is much higher than
  23763. the total bandwidth available from Exit nodes.
  23764. - Workaround for name servers (like Earthlink's) that hijack failing
  23765. DNS requests and replace the no-such-server answer with a "helpful"
  23766. redirect to an advertising-driven search portal. Also work around
  23767. DNS hijackers who "helpfully" decline to hijack known-invalid
  23768. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  23769. lets you turn it off.
  23770. - Send out a burst of long-range padding cells once we've established
  23771. that we're reachable. Spread them over 4 circuits, so hopefully
  23772. a few will be fast. This exercises our bandwidth and bootstraps
  23773. us into the directory more quickly.
  23774. o New/improved config options:
  23775. - Add new config option "ResolvConf" to let the server operator
  23776. choose an alternate resolve.conf file when using eventdns.
  23777. - Add an "EnforceDistinctSubnets" option to control our "exclude
  23778. servers on the same /16" behavior. It's still on by default; this
  23779. is mostly for people who want to operate private test networks with
  23780. all the machines on the same subnet.
  23781. - If one of our entry guards is on the ExcludeNodes list, or the
  23782. directory authorities don't think it's a good guard, treat it as
  23783. if it were unlisted: stop using it as a guard, and throw it off
  23784. the guards list if it stays that way for a long time.
  23785. - Allow directory authorities to be marked separately as authorities
  23786. for the v1 directory protocol, the v2 directory protocol, and
  23787. as hidden service directories, to make it easier to retire old
  23788. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  23789. to continue being hidden service authorities too.
  23790. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  23791. o Minor features, controller:
  23792. - Fix CIRC controller events so that controllers can learn the
  23793. identity digests of non-Named servers used in circuit paths.
  23794. - Let controllers ask for more useful identifiers for servers. Instead
  23795. of learning identity digests for un-Named servers and nicknames
  23796. for Named servers, the new identifiers include digest, nickname,
  23797. and indication of Named status. Off by default; see control-spec.txt
  23798. for more information.
  23799. - Add a "getinfo address" controller command so it can display Tor's
  23800. best guess to the user.
  23801. - New controller event to alert the controller when our server
  23802. descriptor has changed.
  23803. - Give more meaningful errors on controller authentication failure.
  23804. o Minor features, other:
  23805. - When asked to resolve a hostname, don't use non-exit servers unless
  23806. requested to do so. This allows servers with broken DNS to be
  23807. useful to the network.
  23808. - Divide eventdns log messages into warn and info messages.
  23809. - Reserve the nickname "Unnamed" for routers that can't pick
  23810. a hostname: any router can call itself Unnamed; directory
  23811. authorities will never allocate Unnamed to any particular router;
  23812. clients won't believe that any router is the canonical Unnamed.
  23813. - Only include function names in log messages for info/debug messages.
  23814. For notice/warn/err, the content of the message should be clear on
  23815. its own, and printing the function name only confuses users.
  23816. - Avoid some false positives during reachability testing: don't try
  23817. to test via a server that's on the same /24 as us.
  23818. - If we fail to build a circuit to an intended enclave, and it's
  23819. not mandatory that we use that enclave, stop wanting it.
  23820. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  23821. OpenBSD. (We had previously disabled threads on these platforms
  23822. because they didn't have working thread-safe resolver functions.)
  23823. o Major bugfixes, anonymity/security:
  23824. - If a client asked for a server by name, and there's a named server
  23825. in our network-status but we don't have its descriptor yet, we
  23826. could return an unnamed server instead.
  23827. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  23828. to be sent to a server's DNS resolver. This only affects NetBSD
  23829. and other platforms that do not bounds-check tolower().
  23830. - Reject (most) attempts to use Tor circuits with length one. (If
  23831. many people start using Tor as a one-hop proxy, exit nodes become
  23832. a more attractive target for compromise.)
  23833. - Just because your DirPort is open doesn't mean people should be
  23834. able to remotely teach you about hidden service descriptors. Now
  23835. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  23836. o Major bugfixes, other:
  23837. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  23838. - When a client asks the server to resolve (not connect to)
  23839. an address, and it has a cached answer, give them the cached answer.
  23840. Previously, the server would give them no answer at all.
  23841. - Allow really slow clients to not hang up five minutes into their
  23842. directory downloads (suggested by Adam J. Richter).
  23843. - We were building exactly the wrong circuits when we anticipated
  23844. hidden service requirements, meaning Tor would have to build all
  23845. its circuits on demand.
  23846. - Avoid crashing when we mmap a router cache file of size 0.
  23847. - When testing reachability of our DirPort, don't launch new
  23848. tests when there's already one in progress -- unreachable
  23849. servers were stacking up dozens of testing streams.
  23850. o Minor bugfixes, correctness:
  23851. - If we're a directory mirror and we ask for "all" network status
  23852. documents, we would discard status documents from authorities
  23853. we don't recognize.
  23854. - Avoid a memory corruption bug when creating a hash table for
  23855. the first time.
  23856. - Avoid controller-triggered crash when misusing certain commands
  23857. from a v0 controller on platforms that do not handle
  23858. printf("%s",NULL) gracefully.
  23859. - Don't crash when a controller sends a third argument to an
  23860. "extendcircuit" request.
  23861. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  23862. response; fix error code when "getinfo dir/status/" fails.
  23863. - Avoid crash when telling controller stream-status and a stream
  23864. is detached.
  23865. - Patch from Adam Langley to fix assert() in eventdns.c.
  23866. - Fix a debug log message in eventdns to say "X resolved to Y"
  23867. instead of "X resolved to X".
  23868. - Make eventdns give strings for DNS errors, not just error numbers.
  23869. - Track unreachable entry guards correctly: don't conflate
  23870. 'unreachable by us right now' with 'listed as down by the directory
  23871. authorities'. With the old code, if a guard was unreachable by
  23872. us but listed as running, it would clog our guard list forever.
  23873. - Behave correctly in case we ever have a network with more than
  23874. 2GB/s total advertised capacity.
  23875. - Make TrackExitHosts case-insensitive, and fix the behavior of
  23876. ".suffix" TrackExitHosts items to avoid matching in the middle of
  23877. an address.
  23878. - Finally fix the openssl warnings from newer gccs that believe that
  23879. ignoring a return value is okay, but casting a return value and
  23880. then ignoring it is a sign of madness.
  23881. - Prevent the contrib/exitlist script from printing the same
  23882. result more than once.
  23883. - Patch from Steve Hildrey: Generate network status correctly on
  23884. non-versioning dirservers.
  23885. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  23886. via Tor; otherwise you'll think you're the exit node's IP address.
  23887. o Minor bugfixes, performance:
  23888. - Two small performance improvements on parsing descriptors.
  23889. - Major performance improvement on inserting descriptors: change
  23890. algorithm from O(n^2) to O(n).
  23891. - Make the common memory allocation path faster on machines where
  23892. malloc(0) returns a pointer.
  23893. - Start remembering X-Your-Address-Is directory hints even if you're
  23894. a client, so you can become a server more smoothly.
  23895. - Avoid duplicate entries on MyFamily line in server descriptor.
  23896. o Packaging, features:
  23897. - Remove architecture from OS X builds. The official builds are
  23898. now universal binaries.
  23899. - The Debian package now uses --verify-config when (re)starting,
  23900. to distinguish configuration errors from other errors.
  23901. - Update RPMs to require libevent 1.1b.
  23902. o Packaging, bugfixes:
  23903. - Patches so Tor builds with MinGW on Windows.
  23904. - Patches so Tor might run on Cygwin again.
  23905. - Resume building on non-gcc compilers and ancient gcc. Resume
  23906. building with the -O0 compile flag. Resume building cleanly on
  23907. Debian woody.
  23908. - Run correctly on OS X platforms with case-sensitive filesystems.
  23909. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  23910. - Add autoconf checks so Tor can build on Solaris x86 again.
  23911. o Documentation
  23912. - Documented (and renamed) ServerDNSSearchDomains and
  23913. ServerDNSResolvConfFile options.
  23914. - Be clearer that the *ListenAddress directives can be repeated
  23915. multiple times.
  23916. Changes in version 0.1.1.24 - 2006-09-29
  23917. o Major bugfixes:
  23918. - Allow really slow clients to not hang up five minutes into their
  23919. directory downloads (suggested by Adam J. Richter).
  23920. - Fix major performance regression from 0.1.0.x: instead of checking
  23921. whether we have enough directory information every time we want to
  23922. do something, only check when the directory information has changed.
  23923. This should improve client CPU usage by 25-50%.
  23924. - Don't crash if, after a server has been running for a while,
  23925. it can't resolve its hostname.
  23926. o Minor bugfixes:
  23927. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  23928. - Don't crash when the controller receives a third argument to an
  23929. "extendcircuit" request.
  23930. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  23931. response; fix error code when "getinfo dir/status/" fails.
  23932. - Fix configure.in to not produce broken configure files with
  23933. more recent versions of autoconf. Thanks to Clint for his auto*
  23934. voodoo.
  23935. - Fix security bug on NetBSD that could allow someone to force
  23936. uninitialized RAM to be sent to a server's DNS resolver. This
  23937. only affects NetBSD and other platforms that do not bounds-check
  23938. tolower().
  23939. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  23940. methods: these are known to be buggy.
  23941. - If we're a directory mirror and we ask for "all" network status
  23942. documents, we would discard status documents from authorities
  23943. we don't recognize.
  23944. Changes in version 0.1.2.1-alpha - 2006-08-27
  23945. o Major features:
  23946. - Add "eventdns" async dns library from Adam Langley, tweaked to
  23947. build on OSX and Windows. Only enabled if you pass the
  23948. --enable-eventdns argument to configure.
  23949. - Allow servers with no hostname or IP address to learn their
  23950. IP address by asking the directory authorities. This code only
  23951. kicks in when you would normally have exited with a "no address"
  23952. error. Nothing's authenticated, so use with care.
  23953. - Rather than waiting a fixed amount of time between retrying
  23954. application connections, we wait only 5 seconds for the first,
  23955. 10 seconds for the second, and 15 seconds for each retry after
  23956. that. Hopefully this will improve the expected user experience.
  23957. - Patch from Tup to add support for transparent AP connections:
  23958. this basically bundles the functionality of trans-proxy-tor
  23959. into the Tor mainline. Now hosts with compliant pf/netfilter
  23960. implementations can redirect TCP connections straight to Tor
  23961. without diverting through SOCKS. Needs docs.
  23962. - Busy directory servers save lots of memory by spooling server
  23963. descriptors, v1 directories, and v2 networkstatus docs to buffers
  23964. as needed rather than en masse. Also mmap the cached-routers
  23965. files, so we don't need to keep the whole thing in memory too.
  23966. - Automatically avoid picking more than one node from the same
  23967. /16 network when constructing a circuit.
  23968. - Revise and clean up the torrc.sample that we ship with; add
  23969. a section for BandwidthRate and BandwidthBurst.
  23970. o Minor features:
  23971. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  23972. split connection_t into edge, or, dir, control, and base structs.
  23973. These will save quite a bit of memory on busy servers, and they'll
  23974. also help us track down bugs in the code and bugs in the spec.
  23975. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  23976. or later. Log when we are doing this, so we can diagnose it when
  23977. it fails. (Also, recommend libevent 1.1b for kqueue and
  23978. win32 methods; deprecate libevent 1.0b harder; make libevent
  23979. recommendation system saner.)
  23980. - Start being able to build universal binaries on OS X (thanks
  23981. to Phobos).
  23982. - Export the default exit policy via the control port, so controllers
  23983. don't need to guess what it is / will be later.
  23984. - Add a man page entry for ProtocolWarnings.
  23985. - Add TestVia config option to the man page.
  23986. - Remove even more protocol-related warnings from Tor server logs,
  23987. such as bad TLS handshakes and malformed begin cells.
  23988. - Stop fetching descriptors if you're not a dir mirror and you
  23989. haven't tried to establish any circuits lately. [This currently
  23990. causes some dangerous behavior, because when you start up again
  23991. you'll use your ancient server descriptors.]
  23992. - New DirPort behavior: if you have your dirport set, you download
  23993. descriptors aggressively like a directory mirror, whether or not
  23994. your ORPort is set.
  23995. - Get rid of the router_retry_connections notion. Now routers
  23996. no longer try to rebuild long-term connections to directory
  23997. authorities, and directory authorities no longer try to rebuild
  23998. long-term connections to all servers. We still don't hang up
  23999. connections in these two cases though -- we need to look at it
  24000. more carefully to avoid flapping, and we likely need to wait til
  24001. 0.1.1.x is obsolete.
  24002. - Drop compatibility with obsolete Tors that permit create cells
  24003. to have the wrong circ_id_type.
  24004. - Re-enable per-connection rate limiting. Get rid of the "OP
  24005. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  24006. separate global buckets that apply depending on what sort of conn
  24007. it is.
  24008. - Start publishing one minute or so after we find our ORPort
  24009. to be reachable. This will help reduce the number of descriptors
  24010. we have for ourselves floating around, since it's quite likely
  24011. other things (e.g. DirPort) will change during that minute too.
  24012. - Fork the v1 directory protocol into its own spec document,
  24013. and mark dir-spec.txt as the currently correct (v2) spec.
  24014. o Major bugfixes:
  24015. - When we find our DirPort to be reachable, publish a new descriptor
  24016. so we'll tell the world (reported by pnx).
  24017. - Publish a new descriptor after we hup/reload. This is important
  24018. if our config has changed such that we'll want to start advertising
  24019. our DirPort now, etc.
  24020. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  24021. - When we have a state file we cannot parse, tell the user and
  24022. move it aside. Now we avoid situations where the user starts
  24023. Tor in 1904, Tor writes a state file with that timestamp in it,
  24024. the user fixes her clock, and Tor refuses to start.
  24025. - Fix configure.in to not produce broken configure files with
  24026. more recent versions of autoconf. Thanks to Clint for his auto*
  24027. voodoo.
  24028. - "tor --verify-config" now exits with -1(255) or 0 depending on
  24029. whether the config options are bad or good.
  24030. - Resolve bug 321 when using dnsworkers: append a period to every
  24031. address we resolve at the exit node, so that we do not accidentally
  24032. pick up local addresses, and so that failing searches are retried
  24033. in the resolver search domains. (This is already solved for
  24034. eventdns.) (This breaks Blossom servers for now.)
  24035. - If we are using an exit enclave and we can't connect, e.g. because
  24036. its webserver is misconfigured to not listen on localhost, then
  24037. back off and try connecting from somewhere else before we fail.
  24038. o Minor bugfixes:
  24039. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  24040. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  24041. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  24042. when the IP address is mapped through MapAddress to a hostname.
  24043. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  24044. useless IPv6 DNS resolves.
  24045. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  24046. before we execute the signal, in case the signal shuts us down.
  24047. - Clean up AllowInvalidNodes man page entry.
  24048. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  24049. - Add more asserts to track down an assert error on a windows Tor
  24050. server with connection_add being called with socket == -1.
  24051. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  24052. - Fix misleading log messages: an entry guard that is "unlisted",
  24053. as well as not known to be "down" (because we've never heard
  24054. of it), is not therefore "up".
  24055. - Remove code to special-case "-cvs" ending, since it has not
  24056. actually mattered since 0.0.9.
  24057. - Make our socks5 handling more robust to broken socks clients:
  24058. throw out everything waiting on the buffer in between socks
  24059. handshake phases, since they can't possibly (so the theory
  24060. goes) have predicted what we plan to respond to them.
  24061. Changes in version 0.1.1.23 - 2006-07-30
  24062. o Major bugfixes:
  24063. - Fast Tor servers, especially exit nodes, were triggering asserts
  24064. due to a bug in handling the list of pending DNS resolves. Some
  24065. bugs still remain here; we're hunting them.
  24066. - Entry guards could crash clients by sending unexpected input.
  24067. - More fixes on reachability testing: if you find yourself reachable,
  24068. then don't ever make any client requests (so you stop predicting
  24069. circuits), then hup or have your clock jump, then later your IP
  24070. changes, you won't think circuits are working, so you won't try to
  24071. test reachability, so you won't publish.
  24072. o Minor bugfixes:
  24073. - Avoid a crash if the controller does a resetconf firewallports
  24074. and then a setconf fascistfirewall=1.
  24075. - Avoid an integer underflow when the dir authority decides whether
  24076. a router is stable: we might wrongly label it stable, and compute
  24077. a slightly wrong median stability, when a descriptor is published
  24078. later than now.
  24079. - Fix a place where we might trigger an assert if we can't build our
  24080. own server descriptor yet.
  24081. Changes in version 0.1.1.22 - 2006-07-05
  24082. o Major bugfixes:
  24083. - Fix a big bug that was causing servers to not find themselves
  24084. reachable if they changed IP addresses. Since only 0.1.1.22+
  24085. servers can do reachability testing correctly, now we automatically
  24086. make sure to test via one of these.
  24087. - Fix to allow clients and mirrors to learn directory info from
  24088. descriptor downloads that get cut off partway through.
  24089. - Directory authorities had a bug in deciding if a newly published
  24090. descriptor was novel enough to make everybody want a copy -- a few
  24091. servers seem to be publishing new descriptors many times a minute.
  24092. o Minor bugfixes:
  24093. - Fix a rare bug that was causing some servers to complain about
  24094. "closing wedged cpuworkers" and skip some circuit create requests.
  24095. - Make the Exit flag in directory status documents actually work.
  24096. Changes in version 0.1.1.21 - 2006-06-10
  24097. o Crash and assert fixes from 0.1.1.20:
  24098. - Fix a rare crash on Tor servers that have enabled hibernation.
  24099. - Fix a seg fault on startup for Tor networks that use only one
  24100. directory authority.
  24101. - Fix an assert from a race condition that occurs on Tor servers
  24102. while exiting, where various threads are trying to log that they're
  24103. exiting, and delete the logs, at the same time.
  24104. - Make our unit tests pass again on certain obscure platforms.
  24105. o Other fixes:
  24106. - Add support for building SUSE RPM packages.
  24107. - Speed up initial bootstrapping for clients: if we are making our
  24108. first ever connection to any entry guard, then don't mark it down
  24109. right after that.
  24110. - When only one Tor server in the network is labelled as a guard,
  24111. and we've already picked him, we would cycle endlessly picking him
  24112. again, being unhappy about it, etc. Now we specifically exclude
  24113. current guards when picking a new guard.
  24114. - Servers send create cells more reliably after the TLS connection
  24115. is established: we were sometimes forgetting to send half of them
  24116. when we had more than one pending.
  24117. - If we get a create cell that asks us to extend somewhere, but the
  24118. Tor server there doesn't match the expected digest, we now send
  24119. a destroy cell back, rather than silently doing nothing.
  24120. - Make options->RedirectExit work again.
  24121. - Make cookie authentication for the controller work again.
  24122. - Stop being picky about unusual characters in the arguments to
  24123. mapaddress. It's none of our business.
  24124. - Add a new config option "TestVia" that lets you specify preferred
  24125. middle hops to use for test circuits. Perhaps this will let me
  24126. debug the reachability problems better.
  24127. o Log / documentation fixes:
  24128. - If we're a server and some peer has a broken TLS certificate, don't
  24129. log about it unless ProtocolWarnings is set, i.e., we want to hear
  24130. about protocol violations by others.
  24131. - Fix spelling of VirtualAddrNetwork in man page.
  24132. - Add a better explanation at the top of the autogenerated torrc file
  24133. about what happened to our old torrc.
  24134. Changes in version 0.1.1.20 - 2006-05-23
  24135. o Bugfixes:
  24136. - Downgrade a log severity where servers complain that they're
  24137. invalid.
  24138. - Avoid a compile warning on FreeBSD.
  24139. - Remove string size limit on NEWDESC messages; solve bug 291.
  24140. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  24141. more thoroughly when we're running on windows.
  24142. Changes in version 0.1.1.19-rc - 2006-05-03
  24143. o Minor bugs:
  24144. - Regenerate our local descriptor if it's dirty and we try to use
  24145. it locally (e.g. if it changes during reachability detection).
  24146. - If we setconf our ORPort to 0, we continued to listen on the
  24147. old ORPort and receive connections.
  24148. - Avoid a second warning about machine/limits.h on Debian
  24149. GNU/kFreeBSD.
  24150. - Be willing to add our own routerinfo into the routerlist.
  24151. Now authorities will include themselves in their directories
  24152. and network-statuses.
  24153. - Stop trying to upload rendezvous descriptors to every
  24154. directory authority: only try the v1 authorities.
