ChangeLog 973 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858
  1. Changes in version 0.2.7.1-alpha - 2015-05-1?
  2. Tor 0.2.7.1-alpha is the first alpha release in its series.
  3. o New system requirements:
  4. - Tor no longer includes workarounds to support Libevent versions before
  5. 1.3e. Libevent 2.0 or later is recommended. Closes ticket 15248.
  6. o Major features (controller):
  7. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  8. and management of hidden services via the controller. Closes
  9. ticket 6411.
  10. - New "GETINFO onions/current" and "GETINFO onions/detached" commands to get
  11. information about hidden services created via the controller. Part
  12. of ticket 6411.
  13. - New HSFETCH command to launch a request for a hidden service
  14. descriptor. Closes ticket 14847.
  15. - New HSPOST command to upload a hidden service descriptor. Closes
  16. ticket 3523. Patch by "DonnchaC".
  17. o Major bugfixes (hidden services):
  18. - Revert commit that made directory authorities assign the HSDir flag
  19. to relay without a DirPort; this was bad because such relays can't handle
  20. BEGIN_DIR cells. Fixes bug 15850; bugfix on tor-0.2.6.3-alpha.
  21. o Minor features (clock-jump tolerance):
  22. - Recover better when our clock jumps back many hours, like might
  23. happen for Tails or Whonix users who start with a very wrong
  24. hardware clock, use Tor to discover a more accurate time, and then
  25. fix their clock. Resolves part of ticket 8766.
  26. o Minor features (command-line interface):
  27. - Make --hash-password imply --hush to prevent unnecessary noise.
  28. Closes ticket 15542. Patch from "cypherpunks".
  29. - Print a warning whenever we find a relative file path being used
  30. as torrc option. Resolves issue 14018.
  31. o Minor features (controller):
  32. - Add DirAuthority lines for default directory authorities to the output
  33. of the "GETINFO config/defaults" command if not already
  34. present. Implements ticket 14840.
  35. - Controllers can now use "GETINFO hs/client/desc/id/..." to retrieve
  36. items from the client's hidden service descriptor cache. Closes
  37. ticket 14845.
  38. - Implement a new controller command "GETINFO status/fresh-relay-descs" to
  39. fetch a descriptor/extrainfo pair that was generated on demand
  40. just for the controller's use. Implements ticket 14784.
  41. o Minor features (DoS-resistance):
  42. - Make it harder for attackers to overwhelm hidden services with
  43. introductions, by blocking multiple introduction requests on the
  44. same circuit. Resolves ticket 15515.
  45. o Minor features (geoip):
  46. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  47. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  48. Country database.
  49. o Minor features (HS popularity countermeasure):
  50. - To avoid leaking HS popularity, don't cycle the introduction point
  51. when we've handled a fixed number of INTRODUCE2 cells but instead
  52. cycle it when a random number of introductions is reached, thus
  53. making it more difficult for an attacker to find out the amount of
  54. clients that have used the introduction point for a
  55. specific HS. Closes ticket 15745.
  56. o Minor features (logging):
  57. - Include the Tor version in all LD_BUG log messages, since people
  58. tend to cut and paste those into the bugtracker. Implements
  59. ticket 15026.
  60. o Minor features (pluggable transports):
  61. - When launching managed pluggable transports on Linux systems,
  62. attempt to have the kernel deliver a SIGTERM on tor exit if the
  63. pluggable transport process is still running. Resolves
  64. ticket 15471.
  65. - When launching managed pluggable transports, setup a valid open
  66. stdin in the child process that can be used to detect if tor has
  67. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" enviornment variable
  68. can be used by implementations to detect this new behavior.
  69. Resolves ticket 15435.
  70. o Minor features (testing):
  71. - Add a test to verify that the compiler does not eliminate our
  72. memwipe() implementation. Closes ticket 15377.
  73. - Add make rule `check-changes` to verify the format of changes
  74. files. Closes ticket 15180.
  75. - Add unit tests for control_event_is_interesting(). Add a compile-
  76. time check that the number of events doesn't exceed the capacity
  77. of control_event_t.event_mask. Closes ticket 15431, checks for
  78. bugs similar to 13085. Patch by "teor".
  79. - Commandline argument tests moved to Stem. Resolves ticket 14806.
  80. - Integrate the ntor, backtrace and zero lengths keys tests into the
  81. automake test suite. Closes ticket 15344.
  82. - Remove assertions during builds to determine Tor's test coverage.
  83. We don't want to trigger these even in assertions, so including
  84. them artificially makes our branch coverage look worse than it is.
  85. This patch provides the new test-stem-full and coverage-html-full
  86. configure options. Implements ticket 15400.
  87. o Minor bugfixes (build):
  88. - Improve out-of-tree builds by making non-standard rules work and
  89. clean up additional files and directories. Fixes bug 15053; bugfix
  90. on 0.2.7.0-alpha.
  91. o Minor bugfixes (command-line interface):
  92. - When "--quiet" is provided along with "--validate-config", do not
  93. write anything to stdout on success. Fixes bug 14994; bugfix
  94. on 0.2.3.3-alpha.
  95. - When complaining about bad arguments to "--dump-config", use
  96. stderr, not stdout.
  97. o Minor bugfixes (configuration, unit tests):
  98. - Only add the default fallback directories when the DirAuthorities,
  99. AlternateDirAuthority, and FallbackDir directory config options
  100. are set to their defaults. The default fallback directory list is
  101. currently empty, this fix will only change tor's behaviour when it
  102. has default fallback directories. Includes unit tests for
  103. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  104. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  105. o Minor bugfixes (correctness):
  106. - For correctness, avoid modifying a constant string in
  107. handle_control_postdescriptor. Fixes bug 15546; bugfix
  108. on 0.1.1.16-rc.
  109. - Remove side-effects from tor_assert() calls. This was harmless,
  110. because we never disable assertions, but it is bad style and
  111. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  112. and 0.2.0.10.
  113. o Minor bugfixes (hidden service):
  114. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells
  115. on a client authorized hidden service. Fixes bug 15823; bugfix
  116. on 0.2.1.6-alpha.
  117. - Remove an extraneous newline character from the end of hidden
  118. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  119. o Minor bugfixes (interface):
  120. - Print usage information for --dump-config when it is used without
  121. an argument. Also, fix the error message to use different wording
  122. and add newline at the end. Fixes bug 15541; bugfix
  123. on 0.2.5.1-alpha.
  124. o Minor bugfixes (logs):
  125. - When building Tor under Clang, do not include an extra set of
  126. parentheses in log messages that include function names. Fixes bug
  127. 15269; bugfix on every released version of Tor when compiled with
  128. recent enough Clang.
  129. o Minor bugfixes (network):
  130. - When attempting to use fallback technique for network interface
  131. lookup, disregard loopback and multicast addresses since they are
  132. unsuitable for public communications.
  133. o Minor bugfixes (statistics):
  134. - Disregard the ConnDirectionStatistics torrc options when Tor is
  135. not a relay since in that mode of operation no sensible data is
  136. being collected and because Tor might run into measurement hiccups
  137. when running as a client for some time, then becoming a relay.
  138. Fixes bug 15604; bugfix on 0.2.2.35.
  139. o Minor bugfixes (test networks):
  140. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  141. determine if local/private addresses imply reachability. The
  142. previous fix used TestingTorNetwork, which implies
  143. ExtendAllowPrivateAddresses, but this excluded rare configs where
  144. ExtendAllowPrivateAddresses is set but TestingTorNetwork is not.
  145. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor", issue
  146. discovered by CJ Ess.
  147. o Minor bugfixes (testing):
  148. - Check for matching value in server response in ntor_ref.py. Fixes
  149. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  150. by "joelanders".
  151. - Set the severity correctly when testing
  152. get_interface_addresses_ifaddrs() and
  153. get_interface_addresses_win32(), so that the tests fail gracefully
  154. instead of triggering an assertion. Fixes bug 15759; bugfix on
  155. 0.2.6.3-alpha. Reported by Nicolas Derive.
  156. o Code simplification and refactoring:
  157. - Move the hacky fallback code out of get_interface_address6() into
  158. separate function and get it covered with unit-tests. Resolves
  159. ticket 14710.
  160. - Refactor hidden service client-side cache lookup to intelligently
  161. report its various failure cases, and disentangle failure cases
  162. involving a lack of introduction points. Closes ticket 14391.
  163. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  164. control over the output. Part of ticket 15652.
  165. o Documentation:
  166. - Improve the descriptions of statistics-related torrc options in
  167. the manpage to describe rationale and possible uses cases. Fixes
  168. issue 15550.
  169. - Improve the layout and formatting of ./configure --help messages.
  170. Closes ticket 15024. Patch from "cypherpunks".
  171. - Standardize on the term "server descriptor" in the manual page.
  172. Previously, we had used "router descriptor", "server descriptor",
  173. and "relay descriptor" interchangeably. Part of ticket 14987.
  174. o Removed code:
  175. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  176. and always use the internal Base64 decoder. The internal decoder
  177. has been part of tor since tor-0.2.0.10-alpha, and no one should
  178. be using the OpenSSL one. Part of ticket 15652.
  179. - Remove the 'tor_strclear()' function; use memwipe() instead.
  180. Closes ticket 14922.
  181. o Removed features:
  182. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  183. fingerprinting we now recommend pluggable transports; for forward-
  184. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  185. - Remove the undocumented "--digests" command-line option. It
  186. complicated our build process, caused subtle build issues on
  187. multiple platforms, and is now redundant since we started
  188. including git version identifiers. Closes ticket 14742.
  189. - Tor no longer contains checks for ancient directory cache versions
  190. that didn't know about microdescriptors.
  191. - Tor no longer contains workarounds for stat files generated by
  192. super-old versions of Tor that didn't choose guards sensibly.
  193. Changes in version 0.2.4.27 - 2015-04-06
  194. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  195. could be used by an attacker to crash hidden services, or crash clients
  196. visiting hidden services. Hidden services should upgrade as soon as
  197. possible; clients should upgrade whenever packages become available.
  198. This release also backports a simple improvement to make hidden
  199. services a bit less vulnerable to denial-of-service attacks.
  200. o Major bugfixes (security, hidden service):
  201. - Fix an issue that would allow a malicious client to trigger an
  202. assertion failure and halt a hidden service. Fixes bug 15600;
  203. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  204. - Fix a bug that could cause a client to crash with an assertion
  205. failure when parsing a malformed hidden service descriptor. Fixes
  206. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  207. o Minor features (DoS-resistance, hidden service):
  208. - Introduction points no longer allow multiple INTRODUCE1 cells to
  209. arrive on the same circuit. This should make it more expensive for
  210. attackers to overwhelm hidden services with introductions.
  211. Resolves ticket 15515.
  212. Changes in version 0.2.6.7 - 2015-04-06
  213. Tor 0.2.6.7 fixes two security issues that could be used by an
  214. attacker to crash hidden services, or crash clients visiting hidden
  215. services. Hidden services should upgrade as soon as possible; clients
  216. should upgrade whenever packages become available.
  217. This release also contains two simple improvements to make hidden
  218. services a bit less vulnerable to denial-of-service attacks.
  219. o Major bugfixes (security, hidden service):
  220. - Fix an issue that would allow a malicious client to trigger an
  221. assertion failure and halt a hidden service. Fixes bug 15600;
  222. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  223. - Fix a bug that could cause a client to crash with an assertion
  224. failure when parsing a malformed hidden service descriptor. Fixes
  225. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  226. o Minor features (DoS-resistance, hidden service):
  227. - Introduction points no longer allow multiple INTRODUCE1 cells to
  228. arrive on the same circuit. This should make it more expensive for
  229. attackers to overwhelm hidden services with introductions.
  230. Resolves ticket 15515.
  231. - Decrease the amount of reattempts that a hidden service performs
  232. when its rendezvous circuits fail. This reduces the computational
  233. cost for running a hidden service under heavy load. Resolves
  234. ticket 11447.
  235. Changes in version 0.2.6.6 - 2015-03-24
  236. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  237. It adds numerous safety, security, correctness, and performance
  238. improvements. Client programs can be configured to use more kinds of
  239. sockets, AutomapHosts works better, the multithreading backend is
  240. improved, cell transmission is refactored, test coverage is much
  241. higher, more denial-of-service attacks are handled, guard selection is
  242. improved to handle long-term guards better, pluggable transports
  243. should work a bit better, and some annoying hidden service performance
  244. bugs should be addressed.
  245. o Minor bugfixes (portability):
  246. - Use the correct datatype in the SipHash-2-4 function to prevent
  247. compilers from assuming any sort of alignment. Fixes bug 15436;
  248. bugfix on 0.2.5.3-alpha.
  249. Changes in version 0.2.6.5-rc - 2015-03-18
  250. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  251. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  252. o Major bugfixes (client):
  253. - Avoid crashing when making certain configuration option changes on
  254. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  255. by "anonym".
  256. o Major bugfixes (pluggable transports):
  257. - Initialize the extended OR Port authentication cookie before
  258. launching pluggable transports. This prevents a race condition
  259. that occured when server-side pluggable transports would cache the
  260. authentication cookie before it has been (re)generated. Fixes bug
  261. 15240; bugfix on 0.2.5.1-alpha.
  262. o Major bugfixes (portability):
  263. - Do not crash on startup when running on Solaris. Fixes a bug
  264. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  265. by "ruebezahl".
  266. o Minor features (heartbeat):
  267. - On relays, report how many connections we negotiated using each
  268. version of the Tor link protocols. This information will let us
  269. know if removing support for very old versions of the Tor
  270. protocols is harming the network. Closes ticket 15212.
  271. o Code simplification and refactoring:
  272. - Refactor main loop to extract the 'loop' part. This makes it
  273. easier to run Tor under Shadow. Closes ticket 15176.
  274. Changes in version 0.2.5.11 - 2015-03-17
  275. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  276. It backports several bugfixes from the 0.2.6 branch, including a
  277. couple of medium-level security fixes for relays and exit nodes.
  278. It also updates the list of directory authorities.
  279. o Directory authority changes:
  280. - Remove turtles as a directory authority.
  281. - Add longclaw as a new (v3) directory authority. This implements
  282. ticket 13296. This keeps the directory authority count at 9.
  283. - The directory authority Faravahar has a new IP address. This
  284. closes ticket 14487.
  285. o Major bugfixes (crash, OSX, security):
  286. - Fix a remote denial-of-service opportunity caused by a bug in
  287. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  288. in OSX 10.9.
  289. o Major bugfixes (relay, stability, possible security):
  290. - Fix a bug that could lead to a relay crashing with an assertion
  291. failure if a buffer of exactly the wrong layout was passed to
  292. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  293. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  294. - Do not assert if the 'data' pointer on a buffer is advanced to the
  295. very end of the buffer; log a BUG message instead. Only assert if
  296. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  297. o Major bugfixes (exit node stability):
  298. - Fix an assertion failure that could occur under high DNS load.
  299. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  300. diagnosed and fixed by "cypherpunks".
  301. o Major bugfixes (Linux seccomp2 sandbox):
  302. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  303. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  304. 0.2.5.1-alpha. Patch from "sanic".
  305. o Minor features (controller):
  306. - New "GETINFO bw-event-cache" to get information about recent
  307. bandwidth events. Closes ticket 14128. Useful for controllers to
  308. get recent bandwidth history after the fix for ticket 13988.
  309. o Minor features (geoip):
  310. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  311. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  312. Country database.
  313. o Minor bugfixes (client, automapping):
  314. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  315. no value follows the option. Fixes bug 14142; bugfix on
  316. 0.2.4.7-alpha. Patch by "teor".
  317. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  318. 14195; bugfix on 0.1.0.1-rc.
  319. o Minor bugfixes (compilation):
  320. - Build without warnings with the stock OpenSSL srtp.h header, which
  321. has a duplicate declaration of SSL_get_selected_srtp_profile().
  322. Fixes bug 14220; this is OpenSSL's bug, not ours.
  323. o Minor bugfixes (directory authority):
  324. - Allow directory authorities to fetch more data from one another if
  325. they find themselves missing lots of votes. Previously, they had
  326. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  327. bugfix on 0.1.2.5-alpha.
  328. - Enlarge the buffer to read bwauth generated files to avoid an
  329. issue when parsing the file in dirserv_read_measured_bandwidths().