  24155. - Servers no longer complain when they think they're not
  24156. registered with the directory authorities. There were too many
  24157. false positives.
  24158. - Backport dist-rpm changes so rpms can be built without errors.
  24159. o Features:
  24160. - Implement an option, VirtualAddrMask, to set which addresses
  24161. get handed out in response to mapaddress requests. This works
  24162. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  24163. Changes in version 0.1.1.18-rc - 2006-04-10
  24164. o Major fixes:
  24165. - Work harder to download live network-statuses from all the
  24166. directory authorities we know about. Improve the threshold
  24167. decision logic so we're more robust to edge cases.
  24168. - When fetching rendezvous descriptors, we were willing to ask
  24169. v2 authorities too, which would always return 404.
  24170. o Minor fixes:
  24171. - Stop listing down or invalid nodes in the v1 directory. This will
  24172. reduce its bulk by about 1/3, and reduce load on directory
  24173. mirrors.
  24174. - When deciding whether a router is Fast or Guard-worthy, consider
  24175. his advertised BandwidthRate and not just the BandwidthCapacity.
  24176. - No longer ship INSTALL and README files -- they are useless now.
  24177. - Force rpmbuild to behave and honor target_cpu.
  24178. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  24179. - Start to include translated versions of the tor-doc-*.html
  24180. files, along with the screenshots. Still needs more work.
  24181. - Start sending back 512 and 451 errors if mapaddress fails,
  24182. rather than not sending anything back at all.
  24183. - When we fail to bind or listen on an incoming or outgoing
  24184. socket, we should close it before failing. otherwise we just
  24185. leak it. (thanks to weasel for finding.)
  24186. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  24187. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  24188. - Make NoPublish (even though deprecated) work again.
  24189. - Fix a minor security flaw where a versioning auth dirserver
  24190. could list a recommended version many times in a row to make
  24191. clients more convinced that it's recommended.
  24192. - Fix crash bug if there are two unregistered servers running
  24193. with the same nickname, one of them is down, and you ask for
  24194. them by nickname in your EntryNodes or ExitNodes. Also, try
  24195. to pick the one that's running rather than an arbitrary one.
  24196. - Fix an infinite loop we could hit if we go offline for too long.
  24197. - Complain when we hit WSAENOBUFS on recv() or write() too.
  24198. Perhaps this will help us hunt the bug.
  24199. - If you're not a versioning dirserver, don't put the string
  24200. "client-versions \nserver-versions \n" in your network-status.
  24201. - Lower the minimum required number of file descriptors to 1000,
  24202. so we can have some overhead for Valgrind on Linux, where the
  24203. default ulimit -n is 1024.
  24204. o New features:
  24205. - Add tor.dizum.com as the fifth authoritative directory server.
  24206. - Add a new config option FetchUselessDescriptors, off by default,
  24207. for when you plan to run "exitlist" on your client and you want
  24208. to know about even the non-running descriptors.
  24209. Changes in version 0.1.1.17-rc - 2006-03-28
  24210. o Major fixes:
  24211. - Clients and servers since 0.1.1.10-alpha have been expiring
  24212. connections whenever they are idle for 5 minutes and they *do*
  24213. have circuits on them. Oops. With this new version, clients will
  24214. discard their previous entry guard choices and avoid choosing
  24215. entry guards running these flawed versions.
  24216. - Fix memory leak when uncompressing concatenated zlib streams. This
  24217. was causing substantial leaks over time on Tor servers.
  24218. - The v1 directory was including servers as much as 48 hours old,
  24219. because that's how the new routerlist->routers works. Now only
  24220. include them if they're 20 hours old or less.
  24221. o Minor fixes:
  24222. - Resume building on irix64, netbsd 2.0, etc.
  24223. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  24224. "-Wall -g -O2".
  24225. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  24226. and it is confusing some users.
  24227. - Mirrors stop caching the v1 directory so often.
  24228. - Make the max number of old descriptors that a cache will hold
  24229. rise with the number of directory authorities, so we can scale.
  24230. - Change our win32 uname() hack to be more forgiving about what
  24231. win32 versions it thinks it's found.
  24232. o New features:
  24233. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  24234. server.
  24235. - When the controller's *setconf commands fail, collect an error
  24236. message in a string and hand it back to the controller.
  24237. - Make the v2 dir's "Fast" flag based on relative capacity, just
  24238. like "Stable" is based on median uptime. Name everything in the
  24239. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  24240. - Log server fingerprint on startup, so new server operators don't
  24241. have to go hunting around their filesystem for it.
  24242. - Return a robots.txt on our dirport to discourage google indexing.
  24243. - Let the controller ask for GETINFO dir/status/foo so it can ask
  24244. directly rather than connecting to the dir port. Only works when
  24245. dirport is set for now.
  24246. o New config options rather than constants in the code:
  24247. - SocksTimeout: How long do we let a socks connection wait
  24248. unattached before we fail it?
  24249. - CircuitBuildTimeout: Cull non-open circuits that were born
  24250. at least this many seconds ago.
  24251. - CircuitIdleTimeout: Cull open clean circuits that were born
  24252. at least this many seconds ago.
  24253. Changes in version 0.1.1.16-rc - 2006-03-18
  24254. o Bugfixes on 0.1.1.15-rc:
  24255. - Fix assert when the controller asks to attachstream a connect-wait
  24256. or resolve-wait stream.
  24257. - Now do address rewriting when the controller asks us to attach
  24258. to a particular circuit too. This will let Blossom specify
  24259. "moria2.exit" without having to learn what moria2's IP address is.
  24260. - Make the "tor --verify-config" command-line work again, so people
  24261. can automatically check if their torrc will parse.
  24262. - Authoritative dirservers no longer require an open connection from
  24263. a server to consider him "reachable". We need this change because
  24264. when we add new auth dirservers, old servers won't know not to
  24265. hang up on them.
  24266. - Let Tor build on Sun CC again.
  24267. - Fix an off-by-one buffer size in dirserv.c that magically never
  24268. hit our three authorities but broke sjmurdoch's own tor network.
  24269. - If we as a directory mirror don't know of any v1 directory
  24270. authorities, then don't try to cache any v1 directories.
  24271. - Stop warning about unknown servers in our family when they are
  24272. given as hex digests.
  24273. - Stop complaining as quickly to the server operator that he
  24274. hasn't registered his nickname/key binding.
  24275. - Various cleanups so we can add new V2 Auth Dirservers.
  24276. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  24277. reflect the updated flags in our v2 dir protocol.
  24278. - Resume allowing non-printable characters for exit streams (both
  24279. for connecting and for resolving). Now we tolerate applications
  24280. that don't follow the RFCs. But continue to block malformed names
  24281. at the socks side.
  24282. o Bugfixes on 0.1.0.x:
  24283. - Fix assert bug in close_logs(): when we close and delete logs,
  24284. remove them all from the global "logfiles" list.
  24285. - Fix minor integer overflow in calculating when we expect to use up
  24286. our bandwidth allocation before hibernating.
  24287. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  24288. there are multiple SSLs installed with different versions.
  24289. - When we try to be a server and Address is not explicitly set and
  24290. our hostname resolves to a private IP address, try to use an
  24291. interface address if it has a public address. Now Windows machines
  24292. that think of themselves as localhost can work by default.
  24293. o New features:
  24294. - Let the controller ask for GETINFO dir/server/foo so it can ask
  24295. directly rather than connecting to the dir port.
  24296. - Let the controller tell us about certain router descriptors
  24297. that it doesn't want Tor to use in circuits. Implement
  24298. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  24299. - New config option SafeSocks to reject all application connections
  24300. using unsafe socks protocols. Defaults to off.
  24301. Changes in version 0.1.1.15-rc - 2006-03-11
  24302. o Bugfixes and cleanups:
  24303. - When we're printing strings from the network, don't try to print
  24304. non-printable characters. This protects us against shell escape
  24305. sequence exploits, and also against attacks to fool humans into
  24306. misreading their logs.
  24307. - Fix a bug where Tor would fail to establish any connections if you
  24308. left it off for 24 hours and then started it: we were happy with
  24309. the obsolete network statuses, but they all referred to router
  24310. descriptors that were too old to fetch, so we ended up with no
  24311. valid router descriptors.
  24312. - Fix a seg fault in the controller's "getinfo orconn-status"
  24313. command while listing status on incoming handshaking connections.
  24314. Introduce a status name "NEW" for these connections.
  24315. - If we get a linelist or linelist_s config option from the torrc
  24316. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  24317. silently resetting it to its default.
  24318. - Don't abandon entry guards until they've been down or gone for
  24319. a whole month.
  24320. - Cleaner and quieter log messages.
  24321. o New features:
  24322. - New controller signal NEWNYM that makes new application requests
  24323. use clean circuits.
  24324. - Add a new circuit purpose 'controller' to let the controller ask
  24325. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  24326. controller command to let you specify the purpose if you're
  24327. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  24328. command to let you change a circuit's purpose after it's been
  24329. created.
  24330. - Accept "private:*" in routerdesc exit policies; not generated yet
  24331. because older Tors do not understand it.
  24332. - Add BSD-style contributed startup script "rc.subr" from Peter
  24333. Thoenen.
  24334. Changes in version 0.1.1.14-alpha - 2006-02-20
  24335. o Bugfixes on 0.1.1.x:
  24336. - Don't die if we ask for a stdout or stderr log (even implicitly)
  24337. and we're set to RunAsDaemon -- just warn.
  24338. - We still had a few bugs in the OR connection rotation code that
  24339. caused directory servers to slowly aggregate connections to other
  24340. fast Tor servers. This time for sure!
  24341. - Make log entries on Win32 include the name of the function again.
  24342. - We were treating a pair of exit policies if they were equal even
  24343. if one said accept and the other said reject -- causing us to
  24344. not always publish a new descriptor since we thought nothing
  24345. had changed.
  24346. - Retry pending server downloads as well as pending networkstatus
  24347. downloads when we unexpectedly get a socks request.
  24348. - We were ignoring the IS_FAST flag in the directory status,
  24349. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  24350. connections.
  24351. - If the controller's SAVECONF command fails (e.g. due to file
  24352. permissions), let the controller know that it failed.
  24353. o Features:
  24354. - If we're trying to be a Tor server and running Windows 95/98/ME
  24355. as a server, explain that we'll likely crash.
  24356. - When we're a server, a client asks for an old-style directory,
  24357. and our write bucket is empty, don't give it to him. This way
  24358. small servers can continue to serve the directory *sometimes*,
  24359. without getting overloaded.
  24360. - Compress exit policies even more -- look for duplicate lines
  24361. and remove them.
  24362. - Clients now honor the "guard" flag in the router status when
  24363. picking entry guards, rather than looking at is_fast or is_stable.
  24364. - Retain unrecognized lines in $DATADIR/state file, so that we can
  24365. be forward-compatible.
  24366. - Generate 18.0.0.0/8 address policy format in descs when we can;
  24367. warn when the mask is not reducible to a bit-prefix.
  24368. - Let the user set ControlListenAddress in the torrc. This can be
  24369. dangerous, but there are some cases (like a secured LAN) where it
  24370. makes sense.
  24371. - Split ReachableAddresses into ReachableDirAddresses and
  24372. ReachableORAddresses, so we can restrict Dir conns to port 80
  24373. and OR conns to port 443.
  24374. - Now we can target arch and OS in rpm builds (contributed by
  24375. Phobos). Also make the resulting dist-rpm filename match the
  24376. target arch.
  24377. - New config options to help controllers: FetchServerDescriptors
  24378. and FetchHidServDescriptors for whether to fetch server
  24379. info and hidserv info or let the controller do it, and
  24380. PublishServerDescriptor and PublishHidServDescriptors.
  24381. - Also let the controller set the __AllDirActionsPrivate config
  24382. option if you want all directory fetches/publishes to happen via
  24383. Tor (it assumes your controller bootstraps your circuits).
  24384. Changes in version 0.1.0.17 - 2006-02-17
  24385. o Crash bugfixes on 0.1.0.x:
  24386. - When servers with a non-zero DirPort came out of hibernation,
  24387. sometimes they would trigger an assert.
  24388. o Other important bugfixes:
  24389. - On platforms that don't have getrlimit (like Windows), we were
  24390. artificially constraining ourselves to a max of 1024
  24391. connections. Now just assume that we can handle as many as 15000
  24392. connections. Hopefully this won't cause other problems.
  24393. o Backported features:
  24394. - When we're a server, a client asks for an old-style directory,
  24395. and our write bucket is empty, don't give it to him. This way
  24396. small servers can continue to serve the directory *sometimes*,
  24397. without getting overloaded.
  24398. - Whenever you get a 503 in response to a directory fetch, try
  24399. once more. This will become important once servers start sending
  24400. 503's whenever they feel busy.
  24401. - Fetch a new directory every 120 minutes, not every 40 minutes.
  24402. Now that we have hundreds of thousands of users running the old
  24403. directory algorithm, it's starting to hurt a lot.
  24404. - Bump up the period for forcing a hidden service descriptor upload
  24405. from 20 minutes to 1 hour.
  24406. Changes in version 0.1.1.13-alpha - 2006-02-09
  24407. o Crashes in 0.1.1.x:
  24408. - When you tried to setconf ORPort via the controller, Tor would
  24409. crash. So people using TorCP to become a server were sad.
  24410. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  24411. servers. The problem appears to be something do with OpenSSL's
  24412. random number generation, or how we call it, or something. Let me
  24413. know if the crashes continue.
  24414. - Turn crypto hardware acceleration off by default, until we find
  24415. somebody smart who can test it for us. (It appears to produce
  24416. seg faults in at least some cases.)
  24417. - Fix a rare assert error when we've tried all intro points for
  24418. a hidden service and we try fetching the service descriptor again:
  24419. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  24420. o Major fixes:
  24421. - Fix a major load balance bug: we were round-robining in 16 KB
  24422. chunks, and servers with bandwidthrate of 20 KB, while downloading
  24423. a 600 KB directory, would starve their other connections. Now we
  24424. try to be a bit more fair.
  24425. - Dir authorities and mirrors were never expiring the newest
  24426. descriptor for each server, causing memory and directory bloat.
  24427. - Fix memory-bloating and connection-bloating bug on servers: We
  24428. were never closing any connection that had ever had a circuit on
  24429. it, because we were checking conn->n_circuits == 0, yet we had a
  24430. bug that let it go negative.
  24431. - Make Tor work using squid as your http proxy again -- squid
  24432. returns an error if you ask for a URL that's too long, and it uses
  24433. a really generic error message. Plus, many people are behind a
  24434. transparent squid so they don't even realize it.
  24435. - On platforms that don't have getrlimit (like Windows), we were
  24436. artificially constraining ourselves to a max of 1024
  24437. connections. Now just assume that we can handle as many as 15000
  24438. connections. Hopefully this won't cause other problems.
  24439. - Add a new config option ExitPolicyRejectPrivate which defaults to
  24440. 1. This means all exit policies will begin with rejecting private
  24441. addresses, unless the server operator explicitly turns it off.
  24442. o Major features:
  24443. - Clients no longer download descriptors for non-running
  24444. descriptors.
  24445. - Before we add new directory authorities, we should make it
  24446. clear that only v1 authorities should receive/publish hidden
  24447. service descriptors.
  24448. o Minor features:
  24449. - As soon as we've fetched some more directory info, immediately
  24450. try to download more server descriptors. This way we don't have
  24451. a 10 second pause during initial bootstrapping.
  24452. - Remove even more loud log messages that the server operator can't
  24453. do anything about.
  24454. - When we're running an obsolete or un-recommended version, make
  24455. the log message more clear about what the problem is and what
  24456. versions *are* still recommended.
  24457. - Provide a more useful warn message when our onion queue gets full:
  24458. the CPU is too slow or the exit policy is too liberal.
  24459. - Don't warn when we receive a 503 from a dirserver/cache -- this
  24460. will pave the way for them being able to refuse if they're busy.
  24461. - When we fail to bind a listener, try to provide a more useful
  24462. log message: e.g., "Is Tor already running?"
  24463. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  24464. Goldberg can prove things about our handshake protocol more
  24465. easily.
  24466. - MaxConn has been obsolete for a while now. Document the ConnLimit
  24467. config option, which is a *minimum* number of file descriptors
  24468. that must be available else Tor refuses to start.
  24469. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  24470. if you log to syslog and want something other than LOG_DAEMON.
  24471. - Make dirservers generate a separate "guard" flag to mean,
  24472. "would make a good entry guard". Make clients parse it and vote
  24473. on it. Not used by clients yet.
  24474. - Implement --with-libevent-dir option to ./configure. Also, improve
  24475. search techniques to find libevent, and use those for openssl too.
  24476. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  24477. - Only start testing reachability once we've established a
  24478. circuit. This will make startup on dirservers less noisy.
  24479. - Don't try to upload hidden service descriptors until we have
  24480. established a circuit.
  24481. - Fix the controller's "attachstream 0" command to treat conn like
  24482. it just connected, doing address remapping, handling .exit and
  24483. .onion idioms, and so on. Now we're more uniform in making sure
  24484. that the controller hears about new and closing connections.
  24485. Changes in version 0.1.1.12-alpha - 2006-01-11
  24486. o Bugfixes on 0.1.1.x:
  24487. - The fix to close duplicate server connections was closing all
  24488. Tor client connections if they didn't establish a circuit
  24489. quickly enough. Oops.
  24490. - Fix minor memory issue (double-free) that happened on exit.
  24491. o Bugfixes on 0.1.0.x:
  24492. - Tor didn't warn when it failed to open a log file.
  24493. Changes in version 0.1.1.11-alpha - 2006-01-10
  24494. o Crashes in 0.1.1.x:
  24495. - Include all the assert/crash fixes from 0.1.0.16.
  24496. - If you start Tor and then quit very quickly, there were some
  24497. races that tried to free things that weren't allocated yet.
  24498. - Fix a rare memory stomp if you're running hidden services.
  24499. - Fix segfault when specifying DirServer in config without nickname.
  24500. - Fix a seg fault when you finish connecting to a server but at
  24501. that moment you dump his server descriptor.
  24502. - Extendcircuit and Attachstream controller commands would
  24503. assert/crash if you don't give them enough arguments.
  24504. - Fix an assert error when we're out of space in the connection_list
  24505. and we try to post a hidden service descriptor (reported by weasel).
  24506. - If you specify a relative torrc path and you set RunAsDaemon in
  24507. your torrc, then it chdir()'s to the new directory. If you HUP,
  24508. it tries to load the new torrc location, fails, and exits.
  24509. The fix: no longer allow a relative path to torrc using -f.
  24510. o Major features:
  24511. - Implement "entry guards": automatically choose a handful of entry
  24512. nodes and stick with them for all circuits. Only pick new guards
  24513. when the ones you have are unsuitable, and if the old guards
  24514. become suitable again, switch back. This will increase security
  24515. dramatically against certain end-point attacks. The EntryNodes
  24516. config option now provides some hints about which entry guards you
  24517. want to use most; and StrictEntryNodes means to only use those.
  24518. - New directory logic: download by descriptor digest, not by
  24519. fingerprint. Caches try to download all listed digests from
  24520. authorities; clients try to download "best" digests from caches.
  24521. This avoids partitioning and isolating attacks better.
  24522. - Make the "stable" router flag in network-status be the median of
  24523. the uptimes of running valid servers, and make clients pay
  24524. attention to the network-status flags. Thus the cutoff adapts
  24525. to the stability of the network as a whole, making IRC, IM, etc
  24526. connections more reliable.
  24527. o Major fixes:
  24528. - Tor servers with dynamic IP addresses were needing to wait 18
  24529. hours before they could start doing reachability testing using
  24530. the new IP address and ports. This is because they were using
  24531. the internal descriptor to learn what to test, yet they were only
  24532. rebuilding the descriptor once they decided they were reachable.
  24533. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  24534. to download certain server descriptors, throw them away, and then
  24535. fetch them again after 30 minutes. Now mirrors throw away these
  24536. server descriptors so clients can't get them.
  24537. - We were leaving duplicate connections to other ORs open for a week,
  24538. rather than closing them once we detect a duplicate. This only
  24539. really affected authdirservers, but it affected them a lot.
  24540. - Spread the authdirservers' reachability testing over the entire
  24541. testing interval, so we don't try to do 500 TLS's at once every
  24542. 20 minutes.
  24543. o Minor fixes:
  24544. - If the network is down, and we try to connect to a conn because
  24545. we have a circuit in mind, and we timeout (30 seconds) because the
  24546. network never answers, we were expiring the circuit, but we weren't
  24547. obsoleting the connection or telling the entry_guards functions.
  24548. - Some Tor servers process billions of cells per day. These statistics
  24549. need to be uint64_t's.
  24550. - Check for integer overflows in more places, when adding elements
  24551. to smartlists. This could possibly prevent a buffer overflow
  24552. on malicious huge inputs. I don't see any, but I haven't looked
  24553. carefully.
  24554. - ReachableAddresses kept growing new "reject *:*" lines on every
  24555. setconf/reload.
  24556. - When you "setconf log" via the controller, it should remove all
  24557. logs. We were automatically adding back in a "log notice stdout".
  24558. - Newly bootstrapped Tor networks couldn't establish hidden service
  24559. circuits until they had nodes with high uptime. Be more tolerant.
  24560. - We were marking servers down when they could not answer every piece
  24561. of the directory request we sent them. This was far too harsh.
  24562. - Fix the torify (tsocks) config file to not use Tor for localhost
  24563. connections.
  24564. - Directory authorities now go to the proper authority when asking for
  24565. a networkstatus, even when they want a compressed one.
  24566. - Fix a harmless bug that was causing Tor servers to log
  24567. "Got an end because of misc error, but we're not an AP. Closing."
  24568. - Authorities were treating their own descriptor changes as cosmetic,
  24569. meaning the descriptor available in the network-status and the
  24570. descriptor that clients downloaded were different.
  24571. - The OS X installer was adding a symlink for tor_resolve but
  24572. the binary was called tor-resolve (reported by Thomas Hardly).
  24573. - Workaround a problem with some http proxies where they refuse GET
  24574. requests that specify "Content-Length: 0" (reported by Adrian).
  24575. - Fix wrong log message when you add a "HiddenServiceNodes" config
  24576. line without any HiddenServiceDir line (reported by Chris Thomas).
  24577. o Minor features:
  24578. - Write the TorVersion into the state file so we have a prayer of
  24579. keeping forward and backward compatibility.
  24580. - Revive the FascistFirewall config option rather than eliminating it:
  24581. now it's a synonym for ReachableAddresses *:80,*:443.
  24582. - Clients choose directory servers from the network status lists,
  24583. not from their internal list of router descriptors. Now they can
  24584. go to caches directly rather than needing to go to authorities
  24585. to bootstrap.
  24586. - Directory authorities ignore router descriptors that have only
  24587. cosmetic differences: do this for 0.1.0.x servers now too.
  24588. - Add a new flag to network-status indicating whether the server
  24589. can answer v2 directory requests too.
  24590. - Authdirs now stop whining so loudly about bad descriptors that
  24591. they fetch from other dirservers. So when there's a log complaint,
  24592. it's for sure from a freshly uploaded descriptor.
  24593. - Reduce memory requirements in our structs by changing the order
  24594. of fields.
  24595. - There used to be two ways to specify your listening ports in a
  24596. server descriptor: on the "router" line and with a separate "ports"
  24597. line. Remove support for the "ports" line.
  24598. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  24599. a panic button: if we get flooded with unusable servers we can
  24600. revert to only listing servers in the approved-routers file.
  24601. - Auth dir servers can now mark a fingerprint as "!reject" or
  24602. "!invalid" in the approved-routers file (as its nickname), to
  24603. refuse descriptors outright or include them but marked as invalid.
  24604. - Servers store bandwidth history across restarts/crashes.
  24605. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  24606. get a better idea of why their circuits failed. Not used yet.
  24607. - Directory mirrors now cache up to 16 unrecognized network-status
  24608. docs. Now we can add new authdirservers and they'll be cached too.
  24609. - When picking a random directory, prefer non-authorities if any
  24610. are known.
  24611. - New controller option "getinfo desc/all-recent" to fetch the
  24612. latest server descriptor for every router that Tor knows about.
  24613. Changes in version 0.1.0.16 - 2006-01-02
  24614. o Crash bugfixes on 0.1.0.x:
  24615. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24616. corrupting the heap, losing FDs, or crashing when we need to resize
  24617. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24618. - It turns out sparc64 platforms crash on unaligned memory access
  24619. too -- so detect and avoid this.
  24620. - Handle truncated compressed data correctly (by detecting it and
  24621. giving an error).
  24622. - Fix possible-but-unlikely free(NULL) in control.c.
  24623. - When we were closing connections, there was a rare case that
  24624. stomped on memory, triggering seg faults and asserts.
  24625. - Avoid potential infinite recursion when building a descriptor. (We
  24626. don't know that it ever happened, but better to fix it anyway.)
  24627. - We were neglecting to unlink marked circuits from soon-to-close OR
  24628. connections, which caused some rare scribbling on freed memory.
  24629. - Fix a memory stomping race bug when closing the joining point of two
  24630. rendezvous circuits.
  24631. - Fix an assert in time parsing found by Steven Murdoch.
  24632. o Other bugfixes on 0.1.0.x:
  24633. - When we're doing reachability testing, provide more useful log
  24634. messages so the operator knows what to expect.
  24635. - Do not check whether DirPort is reachable when we are suppressing
  24636. advertising it because of hibernation.
  24637. - When building with -static or on Solaris, we sometimes needed -ldl.
  24638. - When we're deciding whether a stream has enough circuits around
  24639. that can handle it, count the freshly dirty ones and not the ones
  24640. that are so dirty they won't be able to handle it.
  24641. - When we're expiring old circuits, we had a logic error that caused
  24642. us to close new rendezvous circuits rather than old ones.
  24643. - Give a more helpful log message when you try to change ORPort via
  24644. the controller: you should upgrade Tor if you want that to work.
  24645. - We were failing to parse Tor versions that start with "Tor ".
  24646. - Tolerate faulty streams better: when a stream fails for reason
  24647. exitpolicy, stop assuming that the router is lying about his exit
  24648. policy. When a stream fails for reason misc, allow it to retry just
  24649. as if it was resolvefailed. When a stream has failed three times,
  24650. reset its failure count so we can try again and get all three tries.
  24651. Changes in version 0.1.1.10-alpha - 2005-12-11
  24652. o Correctness bugfixes on 0.1.0.x:
  24653. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24654. corrupting the heap, losing FDs, or crashing when we need to resize
  24655. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24656. - Stop doing the complex voodoo overkill checking for insecure
  24657. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  24658. - When we were closing connections, there was a rare case that
  24659. stomped on memory, triggering seg faults and asserts.
  24660. - We were neglecting to unlink marked circuits from soon-to-close OR
  24661. connections, which caused some rare scribbling on freed memory.
  24662. - When we're deciding whether a stream has enough circuits around
  24663. that can handle it, count the freshly dirty ones and not the ones
  24664. that are so dirty they won't be able to handle it.
  24665. - Recover better from TCP connections to Tor servers that are
  24666. broken but don't tell you (it happens!); and rotate TLS
  24667. connections once a week.
  24668. - When we're expiring old circuits, we had a logic error that caused
  24669. us to close new rendezvous circuits rather than old ones.
  24670. - Fix a scary-looking but apparently harmless bug where circuits
  24671. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  24672. servers, and never switch to state CIRCUIT_STATE_OPEN.
  24673. - When building with -static or on Solaris, we sometimes needed to
  24674. build with -ldl.
  24675. - Give a useful message when people run Tor as the wrong user,
  24676. rather than telling them to start chowning random directories.
  24677. - We were failing to inform the controller about new .onion streams.
  24678. o Security bugfixes on 0.1.0.x:
  24679. - Refuse server descriptors if the fingerprint line doesn't match
  24680. the included identity key. Tor doesn't care, but other apps (and
  24681. humans) might actually be trusting the fingerprint line.
  24682. - We used to kill the circuit when we receive a relay command we
  24683. don't recognize. Now we just drop it.
  24684. - Start obeying our firewall options more rigorously:
  24685. . If we can't get to a dirserver directly, try going via Tor.
  24686. . Don't ever try to connect (as a client) to a place our
  24687. firewall options forbid.
  24688. . If we specify a proxy and also firewall options, obey the
  24689. firewall options even when we're using the proxy: some proxies
  24690. can only proxy to certain destinations.
  24691. - Fix a bug found by Lasse Overlier: when we were making internal
  24692. circuits (intended to be cannibalized later for rendezvous and
  24693. introduction circuits), we were picking them so that they had
  24694. useful exit nodes. There was no need for this, and it actually
  24695. aids some statistical attacks.
  24696. - Start treating internal circuits and exit circuits separately.
  24697. It's important to keep them separate because internal circuits
  24698. have their last hops picked like middle hops, rather than like
  24699. exit hops. So exiting on them will break the user's expectations.
  24700. o Bugfixes on 0.1.1.x:
  24701. - Take out the mis-feature where we tried to detect IP address
  24702. flapping for people with DynDNS, and chose not to upload a new
  24703. server descriptor sometimes.
  24704. - Try to be compatible with OpenSSL 0.9.6 again.
  24705. - Log fix: when the controller is logging about .onion addresses,
  24706. sometimes it didn't include the ".onion" part of the address.
  24707. - Don't try to modify options->DirServers internally -- if the
  24708. user didn't specify any, just add the default ones directly to
  24709. the trusted dirserver list. This fixes a bug where people running
  24710. controllers would use SETCONF on some totally unrelated config
  24711. option, and Tor would start yelling at them about changing their
  24712. DirServer lines.
  24713. - Let the controller's redirectstream command specify a port, in
  24714. case the controller wants to change that too.
  24715. - When we requested a pile of server descriptors, we sometimes
  24716. accidentally launched a duplicate request for the first one.
  24717. - Bugfix for trackhostexits: write down the fingerprint of the
  24718. chosen exit, not its nickname, because the chosen exit might not
  24719. be verified.
  24720. - When parsing foo.exit, if foo is unknown, and we are leaving
  24721. circuits unattached, set the chosen_exit field and leave the
  24722. address empty. This matters because controllers got confused
  24723. otherwise.
  24724. - Directory authorities no longer try to download server
  24725. descriptors that they know they will reject.
  24726. o Features and updates:
  24727. - Replace balanced trees with hash tables: this should make stuff
  24728. significantly faster.
  24729. - Resume using the AES counter-mode implementation that we ship,
  24730. rather than OpenSSL's. Ours is significantly faster.
  24731. - Many other CPU and memory improvements.
  24732. - Add a new config option FastFirstHopPK (on by default) so clients
  24733. do a trivial crypto handshake for their first hop, since TLS has
  24734. already taken care of confidentiality and authentication.
  24735. - Add a new config option TestSocks so people can see if their
  24736. applications are using socks4, socks4a, socks5-with-ip, or
  24737. socks5-with-hostname. This way they don't have to keep mucking
  24738. with tcpdump and wondering if something got cached somewhere.
  24739. - Warn when listening on a public address for socks. I suspect a
  24740. lot of people are setting themselves up as open socks proxies,
  24741. and they have no idea that jerks on the Internet are using them,
  24742. since they simply proxy the traffic into the Tor network.
  24743. - Add "private:*" as an alias in configuration for policies. Now
  24744. you can simplify your exit policy rather than needing to list
  24745. every single internal or nonroutable network space.
  24746. - Add a new controller event type that allows controllers to get
  24747. all server descriptors that were uploaded to a router in its role
  24748. as authoritative dirserver.
  24749. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  24750. tor-doc-server.html, and stylesheet.css in the tarball.
  24751. - Stop shipping tor-doc.html in the tarball.
  24752. Changes in version 0.1.1.9-alpha - 2005-11-15
  24753. o Usability improvements:
  24754. - Start calling it FooListenAddress rather than FooBindAddress,
  24755. since few of our users know what it means to bind an address
  24756. or port.
  24757. - Reduce clutter in server logs. We're going to try to make
  24758. them actually usable now. New config option ProtocolWarnings that
  24759. lets you hear about how _other Tors_ are breaking the protocol. Off
  24760. by default.
  24761. - Divide log messages into logging domains. Once we put some sort
  24762. of interface on this, it will let people looking at more verbose
  24763. log levels specify the topics they want to hear more about.
  24764. - Make directory servers return better http 404 error messages
  24765. instead of a generic "Servers unavailable".
  24766. - Check for even more Windows version flags when writing the platform
  24767. string in server descriptors, and note any we don't recognize.
  24768. - Clean up more of the OpenSSL memory when exiting, so we can detect
  24769. memory leaks better.
  24770. - Make directory authorities be non-versioning, non-naming by
  24771. default. Now we can add new directory servers without requiring
  24772. their operators to pay close attention.
  24773. - When logging via syslog, include the pid whenever we provide
  24774. a log entry. Suggested by Todd Fries.
  24775. o Performance improvements:
  24776. - Directory servers now silently throw away new descriptors that
  24777. haven't changed much if the timestamps are similar. We do this to
  24778. tolerate older Tor servers that upload a new descriptor every 15
  24779. minutes. (It seemed like a good idea at the time.)
  24780. - Inline bottleneck smartlist functions; use fast versions by default.
  24781. - Add a "Map from digest to void*" abstraction digestmap_t so we
  24782. can do less hex encoding/decoding. Use it in router_get_by_digest()
  24783. to resolve a performance bottleneck.
  24784. - Allow tor_gzip_uncompress to extract as much as possible from
  24785. truncated compressed data. Try to extract as many
  24786. descriptors as possible from truncated http responses (when
  24787. DIR_PURPOSE_FETCH_ROUTERDESC).
  24788. - Make circ->onionskin a pointer, not a static array. moria2 was using
  24789. 125000 circuit_t's after it had been up for a few weeks, which
  24790. translates to 20+ megs of wasted space.
  24791. - The private half of our EDH handshake keys are now chosen out
  24792. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  24793. o Security improvements:
  24794. - Start making directory caches retain old routerinfos, so soon
  24795. clients can start asking by digest of descriptor rather than by
  24796. fingerprint of server.
  24797. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  24798. to use egd (if present), openbsd weirdness (if present), vms/os2
  24799. weirdness (if we ever port there), and more in the future.
  24800. o Bugfixes on 0.1.0.x:
  24801. - Do round-robin writes of at most 16 kB per write. This might be
  24802. more fair on loaded Tor servers, and it might resolve our Windows
  24803. crash bug. It might also slow things down.
  24804. - Our TLS handshakes were generating a single public/private
  24805. keypair for the TLS context, rather than making a new one for
  24806. each new connections. Oops. (But we were still rotating them
  24807. periodically, so it's not so bad.)
  24808. - When we were cannibalizing a circuit with a particular exit
  24809. node in mind, we weren't checking to see if that exit node was
  24810. already present earlier in the circuit. Oops.
  24811. - When a Tor server's IP changes (e.g. from a dyndns address),
  24812. upload a new descriptor so clients will learn too.
  24813. - Really busy servers were keeping enough circuits open on stable
  24814. connections that they were wrapping around the circuit_id
  24815. space. (It's only two bytes.) This exposed a bug where we would
  24816. feel free to reuse a circuit_id even if it still exists but has
  24817. been marked for close. Try to fix this bug. Some bug remains.
  24818. - If we would close a stream early (e.g. it asks for a .exit that
  24819. we know would refuse it) but the LeaveStreamsUnattached config
  24820. option is set by the controller, then don't close it.
  24821. o Bugfixes on 0.1.1.8-alpha:
  24822. - Fix a big pile of memory leaks, some of them serious.
  24823. - Do not try to download a routerdesc if we would immediately reject
  24824. it as obsolete.
  24825. - Resume inserting a newline between all router descriptors when
  24826. generating (old style) signed directories, since our spec says
  24827. we do.
  24828. - When providing content-type application/octet-stream for
  24829. server descriptors using .z, we were leaving out the
  24830. content-encoding header. Oops. (Everything tolerated this just
  24831. fine, but that doesn't mean we need to be part of the problem.)
  24832. - Fix a potential seg fault in getconf and getinfo using version 1
  24833. of the controller protocol.
  24834. - Avoid crash: do not check whether DirPort is reachable when we
  24835. are suppressing it because of hibernation.
  24836. - Make --hash-password not crash on exit.
  24837. Changes in version 0.1.1.8-alpha - 2005-10-07
  24838. o New features (major):
  24839. - Clients don't download or use the directory anymore. Now they
  24840. download and use network-statuses from the trusted dirservers,
  24841. and fetch individual server descriptors as needed from mirrors.
  24842. See dir-spec.txt for all the gory details.
  24843. - Be more conservative about whether to advertise our DirPort.
  24844. The main change is to not advertise if we're running at capacity
  24845. and either a) we could hibernate or b) our capacity is low and
  24846. we're using a default DirPort.
  24847. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  24848. o New features (minor):
  24849. - Try to be smart about when to retry network-status and
  24850. server-descriptor fetches. Still needs some tuning.
  24851. - Stop parsing, storing, or using running-routers output (but
  24852. mirrors still cache and serve it).
  24853. - Consider a threshold of versioning dirservers (dirservers who have
  24854. an opinion about which Tor versions are still recommended) before
  24855. deciding whether to warn the user that he's obsolete.
  24856. - Dirservers can now reject/invalidate by key and IP, with the
  24857. config options "AuthDirInvalid" and "AuthDirReject". This is
  24858. useful since currently we automatically list servers as running
  24859. and usable even if we know they're jerks.
  24860. - Provide dire warnings to any users who set DirServer; move it out
  24861. of torrc.sample and into torrc.complete.
  24862. - Add MyFamily to torrc.sample in the server section.
  24863. - Add nicknames to the DirServer line, so we can refer to them
  24864. without requiring all our users to memorize their IP addresses.
  24865. - When we get an EOF or a timeout on a directory connection, note
  24866. how many bytes of serverdesc we are dropping. This will help
  24867. us determine whether it is smart to parse incomplete serverdesc
  24868. responses.
  24869. - Add a new function to "change pseudonyms" -- that is, to stop
  24870. using any currently-dirty circuits for new streams, so we don't
  24871. link new actions to old actions. Currently it's only called on
  24872. HUP (or SIGNAL RELOAD).
  24873. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  24874. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  24875. OpenSSL. Also, reseed our entropy every hour, not just at
  24876. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  24877. o Fixes on 0.1.1.7-alpha:
  24878. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  24879. version 0, so don't let version 0 controllers ask for it.
  24880. - If you requested something with too many newlines via the
  24881. v1 controller protocol, you could crash tor.
  24882. - Fix a number of memory leaks, including some pretty serious ones.
  24883. - Re-enable DirPort testing again, so Tor servers will be willing
  24884. to advertise their DirPort if it's reachable.
  24885. - On TLS handshake, only check the other router's nickname against
  24886. its expected nickname if is_named is set.
  24887. o Fixes forward-ported from 0.1.0.15:
  24888. - Don't crash when we don't have any spare file descriptors and we
  24889. try to spawn a dns or cpu worker.
  24890. - Make the numbers in read-history and write-history into uint64s,
  24891. so they don't overflow and publish negatives in the descriptor.
  24892. o Fixes on 0.1.0.x:
  24893. - For the OS X package's modified privoxy config file, comment
  24894. out the "logfile" line so we don't log everything passed
  24895. through privoxy.
  24896. - We were whining about using socks4 or socks5-with-local-lookup
  24897. even when it's an IP in the "virtual" range we designed exactly
  24898. for this case.
  24899. - We were leaking some memory every time the client changes IPs.
  24900. - Never call free() on tor_malloc()d memory. This will help us
  24901. use dmalloc to detect memory leaks.
  24902. - Check for named servers when looking them up by nickname;
  24903. warn when we'recalling a non-named server by its nickname;
  24904. don't warn twice about the same name.
  24905. - Try to list MyFamily elements by key, not by nickname, and warn
  24906. if we've not heard of the server.
  24907. - Make windows platform detection (uname equivalent) smarter.
  24908. - It turns out sparc64 doesn't like unaligned access either.
  24909. Changes in version 0.1.0.15 - 2005-09-23
  24910. o Bugfixes on 0.1.0.x:
  24911. - Reject ports 465 and 587 (spam targets) in default exit policy.
  24912. - Don't crash when we don't have any spare file descriptors and we
  24913. try to spawn a dns or cpu worker.
  24914. - Get rid of IgnoreVersion undocumented config option, and make us
  24915. only warn, never exit, when we're running an obsolete version.
  24916. - Don't try to print a null string when your server finds itself to
  24917. be unreachable and the Address config option is empty.
  24918. - Make the numbers in read-history and write-history into uint64s,
  24919. so they don't overflow and publish negatives in the descriptor.
  24920. - Fix a minor memory leak in smartlist_string_remove().
  24921. - We were only allowing ourselves to upload a server descriptor at
  24922. most every 20 minutes, even if it changed earlier than that.