  330. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  331. o Minor bugfixes (statistics):
  332. - Increase period over which bandwidth observations are aggregated
  333. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  334. o Minor bugfixes (preventative security, C safety):
  335. - When reading a hexadecimal, base-32, or base-64 encoded value from
  336. a string, always overwrite the whole output buffer. This prevents
  337. some bugs where we would look at (but fortunately, not reveal)
  338. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  339. versions of Tor.
  340. Changes in version 0.2.4.26 - 2015-03-17
  341. Tor 0.2.4.26 includes an updated list of directory authorities. It
  342. also backports a couple of stability and security bugfixes from 0.2.5
  343. and beyond.
  344. o Directory authority changes:
  345. - Remove turtles as a directory authority.
  346. - Add longclaw as a new (v3) directory authority. This implements
  347. ticket 13296. This keeps the directory authority count at 9.
  348. - The directory authority Faravahar has a new IP address. This
  349. closes ticket 14487.
  350. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  351. - Fix an assertion failure that could occur under high DNS load.
  352. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  353. diagnosed and fixed by "cypherpunks".
  354. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  355. - Fix a bug that could lead to a relay crashing with an assertion
  356. failure if a buffer of exactly the wrong layout was passed to
  357. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  358. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  359. - Do not assert if the 'data' pointer on a buffer is advanced to the
  360. very end of the buffer; log a BUG message instead. Only assert if
  361. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  362. o Minor features (geoip):
  363. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  364. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  365. Country database.
  366. Changes in version 0.2.6.4-rc - 2015-03-09
  367. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  368. attacker might be able to use in order to crash certain Tor
  369. directories. It also resolves some minor issues left over from, or
  370. introduced in, Tor 0.2.6.3-alpha or earlier.
  371. o Major bugfixes (crash, OSX, security):
  372. - Fix a remote denial-of-service opportunity caused by a bug in
  373. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  374. in OSX 10.9.
  375. o Major bugfixes (relay, stability, possible security):
  376. - Fix a bug that could lead to a relay crashing with an assertion
  377. failure if a buffer of exactly the wrong layout is passed to
  378. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  379. 0.2.0.10-alpha. Patch from "cypherpunks".
  380. - Do not assert if the 'data' pointer on a buffer is advanced to the
  381. very end of the buffer; log a BUG message instead. Only assert if
  382. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  383. o Major bugfixes (FreeBSD IPFW transparent proxy):
  384. - Fix address detection with FreeBSD transparent proxies, when
  385. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  386. on 0.2.5.4-alpha.
  387. o Major bugfixes (Linux seccomp2 sandbox):
  388. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  389. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  390. on 0.2.6.3-alpha.
  391. - Allow AF_UNIX hidden services to be used with the seccomp2
  392. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  393. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  394. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  395. 0.2.5.1-alpha. Patch from "sanic".
  396. o Minor features (controller):
  397. - Messages about problems in the bootstrap process now include
  398. information about the server we were trying to connect to when we
  399. noticed the problem. Closes ticket 15006.
  400. o Minor features (geoip):
  401. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  402. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  403. Country database.
  404. o Minor features (logs):
  405. - Quiet some log messages in the heartbeat and at startup. Closes
  406. ticket 14950.
  407. o Minor bugfixes (certificate handling):
  408. - If an authority operator accidentally makes a signing certificate
  409. with a future publication time, do not discard its real signing
  410. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  411. - Remove any old authority certificates that have been superseded
  412. for at least two days. Previously, we would keep superseded
  413. certificates until they expired, if they were published close in
  414. time to the certificate that superseded them. Fixes bug 11454;
  415. bugfix on 0.2.1.8-alpha.
  416. o Minor bugfixes (compilation):
  417. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  418. on 0.2.5.2-alpha.
  419. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  420. on 0.2.6.2-alpha.
  421. o Minor bugfixes (testing):
  422. - Fix endianness issues in unit test for resolve_my_address() to
  423. have it pass on big endian systems. Fixes bug 14980; bugfix on
  424. Tor 0.2.6.3-alpha.
  425. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  426. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  427. - When running the new 'make test-stem' target, use the configured
  428. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  429. from "cypherpunks".
  430. - When running the zero-length-keys tests, do not use the default
  431. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  432. by "reezer".
  433. o Directory authority IP change:
  434. - The directory authority Faravahar has a new IP address. This
  435. closes ticket 14487.
  436. o Removed code:
  437. - Remove some lingering dead code that once supported mempools.
  438. Mempools were disabled by default in 0.2.5, and removed entirely
  439. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  440. by "cypherpunks".
  441. Changes in version 0.2.6.3-alpha - 2015-02-19
  442. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  443. the 0.2.6.x series. It introduces support for more kinds of sockets,
  444. makes it harder to accidentally run an exit, improves our
  445. multithreading backend, incorporates several fixes for the
  446. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  447. If no major regressions or security holes are found in this version,
  448. the next version will be a release candidate.
  449. o Deprecated versions:
  450. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  451. advertise themselves on the network. Closes ticket 13555.
  452. o Major features (security, unix domain sockets):
  453. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  454. applications can reach Tor without having to create AF_INET or
  455. AF_INET6 sockets, meaning they can completely disable their
  456. ability to make non-Tor network connections. To create a socket of
  457. this type, use "SocksPort unix:/path/to/socket". Implements
  458. ticket 12585.
  459. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  460. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  461. Implements ticket 11485.
  462. o Major features (changed defaults):
  463. - Prevent relay operators from unintentionally running exits: When a
  464. relay is configured as an exit node, we now warn the user unless
  465. the "ExitRelay" option is set to 1. We warn even more loudly if
  466. the relay is configured with the default exit policy, since this
  467. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  468. stops Tor from running as an exit relay. Closes ticket 10067.
  469. o Major features (directory system):
  470. - When downloading server- or microdescriptors from a directory
  471. server, we no longer launch multiple simultaneous requests to the
  472. same server. This reduces load on the directory servers,
  473. especially when directory guards are in use. Closes ticket 9969.
  474. - When downloading server- or microdescriptors over a tunneled
  475. connection, do not limit the length of our requests to what the
  476. Squid proxy is willing to handle. Part of ticket 9969.
  477. - Authorities can now vote on the correct digests and latest
  478. versions for different software packages. This allows packages
  479. that include Tor to use the Tor authority system as a way to get
  480. notified of updates and their correct digests. Implements proposal
  481. 227. Closes ticket 10395.
  482. o Major features (guards):
  483. - Introduce the Guardfraction feature to improves load balancing on
  484. guard nodes. Specifically, it aims to reduce the traffic gap that
  485. guard nodes experience when they first get the Guard flag. This is
  486. a required step if we want to increase the guard lifetime to 9
  487. months or greater. Closes ticket 9321.
  488. o Major features (performance):
  489. - Make the CPU worker implementation more efficient by avoiding the
  490. kernel and lengthening pipelines. The original implementation used
  491. sockets to transfer data from the main thread to the workers, and
  492. didn't allow any thread to be assigned more than a single piece of
  493. work at once. The new implementation avoids communications
  494. overhead by making requests in shared memory, avoiding kernel IO
  495. where possible, and keeping more requests in flight at once.
  496. Implements ticket 9682.
  497. o Major features (relay):
  498. - Raise the minimum acceptable configured bandwidth rate for bridges
  499. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  500. 20 KiB/sec.) Closes ticket 13822.
  501. o Major bugfixes (exit node stability):
  502. - Fix an assertion failure that could occur under high DNS load.
  503. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  504. diagnosed and fixed by "cypherpunks".
  505. o Major bugfixes (mixed relay-client operation):
  506. - When running as a relay and client at the same time (not
  507. recommended), if we decide not to use a new guard because we want
  508. to retry older guards, only close the locally-originating circuits
  509. passing through that guard. Previously we would close all the
  510. circuits through that guard. Fixes bug 9819; bugfix on
  511. 0.2.1.1-alpha. Reported by "skruffy".
  512. o Minor features (build):
  513. - New --disable-system-torrc compile-time option to prevent Tor from
  514. looking for the system-wide torrc or torrc-defaults files.
  515. Resolves ticket 13037.
  516. o Minor features (controller):
  517. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  518. events so controllers can observe circuit isolation inputs. Closes
  519. ticket 8405.
  520. - ControlPort now supports the unix:/path/to/socket syntax as an
  521. alternative to the ControlSocket option, for consistency with
  522. SocksPort and HiddenServicePort. Closes ticket 14451.
  523. - New "GETINFO bw-event-cache" to get information about recent
  524. bandwidth events. Closes ticket 14128. Useful for controllers to
  525. get recent bandwidth history after the fix for ticket 13988.
  526. o Minor features (Denial of service resistance):
  527. - Count the total number of bytes used storing hidden service
  528. descriptors against the value of MaxMemInQueues. If we're low on
  529. memory, and more than 20% of our memory is used holding hidden
  530. service descriptors, free them until no more than 10% of our
  531. memory holds hidden service descriptors. Free the least recently
  532. fetched descriptors first. Resolves ticket 13806.
  533. - When we have recently been under memory pressure (over 3/4 of
  534. MaxMemInQueues is allocated), then allocate smaller zlib objects
  535. for small requests. Closes ticket 11791.
  536. o Minor features (geoip):
  537. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  538. GeoLite2 Country database.
  539. o Minor features (guard nodes):
  540. - Reduce the time delay before saving guard status to disk from 10
  541. minutes to 30 seconds (or from one hour to 10 minutes if
  542. AvoidDiskWrites is set). Closes ticket 12485.
  543. o Minor features (hidden service):
  544. - Make Sybil attacks against hidden services harder by changing the
  545. minimum time required to get the HSDir flag from 25 hours up to 96
  546. hours. Addresses ticket 14149.
  547. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  548. services to disable the anti-scanning feature introduced in
  549. 0.2.6.2-alpha. With this option not set, a connection to an
  550. unlisted port closes the circuit. With this option set, only a
  551. RELAY_DONE cell is sent. Closes ticket 14084.
  552. o Minor features (interface):
  553. - Implement "-f -" command-line option to read torrc configuration
  554. from standard input, if you don't want to store the torrc file in
  555. the file system. Implements feature 13865.
  556. o Minor features (logging):
  557. - Add a count of unique clients to the bridge heartbeat message.
  558. Resolves ticket 6852.
  559. - Suppress "router info incompatible with extra info" message when
  560. reading extrainfo documents from cache. (This message got loud
  561. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  562. ticket 13762.
  563. - Elevate hidden service authorized-client message from DEBUG to
  564. INFO. Closes ticket 14015.
  565. o Minor features (stability):
  566. - Add assertions in our hash-table iteration code to check for
  567. corrupted values that could cause infinite loops. Closes
  568. ticket 11737.
  569. o Minor features (systemd):
  570. - Various improvements and modernizations in systemd hardening
  571. support. Closes ticket 13805. Patch from Craig Andrews.
  572. o Minor features (testing networks):
  573. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  574. and the default on a testing network to 2 minutes. Drop the
  575. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  576. keep the default on a testing network at 30 seconds. This reduces
  577. HS bootstrap time to around 25 seconds. Also, change the default
  578. time in test-network.sh to match. Closes ticket 13401. Patch
  579. by "teor".
  580. - Create TestingDirAuthVoteHSDir to correspond to
  581. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  582. HSDir flag for the listed relays regardless of uptime or ORPort
  583. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  584. Partial implementation for ticket 14067. Patch by "teor".
  585. o Minor features (tor2web mode):
  586. - Introduce the config option Tor2webRendezvousPoints, which allows
  587. clients in Tor2webMode to select a specific Rendezvous Point to be
  588. used in HS circuits. This might allow better performance for
  589. Tor2Web nodes. Implements ticket 12844.
  590. o Minor bugfixes (client DNS):
  591. - Report the correct cached DNS expiration times on SOCKS port or in
  592. DNS replies. Previously, we would report everything as "never
  593. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  594. - Avoid a small memory leak when we find a cached answer for a
  595. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  596. side DNS caching is off by default, and is not recommended.) Fixes
  597. bug 14259; bugfix on 0.2.0.1-alpha.
  598. o Minor bugfixes (client, automapping):
  599. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  600. no value follows the option. Fixes bug 14142; bugfix on
  601. 0.2.4.7-alpha. Patch by "teor".
  602. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  603. 14195; bugfix on 0.1.0.1-rc.
  604. - Prevent changes to other options from removing the wildcard value
  605. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  606. on 0.2.0.1-alpha.
  607. - Allow MapAddress and AutomapHostsOnResolve to work together when
  608. an address is mapped into another address type (like .onion) that
  609. must be automapped at resolve time. Fixes bug 7555; bugfix
  610. on 0.2.0.1-alpha.
  611. o Minor bugfixes (client, bridges):
  612. - When we are using bridges and we had a network connectivity
  613. problem, only retry connecting to our currently configured
  614. bridges, not all bridges we know about and remember using. Fixes
  615. bug 14216; bugfix on 0.2.2.17-alpha.
  616. o Minor bugfixes (client, IPv6):
  617. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  618. flag is not set; and not because the NoIPv4Traffic flag was set.
  619. Previously we'd looked at the NoIPv4Traffic flag for both types of
  620. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  621. o Minor bugfixes (compilation):
  622. - The address of an array in the middle of a structure will always
  623. be non-NULL. clang recognises this and complains. Disable the
  624. tautologous and redundant check to silence this warning. Fixes bug
  625. 14001; bugfix on 0.2.1.2-alpha.
  626. - Avoid warnings when building with systemd 209 or later. Fixes bug
  627. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  628. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  629. Addresses ticket 14188.
  630. - Build without warnings with the stock OpenSSL srtp.h header, which
  631. has a duplicate declaration of SSL_get_selected_srtp_profile().
  632. Fixes bug 14220; this is OpenSSL's bug, not ours.
  633. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  634. is not enabled at compile time. Previously, this code was included
  635. in a disabled state. See discussion on ticket 12844.
  636. - Remove the --disable-threads configure option again. It was
  637. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  638. 14819; bugfix on 0.2.6.2-alpha.
  639. o Minor bugfixes (controller):
  640. - Report "down" in response to the "GETINFO entry-guards" command
  641. when relays are down with an unreachable_since value. Previously,
  642. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  643. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  644. 14116; bugfix on 0.2.2.9-alpha.
  645. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  646. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  647. o Minor bugfixes (directory authority):
  648. - Allow directory authorities to fetch more data from one another if
  649. they find themselves missing lots of votes. Previously, they had
  650. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  651. bugfix on 0.1.2.5-alpha.
  652. - Do not attempt to download extrainfo documents which we will be
  653. unable to validate with a matching server descriptor. Fixes bug
  654. 13762; bugfix on 0.2.0.1-alpha.
  655. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  656. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  657. - Enlarge the buffer to read bwauth generated files to avoid an
  658. issue when parsing the file in dirserv_read_measured_bandwidths().
  659. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  660. o Minor bugfixes (file handling):
  661. - Stop failing when key files are zero-length. Instead, generate new
  662. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  663. on all versions of Tor. Patch by "teor".
  664. - Stop generating a fresh .old RSA onion key file when the .old file
  665. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  666. - Avoid overwriting .old key files with empty key files.
  667. - Skip loading zero-length extrainfo store, router store, stats,
  668. state, and key files.
  669. - Avoid crashing when trying to reload a torrc specified as a
  670. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  671. on 0.2.3.11-alpha.
  672. o Minor bugfixes (hidden services):
  673. - Close the introduction circuit when we have no more usable intro
  674. points, instead of waiting for it to time out. This also ensures
  675. that no follow-up HS descriptor fetch is triggered when the
  676. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  677. - When fetching a hidden service descriptor for a down service that
  678. was recently up, do not keep refetching until we try the same
  679. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  680. - Successfully launch Tor with a nonexistent hidden service
  681. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  682. 14106; bugfix on 0.2.6.2-alpha.
  683. o Minor bugfixes (logging):
  684. - Avoid crashing when there are more log domains than entries in
  685. domain_list. Bugfix on 0.2.3.1-alpha.
  686. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  687. on 0.2.6.1-alpha.
  688. - Don't log messages to stdout twice when starting up. Fixes bug
  689. 13993; bugfix on 0.2.6.1-alpha.
  690. o Minor bugfixes (parsing):
  691. - Stop accepting milliseconds (or other junk) at the end of
  692. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  693. - Support two-number and three-number version numbers correctly, in
  694. case we change the Tor versioning system in the future. Fixes bug
  695. 13661; bugfix on 0.0.8pre1.
  696. o Minor bugfixes (path counting):
  697. - When deciding whether the consensus lists any exit nodes, count
  698. the number listed in the consensus, not the number we have
  699. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  700. - When deciding whether we have any exit nodes, only examine
  701. ExitNodes when the ExitNodes option is actually set. Fixes part of
  702. bug 14918; bugfix on 0.2.6.2-alpha.
  703. - Get rid of redundant and possibly scary warnings that we are
  704. missing directory information while we bootstrap. Fixes part of
  705. bug 14918; bugfix on 0.2.6.2-alpha.
  706. o Minor bugfixes (portability):
  707. - Fix the ioctl()-based network interface lookup code so that it
  708. will work on systems that have variable-length struct ifreq, for
  709. example Mac OS X.
  710. - Fix scheduler compilation on targets where char is unsigned. Fixes
  711. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  712. o Minor bugfixes (sandbox):
  713. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  714. Previously, glibc would try to write them to /dev/tty, and the
  715. sandbox would trap the call and make Tor exit prematurely. Fixes
  716. bug 14759; bugfix on 0.2.5.1-alpha.
  717. o Minor bugfixes (shutdown):
  718. - When shutting down, always call event_del() on lingering read or
  719. write events before freeing them. Otherwise, we risk double-frees
  720. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  721. on 0.1.0.2-rc.
  722. o Minor bugfixes (small memory leaks):
  723. - Avoid leaking memory when using IPv6 virtual address mappings.
  724. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  725. der Woerdt.
  726. o Minor bugfixes (statistics):
  727. - Increase period over which bandwidth observations are aggregated
  728. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  729. o Minor bugfixes (systemd support):
  730. - Fix detection and operation of systemd watchdog. Fixes part of bug
  731. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  732. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  733. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  734. - Inform the systemd supervisor about more changes in the Tor
  735. process status. Implements part of ticket 14141. Patch from
  736. Tomasz Torcz.
  737. - Cause the "--disable-systemd" option to actually disable systemd
  738. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  739. from "blueness".
  740. o Minor bugfixes (TLS):
  741. - Check more thoroughly throughout the TLS code for possible
  742. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  743. o Minor bugfixes (transparent proxy):
  744. - Use getsockname, not getsockopt, to retrieve the address for a
  745. TPROXY-redirected connection. Fixes bug 13796; bugfix
  746. on 0.2.5.2-alpha.
  747. o Code simplification and refactoring:
  748. - Move fields related to isolating and configuring client ports into
  749. a shared structure. Previously, they were duplicated across
  750. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  751. to copy them correctly had been the cause of at least one bug in
  752. the past. Closes ticket 8546.
  753. - Refactor the get_interface_addresses_raw() doom-function into
  754. multiple smaller and simpler subfunctions. Cover the resulting
  755. subfunctions with unit-tests. Fixes a significant portion of
  756. issue 12376.
  757. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  758. only for version <= 0.2.2.24 which is now deprecated. Closes
  759. ticket 14202.
  760. - Remove a test for a long-defunct broken version-one
  761. directory server.
  762. o Documentation:
  763. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  764. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  765. - Make the tor-resolve documentation match its help string and its
  766. options. Resolves part of ticket 14325.
  767. - Log a more useful error message from tor-resolve when failing to
  768. look up a hidden service address. Resolves part of ticket 14325.
  769. o Downgraded warnings:
  770. - Don't warn when we've attempted to contact a relay using the wrong
  771. ntor onion key. Closes ticket 9635.
  772. o Removed features:
  773. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  774. longer silently accepted as an alias for "ExitNodes".
  775. - The --enable-mempool and --enable-buf-freelists options, which
  776. were originally created to work around bad malloc implementations,
  777. no longer exist. They were off-by-default in 0.2.5. Closes
  778. ticket 14848.
  779. o Testing:
  780. - Make the checkdir/perms test complete successfully even if the
  781. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  782. - Test that tor does not fail when key files are zero-length. Check
  783. that tor generates new keys, and overwrites the empty key files.
  784. - Test that tor generates new keys when keys are missing
  785. (existing behavior).
  786. - Test that tor does not overwrite key files that already contain
  787. data (existing behavior). Tests bug 13111. Patch by "teor".
  788. - New "make test-stem" target to run stem integration tests.
  789. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  790. Closes ticket 14107.
  791. - Make the test_cmdline_args.py script work correctly on Windows.
  792. Patch from Gisle Vanem.
  793. - Move the slower unit tests into a new "./src/test/test-slow"
  794. binary that can be run independently of the other tests. Closes
  795. ticket 13243.
  796. - Avoid undefined behavior when sampling huge values from the
  797. Laplace distribution. This made unittests fail on Raspberry Pi.
  798. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  799. Changes in version 0.2.6.2-alpha - 2014-12-31
  800. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  801. It introduces a major new backend for deciding when to send cells on
  802. channels, which should lead down the road to big performance
  803. increases. It contains security and statistics features for better
  804. work on hidden services, and numerous bugfixes.
  805. This release contains many new unit tests, along with major
  806. performance improvements for running testing networks using Chutney.
  807. Thanks to a series of patches contributed by "teor", testing networks
  808. should now bootstrap in seconds, rather than minutes.
  809. o Major features (relay, infrastructure):
  810. - Complete revision of the code that relays use to decide which cell
  811. to send next. Formerly, we selected the best circuit to write on
  812. each channel, but we didn't select among channels in any
  813. sophisticated way. Now, we choose the best circuits globally from
  814. among those whose channels are ready to deliver traffic.
  815. This patch implements a new inter-cmux comparison API, a global
  816. high/low watermark mechanism and a global scheduler loop for
  817. transmission prioritization across all channels as well as among
  818. circuits on one channel. This schedule is currently tuned to
  819. (tolerantly) avoid making changes in network performance, but it
  820. should form the basis for major circuit performance increases in
  821. the future. Code by Andrea; tuning by Rob Jansen; implements
  822. ticket 9262.
  823. o Major features (hidden services):
  824. - Make HS port scanning more difficult by immediately closing the
  825. circuit when a user attempts to connect to a nonexistent port.
  826. Closes ticket 13667.
  827. - Add a HiddenServiceStatistics option that allows Tor relays to
  828. gather and publish statistics about the overall size and volume of
  829. hidden service usage. Specifically, when this option is turned on,
  830. an HSDir will publish an approximate number of hidden services
  831. that have published descriptors to it the past 24 hours. Also, if
  832. a relay has acted as a hidden service rendezvous point, it will
  833. publish the approximate amount of rendezvous cells it has relayed
  834. the past 24 hours. The statistics themselves are obfuscated so
  835. that the exact values cannot be derived. For more details see
  836. proposal 238, "Better hidden service stats from Tor relays". This
  837. feature is currently disabled by default. Implements feature 13192.
  838. o Major bugfixes (client, automap):
  839. - Repair automapping with IPv6 addresses. This automapping should
  840. have worked previously, but one piece of debugging code that we
  841. inserted to detect a regression actually caused the regression to
  842. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  843. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  844. Izquierdo Riera.
  845. o Major bugfixes (hidden services):
  846. - When closing an introduction circuit that was opened in parallel
  847. with others, don't mark the introduction point as unreachable.
  848. Previously, the first successful connection to an introduction
  849. point would make the other introduction points get marked as
  850. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  851. o Directory authority changes:
  852. - Remove turtles as a directory authority.
  853. - Add longclaw as a new (v3) directory authority. This implements
  854. ticket 13296. This keeps the directory authority count at 9.
  855. o Major removed features:
  856. - Tor clients no longer support connecting to hidden services
  857. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  858. option has been removed. (There shouldn't be any hidden services
  859. running these versions on the network.) Closes ticket 7803.
  860. o Minor features (client):
  861. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  862. is enabled, reject requests with IP addresses as hostnames.
  863. Resolves ticket 13315.
  864. o Minor features (controller):
  865. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  866. write an unscheduled heartbeat message to the log. Implements
  867. feature 9503.
  868. o Minor features (geoip):
  869. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  870. Country database.
  871. o Minor features (hidden services):
  872. - When re-enabling the network, don't try to build introduction
  873. circuits until we have successfully built a circuit. This makes
  874. hidden services come up faster when the network is re-enabled.
  875. Patch from "akwizgran". Closes ticket 13447.
  876. - When we fail to retrieve a hidden service descriptor, send the
  877. controller an "HS_DESC FAILED" controller event. Implements
  878. feature 13212.
  879. - New HiddenServiceDirGroupReadable option to cause hidden service
  880. directories and hostname files to be created group-readable. Patch
  881. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  882. o Minor features (systemd):
  883. - Where supported, when running with systemd, report successful
  884. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  885. - When running with systemd, support systemd watchdog messages. Part
  886. of ticket 11016. Patch by Michael Scherer.
  887. o Minor features (transparent proxy):
  888. - Update the transparent proxy option checks to allow for both ipfw
  889. and pf on OS X. Closes ticket 14002.
  890. - Use the correct option when using IPv6 with transparent proxy
  891. support on Linux. Resolves 13808. Patch by Francisco Blas
  892. Izquierdo Riera.
  893. o Minor bugfixes (preventative security, C safety):
  894. - When reading a hexadecimal, base-32, or base-64 encoded value from
  895. a string, always overwrite the whole output buffer. This prevents
  896. some bugs where we would look at (but fortunately, not reveal)
  897. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  898. versions of Tor.
  899. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  900. just the part that's used. This makes it harder for data leak bugs
  901. to occur in the event of other programming failures. Resolves
  902. ticket 14041.
  903. o Minor bugfixes (client, microdescriptors):
  904. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  905. computing which microdescriptors to download. This keeps us from
  906. erroneous download behavior if two microdescriptor digests ever
  907. have the same first 160 bits. Fixes part of bug 13399; bugfix
  908. on 0.2.3.1-alpha.
  909. - Reset a router's status if its microdescriptor digest changes,
  910. even if the first 160 bits remain the same. Fixes part of bug
  911. 13399; bugfix on 0.2.3.1-alpha.
  912. o Minor bugfixes (compilation):
  913. - Silence clang warnings under --enable-expensive-hardening,
  914. including implicit truncation of 64 bit values to 32 bit, const
  915. char assignment to self, tautological compare, and additional
  916. parentheses around equality tests. Fixes bug 13577; bugfix
  917. on 0.2.5.4-alpha.
  918. - Fix a clang warning about checking whether an address in the
  919. middle of a structure is NULL. Fixes bug 14001; bugfix
  920. on 0.2.1.2-alpha.
  921. o Minor bugfixes (hidden services):
  922. - Correctly send a controller event when we find that a rendezvous
  923. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  924. - Pre-check directory permissions for new hidden-services to avoid
  925. at least one case of "Bug: Acting on config options left us in a
  926. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  927. - When adding a new hidden service (for example, via SETCONF), Tor
  928. no longer congratulates the user for running a relay. Fixes bug
  929. 13941; bugfix on 0.2.6.1-alpha.
  930. - When fetching hidden service descriptors, we now check not only
  931. for whether we got the hidden service we had in mind, but also
  932. whether we got the particular descriptors we wanted. This prevents
  933. a class of inefficient but annoying DoS attacks by hidden service
  934. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  935. by "special".
  936. o Minor bugfixes (Linux seccomp2 sandbox):
  937. - Make transparent proxy support work along with the seccomp2
  938. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  939. by Francisco Blas Izquierdo Riera.
  940. - Fix a memory leak in tor-resolve when running with the sandbox
  941. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  942. o Minor bugfixes (logging):
  943. - Downgrade warnings about RSA signature failures to info log level.
  944. Emit a warning when an extra info document is found incompatible
  945. with a corresponding router descriptor. Fixes bug 9812; bugfix
  946. on 0.0.6rc3.
  947. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  948. correctly. Fixes bug 13701; bugfix on 0.0.6.
  949. o Minor bugfixes (misc):
  950. - Stop allowing invalid address patterns like "*/24" that contain
  951. both a wildcard address and a bit prefix length. This affects all
  952. our address-range parsing code. Fixes bug 7484; bugfix
  953. on 0.0.2pre14.
  954. o Minor bugfixes (testing networks, fast startup):
  955. - Allow Tor to build circuits using a consensus with no exits. If
  956. the consensus has no exits (typical of a bootstrapping test
  957. network), allow Tor to build circuits once enough descriptors have
  958. been downloaded. This assists in bootstrapping a testing Tor
  959. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  960. by "teor".
  961. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  962. header to directory servers. This allows us to obtain consensuses
  963. promptly when the consensus interval is very short. This assists
  964. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  965. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  966. - Stop assuming that private addresses are local when checking
  967. reachability in a TestingTorNetwork. Instead, when testing, assume
  968. all OR connections are remote. (This is necessary due to many test
  969. scenarios running all relays on localhost.) This assists in
  970. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  971. 0.1.0.1-rc. Patch by "teor".
  972. - Avoid building exit circuits from a consensus with no exits. Now
  973. thanks to our fix for 13718, we accept a no-exit network as not
  974. wholly lost, but we need to remember not to try to build exit
  975. circuits on it. Closes ticket 13814; patch by "teor".
  976. - Stop requiring exits to have non-zero bandwithcapacity in a
  977. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  978. ignore exit bandwidthcapacity. This assists in bootstrapping a
  979. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  980. on 0.2.0.3-alpha. Patch by "teor".
  981. - Add "internal" to some bootstrap statuses when no exits are
  982. available. If the consensus does not contain Exits, Tor will only
  983. build internal circuits. In this case, relevant statuses will
  984. contain the word "internal" as indicated in the Tor control-
  985. spec.txt. When bootstrap completes, Tor will be ready to build
  986. internal circuits. If a future consensus contains Exits, exit
  987. circuits may become available. Fixes part of bug 13718; bugfix on
  988. 0.2.4.10-alpha. Patch by "teor".
  989. - Decrease minimum consensus interval to 10 seconds when
  990. TestingTorNetwork is set, or 5 seconds for the first consensus.
  991. Fix assumptions throughout the code that assume larger intervals.
  992. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  993. by "teor".
  994. - Avoid excluding guards from path building in minimal test
  995. networks, when we're in a test network and excluding guards would
  996. exclude all relays. This typically occurs in incredibly small tor
  997. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  998. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  999. o Code simplification and refactoring:
  1000. - Stop using can_complete_circuits as a global variable; access it
  1001. with a function instead.
  1002. - Avoid using operators directly as macro arguments: this lets us
  1003. apply coccinelle transformations to our codebase more directly.
  1004. Closes ticket 13172.
  1005. - Combine the functions used to parse ClientTransportPlugin and
  1006. ServerTransportPlugin into a single function. Closes ticket 6456.
  1007. - Add inline functions and convenience macros for inspecting channel
  1008. state. Refactor the code to use convenience macros instead of
  1009. checking channel state directly. Fixes issue 7356.
  1010. - Document all members of was_router_added_t and rename
  1011. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  1012. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  1013. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  1014. constant instead of hardcoded value. Fixes issue 13840.
  1015. - Refactor our generic strmap and digestmap types into a single
  1016. implementation, so that we can add a new digest256map
  1017. type trivially.
  1018. o Documentation:
  1019. - Document the bridge-authority-only 'networkstatus-bridges' file.
  1020. Closes ticket 13713; patch from "tom".
  1021. - Fix typo in PredictedPortsRelevanceTime option description in
  1022. manpage. Resolves issue 13707.
  1023. - Stop suggesting that users specify relays by nickname: it isn't a
  1024. good idea. Also, properly cross-reference how to specify relays in
  1025. all parts of manual documenting options that take a list of
  1026. relays. Closes ticket 13381.
  1027. - Clarify the HiddenServiceDir option description in manpage to make
  1028. it clear that relative paths are taken with respect to the current
  1029. working directory. Also clarify that this behavior is not
  1030. guaranteed to remain indefinitely. Fixes issue 13913.
  1031. o Testing:
  1032. - New tests for many parts of channel, relay, and circuitmux
  1033. functionality. Code by Andrea; part of 9262.
  1034. - New tests for parse_transport_line(). Part of ticket 6456.
  1035. - In the unit tests, use chgrp() to change the group of the unit
  1036. test temporary directory to the current user, so that the sticky
  1037. bit doesn't interfere with tests that check directory groups.