  24923. - Clean up log entries that pointed to old URLs.
  24924. Changes in version 0.1.1.7-alpha - 2005-09-14
  24925. o Fixes on 0.1.1.6-alpha:
  24926. - Exit servers were crashing when people asked them to make a
  24927. connection to an address not in their exit policy.
  24928. - Looking up a non-existent stream for a v1 control connection would
  24929. cause a segfault.
  24930. - Fix a seg fault if we ask a dirserver for a descriptor by
  24931. fingerprint but he doesn't know about him.
  24932. - SETCONF was appending items to linelists, not clearing them.
  24933. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  24934. out and refuse the setconf if it would fail.
  24935. - Downgrade the dirserver log messages when whining about
  24936. unreachability.
  24937. o New features:
  24938. - Add Peter Palfrader's check-tor script to tor/contrib/
  24939. It lets you easily check whether a given server (referenced by
  24940. nickname) is reachable by you.
  24941. - Numerous changes to move towards client-side v2 directories. Not
  24942. enabled yet.
  24943. o Fixes on 0.1.0.x:
  24944. - If the user gave tor an odd number of command-line arguments,
  24945. we were silently ignoring the last one. Now we complain and fail.
  24946. [This wins the oldest-bug prize -- this bug has been present since
  24947. November 2002, as released in Tor 0.0.0.]
  24948. - Do not use unaligned memory access on alpha, mips, or mipsel.
  24949. It *works*, but is very slow, so we treat them as if it doesn't.
  24950. - Retry directory requests if we fail to get an answer we like
  24951. from a given dirserver (we were retrying before, but only if
  24952. we fail to connect).
  24953. - When writing the RecommendedVersions line, sort them first.
  24954. - When the client asked for a rendezvous port that the hidden
  24955. service didn't want to provide, we were sending an IP address
  24956. back along with the end cell. Fortunately, it was zero. But stop
  24957. that anyway.
  24958. - Correct "your server is reachable" log entries to indicate that
  24959. it was self-testing that told us so.
  24960. Changes in version 0.1.1.6-alpha - 2005-09-09
  24961. o Fixes on 0.1.1.5-alpha:
  24962. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  24963. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  24964. - Fix bug with tor_memmem finding a match at the end of the string.
  24965. - Make unit tests run without segfaulting.
  24966. - Resolve some solaris x86 compile warnings.
  24967. - Handle duplicate lines in approved-routers files without warning.
  24968. - Fix bug where as soon as a server refused any requests due to his
  24969. exit policy (e.g. when we ask for localhost and he tells us that's
  24970. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  24971. exit policy using him for any exits.
  24972. - Only do openssl hardware accelerator stuff if openssl version is
  24973. at least 0.9.7.
  24974. o New controller features/fixes:
  24975. - Add a "RESETCONF" command so you can set config options like
  24976. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  24977. a config option in the torrc with no value, then it clears it
  24978. entirely (rather than setting it to its default).
  24979. - Add a "GETINFO config-file" to tell us where torrc is.
  24980. - Avoid sending blank lines when GETINFO replies should be empty.
  24981. - Add a QUIT command for the controller (for using it manually).
  24982. - Fix a bug in SAVECONF that was adding default dirservers and
  24983. other redundant entries to the torrc file.
  24984. o Start on the new directory design:
  24985. - Generate, publish, cache, serve new network-status format.
  24986. - Publish individual descriptors (by fingerprint, by "all", and by
  24987. "tell me yours").
  24988. - Publish client and server recommended versions separately.
  24989. - Allow tor_gzip_uncompress() to handle multiple concatenated
  24990. compressed strings. Serve compressed groups of router
  24991. descriptors. The compression logic here could be more
  24992. memory-efficient.
  24993. - Distinguish v1 authorities (all currently trusted directories)
  24994. from v2 authorities (all trusted directories).
  24995. - Change DirServers config line to note which dirs are v1 authorities.
  24996. - Add configuration option "V1AuthoritativeDirectory 1" which
  24997. moria1, moria2, and tor26 should set.
  24998. - Remove option when getting directory cache to see whether they
  24999. support running-routers; they all do now. Replace it with one
  25000. to see whether caches support v2 stuff.
  25001. o New features:
  25002. - Dirservers now do their own external reachability testing of each
  25003. Tor server, and only list them as running if they've been found to
  25004. be reachable. We also send back warnings to the server's logs if
  25005. it uploads a descriptor that we already believe is unreachable.
  25006. - Implement exit enclaves: if we know an IP address for the
  25007. destination, and there's a running Tor server at that address
  25008. which allows exit to the destination, then extend the circuit to
  25009. that exit first. This provides end-to-end encryption and end-to-end
  25010. authentication. Also, if the user wants a .exit address or enclave,
  25011. use 4 hops rather than 3, and cannibalize a general circ for it
  25012. if you can.
  25013. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  25014. controller. Also, rotate dns and cpu workers if the controller
  25015. changes options that will affect them; and initialize the dns
  25016. worker cache tree whether or not we start out as a server.
  25017. - Only upload a new server descriptor when options change, 18
  25018. hours have passed, uptime is reset, or bandwidth changes a lot.
  25019. - Check [X-]Forwarded-For headers in HTTP requests when generating
  25020. log messages. This lets people run dirservers (and caches) behind
  25021. Apache but still know which IP addresses are causing warnings.
  25022. o Config option changes:
  25023. - Replace (Fascist)Firewall* config options with a new
  25024. ReachableAddresses option that understands address policies.
  25025. For example, "ReachableAddresses *:80,*:443"
  25026. - Get rid of IgnoreVersion undocumented config option, and make us
  25027. only warn, never exit, when we're running an obsolete version.
  25028. - Make MonthlyAccountingStart config option truly obsolete now.
  25029. o Fixes on 0.1.0.x:
  25030. - Reject ports 465 and 587 in the default exit policy, since
  25031. people have started using them for spam too.
  25032. - It turns out we couldn't bootstrap a network since we added
  25033. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  25034. has never gone down. Add an AssumeReachable config option to let
  25035. servers and dirservers bootstrap. When we're trying to build a
  25036. high-uptime or high-bandwidth circuit but there aren't enough
  25037. suitable servers, try being less picky rather than simply failing.
  25038. - Our logic to decide if the OR we connected to was the right guy
  25039. was brittle and maybe open to a mitm for unverified routers.
  25040. - We weren't cannibalizing circuits correctly for
  25041. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  25042. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  25043. build those from scratch. This should make hidden services faster.
  25044. - Predict required circuits better, with an eye toward making hidden
  25045. services faster on the service end.
  25046. - Retry streams if the exit node sends back a 'misc' failure. This
  25047. should result in fewer random failures. Also, after failing
  25048. from resolve failed or misc, reset the num failures, so we give
  25049. it a fair shake next time we try.
  25050. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  25051. - Reduce severity on logs about dns worker spawning and culling.
  25052. - When we're shutting down and we do something like try to post a
  25053. server descriptor or rendezvous descriptor, don't complain that
  25054. we seem to be unreachable. Of course we are, we're shutting down.
  25055. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  25056. We don't use them yet, but maybe one day our DNS resolver will be
  25057. able to discover them.
  25058. - Make ContactInfo mandatory for authoritative directory servers.
  25059. - Require server descriptors to list IPv4 addresses -- hostnames
  25060. are no longer allowed. This also fixes some potential security
  25061. problems with people providing hostnames as their address and then
  25062. preferentially resolving them to partition users.
  25063. - Change log line for unreachability to explicitly suggest /etc/hosts
  25064. as the culprit. Also make it clearer what IP address and ports we're
  25065. testing for reachability.
  25066. - Put quotes around user-supplied strings when logging so users are
  25067. more likely to realize if they add bad characters (like quotes)
  25068. to the torrc.
  25069. - Let auth dir servers start without specifying an Address config
  25070. option.
  25071. - Make unit tests (and other invocations that aren't the real Tor)
  25072. run without launching listeners, creating subdirectories, and so on.
  25073. Changes in version 0.1.1.5-alpha - 2005-08-08
  25074. o Bugfixes included in 0.1.0.14.
  25075. o Bugfixes on 0.1.0.x:
  25076. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  25077. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  25078. it would silently using ignore the 6668.
  25079. Changes in version 0.1.0.14 - 2005-08-08
  25080. o Bugfixes on 0.1.0.x:
  25081. - Fix the other half of the bug with crypto handshakes
  25082. (CVE-2005-2643).
  25083. - Fix an assert trigger if you send a 'signal term' via the
  25084. controller when it's listening for 'event info' messages.
  25085. Changes in version 0.1.1.4-alpha - 2005-08-04
  25086. o Bugfixes included in 0.1.0.13.
  25087. o Features:
  25088. - Improve tor_gettimeofday() granularity on windows.
  25089. - Make clients regenerate their keys when their IP address changes.
  25090. - Implement some more GETINFO goodness: expose helper nodes, config
  25091. options, getinfo keys.
  25092. Changes in version 0.1.0.13 - 2005-08-04
  25093. o Bugfixes on 0.1.0.x:
  25094. - Fix a critical bug in the security of our crypto handshakes.
  25095. - Fix a size_t underflow in smartlist_join_strings2() that made
  25096. it do bad things when you hand it an empty smartlist.
  25097. - Fix Windows installer to ship Tor license (thanks to Aphex for
  25098. pointing out this oversight) and put a link to the doc directory
  25099. in the start menu.
  25100. - Explicitly set no-unaligned-access for sparc: it turns out the
  25101. new gcc's let you compile broken code, but that doesn't make it
  25102. not-broken.
  25103. Changes in version 0.1.1.3-alpha - 2005-07-23
  25104. o Bugfixes on 0.1.1.2-alpha:
  25105. - Fix a bug in handling the controller's "post descriptor"
  25106. function.
  25107. - Fix several bugs in handling the controller's "extend circuit"
  25108. function.
  25109. - Fix a bug in handling the controller's "stream status" event.
  25110. - Fix an assert failure if we have a controller listening for
  25111. circuit events and we go offline.
  25112. - Re-allow hidden service descriptors to publish 0 intro points.
  25113. - Fix a crash when generating your hidden service descriptor if
  25114. you don't have enough intro points already.
  25115. o New features on 0.1.1.2-alpha:
  25116. - New controller function "getinfo accounting", to ask how
  25117. many bytes we've used in this time period.
  25118. - Experimental support for helper nodes: a lot of the risk from
  25119. a small static adversary comes because users pick new random
  25120. nodes every time they rebuild a circuit. Now users will try to
  25121. stick to the same small set of entry nodes if they can. Not
  25122. enabled by default yet.
  25123. o Bugfixes on 0.1.0.12:
  25124. - If you're an auth dir server, always publish your dirport,
  25125. even if you haven't yet found yourself to be reachable.
  25126. - Fix a size_t underflow in smartlist_join_strings2() that made
  25127. it do bad things when you hand it an empty smartlist.
  25128. Changes in version 0.1.0.12 - 2005-07-18
  25129. o New directory servers:
  25130. - tor26 has changed IP address.
  25131. o Bugfixes on 0.1.0.x:
  25132. - Fix a possible double-free in tor_gzip_uncompress().
  25133. - When --disable-threads is set, do not search for or link against
  25134. pthreads libraries.
  25135. - Don't trigger an assert if an authoritative directory server
  25136. claims its dirport is 0.
  25137. - Fix bug with removing Tor as an NT service: some people were
  25138. getting "The service did not return an error." Thanks to Matt
  25139. Edman for the fix.
  25140. Changes in version 0.1.1.2-alpha - 2005-07-15
  25141. o New directory servers:
  25142. - tor26 has changed IP address.
  25143. o Bugfixes on 0.1.0.x, crashes/leaks:
  25144. - Port the servers-not-obeying-their-exit-policies fix from
  25145. 0.1.0.11.
  25146. - Fix an fd leak in start_daemon().
  25147. - On Windows, you can't always reopen a port right after you've
  25148. closed it. So change retry_listeners() to only close and re-open
  25149. ports that have changed.
  25150. - Fix a possible double-free in tor_gzip_uncompress().
  25151. o Bugfixes on 0.1.0.x, usability:
  25152. - When tor_socketpair() fails in Windows, give a reasonable
  25153. Windows-style errno back.
  25154. - Let people type "tor --install" as well as "tor -install" when
  25155. they
  25156. want to make it an NT service.
  25157. - NT service patch from Matt Edman to improve error messages.
  25158. - When the controller asks for a config option with an abbreviated
  25159. name, give the full name in our response.
  25160. - Correct the man page entry on TrackHostExitsExpire.
  25161. - Looks like we were never delivering deflated (i.e. compressed)
  25162. running-routers lists, even when asked. Oops.
  25163. - When --disable-threads is set, do not search for or link against
  25164. pthreads libraries.
  25165. o Bugfixes on 0.1.1.x:
  25166. - Fix a seg fault with autodetecting which controller version is
  25167. being used.
  25168. o Features:
  25169. - New hidden service descriptor format: put a version in it, and
  25170. let people specify introduction/rendezvous points that aren't
  25171. in "the directory" (which is subjective anyway).
  25172. - Allow the DEBUG controller event to work again. Mark certain log
  25173. entries as "don't tell this to controllers", so we avoid cycles.
  25174. Changes in version 0.1.0.11 - 2005-06-30
  25175. o Bugfixes on 0.1.0.x:
  25176. - Fix major security bug: servers were disregarding their
  25177. exit policies if clients behaved unexpectedly.
  25178. - Make OS X init script check for missing argument, so we don't
  25179. confuse users who invoke it incorrectly.
  25180. - Fix a seg fault in "tor --hash-password foo".
  25181. - The MAPADDRESS control command was broken.
  25182. Changes in version 0.1.1.1-alpha - 2005-06-29
  25183. o Bugfixes:
  25184. - Make OS X init script check for missing argument, so we don't
  25185. confuse users who invoke it incorrectly.
  25186. - Fix a seg fault in "tor --hash-password foo".
  25187. - Fix a possible way to DoS dirservers.
  25188. - When we complain that your exit policy implicitly allows local or
  25189. private address spaces, name them explicitly so operators can
  25190. fix it.
  25191. - Make the log message less scary when all the dirservers are
  25192. temporarily unreachable.
  25193. - We were printing the number of idle dns workers incorrectly when
  25194. culling them.
  25195. o Features:
  25196. - Revised controller protocol (version 1) that uses ascii rather
  25197. than binary. Add supporting libraries in python and java so you
  25198. can use the controller from your applications without caring how
  25199. our protocol works.
  25200. - Spiffy new support for crypto hardware accelerators. Can somebody
  25201. test this?
  25202. Changes in version 0.0.9.10 - 2005-06-16
  25203. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  25204. - Refuse relay cells that claim to have a length larger than the
  25205. maximum allowed. This prevents a potential attack that could read
  25206. arbitrary memory (e.g. keys) from an exit server's process
  25207. (CVE-2005-2050).
  25208. Changes in version 0.1.0.10 - 2005-06-14
  25209. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  25210. libevent before 1.1a.
  25211. Changes in version 0.1.0.9-rc - 2005-06-09
  25212. o Bugfixes:
  25213. - Reset buf->highwater every time buf_shrink() is called, not just on
  25214. a successful shrink. This was causing significant memory bloat.
  25215. - Fix buffer overflow when checking hashed passwords.
  25216. - Security fix: if seeding the RNG on Win32 fails, quit.
  25217. - Allow seeding the RNG on Win32 even when you're not running as
  25218. Administrator.
  25219. - Disable threading on Solaris too. Something is wonky with it,
  25220. cpuworkers, and reentrant libs.
  25221. - Reenable the part of the code that tries to flush as soon as an
  25222. OR outbuf has a full TLS record available. Perhaps this will make
  25223. OR outbufs not grow as huge except in rare cases, thus saving lots
  25224. of CPU time plus memory.
  25225. - Reject malformed .onion addresses rather then passing them on as
  25226. normal web requests.
  25227. - Adapt patch from Adam Langley: fix possible memory leak in
  25228. tor_lookup_hostname().
  25229. - Initialize libevent later in the startup process, so the logs are
  25230. already established by the time we start logging libevent warns.
  25231. - Use correct errno on win32 if libevent fails.
  25232. - Check and warn about known-bad/slow libevent versions.
  25233. - Pay more attention to the ClientOnly config option.
  25234. - Have torctl.in/tor.sh.in check for location of su binary (needed
  25235. on FreeBSD)
  25236. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  25237. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  25238. HttpProxyAuthenticator
  25239. - Stop warning about sigpipes in the logs. We're going to
  25240. pretend that getting these occasionally is normal and fine.
  25241. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  25242. certain
  25243. installer screens; and don't put stuff into StartupItems unless
  25244. the user asks you to.
  25245. - Require servers that use the default dirservers to have public IP
  25246. addresses. We have too many servers that are configured with private
  25247. IPs and their admins never notice the log entries complaining that
  25248. their descriptors are being rejected.
  25249. - Add OSX uninstall instructions. An actual uninstall script will
  25250. come later.
  25251. Changes in version 0.1.0.8-rc - 2005-05-23
  25252. o Bugfixes:
  25253. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  25254. panics. Disable kqueue on all OS X Tors.
  25255. - Fix RPM: remove duplicate line accidentally added to the rpm
  25256. spec file.
  25257. - Disable threads on openbsd too, since its gethostaddr is not
  25258. reentrant either.
  25259. - Tolerate libevent 0.8 since it still works, even though it's
  25260. ancient.
  25261. - Enable building on Red Hat 9.0 again.
  25262. - Allow the middle hop of the testing circuit to be running any
  25263. version, now that most of them have the bugfix to let them connect
  25264. to unknown servers. This will allow reachability testing to work
  25265. even when 0.0.9.7-0.0.9.9 become obsolete.
  25266. - Handle relay cells with rh.length too large. This prevents
  25267. a potential attack that could read arbitrary memory (maybe even
  25268. keys) from the exit server's process.
  25269. - We screwed up the dirport reachability testing when we don't yet
  25270. have a cached version of the directory. Hopefully now fixed.
  25271. - Clean up router_load_single_router() (used by the controller),
  25272. so it doesn't seg fault on error.
  25273. - Fix a minor memory leak when somebody establishes an introduction
  25274. point at your Tor server.
  25275. - If a socks connection ends because read fails, don't warn that
  25276. you're not sending a socks reply back.
  25277. o Features:
  25278. - Add HttpProxyAuthenticator config option too, that works like
  25279. the HttpsProxyAuthenticator config option.
  25280. - Encode hashed controller passwords in hex instead of base64,
  25281. to make it easier to write controllers.
  25282. Changes in version 0.1.0.7-rc - 2005-05-17
  25283. o Bugfixes:
  25284. - Fix a bug in the OS X package installer that prevented it from
  25285. installing on Tiger.
  25286. - Fix a script bug in the OS X package installer that made it
  25287. complain during installation.
  25288. - Find libevent even if it's hiding in /usr/local/ and your
  25289. CFLAGS and LDFLAGS don't tell you to look there.
  25290. - Be able to link with libevent as a shared library (the default
  25291. after 1.0d), even if it's hiding in /usr/local/lib and even
  25292. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  25293. assuming you're running gcc. Otherwise fail and give a useful
  25294. error message.
  25295. - Fix a bug in the RPM packager: set home directory for _tor to
  25296. something more reasonable when first installing.
  25297. - Free a minor amount of memory that is still reachable on exit.
  25298. Changes in version 0.1.0.6-rc - 2005-05-14
  25299. o Bugfixes:
  25300. - Implement --disable-threads configure option. Disable threads on
  25301. netbsd by default, because it appears to have no reentrant resolver
  25302. functions.
  25303. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  25304. release (1.1) detects and disables kqueue if it's broken.
  25305. - Append default exit policy before checking for implicit internal
  25306. addresses. Now we don't log a bunch of complaints on startup
  25307. when using the default exit policy.
  25308. - Some people were putting "Address " in their torrc, and they had
  25309. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  25310. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  25311. LOCALSTATEDIR/tor instead.
  25312. - Fix fragmented-message bug in TorControl.py.
  25313. - Resolve a minor bug which would prevent unreachable dirports
  25314. from getting suppressed in the published descriptor.
  25315. - When the controller gave us a new descriptor, we weren't resolving
  25316. it immediately, so Tor would think its address was 0.0.0.0 until
  25317. we fetched a new directory.
  25318. - Fix an uppercase/lowercase case error in suppressing a bogus
  25319. libevent warning on some Linuxes.
  25320. o Features:
  25321. - Begin scrubbing sensitive strings from logs by default. Turn off
  25322. the config option SafeLogging if you need to do debugging.
  25323. - Switch to a new buffer management algorithm, which tries to avoid
  25324. reallocing and copying quite as much. In first tests it looks like
  25325. it uses *more* memory on average, but less cpu.
  25326. - First cut at support for "create-fast" cells. Clients can use
  25327. these when extending to their first hop, since the TLS already
  25328. provides forward secrecy and authentication. Not enabled on
  25329. clients yet.
  25330. - When dirservers refuse a router descriptor, we now log its
  25331. contactinfo, platform, and the poster's IP address.
  25332. - Call tor_free_all instead of connections_free_all after forking, to
  25333. save memory on systems that need to fork.
  25334. - Whine at you if you're a server and you don't set your contactinfo.
  25335. - Implement --verify-config command-line option to check if your torrc
  25336. is valid without actually launching Tor.
  25337. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  25338. rather than just rejecting it.
  25339. Changes in version 0.1.0.5-rc - 2005-04-27
  25340. o Bugfixes:
  25341. - Stop trying to print a null pointer if an OR conn fails because
  25342. we didn't like its cert.
  25343. o Features:
  25344. - Switch our internal buffers implementation to use a ring buffer,
  25345. to hopefully improve performance for fast servers a lot.
  25346. - Add HttpsProxyAuthenticator support (basic auth only), based
  25347. on patch from Adam Langley.
  25348. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  25349. the fast servers that have been joining lately.
  25350. - Give hidden service accesses extra time on the first attempt,
  25351. since 60 seconds is often only barely enough. This might improve
  25352. robustness more.
  25353. - Improve performance for dirservers: stop re-parsing the whole
  25354. directory every time you regenerate it.
  25355. - Add more debugging info to help us find the weird dns freebsd
  25356. pthreads bug; cleaner debug messages to help track future issues.
  25357. Changes in version 0.0.9.9 - 2005-04-23
  25358. o Bugfixes on 0.0.9.x:
  25359. - If unofficial Tor clients connect and send weird TLS certs, our
  25360. Tor server triggers an assert. This release contains a minimal
  25361. backport from the broader fix that we put into 0.1.0.4-rc.
  25362. Changes in version 0.1.0.4-rc - 2005-04-23
  25363. o Bugfixes:
  25364. - If unofficial Tor clients connect and send weird TLS certs, our
  25365. Tor server triggers an assert. Stop asserting, and start handling
  25366. TLS errors better in other situations too.
  25367. - When the controller asks us to tell it about all the debug-level
  25368. logs, it turns out we were generating debug-level logs while
  25369. telling it about them, which turns into a bad loop. Now keep
  25370. track of whether you're sending a debug log to the controller,
  25371. and don't log when you are.
  25372. - Fix the "postdescriptor" feature of the controller interface: on
  25373. non-complete success, only say "done" once.
  25374. o Features:
  25375. - Clients are now willing to load balance over up to 2mB, not 1mB,
  25376. of advertised bandwidth capacity.
  25377. - Add a NoPublish config option, so you can be a server (e.g. for
  25378. testing running Tor servers in other Tor networks) without
  25379. publishing your descriptor to the primary dirservers.
  25380. Changes in version 0.1.0.3-rc - 2005-04-08
  25381. o Improvements on 0.1.0.2-rc:
  25382. - Client now retries when streams end early for 'hibernating' or
  25383. 'resource limit' reasons, rather than failing them.
  25384. - More automated handling for dirserver operators:
  25385. - Automatically approve nodes running 0.1.0.2-rc or later,
  25386. now that the the reachability detection stuff is working.
  25387. - Now we allow two unverified servers with the same nickname
  25388. but different keys. But if a nickname is verified, only that
  25389. nickname+key are allowed.
  25390. - If you're an authdirserver connecting to an address:port,
  25391. and it's not the OR you were expecting, forget about that
  25392. descriptor. If he *was* the one you were expecting, then forget
  25393. about all other descriptors for that address:port.
  25394. - Allow servers to publish descriptors from 12 hours in the future.
  25395. Corollary: only whine about clock skew from the dirserver if
  25396. he's a trusted dirserver (since now even verified servers could
  25397. have quite wrong clocks).
  25398. - Adjust maximum skew and age for rendezvous descriptors: let skew
  25399. be 48 hours rather than 90 minutes.
  25400. - Efficiency improvements:
  25401. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  25402. it much faster to look up a circuit for each relay cell.
  25403. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  25404. since they're eating our cpu on exit nodes.
  25405. - Stop wasting time doing a case insensitive comparison for every
  25406. dns name every time we do any lookup. Canonicalize the names to
  25407. lowercase and be done with it.
  25408. - Start sending 'truncated' cells back rather than destroy cells,
  25409. if the circuit closes in front of you. This means we won't have
  25410. to abandon partially built circuits.
  25411. - Only warn once per nickname from add_nickname_list_to_smartlist
  25412. per failure, so an entrynode or exitnode choice that's down won't
  25413. yell so much.
  25414. - Put a note in the torrc about abuse potential with the default
  25415. exit policy.
  25416. - Revise control spec and implementation to allow all log messages to
  25417. be sent to controller with their severities intact (suggested by
  25418. Matt Edman). Update TorControl to handle new log event types.
  25419. - Provide better explanation messages when controller's POSTDESCRIPTOR
  25420. fails.
  25421. - Stop putting nodename in the Platform string in server descriptors.
  25422. It doesn't actually help, and it is confusing/upsetting some people.
  25423. o Bugfixes on 0.1.0.2-rc:
  25424. - We were printing the host mask wrong in exit policies in server
  25425. descriptors. This isn't a critical bug though, since we were still
  25426. obeying the exit policy internally.
  25427. - Fix Tor when compiled with libevent but without pthreads: move
  25428. connection_unregister() from _connection_free() to
  25429. connection_free().
  25430. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  25431. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  25432. when we look through the connection array, we'll find any of the
  25433. cpu/dnsworkers. This is no good.
  25434. o Bugfixes on 0.0.9.8:
  25435. - Fix possible bug on threading platforms (e.g. win32) which was
  25436. leaking a file descriptor whenever a cpuworker or dnsworker died.
  25437. - When using preferred entry or exit nodes, ignore whether the
  25438. circuit wants uptime or capacity. They asked for the nodes, they
  25439. get the nodes.
  25440. - chdir() to your datadirectory at the *end* of the daemonize process,
  25441. not the beginning. This was a problem because the first time you
  25442. run tor, if your datadir isn't there, and you have runasdaemon set
  25443. to 1, it will try to chdir to it before it tries to create it. Oops.
  25444. - Handle changed router status correctly when dirserver reloads
  25445. fingerprint file. We used to be dropping all unverified descriptors
  25446. right then. The bug was hidden because we would immediately
  25447. fetch a directory from another dirserver, which would include the
  25448. descriptors we just dropped.
  25449. - When we're connecting to an OR and he's got a different nickname/key
  25450. than we were expecting, only complain loudly if we're an OP or a
  25451. dirserver. Complaining loudly to the OR admins just confuses them.
  25452. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  25453. artificially capped at 500kB.
  25454. Changes in version 0.0.9.8 - 2005-04-07
  25455. o Bugfixes on 0.0.9.x:
  25456. - We have a bug that I haven't found yet. Sometimes, very rarely,
  25457. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  25458. thinks of itself as idle. This meant that no new circuits ever got
  25459. established. Here's a workaround to kill any cpuworker that's been
  25460. busy for more than 100 seconds.
  25461. Changes in version 0.1.0.2-rc - 2005-04-01
  25462. o Bugfixes on 0.1.0.1-rc:
  25463. - Fixes on reachability detection:
  25464. - Don't check for reachability while hibernating.
  25465. - If ORPort is reachable but DirPort isn't, still publish the
  25466. descriptor, but zero out DirPort until it's found reachable.
  25467. - When building testing circs for ORPort testing, use only
  25468. high-bandwidth nodes, so fewer circuits fail.
  25469. - Complain about unreachable ORPort separately from unreachable
  25470. DirPort, so the user knows what's going on.
  25471. - Make sure we only conclude ORPort reachability if we didn't
  25472. initiate the conn. Otherwise we could falsely conclude that
  25473. we're reachable just because we connected to the guy earlier
  25474. and he used that same pipe to extend to us.
  25475. - Authdirservers shouldn't do ORPort reachability detection,
  25476. since they're in clique mode, so it will be rare to find a
  25477. server not already connected to them.
  25478. - When building testing circuits, always pick middle hops running
  25479. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  25480. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  25481. obsolete.)
  25482. - When we decide we're reachable, actually publish our descriptor
  25483. right then.
  25484. - Fix bug in redirectstream in the controller.
  25485. - Fix the state descriptor strings so logs don't claim edge streams
  25486. are in a different state than they actually are.
  25487. - Use recent libevent features when possible (this only really affects
  25488. win32 and osx right now, because the new libevent with these
  25489. features hasn't been released yet). Add code to suppress spurious
  25490. libevent log msgs.
  25491. - Prevent possible segfault in connection_close_unattached_ap().
  25492. - Fix newlines on torrc in win32.
  25493. - Improve error msgs when tor-resolve fails.
  25494. o Improvements on 0.0.9.x:
  25495. - New experimental script tor/contrib/ExerciseServer.py (needs more
  25496. work) that uses the controller interface to build circuits and
  25497. fetch pages over them. This will help us bootstrap servers that
  25498. have lots of capacity but haven't noticed it yet.
  25499. - New experimental script tor/contrib/PathDemo.py (needs more work)
  25500. that uses the controller interface to let you choose whole paths
  25501. via addresses like
  25502. "<hostname>.<path,separated by dots>.<length of path>.path"
  25503. - When we've connected to an OR and handshaked but didn't like
  25504. the result, we were closing the conn without sending destroy
  25505. cells back for pending circuits. Now send those destroys.
  25506. Changes in version 0.0.9.7 - 2005-04-01
  25507. o Bugfixes on 0.0.9.x:
  25508. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  25509. - Compare identity to identity, not to nickname, when extending to
  25510. a router not already in the directory. This was preventing us from
  25511. extending to unknown routers. Oops.
  25512. - Make sure to create OS X Tor user in <500 range, so we aren't
  25513. creating actual system users.
  25514. - Note where connection-that-hasn't-sent-end was marked, and fix
  25515. a few really loud instances of this harmless bug (it's fixed more
  25516. in 0.1.0.x).
  25517. Changes in version 0.1.0.1-rc - 2005-03-28
  25518. o New features:
  25519. - Add reachability testing. Your Tor server will automatically try
  25520. to see if its ORPort and DirPort are reachable from the outside,
  25521. and it won't upload its descriptor until it decides they are.
  25522. - Handle unavailable hidden services better. Handle slow or busy
  25523. hidden services better.
  25524. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  25525. config option.
  25526. - New exit policy: accept most low-numbered ports, rather than
  25527. rejecting most low-numbered ports.
  25528. - More Tor controller support (still experimental). See
  25529. http://tor.eff.org/doc/control-spec.txt for all the new features,
  25530. including signals to emulate unix signals from any platform;
  25531. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  25532. closestream; closecircuit; etc.
  25533. - Make nt services work and start on startup on win32 (based on
  25534. patch by Matt Edman).
  25535. - Add a new AddressMap config directive to rewrite incoming socks
  25536. addresses. This lets you, for example, declare an implicit
  25537. required exit node for certain sites.
  25538. - Add a new TrackHostExits config directive to trigger addressmaps
  25539. for certain incoming socks addresses -- for sites that break when
  25540. your exit keeps changing (based on patch by Mike Perry).
  25541. - Redo the client-side dns cache so it's just an addressmap too.
  25542. - Notice when our IP changes, and reset stats/uptime/reachability.
  25543. - When an application is using socks5, give him the whole variety of
  25544. potential socks5 responses (connect refused, host unreachable, etc),
  25545. rather than just "success" or "failure".
  25546. - A more sane version numbering system. See
  25547. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  25548. - New contributed script "exitlist": a simple python script to
  25549. parse directories and find Tor nodes that exit to listed
  25550. addresses/ports.
  25551. - New contributed script "privoxy-tor-toggle" to toggle whether
  25552. Privoxy uses Tor. Seems to be configured for Debian by default.
  25553. - Report HTTP reasons to client when getting a response from directory
  25554. servers -- so you can actually know what went wrong.
  25555. - New config option MaxAdvertisedBandwidth which lets you advertise
  25556. a low bandwidthrate (to not attract as many circuits) while still
  25557. allowing a higher bandwidthrate in reality.
  25558. o Robustness/stability fixes:
  25559. - Make Tor use Niels Provos's libevent instead of its current
  25560. poll-but-sometimes-select mess. This will let us use faster async
  25561. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  25562. on Windows too.
  25563. - pthread support now too. This was forced because when we forked,
  25564. we ended up wasting a lot of duplicate ram over time. Also switch
  25565. to foo_r versions of some library calls to allow reentry and
  25566. threadsafeness.
  25567. - Better handling for heterogeneous / unreliable nodes:
  25568. - Annotate circuits w/ whether they aim to contain high uptime nodes
  25569. and/or high capacity nodes. When building circuits, choose
  25570. appropriate nodes.
  25571. - This means that every single node in an intro rend circuit,
  25572. not just the last one, will have a minimum uptime.
  25573. - New config option LongLivedPorts to indicate application streams
  25574. that will want high uptime circuits.
  25575. - Servers reset uptime when a dir fetch entirely fails. This
  25576. hopefully reflects stability of the server's network connectivity.
  25577. - If somebody starts his tor server in Jan 2004 and then fixes his
  25578. clock, don't make his published uptime be a year.
  25579. - Reset published uptime when you wake up from hibernation.
  25580. - Introduce a notion of 'internal' circs, which are chosen without
  25581. regard to the exit policy of the last hop. Intro and rendezvous
  25582. circs must be internal circs, to avoid leaking information. Resolve
  25583. and connect streams can use internal circs if they want.
  25584. - New circuit pooling algorithm: make sure to have enough circs around
  25585. to satisfy any predicted ports, and also make sure to have 2 internal
  25586. circs around if we've required internal circs lately (and with high
  25587. uptime if we've seen that lately too).
  25588. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  25589. which describes how often we retry making new circuits if current
  25590. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  25591. how long we're willing to make use of an already-dirty circuit.
  25592. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  25593. circ as necessary, if there are any completed ones lying around
  25594. when we try to launch one.
  25595. - Make hidden services try to establish a rendezvous for 30 seconds,
  25596. rather than for n (where n=3) attempts to build a circuit.
  25597. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  25598. "ShutdownWaitLength".
  25599. - Try to be more zealous about calling connection_edge_end when
  25600. things go bad with edge conns in connection.c.
  25601. - Revise tor-spec to add more/better stream end reasons.
  25602. - Revise all calls to connection_edge_end to avoid sending "misc",
  25603. and to take errno into account where possible.
  25604. o Bug fixes:
  25605. - Fix a race condition that can trigger an assert, when we have a
  25606. pending create cell and an OR connection fails right then.
  25607. - Fix several double-mark-for-close bugs, e.g. where we were finding
  25608. a conn for a cell even if that conn is already marked for close.
  25609. - Make sequence of log messages when starting on win32 with no config
  25610. file more reasonable.
  25611. - When choosing an exit node for a new non-internal circ, don't take
  25612. into account whether it'll be useful for any pending x.onion
  25613. addresses -- it won't.
  25614. - Turn addr_policy_compare from a tristate to a quadstate; this should
  25615. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  25616. for google.com" problem.
  25617. - Make "platform" string in descriptor more accurate for Win32 servers,
  25618. so it's not just "unknown platform".
  25619. - Fix an edge case in parsing config options (thanks weasel).
  25620. If they say "--" on the commandline, it's not an option.
  25621. - Reject odd-looking addresses at the client (e.g. addresses that
  25622. contain a colon), rather than having the server drop them because
  25623. they're malformed.
  25624. - tor-resolve requests were ignoring .exit if there was a working circuit
  25625. they could use instead.
  25626. - REUSEADDR on normal platforms means you can rebind to the port
  25627. right after somebody else has let it go. But REUSEADDR on win32
  25628. means to let you bind to the port _even when somebody else
  25629. already has it bound_! So, don't do that on Win32.
  25630. - Change version parsing logic: a version is "obsolete" if it is not
  25631. recommended and (1) there is a newer recommended version in the
  25632. same series, or (2) there are no recommended versions in the same
  25633. series, but there are some recommended versions in a newer series.
  25634. A version is "new" if it is newer than any recommended version in
  25635. the same series.
  25636. - Stop most cases of hanging up on a socks connection without sending
  25637. the socks reject.
  25638. o Helpful fixes:
  25639. - Require BandwidthRate to be at least 20kB/s for servers.
  25640. - When a dirserver causes you to give a warn, mention which dirserver
  25641. it was.
  25642. - New config option DirAllowPrivateAddresses for authdirservers.
  25643. Now by default they refuse router descriptors that have non-IP or
  25644. private-IP addresses.
  25645. - Stop publishing socksport in the directory, since it's not
  25646. actually meant to be public. For compatibility, publish a 0 there
  25647. for now.
  25648. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  25649. smart" value, that is low for servers and high for clients.
  25650. - If our clock jumps forward by 100 seconds or more, assume something
  25651. has gone wrong with our network and abandon all not-yet-used circs.
  25652. - Warn when exit policy implicitly allows local addresses.
  25653. - If we get an incredibly skewed timestamp from a dirserver mirror
  25654. that isn't a verified OR, don't warn -- it's probably him that's
  25655. wrong.
  25656. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  25657. cookies to disk and doesn't log each web request to disk. (Thanks
  25658. to Brett Carrington for pointing this out.)
  25659. - When a client asks us for a dir mirror and we don't have one,
  25660. launch an attempt to get a fresh one.
  25661. - If we're hibernating and we get a SIGINT, exit immediately.
  25662. - Add --with-dmalloc ./configure option, to track memory leaks.
  25663. - And try to free all memory on closing, so we can detect what
  25664. we're leaking.
  25665. - Cache local dns resolves correctly even when they're .exit
  25666. addresses.
  25667. - Give a better warning when some other server advertises an
  25668. ORPort that is actually an apache running ssl.
  25669. - Add "opt hibernating 1" to server descriptor to make it clearer
  25670. whether the server is hibernating.
  25671. Changes in version 0.0.9.6 - 2005-03-24
  25672. o Bugfixes on 0.0.9.x (crashes and asserts):
  25673. - Add new end stream reasons to maintenance branch. Fix bug where
  25674. reason (8) could trigger an assert. Prevent bug from recurring.
  25675. - Apparently win32 stat wants paths to not end with a slash.
  25676. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  25677. blowing away the circuit that conn->cpath_layer points to, then
  25678. checking to see if the circ is well-formed. Backport check to make
  25679. sure we dont use the cpath on a closed connection.
  25680. - Prevent circuit_resume_edge_reading_helper() from trying to package
  25681. inbufs for marked-for-close streams.
  25682. - Don't crash on hup if your options->address has become unresolvable.
  25683. - Some systems (like OS X) sometimes accept() a connection and tell
  25684. you the remote host is 0.0.0.0:0. If this happens, due to some
  25685. other mis-features, we get confused; so refuse the conn for now.
  25686. o Bugfixes on 0.0.9.x (other):
  25687. - Fix harmless but scary "Unrecognized content encoding" warn message.
  25688. - Add new stream error reason: TORPROTOCOL reason means "you are not
  25689. speaking a version of Tor I understand; say bye-bye to your stream."
  25690. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  25691. into the future, now that we are more tolerant of skew. This
  25692. resolves a bug where a Tor server would refuse to cache a directory
  25693. because all the directories it gets are too far in the future;
  25694. yet the Tor server never logs any complaints about clock skew.
  25695. - Mac packaging magic: make man pages useable, and do not overwrite
  25696. existing torrc files.
  25697. - Make OS X log happily to /var/log/tor/tor.log
  25698. Changes in version 0.0.9.5 - 2005-02-22
  25699. o Bugfixes on 0.0.9.x:
  25700. - Fix an assert race at exit nodes when resolve requests fail.
  25701. - Stop picking unverified dir mirrors--it only leads to misery.
  25702. - Patch from Matt Edman to make NT services work better. Service
  25703. support is still not compiled into the executable by default.
  25704. - Patch from Dmitri Bely so the Tor service runs better under
  25705. the win32 SYSTEM account.
  25706. - Make tor-resolve actually work (?) on Win32.
  25707. - Fix a sign bug when getrlimit claims to have 4+ billion
  25708. file descriptors available.