  1038. Closes 13678.
  1039. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  1040. by 'rl1987'.
  1041. Changes in version 0.2.6.1-alpha - 2014-10-30
  1042. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  1043. includes numerous code cleanups and new tests, and fixes a large
  1044. number of annoying bugs. Out-of-memory conditions are handled better
  1045. than in 0.2.5, pluggable transports have improved proxy support, and
  1046. clients now use optimistic data for contacting hidden services. Also,
  1047. we are now more robust to changes in what we consider a parseable
  1048. directory object, so that tightening restrictions does not have a risk
  1049. of introducing infinite download loops.
  1050. This is the first alpha release in a new series, so expect there to be
  1051. bugs. Users who would rather test out a more stable branch should stay
  1052. with 0.2.5.x for now.
  1053. o New compiler and system requirements:
  1054. - Tor 0.2.6.x requires that your compiler support more of the C99
  1055. language standard than before. The 'configure' script now detects
  1056. whether your compiler supports C99 mid-block declarations and
  1057. designated initializers. If it does not, Tor will not compile.
  1058. We may revisit this requirement if it turns out that a significant
  1059. number of people need to build Tor with compilers that don't
  1060. bother implementing a 15-year-old standard. Closes ticket 13233.
  1061. - Tor no longer supports systems without threading support. When we
  1062. began working on Tor, there were several systems that didn't have
  1063. threads, or where the thread support wasn't able to run the
  1064. threads of a single process on multiple CPUs. That no longer
  1065. holds: every system where Tor needs to run well now has threading
  1066. support. Resolves ticket 12439.
  1067. o Removed platform support:
  1068. - We no longer include special code to build on Windows CE; as far
  1069. as we know, nobody has used Tor on Windows CE in a very long time.
  1070. Closes ticket 11446.
  1071. o Major features (bridges):
  1072. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  1073. transports if they are configured via the "TOR_PT_PROXY"
  1074. environment variable. Implements proposal 232. Resolves
  1075. ticket 8402.
  1076. o Major features (client performance, hidden services):
  1077. - Allow clients to use optimistic data when connecting to a hidden
  1078. service, which should remove a round-trip from hidden service
  1079. initialization. See proposal 181 for details. Implements
  1080. ticket 13211.
  1081. o Major features (directory system):
  1082. - Upon receiving an unparseable directory object, if its digest
  1083. matches what we expected, then don't try to download it again.
  1084. Previously, when we got a descriptor we didn't like, we would keep
  1085. trying to download it over and over. Closes ticket 11243.
  1086. o Major features (sample torrc):
  1087. - Add a new, infrequently-changed "torrc.minimal". This file is
  1088. similar to torrc.sample, but it will change as infrequently as
  1089. possible, for the benefit of users whose systems prompt them for
  1090. intervention whenever a default configuration file is changed.
  1091. Making this change allows us to update torrc.sample to be a more
  1092. generally useful "sample torrc".
  1093. o Major bugfixes (directory authorities):
  1094. - Do not assign the HSDir flag to relays if they are not Valid, or
  1095. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  1096. o Major bugfixes (directory bandwidth performance):
  1097. - Don't flush the zlib buffer aggressively when compressing
  1098. directory information for clients. This should save about 7% of
  1099. the bandwidth currently used for compressed descriptors and
  1100. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  1101. o Minor features (security, memory wiping):
  1102. - Ensure we securely wipe keys from memory after
  1103. crypto_digest_get_digest and init_curve25519_keypair_from_file
  1104. have finished using them. Resolves ticket 13477.
  1105. o Minor features (security, out-of-memory handling):
  1106. - When handling an out-of-memory condition, allocate less memory for
  1107. temporary data structures. Fixes issue 10115.
  1108. - When handling an out-of-memory condition, consider more types of
  1109. buffers, including those on directory connections, and zlib
  1110. buffers. Resolves ticket 11792.
  1111. o Minor features:
  1112. - When identity keypair is generated for first time, log a
  1113. congratulatory message that links to the new relay lifecycle
  1114. document. Implements feature 10427.
  1115. o Minor features (client):
  1116. - Clients are now willing to send optimistic data (before they
  1117. receive a 'connected' cell) to relays of any version. (Relays
  1118. without support for optimistic data are no longer supported on the
  1119. Tor network.) Resolves ticket 13153.
  1120. o Minor features (directory authorities):
  1121. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  1122. Implements a feature proposed during discussion of bug 13000.
  1123. - In tor-gencert, report an error if the user provides the same
  1124. argument more than once.
  1125. - If a directory authority can't find a best consensus method in the
  1126. votes that it holds, it now falls back to its favorite consensus
  1127. method. Previously, it fell back to method 1. Neither of these is
  1128. likely to get enough signatures, but "fall back to favorite"
  1129. doesn't require us to maintain support an obsolete consensus
  1130. method. Implements part of proposal 215.
  1131. o Minor features (logging):
  1132. - On Unix-like systems, you can now use named pipes as the target of
  1133. the Log option, and other options that try to append to files.
  1134. Closes ticket 12061. Patch from "carlo von lynX".
  1135. - When opening a log file at startup, send it every log message that
  1136. we generated between startup and opening it. Previously, log
  1137. messages that were generated before opening the log file were only
  1138. logged to stdout. Closes ticket 6938.
  1139. - Add a TruncateLogFile option to overwrite logs instead of
  1140. appending to them. Closes ticket 5583.
  1141. o Minor features (portability, Solaris):
  1142. - Threads are no longer disabled by default on Solaris; we believe
  1143. that the versions of Solaris with broken threading support are all
  1144. obsolete by now. Resolves ticket 9495.
  1145. o Minor features (relay):
  1146. - Re-check our address after we detect a changed IP address from
  1147. getsockname(). This ensures that the controller command "GETINFO
  1148. address" will report the correct value. Resolves ticket 11582.
  1149. Patch from "ra".
  1150. - A new AccountingRule option lets Relays set whether they'd like
  1151. AccountingMax to be applied separately to inbound and outbound
  1152. traffic, or applied to the sum of inbound and outbound traffic.
  1153. Resolves ticket 961. Patch by "chobe".
  1154. o Minor features (testing networks):
  1155. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  1156. the "Exit" flag regardless of their uptime, bandwidth, or exit
  1157. policy. TestingTorNetwork must be set for this option to have any
  1158. effect. Previously, authorities would take up to 35 minutes to
  1159. give nodes the Exit flag in a test network. Partially implements
  1160. ticket 13161.
  1161. o Minor features (validation):
  1162. - Check all date/time values passed to tor_timegm and
  1163. parse_rfc1123_time for validity, taking leap years into account.
  1164. Improves HTTP header validation. Implemented with bug 13476.
  1165. - In correct_tm(), limit the range of values returned by system
  1166. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  1167. This means we don't have to deal with negative or too large dates,
  1168. even if a clock is wrong. Otherwise we might fail to read a file
  1169. written by us which includes such a date. Fixes bug 13476.
  1170. o Minor bugfixes (bridge clients):
  1171. - When configured to use a bridge without an identity digest (not
  1172. recommended), avoid launching an extra channel to it when
  1173. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  1174. o Minor bugfixes (bridges):
  1175. - When DisableNetwork is set, do not launch pluggable transport
  1176. plugins, and if any are running, terminate them. Fixes bug 13213;
  1177. bugfix on 0.2.3.6-alpha.
  1178. o Minor bugfixes (C correctness):
  1179. - Fix several instances of possible integer overflow/underflow/NaN.
  1180. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  1181. from "teor".
  1182. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  1183. avoid dividing by zero in the pareto calculations. This traps
  1184. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  1185. on 0.2.2.2-alpha.
  1186. - Fix an integer overflow in format_time_interval(). Fixes bug
  1187. 13393; bugfix on 0.2.0.10-alpha.
  1188. - Set the correct day of year value when the system's localtime(_r)
  1189. or gmtime(_r) functions fail to set struct tm. Not externally
  1190. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  1191. - Avoid unlikely signed integer overflow in tor_timegm on systems
  1192. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  1193. o Minor bugfixes (client):
  1194. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  1195. BadExit flag are not considered worthy candidates. Fixes bug
  1196. 13066; bugfix on 0.1.2.3-alpha.
  1197. - Use the consensus schedule for downloading consensuses, and not
  1198. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  1199. - Handle unsupported or malformed SOCKS5 requests properly by
  1200. responding with the appropriate error message before closing the
  1201. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  1202. o Minor bugfixes (client, torrc):
  1203. - Stop modifying the value of our DirReqStatistics torrc option just
  1204. because we're not a bridge or relay. This bug was causing Tor
  1205. Browser users to write "DirReqStatistics 0" in their torrc files
  1206. as if they had chosen to change the config. Fixes bug 4244; bugfix
  1207. on 0.2.3.1-alpha.
  1208. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  1209. that our options have changed every time we SIGHUP. Fixes bug
  1210. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  1211. o Minor bugfixes (controller):
  1212. - Return an error when the second or later arguments of the
  1213. "setevents" controller command are invalid events. Previously we
  1214. would return success while silently skipping invalid events. Fixes
  1215. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  1216. o Minor bugfixes (directory system):
  1217. - Always believe that v3 directory authorities serve extra-info
  1218. documents, whether they advertise "caches-extra-info" or not.
  1219. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1220. - When running as a v3 directory authority, advertise that you serve
  1221. extra-info documents so that clients who want them can find them
  1222. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  1223. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  1224. Previously, directories offering BRIDGE_DIRINFO and some other
  1225. flag (i.e. microdescriptors or extrainfo) would be ignored when
  1226. looking for bridges. Partially fixes bug 13163; bugfix
  1227. on 0.2.0.7-alpha.
  1228. o Minor bugfixes (networking):
  1229. - Check for orconns and use connection_or_close_for_error() rather
  1230. than connection_mark_for_close() directly in the getsockopt()
  1231. failure case of connection_handle_write_impl(). Fixes bug 11302;
  1232. bugfix on 0.2.4.4-alpha.
  1233. o Minor bugfixes (relay):
  1234. - When generating our family list, remove spaces from around the
  1235. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  1236. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  1237. new relay descriptor immediately. Fixes bug 13000; bugfix
  1238. on 0.1.1.6-alpha.
  1239. o Minor bugfixes (testing networks):
  1240. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  1241. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  1242. - Stop using the default authorities in networks which provide both
  1243. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  1244. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  1245. o Minor bugfixes (testing):
  1246. - Stop spawn test failures due to a race condition between the
  1247. SIGCHLD handler updating the process status, and the test reading
  1248. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  1249. o Minor bugfixes (testing, Windows):
  1250. - Avoid passing an extra backslash when creating a temporary
  1251. directory for running the unit tests on Windows. Fixes bug 12392;
  1252. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  1253. o Minor bugfixes (windows):
  1254. - Remove code to special-case handling of NTE_BAD_KEYSET when
  1255. acquiring windows CryptoAPI context. This error can't actually
  1256. occur for the parameters we're providing. Fixes bug 10816; bugfix
  1257. on 0.0.2pre26.
  1258. o Minor bugfixes (zlib):
  1259. - Avoid truncating a zlib stream when trying to finalize it with an
  1260. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  1261. o Build fixes:
  1262. - Allow our configure script to build correctly with autoconf 2.62
  1263. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  1264. - Improve the error message from ./configure to make it clear that
  1265. when asciidoc has not been found, the user will have to either add
  1266. --disable-asciidoc argument or install asciidoc. Resolves
  1267. ticket 13228.
  1268. o Code simplification and refactoring:
  1269. - Change the entry_is_live() function to take named bitfield
  1270. elements instead of an unnamed list of booleans. Closes
  1271. ticket 12202.
  1272. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  1273. Resolves ticket 12205.
  1274. - Use calloc and reallocarray functions instead of multiply-
  1275. then-malloc. This makes it less likely for us to fall victim to an
  1276. integer overflow attack when allocating. Resolves ticket 12855.
  1277. - Use the standard macro name SIZE_MAX, instead of our
  1278. own SIZE_T_MAX.
  1279. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  1280. functions which take them as arguments. Replace 0 with NO_DIRINFO
  1281. in a function call for clarity. Seeks to prevent future issues
  1282. like 13163.
  1283. - Avoid 4 null pointer errors under clang static analysis by using
  1284. tor_assert() to prove that the pointers aren't null. Fixes
  1285. bug 13284.
  1286. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  1287. represent parsing options, instead of a confusing mess of
  1288. booleans. Resolves ticket 8197.
  1289. - Introduce a helper function to parse ExitPolicy in
  1290. or_options_t structure.
  1291. o Documentation:
  1292. - Add a doc/TUNING document with tips for handling large numbers of
  1293. TCP connections when running busy Tor relay. Update the warning
  1294. message to point to this file when running out of sockets
  1295. operating system is allowing to use simultaneously. Resolves
  1296. ticket 9708.
  1297. o Removed features:
  1298. - We no longer remind the user about configuration options that have
  1299. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  1300. - Remove our old, non-weighted bandwidth-based node selection code.
  1301. Previously, we used it as a fallback when we couldn't perform
  1302. weighted bandwidth-based node selection. But that would only
  1303. happen in the cases where we had no consensus, or when we had a
  1304. consensus generated by buggy or ancient directory authorities. In
  1305. either case, it's better to use the more modern, better maintained
  1306. algorithm, with reasonable defaults for the weights. Closes
  1307. ticket 13126.
  1308. - Remove the --disable-curve25519 configure option. Relays and
  1309. clients now are required to support curve25519 and the
  1310. ntor handshake.
  1311. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  1312. used to be deprecated synonyms for "StrictNodes", are now marked
  1313. obsolete. Resolves ticket 12226.
  1314. - Clients don't understand the BadDirectory flag in the consensus
  1315. anymore, and ignore it.
  1316. o Testing:
  1317. - Refactor the function that chooses guard nodes so that it can more
  1318. easily be tested; write some tests for it.
  1319. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  1320. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  1321. - Create unit tests for format_time_interval(). With bug 13393.
  1322. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  1323. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  1324. tests (visible) fixes in bug 13476.
  1325. - Add a "coverage-html" make target to generate HTML-visualized
  1326. coverage results when building with --enable-coverage. (Requires
  1327. lcov.) Patch from Kevin Murray.
  1328. - Enable the backtrace handler (where supported) when running the
  1329. unit tests.
  1330. - Revise all unit tests that used the legacy test_* macros to
  1331. instead use the recommended tt_* macros. This patch was generated
  1332. with coccinelle, to avoid manual errors. Closes ticket 13119.
  1333. o Distribution (systemd):
  1334. - systemd unit file: only allow tor to write to /var/lib/tor and
  1335. /var/log/tor. The rest of the filesystem is accessible for reading
  1336. only. Patch by intrigeri; resolves ticket 12751.
  1337. - systemd unit file: ensure that the process and all its children
  1338. can never gain new privileges. Patch by intrigeri; resolves
  1339. ticket 12939.
  1340. - systemd unit file: set up /var/run/tor as writable for the Tor
  1341. service. Patch by intrigeri; resolves ticket 13196.
  1342. o Removed features (directory authorities):
  1343. - Remove code that prevented authorities from listing Tor relays
  1344. affected by CVE-2011-2769 as guards. These relays are already
  1345. rejected altogether due to the minimum version requirement of
  1346. 0.2.3.16-alpha. Closes ticket 13152.
  1347. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  1348. the fingerprints file (approved-routers) has been deprecated.
  1349. - Directory authorities do not support being Naming dirauths anymore.
  1350. The "NamingAuthoritativeDir" config option is now obsolete.
  1351. - Directory authorities do not support giving out the BadDirectory
  1352. flag anymore.
  1353. - Directory authorities no longer advertise or support consensus
  1354. methods 1 through 12 inclusive. These consensus methods were
  1355. obsolete and/or insecure: maintaining the ability to support them
  1356. served no good purpose. Implements part of proposal 215; closes
  1357. ticket 10163.
  1358. o Testing (test-network.sh):
  1359. - Stop using "echo -n", as some shells' built-in echo doesn't
  1360. support "-n". Instead, use "/bin/echo -n". Partially fixes
  1361. bug 13161.
  1362. - Stop an apparent test-network hang when used with make -j2. Fixes
  1363. bug 13331.
  1364. - Add a --delay option to test-network.sh, which configures the
  1365. delay before the chutney network tests for data transmission.
  1366. Partially implements ticket 13161.
  1367. Changes in version 0.2.5.10 - 2014-10-24
  1368. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  1369. It adds several new security features, including improved
  1370. denial-of-service resistance for relays, new compiler hardening
  1371. options, and a system-call sandbox for hardened installations on Linux
  1372. (requires seccomp2). The controller protocol has several new features,
  1373. resolving IPv6 addresses should work better than before, and relays
  1374. should be a little more CPU-efficient. We've added support for more
  1375. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  1376. system and testing infrastructure to allow unit testing of more parts
  1377. of the Tor codebase. Finally, we've addressed several nagging pluggable
  1378. transport usability issues, and included numerous other small bugfixes
  1379. and features mentioned below.
  1380. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  1381. have accumulated many known flaws; everyone should upgrade.
  1382. o Deprecated versions:
  1383. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  1384. attention for some while.
  1385. Changes in version 0.2.5.9-rc - 2014-10-20
  1386. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  1387. series. It disables SSL3 in response to the recent "POODLE" attack
  1388. (even though POODLE does not affect Tor). It also works around a crash
  1389. bug caused by some operating systems' response to the "POODLE" attack
  1390. (which does affect Tor). It also contains a few miscellaneous fixes.
  1391. o Major security fixes:
  1392. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  1393. today support TLS 1.0 or later, so we can safely turn off support
  1394. for this old (and insecure) protocol. Fixes bug 13426.
  1395. o Major bugfixes (openssl bug workaround):
  1396. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  1397. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  1398. 13471. This is a workaround for an OpenSSL bug.
  1399. o Minor bugfixes:
  1400. - Disable the sandbox name resolver cache when running tor-resolve:
  1401. tor-resolve doesn't use the sandbox code, and turning it on was
  1402. breaking attempts to do tor-resolve on a non-default server on
  1403. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  1404. o Compilation fixes:
  1405. - Build and run correctly on systems like OpenBSD-current that have
  1406. patched OpenSSL to remove get_cipher_by_char and/or its
  1407. implementations. Fixes issue 13325.
  1408. o Downgraded warnings:
  1409. - Downgrade the severity of the 'unexpected sendme cell from client'
  1410. from 'warn' to 'protocol warning'. Closes ticket 8093.
  1411. Changes in version 0.2.4.25 - 2014-10-20
  1412. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  1413. (even though POODLE does not affect Tor). It also works around a crash
  1414. bug caused by some operating systems' response to the "POODLE" attack
  1415. (which does affect Tor).
  1416. o Major security fixes (also in 0.2.5.9-rc):
  1417. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  1418. today support TLS 1.0 or later, so we can safely turn off support
  1419. for this old (and insecure) protocol. Fixes bug 13426.
  1420. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  1421. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  1422. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  1423. 13471. This is a workaround for an OpenSSL bug.
  1424. Changes in version 0.2.5.8-rc - 2014-09-22
  1425. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  1426. series. It fixes a bug that affects consistency and speed when
  1427. connecting to hidden services, and it updates the location of one of
  1428. the directory authorities.
  1429. o Major bugfixes:
  1430. - Clients now send the correct address for their chosen rendezvous
  1431. point when trying to access a hidden service. They used to send
  1432. the wrong address, which would still work some of the time because
  1433. they also sent the identity digest of the rendezvous point, and if
  1434. the hidden service happened to try connecting to the rendezvous
  1435. point from a relay that already had a connection open to it,
  1436. the relay would reuse that connection. Now connections to hidden
  1437. services should be more robust and faster. Also, this bug meant
  1438. that clients were leaking to the hidden service whether they were
  1439. on a little-endian (common) or big-endian (rare) system, which for
  1440. some users might have reduced their anonymity. Fixes bug 13151;
  1441. bugfix on 0.2.1.5-alpha.
  1442. o Directory authority changes:
  1443. - Change IP address for gabelmoo (v3 directory authority).
  1444. Changes in version 0.2.4.24 - 2014-09-22
  1445. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  1446. connecting to hidden services, and it updates the location of one of
  1447. the directory authorities.
  1448. o Major bugfixes:
  1449. - Clients now send the correct address for their chosen rendezvous
  1450. point when trying to access a hidden service. They used to send
  1451. the wrong address, which would still work some of the time because
  1452. they also sent the identity digest of the rendezvous point, and if
  1453. the hidden service happened to try connecting to the rendezvous
  1454. point from a relay that already had a connection open to it,
  1455. the relay would reuse that connection. Now connections to hidden
  1456. services should be more robust and faster. Also, this bug meant
  1457. that clients were leaking to the hidden service whether they were
  1458. on a little-endian (common) or big-endian (rare) system, which for
  1459. some users might have reduced their anonymity. Fixes bug 13151;
  1460. bugfix on 0.2.1.5-alpha.
  1461. o Directory authority changes:
  1462. - Change IP address for gabelmoo (v3 directory authority).
  1463. o Minor features (geoip):
  1464. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  1465. Country database.
  1466. Changes in version 0.2.5.7-rc - 2014-09-11
  1467. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  1468. release series, and some long-standing bugs related to ORPort reachability
  1469. testing and failure to send CREATE cells. It is the first release
  1470. candidate for the Tor 0.2.5.x series.
  1471. o Major bugfixes (client, startup):
  1472. - Start making circuits as soon as DisabledNetwork is turned off.
  1473. When Tor started with DisabledNetwork set, it would correctly
  1474. conclude that it shouldn't build circuits, but it would mistakenly
  1475. cache this conclusion, and continue believing it even when
  1476. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  1477. for bug 11200; bugfix on 0.2.5.4-alpha.
  1478. - Resume expanding abbreviations for command-line options. The fix
  1479. for bug 4647 accidentally removed our hack from bug 586 that
  1480. rewrote HashedControlPassword to __HashedControlSessionPassword
  1481. when it appears on the commandline (which allowed the user to set
  1482. her own HashedControlPassword in the torrc file while the
  1483. controller generates a fresh session password for each run). Fixes
  1484. bug 12948; bugfix on 0.2.5.1-alpha.
  1485. - Warn about attempts to run hidden services and relays in the same
  1486. process: that's probably not a good idea. Closes ticket 12908.
  1487. o Major bugfixes (relay):
  1488. - Avoid queuing or sending destroy cells for circuit ID zero when we
  1489. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  1490. Found and fixed by "cypherpunks".
  1491. - Fix ORPort reachability detection on relays running behind a
  1492. proxy, by correctly updating the "local" mark on the controlling
  1493. channel when changing the address of an or_connection_t after the
  1494. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  1495. o Minor features (bridge):
  1496. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  1497. cookie file for the ExtORPort g+r by default.
  1498. o Minor features (geoip):
  1499. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  1500. Country database.
  1501. o Minor bugfixes (logging):
  1502. - Reduce the log severity of the "Pluggable transport proxy does not
  1503. provide any needed transports and will not be launched." message,
  1504. since Tor Browser includes several ClientTransportPlugin lines in
  1505. its torrc-defaults file, leading every Tor Browser user who looks
  1506. at her logs to see these notices and wonder if they're dangerous.
  1507. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  1508. - Downgrade "Unexpected onionskin length after decryption" warning
  1509. to a protocol-warn, since there's nothing relay operators can do
  1510. about a client that sends them a malformed create cell. Resolves
  1511. bug 12996; bugfix on 0.0.6rc1.
  1512. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  1513. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  1514. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  1515. their names correctly. Fixes part of bug 12700; bugfix
  1516. on 0.2.4.8-alpha.
  1517. - When logging information about a relay cell whose command we don't
  1518. recognize, log its command as an integer. Fixes part of bug 12700;
  1519. bugfix on 0.2.1.10-alpha.
  1520. - Escape all strings from the directory connection before logging
  1521. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  1522. o Minor bugfixes (controller):
  1523. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  1524. bug 12864; bugfix on 0.2.5.1-alpha.
  1525. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  1526. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  1527. by "teor".
  1528. o Minor bugfixes (compilation):
  1529. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  1530. bugfix on 0.2.5.5-alpha.
  1531. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  1532. 0.2.5.1-alpha. Patch from "NewEraCracker".
  1533. - In routerlist_assert_ok(), don't take the address of a
  1534. routerinfo's cache_info member unless that routerinfo is non-NULL.
  1535. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  1536. - Fix a large number of false positive warnings from the clang
  1537. analyzer static analysis tool. This should make real warnings
  1538. easier for clang analyzer to find. Patch from "teor". Closes
  1539. ticket 13036.
  1540. o Distribution (systemd):
  1541. - Verify configuration file via ExecStartPre in the systemd unit
  1542. file. Patch from intrigeri; resolves ticket 12730.
  1543. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  1544. current systemd unit uses "Type = simple", so systemd does not
  1545. expect tor to fork. If the user has "RunAsDaemon 1" in their
  1546. torrc, then things won't work as expected. This is e.g. the case
  1547. on Debian (and derivatives), since there we pass "--defaults-torrc
  1548. /usr/share/tor/tor-service-defaults-torrc" (that contains
  1549. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  1550. ticket 12731.
  1551. o Documentation:
  1552. - Adjust the URLs in the README to refer to the new locations of
  1553. several documents on the website. Fixes bug 12830. Patch from
  1554. Matt Pagan.
  1555. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  1556. ticket 12878.
  1557. Changes in version 0.2.5.6-alpha - 2014-07-28
  1558. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  1559. risk from guard rotation, and fixes a variety of other issues to get
  1560. us closer to a release candidate.
  1561. o Major features (also in 0.2.4.23):
  1562. - Make the number of entry guards configurable via a new
  1563. NumEntryGuards consensus parameter, and the number of directory
  1564. guards configurable via a new NumDirectoryGuards consensus
  1565. parameter. Implements ticket 12688.
  1566. o Major bugfixes (also in 0.2.4.23):
  1567. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  1568. implementation that caused incorrect results on 32-bit
  1569. implementations when certain malformed inputs were used along with
  1570. a small class of private ntor keys. This bug does not currently
  1571. appear to allow an attacker to learn private keys or impersonate a
  1572. Tor server, but it could provide a means to distinguish 32-bit Tor
  1573. implementations from 64-bit Tor implementations. Fixes bug 12694;
  1574. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  1575. Adam Langley.
  1576. o Major bugfixes:
  1577. - Perform circuit cleanup operations even when circuit
  1578. construction operations are disabled (because the network is
  1579. disabled, or because there isn't enough directory information).
  1580. Previously, when we were not building predictive circuits, we
  1581. were not closing expired circuits either. Fixes bug 8387; bugfix on
  1582. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  1583. became more strict about when we have "enough directory information
  1584. to build circuits".
  1585. o Minor features:
  1586. - Authorities now assign the Guard flag to the fastest 25% of the
  1587. network (it used to be the fastest 50%). Also raise the consensus
  1588. weight that guarantees the Guard flag from 250 to 2000. For the
  1589. current network, this results in about 1100 guards, down from 2500.
  1590. This step paves the way for moving the number of entry guards
  1591. down to 1 (proposal 236) while still providing reasonable expected
  1592. performance for most users. Implements ticket 12690.
  1593. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  1594. Country database.
  1595. - Slightly enhance the diagnostic message for bug 12184.
  1596. o Minor bugfixes (also in 0.2.4.23):
  1597. - Warn and drop the circuit if we receive an inbound 'relay early'
  1598. cell. Those used to be normal to receive on hidden service circuits
  1599. due to bug 1038, but the buggy Tor versions are long gone from
  1600. the network so we can afford to resume watching for them. Resolves
  1601. the rest of bug 1038; bugfix on 0.2.1.19.
  1602. - Correct a confusing error message when trying to extend a circuit
  1603. via the control protocol but we don't know a descriptor or
  1604. microdescriptor for one of the specified relays. Fixes bug 12718;
  1605. bugfix on 0.2.3.1-alpha.
  1606. o Minor bugfixes:
  1607. - Fix compilation when building with bufferevents enabled. (This
  1608. configuration is still not expected to work, however.)
  1609. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  1610. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  1611. Gunasekaran.
  1612. - Compile correctly with builds and forks of OpenSSL (such as
  1613. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  1614. 0.2.1.1-alpha. Patch from "dhill".
  1615. Changes in version 0.2.4.23 - 2014-07-28
  1616. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  1617. guard rotation, and also backports several important fixes from the
  1618. Tor 0.2.5 alpha release series.
  1619. o Major features:
  1620. - Clients now look at the "usecreatefast" consensus parameter to
  1621. decide whether to use CREATE_FAST or CREATE cells for the first hop
  1622. of their circuit. This approach can improve security on connections
  1623. where Tor's circuit handshake is stronger than the available TLS
  1624. connection security levels, but the tradeoff is more computational
  1625. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  1626. - Make the number of entry guards configurable via a new
  1627. NumEntryGuards consensus parameter, and the number of directory
  1628. guards configurable via a new NumDirectoryGuards consensus
  1629. parameter. Implements ticket 12688.
  1630. o Major bugfixes:
  1631. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  1632. implementation that caused incorrect results on 32-bit
  1633. implementations when certain malformed inputs were used along with
  1634. a small class of private ntor keys. This bug does not currently
  1635. appear to allow an attacker to learn private keys or impersonate a
  1636. Tor server, but it could provide a means to distinguish 32-bit Tor
  1637. implementations from 64-bit Tor implementations. Fixes bug 12694;
  1638. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  1639. Adam Langley.
  1640. o Minor bugfixes:
  1641. - Warn and drop the circuit if we receive an inbound 'relay early'
  1642. cell. Those used to be normal to receive on hidden service circuits
  1643. due to bug 1038, but the buggy Tor versions are long gone from
  1644. the network so we can afford to resume watching for them. Resolves
  1645. the rest of bug 1038; bugfix on 0.2.1.19.
  1646. - Correct a confusing error message when trying to extend a circuit
  1647. via the control protocol but we don't know a descriptor or
  1648. microdescriptor for one of the specified relays. Fixes bug 12718;
  1649. bugfix on 0.2.3.1-alpha.
  1650. - Avoid an illegal read from stack when initializing the TLS
  1651. module using a version of OpenSSL without all of the ciphers
  1652. used by the v2 link handshake. Fixes bug 12227; bugfix on
  1653. 0.2.4.8-alpha. Found by "starlight".
  1654. o Minor features:
  1655. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  1656. Country database.
  1657. Changes in version 0.2.5.5-alpha - 2014-06-18
  1658. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  1659. 0.2.5.x release series, including a couple of DoS issues, some
  1660. performance regressions, a large number of bugs affecting the Linux
  1661. seccomp2 sandbox code, and various other bugfixes. It also adds
  1662. diagnostic bugfixes for a few tricky issues that we're trying to
  1663. track down.
  1664. o Major features (security, traffic analysis resistance):
  1665. - Several major improvements to the algorithm used to decide when to
  1666. close TLS connections. Previous versions of Tor closed connections
  1667. at a fixed interval after the last time a non-padding cell was
  1668. sent over the connection, regardless of the target of the
  1669. connection. Now, we randomize the intervals by adding up to 50% of
  1670. their base value, we measure the length of time since connection
  1671. last had at least one circuit, and we allow connections to known
  1672. ORs to remain open a little longer (15 minutes instead of 3
  1673. minutes minimum). These changes should improve Tor's resistance
  1674. against some kinds of traffic analysis, and lower some overhead
  1675. from needlessly closed connections. Fixes ticket 6799.
  1676. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  1677. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  1678. - Fix a memory leak that could occur if a microdescriptor parse
  1679. fails during the tokenizing step. This bug could enable a memory
  1680. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  1681. on 0.2.2.6-alpha.
  1682. o Major bugfixes (security, directory authorities):
  1683. - Directory authorities now include a digest of each relay's
  1684. identity key as a part of its microdescriptor.
  1685. This is a workaround for bug 11743 (reported by "cypherpunks"),
  1686. where Tor clients do not support receiving multiple
  1687. microdescriptors with the same SHA256 digest in the same
  1688. consensus. When clients receive a consensus like this, they only
  1689. use one of the relays. Without this fix, a hostile relay could
  1690. selectively disable some client use of target relays by
  1691. constructing a router descriptor with a different identity and the
  1692. same microdescriptor parameters and getting the authorities to
  1693. list it in a microdescriptor consensus. This fix prevents an
  1694. attacker from causing a microdescriptor collision, because the
  1695. router's identity is not forgeable.