  25709. - Stop refusing to start when bandwidthburst == bandwidthrate.
  25710. - When create cells have been on the onion queue more than five
  25711. seconds, just send back a destroy and take them off the list.
  25712. Changes in version 0.0.9.4 - 2005-02-03
  25713. o Bugfixes on 0.0.9:
  25714. - Fix an assert bug that took down most of our servers: when
  25715. a server claims to have 1 GB of bandwidthburst, don't
  25716. freak out.
  25717. - Don't crash as badly if we have spawned the max allowed number
  25718. of dnsworkers, or we're out of file descriptors.
  25719. - Block more file-sharing ports in the default exit policy.
  25720. - MaxConn is now automatically set to the hard limit of max
  25721. file descriptors we're allowed (ulimit -n), minus a few for
  25722. logs, etc.
  25723. - Give a clearer message when servers need to raise their
  25724. ulimit -n when they start running out of file descriptors.
  25725. - SGI Compatibility patches from Jan Schaumann.
  25726. - Tolerate a corrupt cached directory better.
  25727. - When a dirserver hasn't approved your server, list which one.
  25728. - Go into soft hibernation after 95% of the bandwidth is used,
  25729. not 99%. This is especially important for daily hibernators who
  25730. have a small accounting max. Hopefully it will result in fewer
  25731. cut connections when the hard hibernation starts.
  25732. - Load-balance better when using servers that claim more than
  25733. 800kB/s of capacity.
  25734. - Make NT services work (experimental, only used if compiled in).
  25735. Changes in version 0.0.9.3 - 2005-01-21
  25736. o Bugfixes on 0.0.9:
  25737. - Backport the cpu use fixes from main branch, so busy servers won't
  25738. need as much processor time.
  25739. - Work better when we go offline and then come back, or when we
  25740. run Tor at boot before the network is up. We do this by
  25741. optimistically trying to fetch a new directory whenever an
  25742. application request comes in and we think we're offline -- the
  25743. human is hopefully a good measure of when the network is back.
  25744. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  25745. long as you keep using them; actually publish hidserv descriptors
  25746. shortly after they change, rather than waiting 20-40 minutes.
  25747. - Enable Mac startup script by default.
  25748. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  25749. - When you update AllowUnverifiedNodes or FirewallPorts via the
  25750. controller's setconf feature, we were always appending, never
  25751. resetting.
  25752. - When you update HiddenServiceDir via setconf, it was screwing up
  25753. the order of reading the lines, making it fail.
  25754. - Do not rewrite a cached directory back to the cache; otherwise we
  25755. will think it is recent and not fetch a newer one on startup.
  25756. - Workaround for webservers that lie about Content-Encoding: Tor
  25757. now tries to autodetect compressed directories and compression
  25758. itself. This lets us Proxypass dir fetches through apache.
  25759. Changes in version 0.0.9.2 - 2005-01-04
  25760. o Bugfixes on 0.0.9 (crashes and asserts):
  25761. - Fix an assert on startup when the disk is full and you're logging
  25762. to a file.
  25763. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  25764. style address, then we'd crash.
  25765. - Fix an assert trigger when the running-routers string we get from
  25766. a dirserver is broken.
  25767. - Make worker threads start and run on win32. Now win32 servers
  25768. may work better.
  25769. - Bandaid (not actually fix, but now it doesn't crash) an assert
  25770. where the dns worker dies mysteriously and the main Tor process
  25771. doesn't remember anything about the address it was resolving.
  25772. o Bugfixes on 0.0.9 (Win32):
  25773. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  25774. name out of the warning/assert messages.
  25775. - Fix a superficial "unhandled error on read" bug on win32.
  25776. - The win32 installer no longer requires a click-through for our
  25777. license, since our Free Software license grants rights but does not
  25778. take any away.
  25779. - Win32: When connecting to a dirserver fails, try another one
  25780. immediately. (This was already working for non-win32 Tors.)
  25781. - Stop trying to parse $HOME on win32 when hunting for default
  25782. DataDirectory.
  25783. - Make tor-resolve.c work on win32 by calling network_init().
  25784. o Bugfixes on 0.0.9 (other):
  25785. - Make 0.0.9.x build on Solaris again.
  25786. - Due to a fencepost error, we were blowing away the \n when reporting
  25787. confvalue items in the controller. So asking for multiple config
  25788. values at once couldn't work.
  25789. - When listing circuits that are pending on an opening OR connection,
  25790. if we're an OR we were listing circuits that *end* at us as
  25791. being pending on every listener, dns/cpu worker, etc. Stop that.
  25792. - Dirservers were failing to create 'running-routers' or 'directory'
  25793. strings if we had more than some threshold of routers. Fix them so
  25794. they can handle any number of routers.
  25795. - Fix a superficial "Duplicate mark for close" bug.
  25796. - Stop checking for clock skew for OR connections, even for servers.
  25797. - Fix a fencepost error that was chopping off the last letter of any
  25798. nickname that is the maximum allowed nickname length.
  25799. - Update URLs in log messages so they point to the new website.
  25800. - Fix a potential problem in mangling server private keys while
  25801. writing to disk (not triggered yet, as far as we know).
  25802. - Include the licenses for other free software we include in Tor,
  25803. now that we're shipping binary distributions more regularly.
  25804. Changes in version 0.0.9.1 - 2004-12-15
  25805. o Bugfixes on 0.0.9:
  25806. - Make hibernation actually work.
  25807. - Make HashedControlPassword config option work.
  25808. - When we're reporting event circuit status to a controller,
  25809. don't use the stream status code.
  25810. Changes in version 0.0.9 - 2004-12-12
  25811. o Cleanups:
  25812. - Clean up manpage and torrc.sample file.
  25813. - Clean up severities and text of log warnings.
  25814. o Mistakes:
  25815. - Make servers trigger an assert when they enter hibernation.
  25816. Changes in version 0.0.9rc7 - 2004-12-08
  25817. o Bugfixes on 0.0.9rc:
  25818. - Fix a stack-trashing crash when an exit node begins hibernating.
  25819. - Avoid looking at unallocated memory while considering which
  25820. ports we need to build circuits to cover.
  25821. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  25822. we shouldn't hold-open-until-flush if the eof arrived first.
  25823. - Fix a bug with init_cookie_authentication() in the controller.
  25824. - When recommending new-format log lines, if the upper bound is
  25825. LOG_ERR, leave it implicit.
  25826. o Bugfixes on 0.0.8.1:
  25827. - Fix a whole slew of memory leaks.
  25828. - Fix isspace() and friends so they still make Solaris happy
  25829. but also so they don't trigger asserts on win32.
  25830. - Fix parse_iso_time on platforms without strptime (eg win32).
  25831. - win32: tolerate extra "readable" events better.
  25832. - win32: when being multithreaded, leave parent fdarray open.
  25833. - Make unit tests work on win32.
  25834. Changes in version 0.0.9rc6 - 2004-12-06
  25835. o Bugfixes on 0.0.9pre:
  25836. - Clean up some more integer underflow opportunities (not exploitable
  25837. we think).
  25838. - While hibernating, hup should not regrow our listeners.
  25839. - Send an end to the streams we close when we hibernate, rather
  25840. than just chopping them off.
  25841. - React to eof immediately on non-open edge connections.
  25842. o Bugfixes on 0.0.8.1:
  25843. - Calculate timeout for waiting for a connected cell from the time
  25844. we sent the begin cell, not from the time the stream started. If
  25845. it took a long time to establish the circuit, we would time out
  25846. right after sending the begin cell.
  25847. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  25848. of * as always matching, so we were picking reject *:* nodes as
  25849. exit nodes too. Oops.
  25850. o Features:
  25851. - New circuit building strategy: keep a list of ports that we've
  25852. used in the past 6 hours, and always try to have 2 circuits open
  25853. or on the way that will handle each such port. Seed us with port
  25854. 80 so web users won't complain that Tor is "slow to start up".
  25855. - Make kill -USR1 dump more useful stats about circuits.
  25856. - When warning about retrying or giving up, print the address, so
  25857. the user knows which one it's talking about.
  25858. - If you haven't used a clean circuit in an hour, throw it away,
  25859. just to be on the safe side. (This means after 6 hours a totally
  25860. unused Tor client will have no circuits open.)
  25861. Changes in version 0.0.9rc5 - 2004-12-01
  25862. o Bugfixes on 0.0.8.1:
  25863. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  25864. - Let resolve conns retry/expire also, rather than sticking around
  25865. forever.
  25866. - If we are using select, make sure we stay within FD_SETSIZE.
  25867. o Bugfixes on 0.0.9pre:
  25868. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  25869. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  25870. finding it.
  25871. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  25872. instead. Impose minima and maxima for all *Period options; impose
  25873. even tighter maxima for fetching if we are a caching dirserver.
  25874. Clip rather than rejecting.
  25875. - Fetch cached running-routers from servers that serve it (that is,
  25876. authdirservers and servers running 0.0.9rc5-cvs or later.)
  25877. o Features:
  25878. - Accept *:706 (silc) in default exit policy.
  25879. - Implement new versioning format for post 0.1.
  25880. - Support "foo.nickname.exit" addresses, to let Alice request the
  25881. address "foo" as viewed by exit node "nickname". Based on a patch
  25882. by Geoff Goodell.
  25883. - Make tor --version --version dump the cvs Id of every file.
  25884. Changes in version 0.0.9rc4 - 2004-11-28
  25885. o Bugfixes on 0.0.8.1:
  25886. - Make windows sockets actually non-blocking (oops), and handle
  25887. win32 socket errors better.
  25888. o Bugfixes on 0.0.9rc1:
  25889. - Actually catch the -USR2 signal.
  25890. Changes in version 0.0.9rc3 - 2004-11-25
  25891. o Bugfixes on 0.0.8.1:
  25892. - Flush the log file descriptor after we print "Tor opening log file",
  25893. so we don't see those messages days later.
  25894. o Bugfixes on 0.0.9rc1:
  25895. - Make tor-resolve work again.
  25896. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  25897. - Fix an assert trigger for clients/servers handling resolves.
  25898. Changes in version 0.0.9rc2 - 2004-11-24
  25899. o Bugfixes on 0.0.9rc1:
  25900. - I broke socks5 support while fixing the eof bug.
  25901. - Allow unitless bandwidths and intervals; they default to bytes
  25902. and seconds.
  25903. - New servers don't start out hibernating; they are active until
  25904. they run out of bytes, so they have a better estimate of how
  25905. long it takes, and so their operators can know they're working.
  25906. Changes in version 0.0.9rc1 - 2004-11-23
  25907. o Bugfixes on 0.0.8.1:
  25908. - Finally fix a bug that's been plaguing us for a year:
  25909. With high load, circuit package window was reaching 0. Whenever
  25910. we got a circuit-level sendme, we were reading a lot on each
  25911. socket, but only writing out a bit. So we would eventually reach
  25912. eof. This would be noticed and acted on even when there were still
  25913. bytes sitting in the inbuf.
  25914. - When poll() is interrupted, we shouldn't believe the revents values.
  25915. o Bugfixes on 0.0.9pre6:
  25916. - Fix hibernate bug that caused pre6 to be broken.
  25917. - Don't keep rephist info for routers that haven't had activity for
  25918. 24 hours. (This matters now that clients have keys, since we track
  25919. them too.)
  25920. - Never call close_temp_logs while validating log options.
  25921. - Fix backslash-escaping on tor.sh.in and torctl.in.
  25922. o Features:
  25923. - Implement weekly/monthly/daily accounting: now you specify your
  25924. hibernation properties by
  25925. AccountingMax N bytes|KB|MB|GB|TB
  25926. AccountingStart day|week|month [day] HH:MM
  25927. Defaults to "month 1 0:00".
  25928. - Let bandwidth and interval config options be specified as 5 bytes,
  25929. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  25930. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  25931. get back to normal.)
  25932. - If your requested entry or exit node has advertised bandwidth 0,
  25933. pick it anyway.
  25934. - Be more greedy about filling up relay cells -- we try reading again
  25935. once we've processed the stuff we read, in case enough has arrived
  25936. to fill the last cell completely.
  25937. - Apply NT service patch from Osamu Fujino. Still needs more work.
  25938. Changes in version 0.0.9pre6 - 2004-11-15
  25939. o Bugfixes on 0.0.8.1:
  25940. - Fix assert failure on malformed socks4a requests.
  25941. - Use identity comparison, not nickname comparison, to choose which
  25942. half of circuit-ID-space each side gets to use. This is needed
  25943. because sometimes we think of a router as a nickname, and sometimes
  25944. as a hex ID, and we can't predict what the other side will do.
  25945. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  25946. write() call will fail and we handle it there.
  25947. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  25948. and smartlist_len, which are two major profiling offenders.
  25949. o Bugfixes on 0.0.9pre5:
  25950. - Fix a bug in read_all that was corrupting config files on windows.
  25951. - When we're raising the max number of open file descriptors to
  25952. 'unlimited', don't log that we just raised it to '-1'.
  25953. - Include event code with events, as required by control-spec.txt.
  25954. - Don't give a fingerprint when clients do --list-fingerprint:
  25955. it's misleading, because it will never be the same again.
  25956. - Stop using strlcpy in tor_strndup, since it was slowing us
  25957. down a lot.
  25958. - Remove warn on startup about missing cached-directory file.
  25959. - Make kill -USR1 work again.
  25960. - Hibernate if we start tor during the "wait for wakeup-time" phase
  25961. of an accounting interval. Log our hibernation plans better.
  25962. - Authoritative dirservers now also cache their directory, so they
  25963. have it on start-up.
  25964. o Features:
  25965. - Fetch running-routers; cache running-routers; compress
  25966. running-routers; serve compressed running-routers.z
  25967. - Add NSI installer script contributed by J Doe.
  25968. - Commit VC6 and VC7 workspace/project files.
  25969. - Commit a tor.spec for making RPM files, with help from jbash.
  25970. - Add contrib/torctl.in contributed by Glenn Fink.
  25971. - Implement the control-spec's SAVECONF command, to write your
  25972. configuration to torrc.
  25973. - Get cookie authentication for the controller closer to working.
  25974. - Include control-spec.txt in the tarball.
  25975. - When set_conf changes our server descriptor, upload a new copy.
  25976. But don't upload it too often if there are frequent changes.
  25977. - Document authentication config in man page, and document signals
  25978. we catch.
  25979. - Clean up confusing parts of man page and torrc.sample.
  25980. - Make expand_filename handle ~ and ~username.
  25981. - Use autoconf to enable largefile support where necessary. Use
  25982. ftello where available, since ftell can fail at 2GB.
  25983. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  25984. log more informatively.
  25985. - Give a slightly more useful output for "tor -h".
  25986. - Refuse application socks connections to port 0.
  25987. - Check clock skew for verified servers, but allow unverified
  25988. servers and clients to have any clock skew.
  25989. - Break DirFetchPostPeriod into:
  25990. - DirFetchPeriod for fetching full directory,
  25991. - StatusFetchPeriod for fetching running-routers,
  25992. - DirPostPeriod for posting server descriptor,
  25993. - RendPostPeriod for posting hidden service descriptors.
  25994. - Make sure the hidden service descriptors are at a random offset
  25995. from each other, to hinder linkability.
  25996. Changes in version 0.0.9pre5 - 2004-11-09
  25997. o Bugfixes on 0.0.9pre4:
  25998. - Fix a seg fault in unit tests (doesn't affect main program).
  25999. - Fix an assert bug where a hidden service provider would fail if
  26000. the first hop of his rendezvous circuit was down.
  26001. - Hidden service operators now correctly handle version 1 style
  26002. INTRODUCE1 cells (nobody generates them still, so not a critical
  26003. bug).
  26004. - If do_hup fails, actually notice.
  26005. - Handle more errnos from accept() without closing the listener.
  26006. Some OpenBSD machines were closing their listeners because
  26007. they ran out of file descriptors.
  26008. - Send resolve cells to exit routers that are running a new
  26009. enough version of the resolve code to work right.
  26010. - Better handling of winsock includes on non-MSV win32 compilers.
  26011. - Some people had wrapped their tor client/server in a script
  26012. that would restart it whenever it died. This did not play well
  26013. with our "shut down if your version is obsolete" code. Now people
  26014. don't fetch a new directory if their local cached version is
  26015. recent enough.
  26016. - Make our autogen.sh work on ksh as well as bash.
  26017. o Major Features:
  26018. - Hibernation: New config option "AccountingMaxKB" lets you
  26019. set how many KBytes per month you want to allow your server to
  26020. consume. Rather than spreading those bytes out evenly over the
  26021. month, we instead hibernate for some of the month and pop up
  26022. at a deterministic time, work until the bytes are consumed, then
  26023. hibernate again. Config option "MonthlyAccountingStart" lets you
  26024. specify which day of the month your billing cycle starts on.
  26025. - Control interface: a separate program can now talk to your
  26026. client/server over a socket, and get/set config options, receive
  26027. notifications of circuits and streams starting/finishing/dying,
  26028. bandwidth used, etc. The next step is to get some GUIs working.
  26029. Let us know if you want to help out. See doc/control-spec.txt .
  26030. - Ship a contrib/tor-control.py as an example script to interact
  26031. with the control port.
  26032. - "tor --hash-password zzyxz" will output a salted password for
  26033. use in authenticating to the control interface.
  26034. - New log format in config:
  26035. "Log minsev[-maxsev] stdout|stderr|syslog" or
  26036. "Log minsev[-maxsev] file /var/foo"
  26037. o Minor Features:
  26038. - DirPolicy config option, to let people reject incoming addresses
  26039. from their dirserver.
  26040. - "tor --list-fingerprint" will list your identity key fingerprint
  26041. and then exit.
  26042. - Add "pass" target for RedirectExit, to make it easier to break
  26043. out of a sequence of RedirectExit rules.
  26044. - Clients now generate a TLS cert too, in preparation for having
  26045. them act more like real nodes.
  26046. - Ship src/win32/ in the tarball, so people can use it to build.
  26047. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  26048. is broken.
  26049. - New "router-status" line in directory, to better bind each verified
  26050. nickname to its identity key.
  26051. - Deprecate unofficial config option abbreviations, and abbreviations
  26052. not on the command line.
  26053. - Add a pure-C tor-resolve implementation.
  26054. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  26055. 1024) file descriptors.
  26056. o Code security improvements, inspired by Ilja:
  26057. - Replace sprintf with snprintf. (I think they were all safe, but
  26058. hey.)
  26059. - Replace strcpy/strncpy with strlcpy in more places.
  26060. - Avoid strcat; use snprintf or strlcat instead.
  26061. - snprintf wrapper with consistent (though not C99) overflow behavior.
  26062. Changes in version 0.0.9pre4 - 2004-10-17
  26063. o Bugfixes on 0.0.9pre3:
  26064. - If the server doesn't specify an exit policy, use the real default
  26065. exit policy, not reject *:*.
  26066. - Ignore fascistfirewall when uploading/downloading hidden service
  26067. descriptors, since we go through Tor for those; and when using
  26068. an HttpProxy, since we assume it can reach them all.
  26069. - When looking for an authoritative dirserver, use only the ones
  26070. configured at boot. Don't bother looking in the directory.
  26071. - The rest of the fix for get_default_conf_file() on older win32.
  26072. - Make 'Routerfile' config option obsolete.
  26073. o Features:
  26074. - New 'MyFamily nick1,...' config option for a server to
  26075. specify other servers that shouldn't be used in the same circuit
  26076. with it. Only believed if nick1 also specifies us.
  26077. - New 'NodeFamily nick1,nick2,...' config option for a client to
  26078. specify nodes that it doesn't want to use in the same circuit.
  26079. - New 'Redirectexit pattern address:port' config option for a
  26080. server to redirect exit connections, e.g. to a local squid.
  26081. Changes in version 0.0.9pre3 - 2004-10-13
  26082. o Bugfixes on 0.0.8.1:
  26083. - Better torrc example lines for dirbindaddress and orbindaddress.
  26084. - Improved bounds checking on parsed ints (e.g. config options and
  26085. the ones we find in directories.)
  26086. - Better handling of size_t vs int, so we're more robust on 64
  26087. bit platforms.
  26088. - Fix the rest of the bug where a newly started OR would appear
  26089. as unverified even after we've added his fingerprint and hupped
  26090. the dirserver.
  26091. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  26092. close it without sending back an end. So 'connection refused'
  26093. would simply be ignored and the user would get no response.
  26094. o Bugfixes on 0.0.9pre2:
  26095. - Serving the cached-on-disk directory to people is bad. We now
  26096. provide no directory until we've fetched a fresh one.