  1696. o Major bugfixes (relay):
  1697. - Use a direct dirport connection when uploading non-anonymous
  1698. descriptors to the directory authorities. Previously, relays would
  1699. incorrectly use tunnel connections under a fairly wide variety of
  1700. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  1701. - When a circuit accidentally has the same circuit ID for its
  1702. forward and reverse direction, correctly detect the direction of
  1703. cells using that circuit. Previously, this bug made roughly one
  1704. circuit in a million non-functional. Fixes bug 12195; this is a
  1705. bugfix on every version of Tor.
  1706. o Major bugfixes (client, pluggable transports):
  1707. - When managing pluggable transports, use OS notification facilities
  1708. to learn if they have crashed, and don't attempt to kill any
  1709. process that has already exited. Fixes bug 8746; bugfix
  1710. on 0.2.3.6-alpha.
  1711. o Minor features (diagnostic):
  1712. - When logging a warning because of bug 7164, additionally check the
  1713. hash table for consistency (as proposed on ticket 11737). This may
  1714. help diagnose bug 7164.
  1715. - When we log a heartbeat, log how many one-hop circuits we have
  1716. that are at least 30 minutes old, and log status information about
  1717. a few of them. This is an attempt to track down bug 8387.
  1718. - When encountering an unexpected CR while writing text to a file on
  1719. Windows, log the name of the file. Should help diagnosing
  1720. bug 11233.
  1721. - Give more specific warnings when a client notices that an onion
  1722. handshake has failed. Fixes ticket 9635.
  1723. - Add significant new logging code to attempt to diagnose bug 12184,
  1724. where relays seem to run out of available circuit IDs.
  1725. - Improve the diagnostic log message for bug 8387 even further to
  1726. try to improve our odds of figuring out why one-hop directory
  1727. circuits sometimes do not get closed.
  1728. o Minor features (security, memory management):
  1729. - Memory allocation tricks (mempools and buffer freelists) are now
  1730. disabled by default. You can turn them back on with
  1731. --enable-mempools and --enable-buf-freelists respectively. We're
  1732. disabling these features because malloc performance is good enough
  1733. on most platforms, and a similar feature in OpenSSL exacerbated
  1734. exploitation of the Heartbleed attack. Resolves ticket 11476.
  1735. o Minor features (security):
  1736. - Apply the secure SipHash-2-4 function to the hash table mapping
  1737. circuit IDs and channels to circuits. We missed this one when we
  1738. were converting all the other hash functions to use SipHash back
  1739. in 0.2.5.3-alpha. Resolves ticket 11750.
  1740. o Minor features (build):
  1741. - The configure script has a --disable-seccomp option to turn off
  1742. support for libseccomp on systems that have it, in case it (or
  1743. Tor's use of it) is broken. Resolves ticket 11628.
  1744. o Minor features (other):
  1745. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  1746. Country database.
  1747. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  1748. - When running a hidden service, do not allow TunneledDirConns 0;
  1749. this will keep the hidden service from running, and also
  1750. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  1751. bugfix on 0.2.1.1-alpha.
  1752. o Minor bugfixes (performance):
  1753. - Avoid a bug where every successful connection made us recompute
  1754. the flag telling us whether we have sufficient information to
  1755. build circuits. Previously, we would forget our cached value
  1756. whenever we successfully opened a channel (or marked a router as
  1757. running or not running for any other reason), regardless of
  1758. whether we had previously believed the router to be running. This
  1759. forced us to run an expensive update operation far too often.
  1760. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  1761. - Avoid using tor_memeq() for checking relay cell integrity. This
  1762. removes a possible performance bottleneck. Fixes part of bug
  1763. 12169; bugfix on 0.2.1.31.
  1764. o Minor bugfixes (compilation):
  1765. - Fix compilation of test_status.c when building with MVSC. Bugfix
  1766. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  1767. - Resolve GCC complaints on OpenBSD about discarding constness in
  1768. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  1769. on 0.1.1.23. Patch from Dana Koch.
  1770. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  1771. treatment of long and time_t as comparable types. Fixes part of
  1772. bug 11633. Patch from Dana Koch.
  1773. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  1774. 11623; bugfix on 0.2.5.3-alpha.
  1775. - When deciding whether to build the 64-bit curve25519
  1776. implementation, detect platforms where we can compile 128-bit
  1777. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  1778. 0.2.4.8-alpha. Patch from "conradev".
  1779. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  1780. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  1781. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  1782. on 0.2.4.10-alpha.
  1783. o Minor bugfixes (Directory server):
  1784. - When sending a compressed set of descriptors or microdescriptors,
  1785. make sure to finalize the zlib stream. Previously, we would write
  1786. all the compressed data, but if the last descriptor we wanted to
  1787. send was missing or too old, we would not mark the stream as
  1788. finished. This caused problems for decompression tools. Fixes bug
  1789. 11648; bugfix on 0.1.1.23.
  1790. o Minor bugfixes (Linux seccomp sandbox):
  1791. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  1792. 11622; bugfix on 0.2.5.1-alpha.
  1793. - Avoid crashing when re-opening listener ports with the seccomp
  1794. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  1795. - Avoid crashing with the seccomp sandbox enabled along with
  1796. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  1797. - When we receive a SIGHUP with the sandbox enabled, correctly
  1798. support rotating our log files. Fixes bug 12032; bugfix
  1799. on 0.2.5.1-alpha.
  1800. - Avoid crash when running with sandboxing enabled and
  1801. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  1802. on 0.2.5.1-alpha.
  1803. - Fix a "BUG" warning when trying to write bridge-stats files with
  1804. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  1805. on 0.2.5.1-alpha.
  1806. - Prevent the sandbox from crashing on startup when run with the
  1807. --enable-expensive-hardening configuration option. Fixes bug
  1808. 11477; bugfix on 0.2.5.4-alpha.
  1809. - When running with DirPortFrontPage and sandboxing both enabled,
  1810. reload the DirPortFrontPage correctly when restarting. Fixes bug
  1811. 12028; bugfix on 0.2.5.1-alpha.
  1812. - Don't try to enable the sandbox when using the Tor binary to check
  1813. its configuration, hash a passphrase, or so on. Doing so was
  1814. crashing on startup for some users. Fixes bug 11609; bugfix
  1815. on 0.2.5.1-alpha.
  1816. - Avoid warnings when running with sandboxing and node statistics
  1817. enabled at the same time. Fixes part of 12064; bugfix on
  1818. 0.2.5.1-alpha. Patch from Michael Wolf.
  1819. - Avoid warnings when running with sandboxing enabled at the same
  1820. time as cookie authentication, hidden services, or directory
  1821. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  1822. - Do not allow options that require calls to exec to be enabled
  1823. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  1824. bug 12043; bugfix on 0.2.5.1-alpha.
  1825. - Handle failures in getpwnam()/getpwuid() when running with the
  1826. User option set and the Linux syscall sandbox enabled. Fixes bug
  1827. 11946; bugfix on 0.2.5.1-alpha.
  1828. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  1829. to avoid calling getaddrinfo() after installing the sandbox
  1830. filters. Previously, it preloaded a cache with the IPv4 address
  1831. for our hostname, and nothing else. Now, it loads the cache with
  1832. every address that it used to initialize the Tor process. Fixes
  1833. bug 11970; bugfix on 0.2.5.1-alpha.
  1834. o Minor bugfixes (pluggable transports):
  1835. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  1836. default location of the authentication token for the extended OR
  1837. Port as used by sever-side pluggable transports. We had
  1838. implemented this option before, but the code to make it settable
  1839. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  1840. - Avoid another 60-second delay when starting Tor in a pluggable-
  1841. transport-using configuration when we already have cached
  1842. descriptors for our bridges. Fixes bug 11965; bugfix
  1843. on 0.2.3.6-alpha.
  1844. o Minor bugfixes (client):
  1845. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  1846. when starting a client with bridges configured and DisableNetwork
  1847. set. (Tor launcher starts Tor with DisableNetwork set the first
  1848. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  1849. o Minor bugfixes (testing):
  1850. - The Python parts of the test scripts now work on Python 3 as well
  1851. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  1852. no longer have the tests break. Fixes bug 11608; bugfix
  1853. on 0.2.5.2-alpha.
  1854. - When looking for versions of python that we could run the tests
  1855. with, check for "python2.7" and "python3.3"; previously we were
  1856. only looking for "python", "python2", and "python3". Patch from
  1857. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  1858. - Fix all valgrind warnings produced by the unit tests. There were
  1859. over a thousand memory leak warnings previously, mostly produced
  1860. by forgetting to free things in the unit test code. Fixes bug
  1861. 11618, bugfixes on many versions of Tor.
  1862. o Minor bugfixes (tor-fw-helper):
  1863. - Give a correct log message when tor-fw-helper fails to launch.
  1864. (Previously, we would say something like "tor-fw-helper sent us a
  1865. string we could not parse".) Fixes bug 9781; bugfix
  1866. on 0.2.4.2-alpha.
  1867. o Minor bugfixes (relay, threading):
  1868. - Check return code on spawn_func() in cpuworker code, so that we
  1869. don't think we've spawned a nonworking cpuworker and write junk to
  1870. it forever. Fix related to bug 4345; bugfix on all released Tor
  1871. versions. Found by "skruffy".
  1872. - Use a pthread_attr to make sure that spawn_func() cannot return an
  1873. error while at the same time launching a thread. Fix related to
  1874. bug 4345; bugfix on all released Tor versions. Reported
  1875. by "cypherpunks".
  1876. o Minor bugfixes (relay, oom prevention):
  1877. - Correctly detect the total available system memory. We tried to do
  1878. this in 0.2.5.4-alpha, but the code was set up to always return an
  1879. error value, even on success. Fixes bug 11805; bugfix
  1880. on 0.2.5.4-alpha.
  1881. o Minor bugfixes (relay, other):
  1882. - We now drop CREATE cells for already-existent circuit IDs and for
  1883. zero-valued circuit IDs, regardless of other factors that might
  1884. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  1885. on 0.0.8pre1.
  1886. - Avoid an illegal read from stack when initializing the TLS module
  1887. using a version of OpenSSL without all of the ciphers used by the
  1888. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  1889. by "starlight".
  1890. - When rejecting DATA cells for stream_id zero, still count them
  1891. against the circuit's deliver window so that we don't fail to send
  1892. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  1893. o Minor bugfixes (logging):
  1894. - Fix a misformatted log message about delayed directory fetches.
  1895. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  1896. - Squelch a spurious LD_BUG message "No origin circuit for
  1897. successful SOCKS stream" in certain hidden service failure cases;
  1898. fixes bug 10616.
  1899. o Distribution:
  1900. - Include a tor.service file in contrib/dist for use with systemd.
  1901. Some distributions will be able to use this file unmodified;
  1902. others will need to tweak it, or write their own. Patch from Jamie
  1903. Nguyen; resolves ticket 8368.
  1904. o Documentation:
  1905. - Clean up several option names in the manpage to match their real
  1906. names, add the missing documentation for a couple of testing and
  1907. directory authority options, remove the documentation for a
  1908. V2-directory fetching option that no longer exists. Resolves
  1909. ticket 11634.
  1910. - Correct the documenation so that it lists the correct directory
  1911. for the stats files. (They are in a subdirectory called "stats",
  1912. not "status".)
  1913. - In the manpage, move more authority-only options into the
  1914. directory authority section so that operators of regular directory
  1915. caches don't get confused.
  1916. o Package cleanup:
  1917. - The contrib directory has been sorted and tidied. Before, it was
  1918. an unsorted dumping ground for useful and not-so-useful things.
  1919. Now, it is divided based on functionality, and the items which
  1920. seemed to be nonfunctional or useless have been removed. Resolves
  1921. ticket 8966; based on patches from "rl1987".
  1922. o Removed code:
  1923. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  1924. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  1925. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  1926. exist; tunneled directory connections have been available since
  1927. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  1928. brute-force fix for 10849, where "TunnelDirConns 0" would break
  1929. hidden services.
  1930. Changes in version 0.2.4.22 - 2014-05-16
  1931. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  1932. alpha release series. These include blocking all authority signing
  1933. keys that may have been affected by the OpenSSL "heartbleed" bug,
  1934. choosing a far more secure set of TLS ciphersuites by default, closing
  1935. a couple of memory leaks that could be used to run a target relay out
  1936. of RAM, and several others.
  1937. o Major features (security, backport from 0.2.5.4-alpha):
  1938. - Block authority signing keys that were used on authorities
  1939. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  1940. don't have any evidence that these keys _were_ compromised; we're
  1941. doing this to be prudent.) Resolves ticket 11464.
  1942. o Major bugfixes (security, OOM):
  1943. - Fix a memory leak that could occur if a microdescriptor parse
  1944. fails during the tokenizing step. This bug could enable a memory
  1945. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  1946. on 0.2.2.6-alpha.
  1947. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  1948. - The relay ciphersuite list is now generated automatically based on
  1949. uniform criteria, and includes all OpenSSL ciphersuites with
  1950. acceptable strength and forward secrecy. Previously, we had left
  1951. some perfectly fine ciphersuites unsupported due to omission or
  1952. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  1953. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  1954. - Relays now trust themselves to have a better view than clients of
  1955. which TLS ciphersuites are better than others. (Thanks to bug
  1956. 11513, the relay list is now well-considered, whereas the client
  1957. list has been chosen mainly for anti-fingerprinting purposes.)
  1958. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  1959. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  1960. AES128. Resolves ticket 11528.
  1961. - Clients now try to advertise the same list of ciphersuites as
  1962. Firefox 28. This change enables selection of (fast) GCM
  1963. ciphersuites, disables some strange old ciphers, and stops
  1964. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  1965. Resolves ticket 11438.
  1966. o Minor bugfixes (configuration, security):
  1967. - When running a hidden service, do not allow TunneledDirConns 0:
  1968. trying to set that option together with a hidden service would
  1969. otherwise prevent the hidden service from running, and also make
  1970. it publish its descriptors directly over HTTP. Fixes bug 10849;
  1971. bugfix on 0.2.1.1-alpha.
  1972. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  1973. - Avoid sending a garbage value to the controller when a circuit is
  1974. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  1975. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  1976. - Stop leaking memory when we successfully resolve a PTR record.
  1977. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  1978. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  1979. - Avoid 60-second delays in the bootstrapping process when Tor is
  1980. launching for a second time while using bridges. Fixes bug 9229;
  1981. bugfix on 0.2.0.3-alpha.
  1982. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  1983. - Give the correct URL in the warning message when trying to run a
  1984. relay on an ancient version of Windows. Fixes bug 9393.
  1985. o Minor bugfixes (compilation):
  1986. - Fix a compilation error when compiling with --disable-curve25519.
  1987. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  1988. o Minor bugfixes:
  1989. - Downgrade the warning severity for the the "md was still
  1990. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  1991. for trying to diagnose this bug, and the current warning in
  1992. earlier versions of tor achieves nothing useful. Addresses warning
  1993. from bug 7164.
  1994. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  1995. - When we run out of usable circuit IDs on a channel, log only one
  1996. warning for the whole channel, and describe how many circuits
  1997. there were on the channel. Fixes part of ticket 11553.
  1998. o Minor features (security, backport from 0.2.5.4-alpha):
  1999. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  2000. leave the default at 8GBytes), to better support Raspberry Pi
  2001. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  2002. o Documentation (backport from 0.2.5.4-alpha):
  2003. - Correctly document that we search for a system torrc file before
  2004. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2005. 0.2.3.18-rc.
  2006. Changes in version 0.2.5.4-alpha - 2014-04-25
  2007. Tor 0.2.5.4-alpha includes several security and performance
  2008. improvements for clients and relays, including blacklisting authority
  2009. signing keys that were used while susceptible to the OpenSSL
  2010. "heartbleed" bug, fixing two expensive functions on busy relays,
  2011. improved TLS ciphersuite preference lists, support for run-time
  2012. hardening on compilers that support AddressSanitizer, and more work on
  2013. the Linux sandbox code.
  2014. There are also several usability fixes for clients (especially clients
  2015. that use bridges), two new TransPort protocols supported (one on
  2016. OpenBSD, one on FreeBSD), and various other bugfixes.
  2017. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  2018. have accumulated many known flaws; everyone should upgrade.
  2019. o Major features (security):
  2020. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  2021. pick a good value based on your total system memory. Previously,
  2022. the default was always 8 GB. You can still override the default by
  2023. setting MaxMemInQueues yourself. Resolves ticket 11396.