  26097. - Workaround for bug on windows where cached-directories get crlf
  26098. corruption.
  26099. - Make get_default_conf_file() work on older windows too.
  26100. - If we write a *:* exit policy line in the descriptor, don't write
  26101. any more exit policy lines.
  26102. o Features:
  26103. - Use only 0.0.9pre1 and later servers for resolve cells.
  26104. - Make the dirservers file obsolete.
  26105. - Include a dir-signing-key token in directories to tell the
  26106. parsing entity which key is being used to sign.
  26107. - Remove the built-in bulky default dirservers string.
  26108. - New config option "Dirserver %s:%d [fingerprint]", which can be
  26109. repeated as many times as needed. If no dirservers specified,
  26110. default to moria1,moria2,tor26.
  26111. - Make moria2 advertise a dirport of 80, so people behind firewalls
  26112. will be able to get a directory.
  26113. - Http proxy support
  26114. - Dirservers translate requests for http://%s:%d/x to /x
  26115. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  26116. be routed through this host.
  26117. - Clients ask for /tor/x rather than /x for new enough dirservers.
  26118. This way we can one day coexist peacefully with apache.
  26119. - Clients specify a "Host: %s%d" http header, to be compatible
  26120. with more proxies, and so running squid on an exit node can work.
  26121. Changes in version 0.0.8.1 - 2004-10-13
  26122. o Bugfixes:
  26123. - Fix a seg fault that can be triggered remotely for Tor
  26124. clients/servers with an open dirport.
  26125. - Fix a rare assert trigger, where routerinfos for entries in
  26126. our cpath would expire while we're building the path.
  26127. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26128. - Fix a rare seg fault for people running hidden services on
  26129. intermittent connections.
  26130. - Fix a bug in parsing opt keywords with objects.
  26131. - Fix a stale pointer assert bug when a stream detaches and
  26132. reattaches.
  26133. - Fix a string format vulnerability (probably not exploitable)
  26134. in reporting stats locally.
  26135. - Fix an assert trigger: sometimes launching circuits can fail
  26136. immediately, e.g. because too many circuits have failed recently.
  26137. - Fix a compile warning on 64 bit platforms.
  26138. Changes in version 0.0.9pre2 - 2004-10-03
  26139. o Bugfixes:
  26140. - Make fetching a cached directory work for 64-bit platforms too.
  26141. - Make zlib.h a required header, not an optional header.
  26142. Changes in version 0.0.9pre1 - 2004-10-01
  26143. o Bugfixes:
  26144. - Stop using separate defaults for no-config-file and
  26145. empty-config-file. Now you have to explicitly turn off SocksPort,
  26146. if you don't want it open.
  26147. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26148. - Improve man page to mention more of the 0.0.8 features.
  26149. - Fix a rare seg fault for people running hidden services on
  26150. intermittent connections.
  26151. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  26152. happier.
  26153. - Fix more dns related bugs: send back resolve_failed and end cells
  26154. more reliably when the resolve fails, rather than closing the
  26155. circuit and then trying to send the cell. Also attach dummy resolve
  26156. connections to a circuit *before* calling dns_resolve(), to fix
  26157. a bug where cached answers would never be sent in RESOLVED cells.
  26158. - When we run out of disk space, or other log writing error, don't
  26159. crash. Just stop logging to that log and continue.
  26160. - We were starting to daemonize before we opened our logs, so if
  26161. there were any problems opening logs, we would complain to stderr,
  26162. which wouldn't work, and then mysteriously exit.
  26163. - Fix a rare bug where sometimes a verified OR would connect to us
  26164. before he'd uploaded his descriptor, which would cause us to
  26165. assign conn->nickname as though he's unverified. Now we look through
  26166. the fingerprint list to see if he's there.
  26167. - Fix a rare assert trigger, where routerinfos for entries in
  26168. our cpath would expire while we're building the path.
  26169. o Features:
  26170. - Clients can ask dirservers for /dir.z to get a compressed version
  26171. of the directory. Only works for servers running 0.0.9, of course.
  26172. - Make clients cache directories and use them to seed their router
  26173. lists at startup. This means clients have a datadir again.
  26174. - Configuration infrastructure support for warning on obsolete
  26175. options.
  26176. - Respond to content-encoding headers by trying to uncompress as
  26177. appropriate.
  26178. - Reply with a deflated directory when a client asks for "dir.z".
  26179. We could use allow-encodings instead, but allow-encodings isn't
  26180. specified in HTTP 1.0.
  26181. - Raise the max dns workers from 50 to 100.
  26182. - Discourage people from setting their dirfetchpostperiod more often
  26183. than once per minute.
  26184. - Protect dirservers from overzealous descriptor uploading -- wait
  26185. 10 seconds after directory gets dirty, before regenerating.
  26186. Changes in version 0.0.8 - 2004-08-25
  26187. o Port it to SunOS 5.9 / Athena
  26188. Changes in version 0.0.8rc2 - 2004-08-20
  26189. o Make it compile on cygwin again.
  26190. o When picking unverified routers, skip those with low uptime and/or
  26191. low bandwidth, depending on what properties you care about.
  26192. Changes in version 0.0.8rc1 - 2004-08-18
  26193. o Changes from 0.0.7.3:
  26194. - Bugfixes:
  26195. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  26196. don't put it into the client dns cache.
  26197. - If a begin failed due to exit policy, but we believe the IP address
  26198. should have been allowed, switch that router to exitpolicy reject *:*
  26199. until we get our next directory.
  26200. - Features:
  26201. - Clients choose nodes proportional to advertised bandwidth.
  26202. - Avoid using nodes with low uptime as introduction points.
  26203. - Handle servers with dynamic IP addresses: don't replace
  26204. options->Address with the resolved one at startup, and
  26205. detect our address right before we make a routerinfo each time.
  26206. - 'FascistFirewall' option to pick dirservers and ORs on specific
  26207. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  26208. which ports are open. (Defaults to 80,443)
  26209. - Be more aggressive about trying to make circuits when the network
  26210. has changed (e.g. when you unsuspend your laptop).
  26211. - Check for time skew on http headers; report date in response to
  26212. "GET /".
  26213. - If the entrynode config line has only one node, don't pick it as
  26214. an exitnode.
  26215. - Add strict{entry|exit}nodes config options. If set to 1, then
  26216. we refuse to build circuits that don't include the specified entry
  26217. or exit nodes.
  26218. - OutboundBindAddress config option, to bind to a specific
  26219. IP address for outgoing connect()s.
  26220. - End truncated log entries (e.g. directories) with "[truncated]".
  26221. o Patches to 0.0.8preX:
  26222. - Bugfixes:
  26223. - Patches to compile and run on win32 again (maybe)?
  26224. - Fix crash when looking for ~/.torrc with no $HOME set.
  26225. - Fix a race bug in the unit tests.
  26226. - Handle verified/unverified name collisions better when new
  26227. routerinfo's arrive in a directory.
  26228. - Sometimes routers were getting entered into the stats before
  26229. we'd assigned their identity_digest. Oops.
  26230. - Only pick and establish intro points after we've gotten a
  26231. directory.
  26232. - Features:
  26233. - AllowUnverifiedNodes config option to let circuits choose no-name
  26234. routers in entry,middle,exit,introduction,rendezvous positions.
  26235. Allow middle and rendezvous positions by default.
  26236. - Add a man page for tor-resolve.
  26237. Changes in version 0.0.7.3 - 2004-08-12
  26238. o Stop dnsworkers from triggering an assert failure when you
  26239. ask them to resolve the host "".
  26240. Changes in version 0.0.8pre3 - 2004-08-09
  26241. o Changes from 0.0.7.2:
  26242. - Allow multiple ORs with same nickname in routerlist -- now when
  26243. people give us one identity key for a nickname, then later
  26244. another, we don't constantly complain until the first expires.
  26245. - Remember used bandwidth (both in and out), and publish 15-minute
  26246. snapshots for the past day into our descriptor.
  26247. - You can now fetch $DIRURL/running-routers to get just the
  26248. running-routers line, not the whole descriptor list. (But
  26249. clients don't use this yet.)
  26250. - When people mistakenly use Tor as an http proxy, point them
  26251. at the tor-doc.html rather than the INSTALL.
  26252. - Remove our mostly unused -- and broken -- hex_encode()
  26253. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  26254. for pointing out this bug.)
  26255. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  26256. fewer problems with people using the wrong key.
  26257. - Change the default exit policy to reject the default edonkey,
  26258. kazaa, gnutella ports.
  26259. - Add replace_file() to util.[ch] to handle win32's rename().
  26260. o Changes from 0.0.8preX:
  26261. - Fix two bugs in saving onion keys to disk when rotating, so
  26262. hopefully we'll get fewer people using old onion keys.
  26263. - Fix an assert error that was making SocksPolicy not work.
  26264. - Be willing to expire routers that have an open dirport -- it's
  26265. just the authoritative dirservers we want to not forget.
  26266. - Reject tor-resolve requests for .onion addresses early, so we
  26267. don't build a whole rendezvous circuit and then fail.
  26268. - When you're warning a server that he's unverified, don't cry
  26269. wolf unpredictably.
  26270. - Fix a race condition: don't try to extend onto a connection
  26271. that's still handshaking.
  26272. - For servers in clique mode, require the conn to be open before
  26273. you'll choose it for your path.
  26274. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  26275. end relay cell, etc.
  26276. - Measure bandwidth capacity over the last 24 hours, not just 12
  26277. - Bugfix: authoritative dirservers were making and signing a new
  26278. directory for each client, rather than reusing the cached one.
  26279. Changes in version 0.0.8pre2 - 2004-08-04
  26280. o Changes from 0.0.7.2:
  26281. - Security fixes:
  26282. - Check directory signature _before_ you decide whether you're
  26283. you're running an obsolete version and should exit.
  26284. - Check directory signature _before_ you parse the running-routers
  26285. list to decide who's running or verified.
  26286. - Bugfixes and features:
  26287. - Check return value of fclose while writing to disk, so we don't
  26288. end up with broken files when servers run out of disk space.
  26289. - Log a warning if the user uses an unsafe socks variant, so people
  26290. are more likely to learn about privoxy or socat.
  26291. - Dirservers now include RFC1123-style dates in the HTTP headers,
  26292. which one day we will use to better detect clock skew.
  26293. o Changes from 0.0.8pre1:
  26294. - Make it compile without warnings again on win32.
  26295. - Log a warning if you're running an unverified server, to let you
  26296. know you might want to get it verified.
  26297. - Only pick a default nickname if you plan to be a server.
  26298. Changes in version 0.0.8pre1 - 2004-07-23
  26299. o Bugfixes:
  26300. - Made our unit tests compile again on OpenBSD 3.5, and tor
  26301. itself compile again on OpenBSD on a sparc64.
  26302. - We were neglecting milliseconds when logging on win32, so
  26303. everything appeared to happen at the beginning of each second.
  26304. o Protocol changes:
  26305. - 'Extend' relay cell payloads now include the digest of the
  26306. intended next hop's identity key. Now we can verify that we're
  26307. extending to the right router, and also extend to routers we
  26308. hadn't heard of before.
  26309. o Features:
  26310. - Tor nodes can now act as relays (with an advertised ORPort)
  26311. without being manually verified by the dirserver operators.
  26312. - Uploaded descriptors of unverified routers are now accepted
  26313. by the dirservers, and included in the directory.
  26314. - Verified routers are listed by nickname in the running-routers
  26315. list; unverified routers are listed as "$<fingerprint>".
  26316. - We now use hash-of-identity-key in most places rather than
  26317. nickname or addr:port, for improved security/flexibility.
  26318. - To avoid Sybil attacks, paths still use only verified servers.
  26319. But now we have a chance to play around with hybrid approaches.
  26320. - Nodes track bandwidth usage to estimate capacity (not used yet).
  26321. - ClientOnly option for nodes that never want to become servers.
  26322. - Directory caching.
  26323. - "AuthoritativeDir 1" option for the official dirservers.
  26324. - Now other nodes (clients and servers) will cache the latest
  26325. directory they've pulled down.
  26326. - They can enable their DirPort to serve it to others.
  26327. - Clients will pull down a directory from any node with an open
  26328. DirPort, and check the signature/timestamp correctly.
  26329. - Authoritative dirservers now fetch directories from other
  26330. authdirservers, to stay better synced.
  26331. - Running-routers list tells who's down also, along with noting
  26332. if they're verified (listed by nickname) or unverified (listed
  26333. by hash-of-key).
  26334. - Allow dirservers to serve running-router list separately.
  26335. This isn't used yet.
  26336. - ORs connect-on-demand to other ORs
  26337. - If you get an extend cell to an OR you're not connected to,
  26338. connect, handshake, and forward the create cell.
  26339. - The authoritative dirservers stay connected to everybody,
  26340. and everybody stays connected to 0.0.7 servers, but otherwise
  26341. clients/servers expire unused connections after 5 minutes.
  26342. - When servers get a sigint, they delay 30 seconds (refusing new
  26343. connections) then exit. A second sigint causes immediate exit.
  26344. - File and name management:
  26345. - Look for .torrc if no CONFDIR "torrc" is found.
  26346. - If no datadir is defined, then choose, make, and secure ~/.tor
  26347. as datadir.
  26348. - If torrc not found, exitpolicy reject *:*.
  26349. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  26350. - If no nickname is defined, derive default from hostname.
  26351. - Rename secret key files, e.g. identity.key -> secret_id_key,
  26352. to discourage people from mailing their identity key to tor-ops.
  26353. - Refuse to build a circuit before the directory has arrived --
  26354. it won't work anyway, since you won't know the right onion keys
  26355. to use.
  26356. - Try other dirservers immediately if the one you try is down. This
  26357. should tolerate down dirservers better now.
  26358. - Parse tor version numbers so we can do an is-newer-than check
  26359. rather than an is-in-the-list check.
  26360. - New socks command 'resolve', to let us shim gethostbyname()
  26361. locally.
  26362. - A 'tor_resolve' script to access the socks resolve functionality.
  26363. - A new socks-extensions.txt doc file to describe our
  26364. interpretation and extensions to the socks protocols.
  26365. - Add a ContactInfo option, which gets published in descriptor.
  26366. - Publish OR uptime in descriptor (and thus in directory) too.
  26367. - Write tor version at the top of each log file
  26368. - New docs in the tarball:
  26369. - tor-doc.html.
  26370. - Document that you should proxy your SSL traffic too.
  26371. Changes in version 0.0.7.2 - 2004-07-07
  26372. o A better fix for the 0.0.0.0 problem, that will hopefully
  26373. eliminate the remaining related assertion failures.
  26374. Changes in version 0.0.7.1 - 2004-07-04
  26375. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  26376. since internally we use 0.0.0.0 to signify "not yet resolved".
  26377. Changes in version 0.0.7 - 2004-06-07
  26378. o Updated the man page to reflect the new features.
  26379. Changes in version 0.0.7rc2 - 2004-06-06
  26380. o Changes from 0.0.7rc1:
  26381. - Make it build on Win32 again.
  26382. o Changes from 0.0.6.2:
  26383. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  26384. settings too.
  26385. Changes in version 0.0.7rc1 - 2004-06-02
  26386. o Bugfixes:
  26387. - On sighup, we were adding another log without removing the first
  26388. one. So log messages would get duplicated n times for n sighups.
  26389. - Several cases of using a connection after we'd freed it. The
  26390. problem was that connections that are pending resolve are in both
  26391. the pending_resolve tree, and also the circuit's resolving_streams
  26392. list. When you want to remove one, you must remove it from both.
  26393. - Fix a double-mark-for-close where an end cell arrived for a
  26394. resolving stream, and then the resolve failed.
  26395. - Check directory signatures based on name of signer, not on whom
  26396. we got the directory from. This will let us cache directories more
  26397. easily.
  26398. o Features:
  26399. - Crank up some of our constants to handle more users.
  26400. Changes in version 0.0.7pre1 - 2004-06-02
  26401. o Fixes for crashes and other obnoxious bugs:
  26402. - Fix an epipe bug: sometimes when directory connections failed
  26403. to connect, we would give them a chance to flush before closing
  26404. them.
  26405. - When we detached from a circuit because of resolvefailed, we
  26406. would immediately try the same circuit twice more, and then
  26407. give up on the resolve thinking we'd tried three different
  26408. exit nodes.
  26409. - Limit the number of intro circuits we'll attempt to build for a
  26410. hidden service per 15-minute period.
  26411. - Check recommended-software string *early*, before actually parsing
  26412. the directory. Thus we can detect an obsolete version and exit,
  26413. even if the new directory format doesn't parse.
  26414. o Fixes for security bugs:
  26415. - Remember which nodes are dirservers when you startup, and if a
  26416. random OR enables his dirport, don't automatically assume he's
  26417. a trusted dirserver.
  26418. o Other bugfixes:
  26419. - Directory connections were asking the wrong poll socket to
  26420. start writing, and not asking themselves to start writing.
  26421. - When we detached from a circuit because we sent a begin but
  26422. didn't get a connected, we would use it again the first time;
  26423. but after that we would correctly switch to a different one.
  26424. - Stop warning when the first onion decrypt attempt fails; they
  26425. will sometimes legitimately fail now that we rotate keys.
  26426. - Override unaligned-access-ok check when $host_cpu is ia64 or
  26427. arm. Apparently they allow it but the kernel whines.
  26428. - Dirservers try to reconnect periodically too, in case connections
  26429. have failed.
  26430. - Fix some memory leaks in directory servers.
  26431. - Allow backslash in Win32 filenames.
  26432. - Made Tor build complain-free on FreeBSD, hopefully without
  26433. breaking other BSD builds. We'll see.
  26434. o Features:
  26435. - Doxygen markup on all functions and global variables.
  26436. - Make directory functions update routerlist, not replace it. So
  26437. now directory disagreements are not so critical a problem.
  26438. - Remove the upper limit on number of descriptors in a dirserver's
  26439. directory (not that we were anywhere close).
  26440. - Allow multiple logfiles at different severity ranges.
  26441. - Allow *BindAddress to specify ":port" rather than setting *Port
  26442. separately. Allow multiple instances of each BindAddress config
  26443. option, so you can bind to multiple interfaces if you want.
  26444. - Allow multiple exit policy lines, which are processed in order.
  26445. Now we don't need that huge line with all the commas in it.
  26446. - Enable accept/reject policies on SOCKS connections, so you can bind
  26447. to 0.0.0.0 but still control who can use your OP.
  26448. Changes in version 0.0.6.2 - 2004-05-16
  26449. o Our integrity-checking digest was checking only the most recent cell,
  26450. not the previous cells like we'd thought.
  26451. Thanks to Stefan Mark for finding the flaw!
  26452. Changes in version 0.0.6.1 - 2004-05-06
  26453. o Fix two bugs in our AES counter-mode implementation (this affected
  26454. onion-level stream encryption, but not TLS-level). It turns
  26455. out we were doing something much more akin to a 16-character
  26456. polyalphabetic cipher. Oops.
  26457. Thanks to Stefan Mark for finding the flaw!
  26458. o Retire moria3 as a directory server, and add tor26 as a directory
  26459. server.
  26460. Changes in version 0.0.6 - 2004-05-02
  26461. [version bump only]
  26462. Changes in version 0.0.6rc4 - 2004-05-01
  26463. o Update the built-in dirservers list to use the new directory format
  26464. o Fix a rare seg fault: if a node offering a hidden service attempts
  26465. to build a circuit to Alice's rendezvous point and fails before it
  26466. reaches the last hop, it retries with a different circuit, but
  26467. then dies.
  26468. o Handle windows socket errors correctly.
  26469. Changes in version 0.0.6rc3 - 2004-04-28
  26470. o Don't expire non-general excess circuits (if we had enough
  26471. circuits open, we were expiring rendezvous circuits -- even
  26472. when they had a stream attached. oops.)
  26473. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  26474. o Better debugging for tls errors
  26475. o Some versions of openssl have an SSL_pending function that erroneously
  26476. returns bytes when there is a non-application record pending.
  26477. o Set Content-Type on the directory and hidserv descriptor.
  26478. o Remove IVs from cipher code, since AES-ctr has none.
  26479. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  26480. o We were using an array of length zero in a few places.
  26481. o win32's gethostbyname can't resolve an IP to an IP.
  26482. o win32's close can't close a socket.
  26483. Changes in version 0.0.6rc2 - 2004-04-26
  26484. o Fix a bug where we were closing tls connections intermittently.