  2024. - Block authority signing keys that were used on authorities
  2025. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2026. don't have any evidence that these keys _were_ compromised; we're
  2027. doing this to be prudent.) Resolves ticket 11464.
  2028. o Major features (relay performance):
  2029. - Speed up server-side lookups of rendezvous and introduction point
  2030. circuits by using hashtables instead of linear searches. These
  2031. functions previously accounted between 3 and 7% of CPU usage on
  2032. some busy relays. Resolves ticket 9841.
  2033. - Avoid wasting CPU when extending a circuit over a channel that is
  2034. nearly out of circuit IDs. Previously, we would do a linear scan
  2035. over possible circuit IDs before finding one or deciding that we
  2036. had exhausted our possibilities. Now, we try at most 64 random
  2037. circuit IDs before deciding that we probably won't succeed. Fixes
  2038. a possible root cause of ticket 11553.
  2039. o Major features (seccomp2 sandbox, Linux only):
  2040. - The seccomp2 sandbox can now run a test network for multiple hours
  2041. without crashing. The sandbox is still experimental, and more bugs
  2042. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  2043. host. Resolves ticket 11351.
  2044. - Strengthen sandbox code: the sandbox can now test the arguments
  2045. for rename(), and blocks _sysctl() entirely. Resolves another part
  2046. of ticket 11351.
  2047. - When the sandbox blocks a system call, it now tries to log a stack
  2048. trace before exiting. Resolves ticket 11465.
  2049. o Major bugfixes (TLS cipher selection):
  2050. - The relay ciphersuite list is now generated automatically based on
  2051. uniform criteria, and includes all OpenSSL ciphersuites with
  2052. acceptable strength and forward secrecy. Previously, we had left
  2053. some perfectly fine ciphersuites unsupported due to omission or
  2054. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2055. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2056. - Relays now trust themselves to have a better view than clients of
  2057. which TLS ciphersuites are better than others. (Thanks to bug
  2058. 11513, the relay list is now well-considered, whereas the client
  2059. list has been chosen mainly for anti-fingerprinting purposes.)
  2060. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2061. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2062. AES128. Resolves ticket 11528.
  2063. - Clients now try to advertise the same list of ciphersuites as
  2064. Firefox 28. This change enables selection of (fast) GCM
  2065. ciphersuites, disables some strange old ciphers, and stops
  2066. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2067. Resolves ticket 11438.
  2068. o Major bugfixes (bridge client):
  2069. - Avoid 60-second delays in the bootstrapping process when Tor is
  2070. launching for a second time while using bridges. Fixes bug 9229;
  2071. bugfix on 0.2.0.3-alpha.
  2072. o Minor features (transparent proxy, *BSD):
  2073. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  2074. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  2075. 10267; patch from "yurivict".
  2076. - Support OpenBSD's divert-to rules with the pf firewall for
  2077. transparent proxy ports. To enable it, set "TransProxyType
  2078. pf-divert". This allows Tor to run a TransPort transparent proxy
  2079. port on OpenBSD 4.4 or later without root privileges. See the
  2080. pf.conf(5) manual page for information on configuring pf to use
  2081. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  2082. o Minor features (security):
  2083. - New --enable-expensive-hardening option to enable security
  2084. hardening options that consume nontrivial amounts of CPU and
  2085. memory. Right now, this includes AddressSanitizer and UbSan, which
  2086. are supported in newer versions of GCC and Clang. Closes ticket
  2087. 11477.
  2088. o Minor features (log verbosity):
  2089. - Demote the message that we give when a flushing connection times
  2090. out for too long from NOTICE to INFO. It was usually meaningless.
  2091. Resolves ticket 5286.
  2092. - Don't log so many notice-level bootstrapping messages at startup
  2093. about downloading descriptors. Previously, we'd log a notice
  2094. whenever we learned about more routers. Now, we only log a notice
  2095. at every 5% of progress. Fixes bug 9963.
  2096. - Warn less verbosely when receiving a malformed
  2097. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  2098. - When we run out of usable circuit IDs on a channel, log only one
  2099. warning for the whole channel, and describe how many circuits
  2100. there were on the channel. Fixes part of ticket 11553.
  2101. o Minor features (relay):
  2102. - If a circuit timed out for at least 3 minutes, check if we have a
  2103. new external IP address, and publish a new descriptor with the new
  2104. IP address if it changed. Resolves ticket 2454.
  2105. o Minor features (controller):
  2106. - Make the entire exit policy available from the control port via
  2107. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  2108. "rl1987".
  2109. - Because of the fix for ticket 11396, the real limit for memory
  2110. usage may no longer match the configured MaxMemInQueues value. The
  2111. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  2112. o Minor features (bridge client):
  2113. - Report a more useful failure message when we can't connect to a
  2114. bridge because we don't have the right pluggable transport
  2115. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  2116. o Minor features (diagnostic):
  2117. - Add more log messages to diagnose bug 7164, which causes
  2118. intermittent "microdesc_free() called but md was still referenced"
  2119. warnings. We now include more information, to figure out why we
  2120. might be cleaning a microdescriptor for being too old if it's
  2121. still referenced by a live node_t object.
  2122. o Minor bugfixes (client, DNSPort):
  2123. - When using DNSPort, try to respond to AAAA requests with AAAA
  2124. answers. Previously, we hadn't looked at the request type when
  2125. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  2126. 0.2.4.7-alpha.
  2127. - When receiving a DNS query for an unsupported record type, reply
  2128. with no answer rather than with a NOTIMPL error. This behavior
  2129. isn't correct either, but it will break fewer client programs, we
  2130. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  2131. from "epoch".
  2132. o Minor bugfixes (exit relay):
  2133. - Stop leaking memory when we successfully resolve a PTR record.
  2134. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  2135. o Minor bugfixes (bridge client):
  2136. - Stop accepting bridge lines containing hostnames. Doing so would
  2137. cause clients to perform DNS requests on the hostnames, which was
  2138. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  2139. - Avoid a 60-second delay in the bootstrapping process when a Tor
  2140. client with pluggable transports re-reads its configuration at
  2141. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  2142. o Minor bugfixes (client, logging during bootstrap):
  2143. - Warn only once if we start logging in an unsafe way. Previously,
  2144. we complain as many times as we had problems. Fixes bug 9870;
  2145. bugfix on 0.2.5.1-alpha.
  2146. - Only report the first fatal bootstrap error on a given OR
  2147. connection. This stops us from telling the controller bogus error
  2148. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  2149. - Be more helpful when trying to run sandboxed on Linux without
  2150. libseccomp. Instead of saying "Sandbox is not implemented on this
  2151. platform", we now explain that we need to be built with
  2152. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  2153. - Avoid generating spurious warnings when starting with
  2154. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  2155. 0.2.3.9-alpha.
  2156. o Minor bugfixes (closing OR connections):
  2157. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  2158. check if it's an or_connection_t and correctly call
  2159. connection_or_close_for_error() rather than
  2160. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  2161. 0.2.4.4-alpha.
  2162. - When closing all connections on setting DisableNetwork to 1, use
  2163. connection_or_close_normally() rather than closing OR connections
  2164. out from under the channel layer. Fixes bug 11306; bugfix on
  2165. 0.2.4.4-alpha.
  2166. o Minor bugfixes (controller):
  2167. - Avoid sending a garbage value to the controller when a circuit is
  2168. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  2169. o Minor bugfixes (tor-fw-helper):
  2170. - Allow tor-fw-helper to build again by adding src/ext to its
  2171. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  2172. o Minor bugfixes (bridges):
  2173. - Avoid potential crashes or bad behavior when launching a
  2174. server-side managed proxy with ORPort or ExtORPort temporarily
  2175. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  2176. o Minor bugfixes (platform-specific):
  2177. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  2178. bug 11426; bugfix on 0.2.5.3-alpha.
  2179. - When dumping a malformed directory object to disk, save it in
  2180. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  2181. 0.2.2.1-alpha.
  2182. - Don't report failures from make_socket_reuseable() on incoming
  2183. sockets on OSX: this can happen when incoming connections close
  2184. early. Fixes bug 10081.
  2185. o Minor bugfixes (trivial memory leaks):
  2186. - Fix a small memory leak when signing a directory object. Fixes bug
  2187. 11275; bugfix on 0.2.4.13-alpha.
  2188. - Free placeholder entries in our circuit table at exit; fixes a
  2189. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  2190. - Don't re-initialize a second set of OpenSSL mutexes when starting
  2191. up. Previously, we'd make one set of mutexes, and then immediately
  2192. replace them with another. Fixes bug 11726; bugfix on
  2193. 0.2.5.3-alpha.
  2194. - Resolve some memory leaks found by coverity in the unit tests, on
  2195. exit in tor-gencert, and on a failure to compute digests for our
  2196. own keys when generating a v3 networkstatus vote. These leaks
  2197. should never have affected anyone in practice.
  2198. o Minor bugfixes (hidden service):
  2199. - Only retry attempts to connect to a chosen rendezvous point 8
  2200. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  2201. o Minor bugfixes (misc code correctness):
  2202. - Fix various instances of undefined behavior in channeltls.c,
  2203. tor_memmem(), and eventdns.c that would cause us to construct
  2204. pointers to memory outside an allocated object. (These invalid
  2205. pointers were not accessed, but C does not even allow them to
  2206. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  2207. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  2208. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  2209. fix some miscellaneous errors in our tests and codebase. Fixes bug
  2210. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  2211. - Always check return values for unlink, munmap, UnmapViewOfFile;
  2212. check strftime return values more often. In some cases all we can
  2213. do is report a warning, but this may help prevent deeper bugs from
  2214. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  2215. versions.
  2216. - Fix numerous warnings from the clang "scan-build" static analyzer.
  2217. Some of these are programming style issues; some of them are false
  2218. positives that indicated awkward code; some are undefined behavior
  2219. cases related to constructing (but not using) invalid pointers;
  2220. some are assumptions about API behavior; some are (harmlessly)
  2221. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  2222. correct; and one or two are genuine bugs that weren't reachable
  2223. from the rest of the program. Fixes bug 8793; bugfixes on many,
  2224. many tor versions.
  2225. o Documentation:
  2226. - Build the torify.1 manpage again. Previously, we were only trying
  2227. to build it when also building tor-fw-helper. That's why we didn't
  2228. notice that we'd broken the ability to build it. Fixes bug 11321;
  2229. bugfix on 0.2.5.1-alpha.
  2230. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  2231. 11061; bugfix on 0.2.4.7-alpha.
  2232. - Correctly document that we search for a system torrc file before
  2233. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  2234. 0.2.3.18-rc.
  2235. - Resolve warnings from Doxygen.
  2236. o Code simplifications and refactoring:
  2237. - Remove is_internal_IP() function. Resolves ticket 4645.
  2238. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  2239. Closes issue 9107; patch from "marek".
  2240. - Change our use of the ENUM_BF macro to avoid declarations that
  2241. confuse Doxygen.
  2242. o Deprecated versions:
  2243. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  2244. attention for some while. Directory authorities no longer accept
  2245. descriptors from relays running any version of Tor prior to Tor
  2246. 0.2.3.16-alpha. Resolves ticket 11149.
  2247. o Testing:
  2248. - New macros in test.h to simplify writing mock-functions for unit
  2249. tests. Part of ticket 11507. Patch from Dana Koch.
  2250. - Complete tests for the status.c module. Resolves ticket 11507.
  2251. Patch from Dana Koch.
  2252. o Removed code:
  2253. - Remove all code for the long unused v1 directory protocol.
  2254. Resolves ticket 11070.
  2255. Changes in version 0.2.5.3-alpha - 2014-03-22
  2256. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  2257. two new anti-DoS features for Tor relays, resolves a bug that kept
  2258. SOCKS5 support for IPv6 from working, fixes several annoying usability
  2259. issues for bridge users, and removes more old code for unused
  2260. directory formats.
  2261. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  2262. patches not already written will be considered for inclusion in 0.2.5.x.
  2263. o Major features (relay security, DoS-resistance):
  2264. - When deciding whether we have run out of memory and we need to
  2265. close circuits, also consider memory allocated in buffers for
  2266. streams attached to each circuit.
  2267. This change, which extends an anti-DoS feature introduced in
  2268. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  2269. better resist more memory-based DoS attacks than before. Since the
  2270. MaxMemInCellQueues option now applies to all queues, it is renamed
  2271. to MaxMemInQueues. This feature fixes bug 10169.
  2272. - Avoid hash-flooding denial-of-service attacks by using the secure
  2273. SipHash-2-4 hash function for our hashtables. Without this
  2274. feature, an attacker could degrade performance of a targeted
  2275. client or server by flooding their data structures with a large
  2276. number of entries to be stored at the same hash table position,
  2277. thereby slowing down the Tor instance. With this feature, hash
  2278. table positions are derived from a randomized cryptographic key,
  2279. and an attacker cannot predict which entries will collide. Closes
  2280. ticket 4900.
  2281. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  2282. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  2283. bug 9686; bugfix on 0.2.4.14-alpha.
  2284. o Minor features (bridges, pluggable transports):
  2285. - Bridges now write the SHA1 digest of their identity key
  2286. fingerprint (that is, a hash of a hash of their public key) to
  2287. notice-level logs, and to a new hashed-fingerprint file. This
  2288. information will help bridge operators look up their bridge in
  2289. Globe and similar tools. Resolves ticket 10884.
  2290. - Improve the message that Tor displays when running as a bridge
  2291. using pluggable transports without an Extended ORPort listener.
  2292. Also, log the message in the log file too. Resolves ticket 11043.
  2293. o Minor features (other):
  2294. - Add a new option, PredictedPortsRelevanceTime, to control how long
  2295. after having received a request to connect to a given port Tor
  2296. will try to keep circuits ready in anticipation of future requests
  2297. for that port. Patch from "unixninja92"; implements ticket 9176.
  2298. - Generate a warning if any ports are listed in the SocksPolicy,
  2299. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  2300. AuthDirBadExit options. (These options only support address
  2301. ranges.) Fixes part of ticket 11108.
  2302. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  2303. Country database.
  2304. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  2305. - Build without warnings under clang 3.4. (We have some macros that
  2306. define static functions only some of which will get used later in
  2307. the module. Starting with clang 3.4, these give a warning unless the
  2308. unused attribute is set on them.) Resolves ticket 10904.
  2309. - Fix build warnings about missing "a2x" comment when building the
  2310. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  2311. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  2312. o Minor bugfixes (client):
  2313. - Improve the log message when we can't connect to a hidden service
  2314. because all of the hidden service directory nodes hosting its
  2315. descriptor are excluded. Improves on our fix for bug 10722, which
  2316. was a bugfix on 0.2.0.10-alpha.
  2317. - Raise a control port warning when we fail to connect to all of
  2318. our bridges. Previously, we didn't inform the controller, and
  2319. the bootstrap process would stall. Fixes bug 11069; bugfix on
  2320. 0.2.1.2-alpha.
  2321. - Exit immediately when a process-owning controller exits.
  2322. Previously, tor relays would wait for a little while after their
  2323. controller exited, as if they had gotten an INT signal -- but this
  2324. was problematic, since there was no feedback for the user. To do a
  2325. clean shutdown, controllers should send an INT signal and give Tor
  2326. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  2327. - Stop attempting to connect to bridges before our pluggable
  2328. transports are configured (harmless but resulted in some erroneous
  2329. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  2330. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  2331. generating incorrect SOCKS5 responses, and confusing client
  2332. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  2333. o Minor bugfixes (relays and bridges):
  2334. - Avoid crashing on a malformed resolv.conf file when running a
  2335. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  2336. - Non-exit relays no longer launch mock DNS requests to check for
  2337. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  2338. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  2339. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  2340. - Bridges now report complete directory request statistics. Related
  2341. to bug 5824; bugfix on 0.2.2.1-alpha.
  2342. - Bridges now never collect statistics that were designed for
  2343. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  2344. - Stop giving annoying warning messages when we decide not to launch
  2345. a pluggable transport proxy that we don't need (because there are
  2346. no bridges configured to use it). Resolves ticket 5018; bugfix
  2347. on 0.2.5.2-alpha.
  2348. - Give the correct URL in the warning message when trying to run a
  2349. relay on an ancient version of Windows. Fixes bug 9393.