  26485. It turns out openssl keeps its errors around -- so if an error
  26486. happens, and you don't ask about it, and then another openssl
  26487. operation happens and succeeds, and you ask if there was an error,
  26488. it tells you about the first error. Fun fun.
  26489. o Fix a bug that's been lurking since 27 may 03 (!)
  26490. When passing back a destroy cell, we would use the wrong circ id.
  26491. 'Mostly harmless', but still worth fixing.
  26492. o Since we don't support truncateds much, don't bother sending them;
  26493. just close the circ.
  26494. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  26495. o don't crash if a conn that sent a begin has suddenly lost its circuit
  26496. (this was quite rare).
  26497. Changes in version 0.0.6rc1 - 2004-04-25
  26498. o We now rotate link (tls context) keys and onion keys.
  26499. o CREATE cells now include oaep padding, so you can tell
  26500. if you decrypted them correctly.
  26501. o Add bandwidthburst to server descriptor.
  26502. o Directories now say which dirserver signed them.
  26503. o Use a tor_assert macro that logs failed assertions too.
  26504. Changes in version 0.0.6pre5 - 2004-04-18
  26505. o changes from 0.0.6pre4:
  26506. - make tor build on broken freebsd 5.2 installs
  26507. - fix a failed assert when you try an intro point, get a nack, and try
  26508. a second one and it works.
  26509. - when alice uses a port that the hidden service doesn't accept,
  26510. it now sends back an end cell (denied by exit policy). otherwise
  26511. alice would just have to wait to time out.
  26512. - fix another rare bug: when we had tried all the intro
  26513. points for a hidden service, we fetched the descriptor
  26514. again, but we left our introcirc thinking it had already
  26515. sent an intro, so it kept waiting for a response...
  26516. - bugfix: when you sleep your hidden-service laptop, as soon
  26517. as it wakes up it tries to upload a service descriptor, but
  26518. socketpair fails for some reason (localhost not up yet?).
  26519. now we simply give up on that upload, and we'll try again later.
  26520. i'd still like to find the bug though.
  26521. - if an intro circ waiting for an ack dies before getting one, then
  26522. count it as a nack
  26523. - we were reusing stale service descriptors and refetching usable
  26524. ones. oops.
  26525. Changes in version 0.0.6pre4 - 2004-04-14
  26526. o changes from 0.0.6pre3:
  26527. - when bob fails to connect to the rendezvous point, and his
  26528. circ didn't fail because of the rendezvous point itself, then
  26529. he retries a couple of times
  26530. - we expire introduction and rendezvous circs more thoroughly
  26531. (sometimes they were hanging around forever)
  26532. - we expire unattached rendezvous streams that have been around
  26533. too long (they were sticking around forever).
  26534. - fix a measly fencepost error that was crashing everybody with
  26535. a strict glibc.
  26536. Changes in version 0.0.6pre3 - 2004-04-14
  26537. o changes from 0.0.6pre2:
  26538. - make hup work again
  26539. - fix some memory leaks for dirservers
  26540. - allow more skew in rendezvous descriptor timestamps, to help
  26541. handle people like blanu who don't know what time it is
  26542. - normal circs are 3 hops, but some rend/intro circs are 4, if
  26543. the initiator doesn't get to choose the last hop
  26544. - send acks for introductions, so alice can know whether to try
  26545. again
  26546. - bob publishes intro points more correctly
  26547. o changes from 0.0.5:
  26548. - fix an assert trigger that's been plaguing us since the days
  26549. of 0.0.2prexx (thanks weasel!)
  26550. - retry stream correctly when we fail to connect because of
  26551. exit-policy-reject (should try another) or can't-resolve-address
  26552. (also should try another, because dns on random internet servers
  26553. is flaky).
  26554. - when we hup a dirserver and we've *removed* a server from the
  26555. approved-routers list, now we remove that server from the
  26556. in-memory directories too
  26557. Changes in version 0.0.6pre2 - 2004-04-08
  26558. o We fixed our base32 implementation. Now it works on all architectures.
  26559. Changes in version 0.0.6pre1 - 2004-04-08
  26560. o Features:
  26561. - Hidden services and rendezvous points are implemented. Go to
  26562. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  26563. hidden services. (This only works via a socks4a proxy such as
  26564. Privoxy, and currently it's quite slow.)
  26565. Changes in version 0.0.5 - 2004-03-30
  26566. [version bump only]
  26567. Changes in version 0.0.5rc3 - 2004-03-29
  26568. o Install torrc as torrc.sample -- we no longer clobber your
  26569. torrc. (Woo!)
  26570. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  26571. o Add in a 'notice' log level for things the operator should hear
  26572. but that aren't warnings
  26573. Changes in version 0.0.5rc2 - 2004-03-29
  26574. o Hold socks connection open until reply is flushed (if possible)
  26575. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  26576. the dns farm to do it.
  26577. o Fix c99 aliasing warnings in rephist.c
  26578. o Don't include server descriptors that are older than 24 hours in the
  26579. directory.
  26580. o Give socks 'reject' replies their whole 15s to attempt to flush,
  26581. rather than seeing the 60s timeout and assuming the flush had failed.
  26582. o Clean automake droppings from the cvs repository
  26583. Changes in version 0.0.5rc1 - 2004-03-28
  26584. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  26585. o Only build circuits after we've fetched the directory: clients were
  26586. using only the directory servers before they'd fetched a directory.
  26587. This also means longer startup time; so it goes.
  26588. o Fix an assert trigger where an OP would fail to handshake, and we'd
  26589. expect it to have a nickname.
  26590. o Work around a tsocks bug: do a socks reject when AP connection dies
  26591. early, else tsocks goes into an infinite loop.
  26592. Changes in version 0.0.4 - 2004-03-26
  26593. o When connecting to a dirserver or OR and the network is down,
  26594. we would crash.
  26595. Changes in version 0.0.3 - 2004-03-26
  26596. o Warn and fail if server chose a nickname with illegal characters
  26597. o Port to Solaris and Sparc:
  26598. - include missing header fcntl.h
  26599. - have autoconf find -lsocket -lnsl automatically
  26600. - deal with hardware word alignment
  26601. - make uname() work (solaris has a different return convention)
  26602. - switch from using signal() to sigaction()
  26603. o Preliminary work on reputation system:
  26604. - Keep statistics on success/fail of connect attempts; they're published
  26605. by kill -USR1 currently.
  26606. - Add a RunTesting option to try to learn link state by creating test
  26607. circuits, even when SocksPort is off.
  26608. - Remove unused open circuits when there are too many.
  26609. Changes in version 0.0.2 - 2004-03-19
  26610. - Include strlcpy and strlcat for safer string ops
  26611. - define INADDR_NONE so we compile (but still not run) on solaris
  26612. Changes in version 0.0.2pre27 - 2004-03-14
  26613. o Bugfixes:
  26614. - Allow internal tor networks (we were rejecting internal IPs,
  26615. now we allow them if they're set explicitly).
  26616. - And fix a few endian issues.
  26617. Changes in version 0.0.2pre26 - 2004-03-14
  26618. o New features:
  26619. - If a stream times out after 15s without a connected cell, don't
  26620. try that circuit again: try a new one.
  26621. - Retry streams at most 4 times. Then give up.
  26622. - When a dirserver gets a descriptor from an unknown router, it
  26623. logs its fingerprint (so the dirserver operator can choose to
  26624. accept it even without mail from the server operator).
  26625. - Inform unapproved servers when we reject their descriptors.
  26626. - Make tor build on Windows again. It works as a client, who knows
  26627. about as a server.
  26628. - Clearer instructions in the torrc for how to set up a server.
  26629. - Be more efficient about reading fd's when our global token bucket
  26630. (used for rate limiting) becomes empty.
  26631. o Bugfixes:
  26632. - Stop asserting that computers always go forward in time. It's
  26633. simply not true.
  26634. - When we sent a cell (e.g. destroy) and then marked an OR connection
  26635. expired, we might close it before finishing a flush if the other
  26636. side isn't reading right then.
  26637. - Don't allow dirservers to start if they haven't defined
  26638. RecommendedVersions
  26639. - We were caching transient dns failures. Oops.
  26640. - Prevent servers from publishing an internal IP as their address.
  26641. - Address a strcat vulnerability in circuit.c
  26642. Changes in version 0.0.2pre25 - 2004-03-04
  26643. o New features:
  26644. - Put the OR's IP in its router descriptor, not its fqdn. That way
  26645. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  26646. e.g. poblano.
  26647. o Bugfixes:
  26648. - If the user typed in an address that didn't resolve, the server
  26649. crashed.
  26650. Changes in version 0.0.2pre24 - 2004-03-03
  26651. o Bugfixes:
  26652. - Fix an assertion failure in dns.c, where we were trying to dequeue
  26653. a pending dns resolve even if it wasn't pending
  26654. - Fix a spurious socks5 warning about still trying to write after the
  26655. connection is finished.
  26656. - Hold certain marked_for_close connections open until they're finished
  26657. flushing, rather than losing bytes by closing them too early.
  26658. - Correctly report the reason for ending a stream
  26659. - Remove some duplicate calls to connection_mark_for_close
  26660. - Put switch_id and start_daemon earlier in the boot sequence, so it
  26661. will actually try to chdir() to options.DataDirectory
  26662. - Make 'make test' exit(1) if a test fails; fix some unit tests
  26663. - Make tor fail when you use a config option it doesn't know about,
  26664. rather than warn and continue.
  26665. - Make --version work
  26666. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  26667. Changes in version 0.0.2pre23 - 2004-02-29
  26668. o New features:
  26669. - Print a statement when the first circ is finished, so the user
  26670. knows it's working.
  26671. - If a relay cell is unrecognized at the end of the circuit,
  26672. send back a destroy. (So attacks to mutate cells are more
  26673. clearly thwarted.)
  26674. - New config option 'excludenodes' to avoid certain nodes for circuits.
  26675. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  26676. so you can collect coredumps there.
  26677. o Bugfixes:
  26678. - Fix a bug in tls flushing where sometimes data got wedged and
  26679. didn't flush until more data got sent. Hopefully this bug was
  26680. a big factor in the random delays we were seeing.
  26681. - Make 'connected' cells include the resolved IP, so the client
  26682. dns cache actually gets populated.
  26683. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  26684. - When we time-out on a stream and detach from the circuit, send an
  26685. end cell down it first.
  26686. - Only warn about an unknown router (in exitnodes, entrynodes,
  26687. excludenodes) after we've fetched a directory.
  26688. Changes in version 0.0.2pre22 - 2004-02-26
  26689. o New features:
  26690. - Servers publish less revealing uname information in descriptors.
  26691. - More memory tracking and assertions, to crash more usefully when
  26692. errors happen.
  26693. - If the default torrc isn't there, just use some default defaults.
  26694. Plus provide an internal dirservers file if they don't have one.
  26695. - When the user tries to use Tor as an http proxy, give them an http
  26696. 501 failure explaining that we're a socks proxy.
  26697. - Dump a new router.desc on hup, to help confused people who change
  26698. their exit policies and then wonder why router.desc doesn't reflect
  26699. it.
  26700. - Clean up the generic tor.sh init script that we ship with.
  26701. o Bugfixes:
  26702. - If the exit stream is pending on the resolve, and a destroy arrives,
  26703. then the stream wasn't getting removed from the pending list. I
  26704. think this was the one causing recent server crashes.
  26705. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  26706. - When it couldn't resolve any dirservers, it was useless from then on.
  26707. Now it reloads the RouterFile (or default dirservers) if it has no
  26708. dirservers.
  26709. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  26710. many users don't even *have* a /usr/local/sbin/.
  26711. Changes in version 0.0.2pre21 - 2004-02-18
  26712. o New features:
  26713. - There's a ChangeLog file that actually reflects the changelog.
  26714. - There's a 'torify' wrapper script, with an accompanying
  26715. tor-tsocks.conf, that simplifies the process of using tsocks for
  26716. tor. It even has a man page.
  26717. - The tor binary gets installed to sbin rather than bin now.
  26718. - Retry streams where the connected cell hasn't arrived in 15 seconds
  26719. - Clean up exit policy handling -- get the default out of the torrc,
  26720. so we can update it without forcing each server operator to fix
  26721. his/her torrc.
  26722. - Allow imaps and pop3s in default exit policy
  26723. o Bugfixes:
  26724. - Prevent picking middleman nodes as the last node in the circuit
  26725. Changes in version 0.0.2pre20 - 2004-01-30
  26726. o New features:
  26727. - We now have a deb package, and it's in debian unstable. Go to
  26728. it, apt-getters. :)
  26729. - I've split the TotalBandwidth option into BandwidthRate (how many
  26730. bytes per second you want to allow, long-term) and
  26731. BandwidthBurst (how many bytes you will allow at once before the cap
  26732. kicks in). This better token bucket approach lets you, say, set
  26733. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  26734. performance while not exceeding your monthly bandwidth quota.
  26735. - Push out a tls record's worth of data once you've got it, rather
  26736. than waiting until you've read everything waiting to be read. This
  26737. may improve performance by pipelining better. We'll see.
  26738. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  26739. from failed circuits (if they haven't been connected yet) and attach
  26740. to new ones.
  26741. - Expire old streams that haven't managed to connect. Some day we'll
  26742. have them reattach to new circuits instead.
  26743. o Bugfixes:
  26744. - Fix several memory leaks that were causing servers to become bloated
  26745. after a while.
  26746. - Fix a few very rare assert triggers. A few more remain.
  26747. - Setuid to User _before_ complaining about running as root.
  26748. Changes in version 0.0.2pre19 - 2004-01-07
  26749. o Bugfixes:
  26750. - Fix deadlock condition in dns farm. We were telling a child to die by
  26751. closing the parent's file descriptor to him. But newer children were
  26752. inheriting the open file descriptor from the parent, and since they
  26753. weren't closing it, the socket never closed, so the child never read
  26754. eof, so he never knew to exit. Similarly, dns workers were holding
  26755. open other sockets, leading to all sorts of chaos.
  26756. - New cleaner daemon() code for forking and backgrounding.
  26757. - If you log to a file, it now prints an entry at the top of the
  26758. logfile so you know it's working.
  26759. - The onionskin challenge length was 30 bytes longer than necessary.
  26760. - Started to patch up the spec so it's not quite so out of date.
  26761. Changes in version 0.0.2pre18 - 2004-01-02
  26762. o Bugfixes:
  26763. - Fix endian issues with the 'integrity' field in the relay header.
  26764. - Fix a potential bug where connections in state
  26765. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  26766. Changes in version 0.0.2pre17 - 2003-12-30
  26767. o Bugfixes:
  26768. - Made --debuglogfile (or any second log file, actually) work.
  26769. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  26770. adversary could force us into an infinite loop.
  26771. o Features:
  26772. - Each onionskin handshake now includes a hash of the computed key,
  26773. to prove the server's identity and help perfect forward secrecy.
  26774. - Changed cell size from 256 to 512 bytes (working toward compatibility
  26775. with MorphMix).
  26776. - Changed cell length to 2 bytes, and moved it to the relay header.
  26777. - Implemented end-to-end integrity checking for the payloads of
  26778. relay cells.
  26779. - Separated streamid from 'recognized' (otherwise circuits will get
  26780. messed up when we try to have streams exit from the middle). We
  26781. use the integrity-checking to confirm that a cell is addressed to
  26782. this hop.
  26783. - Randomize the initial circid and streamid values, so an adversary who
  26784. breaks into a node can't learn how many circuits or streams have
  26785. been made so far.
  26786. Changes in version 0.0.2pre16 - 2003-12-14
  26787. o Bugfixes:
  26788. - Fixed a bug that made HUP trigger an assert
  26789. - Fixed a bug where a circuit that immediately failed wasn't being
  26790. counted as a failed circuit in counting retries.
  26791. o Features:
  26792. - Now we close the circuit when we get a truncated cell: otherwise we're
  26793. open to an anonymity attack where a bad node in the path truncates
  26794. the circuit and then we open streams at him.
  26795. - Add port ranges to exit policies
  26796. - Add a conservative default exit policy
  26797. - Warn if you're running tor as root
  26798. - on HUP, retry OR connections and close/rebind listeners
  26799. - options.EntryNodes: try these nodes first when picking the first node
  26800. - options.ExitNodes: if your best choices happen to include any of
  26801. your preferred exit nodes, you choose among just those preferred
  26802. exit nodes.
  26803. - options.ExcludedNodes: nodes that are never picked in path building
  26804. Changes in version 0.0.2pre15 - 2003-12-03
  26805. o Robustness and bugfixes:
  26806. - Sometimes clients would cache incorrect DNS resolves, which would
  26807. really screw things up.
  26808. - An OP that goes offline would slowly leak all its sockets and stop
  26809. working.
  26810. - A wide variety of bugfixes in exit node selection, exit policy
  26811. handling, and processing pending streams when a new circuit is
  26812. established.
  26813. - Pick nodes for a path only from those the directory says are up
  26814. - Choose randomly from all running dirservers, not always the first one
  26815. - Increase allowed http header size for directory fetch.
  26816. - Stop writing to stderr (if we're daemonized it will be closed).
  26817. - Enable -g always, so cores will be more useful to me.
  26818. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  26819. o Documentation:
  26820. - Wrote a man page. It lists commonly used options.
  26821. o Configuration:
  26822. - Change default loglevel to warn.
  26823. - Make PidFile default to null rather than littering in your CWD.
  26824. - OnionRouter config option is now obsolete. Instead it just checks
  26825. ORPort>0.
  26826. - Moved to a single unified torrc file for both clients and servers.
  26827. Changes in version 0.0.2pre14 - 2003-11-29
  26828. o Robustness and bugfixes:
  26829. - Force the admin to make the DataDirectory himself
  26830. - to get ownership/permissions right
  26831. - so clients no longer make a DataDirectory and then never use it
  26832. - fix bug where a client who was offline for 45 minutes would never
  26833. pull down a directory again
  26834. - fix (or at least hide really well) the dns assert bug that was
  26835. causing server crashes
  26836. - warnings and improved robustness wrt clockskew for certs
  26837. - use the native daemon(3) to daemonize, when available
  26838. - exit if bind() fails
  26839. - exit if neither socksport nor orport is defined
  26840. - include our own tor_timegm (Win32 doesn't have its own)
  26841. - bugfix for win32 with lots of connections
  26842. - fix minor bias in PRNG
  26843. - make dirserver more robust to corrupt cached directory
  26844. o Documentation:
  26845. - Wrote the design document (woo)
  26846. o Circuit building and exit policies:
  26847. - Circuits no longer try to use nodes that the directory has told them
  26848. are down.
  26849. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  26850. bitcounts (18.0.0.0/8).
  26851. - Make AP connections standby for a circuit if no suitable circuit
  26852. exists, rather than failing
  26853. - Circuits choose exit node based on addr/port, exit policies, and
  26854. which AP connections are standing by
  26855. - Bump min pathlen from 2 to 3
  26856. - Relay end cells have a payload to describe why the stream ended.
  26857. - If the stream failed because of exit policy, try again with a new
  26858. circuit.
  26859. - Clients have a dns cache to remember resolved addresses.
  26860. - Notice more quickly when we have no working circuits
  26861. o Configuration:
  26862. - APPort is now called SocksPort
  26863. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  26864. where to bind
  26865. - RecommendedVersions is now a config variable rather than
  26866. hardcoded (for dirservers)
  26867. - Reloads config on HUP
  26868. - Usage info on -h or --help
  26869. - If you set User and Group config vars, it'll setu/gid to them.
  26870. Changes in version 0.0.2pre13 - 2003-10-19
  26871. o General stability:
  26872. - SSL_write no longer fails when it returns WANTWRITE and the number
  26873. of bytes in the buf has changed by the next SSL_write call.
  26874. - Fix segfault fetching directory when network is down
  26875. - Fix a variety of minor memory leaks
  26876. - Dirservers reload the fingerprints file on HUP, so I don't have
  26877. to take down the network when I approve a new router
  26878. - Default server config file has explicit Address line to specify fqdn
  26879. o Buffers:
  26880. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  26881. - Make listener connections not ever alloc bufs
  26882. o Autoconf improvements:
  26883. - don't clobber an external CFLAGS in ./configure
  26884. - Make install now works
  26885. - create var/lib/tor on make install
  26886. - autocreate a tor.sh initscript to help distribs
  26887. - autocreate the torrc and sample-server-torrc with correct paths
  26888. o Log files and Daemonizing now work:
  26889. - If --DebugLogFile is specified, log to it at -l debug
  26890. - If --LogFile is specified, use it instead of commandline
  26891. - If --RunAsDaemon is set, tor forks and backgrounds on startup