  2350. o Minor bugfixes (backtrace support):
  2351. - Support automatic backtraces on more platforms by using the
  2352. "-fasynchronous-unwind-tables" compiler option. This option is
  2353. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  2354. is on by default and table generation is not. This doesn't yet
  2355. add Windows support; only Linux, OSX, and some BSDs are affected.
  2356. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  2357. - Avoid strange behavior if two threads hit failed assertions at the
  2358. same time and both try to log backtraces at once. (Previously, if
  2359. this had happened, both threads would have stored their intermediate
  2360. results in the same buffer, and generated junk outputs.) Reported by
  2361. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  2362. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  2363. 0.2.5.2-alpha; patch from Nick Hopper.
  2364. o Minor bugfixes (unit tests):
  2365. - Fix a small bug in the unit tests that might have made the tests
  2366. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  2367. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  2368. o Removed code:
  2369. - Remove all remaining code related to version-0 hidden service
  2370. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  2371. the rest of bug 10841.
  2372. o Documentation:
  2373. - Document in the manpage that "KBytes" may also be written as
  2374. "kilobytes" or "KB", that "Kbits" may also be written as
  2375. "kilobits", and so forth. Closes ticket 9222.
  2376. - Document that the ClientOnly config option overrides ORPort.
  2377. Our old explanation made ClientOnly sound as though it did
  2378. nothing at all. Resolves bug 9059.
  2379. - Explain that SocksPolicy, DirPolicy, and similar options don't
  2380. take port arguments. Fixes the other part of ticket 11108.
  2381. - Fix a comment about the rend_server_descriptor_t.protocols field
  2382. to more accurately describe its range. Also, make that field
  2383. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  2384. bugfix on 0.2.1.5-alpha.
  2385. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  2386. the maximum client name length is 16, not 19. Fixes bug 11118;
  2387. bugfix on 0.2.1.6-alpha.
  2388. o Code simplifications and refactoring:
  2389. - Get rid of router->address, since in all cases it was just the
  2390. string representation of router->addr. Resolves ticket 5528.
  2391. o Test infrastructure:
  2392. - Update to the latest version of tinytest.
  2393. - Improve the tinytest implementation of string operation tests so
  2394. that comparisons with NULL strings no longer crash the tests; they
  2395. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  2396. Changes in version 0.2.4.21 - 2014-02-28
  2397. Tor 0.2.4.21 further improves security against potential adversaries who
  2398. find breaking 1024-bit crypto doable, and backports several stability
  2399. and robustness patches from the 0.2.5 branch.
  2400. o Major features (client security):
  2401. - When we choose a path for a 3-hop circuit, make sure it contains
  2402. at least one relay that supports the NTor circuit extension
  2403. handshake. Otherwise, there is a chance that we're building
  2404. a circuit that's worth attacking by an adversary who finds
  2405. breaking 1024-bit crypto doable, and that chance changes the game
  2406. theory. Implements ticket 9777.
  2407. o Major bugfixes:
  2408. - Do not treat streams that fail with reason
  2409. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  2410. since it could also indicate an ENETUNREACH connection error. Fixes
  2411. part of bug 10777; bugfix on 0.2.4.8-alpha.
  2412. o Code simplification and refactoring:
  2413. - Remove data structures which were introduced to implement the
  2414. CellStatistics option: they are now redundant with the new timestamp
  2415. field in the regular packed_cell_t data structure, which we did
  2416. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  2417. o Minor features:
  2418. - Always clear OpenSSL bignums before freeing them -- even bignums
  2419. that don't contain secrets. Resolves ticket 10793. Patch by
  2420. Florent Daigniere.
  2421. - Build without warnings under clang 3.4. (We have some macros that
  2422. define static functions only some of which will get used later in
  2423. the module. Starting with clang 3.4, these give a warning unless the
  2424. unused attribute is set on them.) Resolves ticket 10904.
  2425. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  2426. GeoLite2 Country database.
  2427. o Minor bugfixes:
  2428. - Set the listen() backlog limit to the largest actually supported
  2429. on the system, not to the value in a header file. Fixes bug 9716;
  2430. bugfix on every released Tor.
  2431. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  2432. exit node as a NOROUTE error, not an INTERNAL error, since they
  2433. can apparently happen when trying to connect to the wrong sort
  2434. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  2435. - Fix build warnings about missing "a2x" comment when building the
  2436. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  2437. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  2438. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  2439. not entirely remove it from the connection lists. Fixes bug 9602;
  2440. bugfix on 0.2.4.4-alpha.
  2441. - Fix a segmentation fault in our benchmark code when running with
  2442. Fedora's OpenSSL package, or any other OpenSSL that provides
  2443. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  2444. - Turn "circuit handshake stats since last time" log messages into a
  2445. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  2446. o Documentation fixes:
  2447. - Document that all but one DirPort entry must have the NoAdvertise
  2448. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  2449. Changes in version 0.2.5.2-alpha - 2014-02-13
  2450. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  2451. like the "poor random number generation" fix and the "building too many
  2452. circuits" fix. It also further improves security against potential
  2453. adversaries who find breaking 1024-bit crypto doable, and launches
  2454. pluggable transports on demand (which gets us closer to integrating
  2455. pluggable transport support by default -- not to be confused with Tor
  2456. bundles enabling pluggable transports and bridges by default).
  2457. o Major features (client security):
  2458. - When we choose a path for a 3-hop circuit, make sure it contains
  2459. at least one relay that supports the NTor circuit extension
  2460. handshake. Otherwise, there is a chance that we're building
  2461. a circuit that's worth attacking by an adversary who finds
  2462. breaking 1024-bit crypto doable, and that chance changes the game
  2463. theory. Implements ticket 9777.
  2464. - Clients now look at the "usecreatefast" consensus parameter to
  2465. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2466. of their circuit. This approach can improve security on connections
  2467. where Tor's circuit handshake is stronger than the available TLS
  2468. connection security levels, but the tradeoff is more computational
  2469. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2470. o Major features (bridges):
  2471. - Don't launch pluggable transport proxies if we don't have any
  2472. bridges configured that would use them. Now we can list many
  2473. pluggable transports, and Tor will dynamically start one when it
  2474. hears a bridge address that needs it. Resolves ticket 5018.
  2475. - The bridge directory authority now assigns status flags (Stable,
  2476. Guard, etc) to bridges based on thresholds calculated over all
  2477. Running bridges. Now bridgedb can finally make use of its features
  2478. to e.g. include at least one Stable bridge in its answers. Fixes
  2479. bug 9859.
  2480. o Major features (other):
  2481. - Extend ORCONN controller event to include an "ID" parameter,
  2482. and add four new controller event types CONN_BW, CIRC_BW,
  2483. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  2484. The new events are emitted in private Tor networks only, with the
  2485. goal of being able to better track performance and load during
  2486. full-network simulations. Implements proposal 218 and ticket 7359.
  2487. - On some platforms (currently: recent OSX versions, glibc-based
  2488. platforms that support the ELF format, and a few other
  2489. Unix-like operating systems), Tor can now dump stack traces
  2490. when a crash occurs or an assertion fails. By default, traces
  2491. are dumped to stderr (if possible) and to any logs that are
  2492. reporting errors. Implements ticket 9299.
  2493. o Major bugfixes:
  2494. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  2495. not entirely remove it from the connection lists. Fixes bug 9602;
  2496. bugfix on 0.2.4.4-alpha.
  2497. - Do not treat streams that fail with reason
  2498. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  2499. since it could also indicate an ENETUNREACH connection error. Fixes
  2500. part of bug 10777; bugfix on 0.2.4.8-alpha.
  2501. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  2502. - Do not allow OpenSSL engines to replace the PRNG, even when
  2503. HardwareAccel is set. The only default builtin PRNG engine uses
  2504. the Intel RDRAND instruction to replace the entire PRNG, and
  2505. ignores all attempts to seed it with more entropy. That's
  2506. cryptographically stupid: the right response to a new alleged
  2507. entropy source is never to discard all previously used entropy
  2508. sources. Fixes bug 10402; works around behavior introduced in
  2509. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  2510. and "rl1987".
  2511. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  2512. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  2513. - Avoid launching spurious extra circuits when a stream is pending.
  2514. This fixes a bug where any circuit that _wasn't_ unusable for new
  2515. streams would be treated as if it were, causing extra circuits to
  2516. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  2517. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2518. - No longer stop reading or writing on cpuworker connections when
  2519. our rate limiting buckets go empty. Now we should handle circuit
  2520. handshake requests more promptly. Resolves bug 9731.
  2521. - Stop trying to bootstrap all our directory information from
  2522. only our first guard. Discovered while fixing bug 9946; bugfix
  2523. on 0.2.4.8-alpha.
  2524. o Minor features (bridges, pluggable transports):
  2525. - Add threshold cutoffs to the networkstatus document created by
  2526. the Bridge Authority. Fixes bug 1117.
  2527. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  2528. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  2529. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  2530. Vidalia set this option for us.) Implements ticket 10297.
  2531. o Minor features (security):
  2532. - Always clear OpenSSL bignums before freeing them -- even bignums
  2533. that don't contain secrets. Resolves ticket 10793. Patch by
  2534. Florent Daignière.
  2535. o Minor features (config options and command line):
  2536. - Add an --allow-missing-torrc commandline option that tells Tor to
  2537. run even if the configuration file specified by -f is not available.
  2538. Implements ticket 10060.
  2539. - Add support for the TPROXY transparent proxying facility on Linux.
  2540. See documentation for the new TransProxyType option for more
  2541. details. Implementation by "thomo". Closes ticket 10582.
  2542. o Minor features (controller):
  2543. - Add a new "HS_DESC" controller event that reports activities
  2544. related to hidden service descriptors. Resolves ticket 8510.
  2545. - New "DROPGUARDS" controller command to forget all current entry
  2546. guards. Not recommended for ordinary use, since replacing guards
  2547. too frequently makes several attacks easier. Resolves ticket 9934;
  2548. patch from "ra".
  2549. o Minor features (build):
  2550. - Assume that a user using ./configure --host wants to cross-compile,
  2551. and give an error if we cannot find a properly named
  2552. tool-chain. Add a --disable-tool-name-check option to proceed
  2553. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  2554. - If we run ./configure and the compiler recognizes -fstack-protector
  2555. but the linker rejects it, warn the user about a potentially missing
  2556. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  2557. o Minor features (testing):
  2558. - If Python is installed, "make check" now runs extra tests beyond
  2559. the unit test scripts.
  2560. - When bootstrapping a test network, sometimes very few relays get
  2561. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  2562. specify a set of relays which should be voted Guard regardless of
  2563. their uptime or bandwidth. Addresses ticket 9206.
  2564. o Minor features (log messages):
  2565. - When ServerTransportPlugin is set on a bridge, Tor can write more
  2566. useful statistics about bridge use in its extrainfo descriptors,
  2567. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  2568. log message to inform the user in this case. Resolves ticket 9651.
  2569. - When receiving a new controller connection, log the origin address.
  2570. Resolves ticket 9698; patch from "sigpipe".
  2571. - When logging OpenSSL engine status at startup, log the status of
  2572. more engines. Fixes ticket 10043; patch from Joshua Datko.
  2573. - Turn "circuit handshake stats since last time" log messages into a
  2574. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  2575. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2576. - Improve the circuit queue out-of-memory handler. Previously, when
  2577. we ran low on memory, we'd close whichever circuits had the most
  2578. queued cells. Now, we close those that have the *oldest* queued
  2579. cells, on the theory that those are most responsible for us
  2580. running low on memory. Based on analysis from a forthcoming paper
  2581. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  2582. - Generate bootstrapping status update events correctly when fetching
  2583. microdescriptors. Fixes bug 9927.
  2584. - Update to the October 2 2013 Maxmind GeoLite Country database.
  2585. o Minor bugfixes (clients):
  2586. - When closing a channel that has already been open, do not close
  2587. pending circuits that were waiting to connect to the same relay.
  2588. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  2589. finding this bug.
  2590. o Minor bugfixes (relays):
  2591. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  2592. exit node as a NOROUTE error, not an INTERNAL error, since they
  2593. can apparently happen when trying to connect to the wrong sort
  2594. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  2595. o Minor bugfixes (bridges):
  2596. - Fix a bug where the first connection works to a bridge that uses a
  2597. pluggable transport with client-side parameters, but we don't send
  2598. the client-side parameters on subsequent connections. (We don't
  2599. use any pluggable transports with client-side parameters yet,
  2600. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  2601. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  2602. o Minor bugfixes (node selection):
  2603. - If ExcludeNodes is set, consider non-excluded hidden service
  2604. directory servers before excluded ones. Do not consider excluded
  2605. hidden service directory servers at all if StrictNodes is
  2606. set. (Previously, we would sometimes decide to connect to those
  2607. servers, and then realize before we initiated a connection that
  2608. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  2609. Reported by "mr-4".
  2610. - If we set the ExitNodes option but it doesn't include any nodes
  2611. that have the Exit flag, we would choose not to bootstrap. Now we
  2612. bootstrap so long as ExitNodes includes nodes which can exit to
  2613. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  2614. o Minor bugfixes (controller and command-line):
  2615. - If changing a config option via "setconf" fails in a recoverable
  2616. way, we used to nonetheless write our new control ports to the
  2617. file described by the "ControlPortWriteToFile" option. Now we only
  2618. write out that file if we successfully switch to the new config
  2619. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  2620. - When a command-line option such as --version or --help that
  2621. ordinarily implies --hush appears on the command line along with
  2622. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  2623. only if it appeared later on the command line. Fixes bug 9578;
  2624. bugfix on 0.2.5.1-alpha.
  2625. o Minor bugfixes (code correctness):
  2626. - Previously we used two temporary files when writing descriptors to
  2627. disk; now we only use one. Fixes bug 1376.
  2628. - Remove an erroneous (but impossible and thus harmless) pointer
  2629. comparison that would have allowed compilers to skip a bounds
  2630. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  2631. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  2632. - Fix an always-true assertion in pluggable transports code so it
  2633. actually checks what it was trying to check. Fixes bug 10046;
  2634. bugfix on 0.2.3.9-alpha. Found by "dcb".
  2635. o Minor bugfixes (protocol correctness):
  2636. - When receiving a VERSIONS cell with an odd number of bytes, close
  2637. the connection immediately since the cell is malformed. Fixes bug
  2638. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  2639. "rl1987".
  2640. o Minor bugfixes (build):
  2641. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  2642. turned off (that is, without support for v2 link handshakes). Fixes
  2643. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  2644. - Fix compilation warnings and startup issues when running with
  2645. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  2646. 0.2.5.1-alpha.
  2647. - Fix compilation on Solaris 9, which didn't like us having an
  2648. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  2649. o Minor bugfixes (testing):
  2650. - Fix a segmentation fault in our benchmark code when running with
  2651. Fedora's OpenSSL package, or any other OpenSSL that provides
  2652. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  2653. o Minor bugfixes (log messages):
  2654. - Fix a bug where clients using bridges would report themselves
  2655. as 50% bootstrapped even without a live consensus document.
  2656. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  2657. - Suppress a warning where, if there's only one directory authority
  2658. in the network, we would complain that votes and signatures cannot
  2659. be uploaded to other directory authorities. Fixes bug 10842;
  2660. bugfix on 0.2.2.26-beta.
  2661. - Report bootstrapping progress correctly when we're downloading
  2662. microdescriptors. We had updated our "do we have enough microdescs
  2663. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  2664. (see bug 5956), but we left the bootstrap status event logic at
  2665. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  2666. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  2667. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  2668. - Avoid a crash bug when starting with a corrupted microdescriptor
  2669. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  2670. - If we fail to dump a previously cached microdescriptor to disk, avoid
  2671. freeing duplicate data later on. Fixes bug 10423; bugfix on
  2672. 0.2.4.13-alpha. Spotted by "bobnomnom".
  2673. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2674. - Correctly log long IPv6 exit policies, instead of truncating them
  2675. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  2676. - Our default TLS ecdhe groups were backwards: we meant to be using
  2677. P224 for relays (for performance win) and P256 for bridges (since
  2678. it is more common in the wild). Instead we had it backwards. After
  2679. reconsideration, we decided that the default should be P256 on all
  2680. hosts, since its security is probably better, and since P224 is
  2681. reportedly used quite little in the wild. Found by "skruffy" on
  2682. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  2683. - Free directory authority certificate download statuses on exit
  2684. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  2685. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2686. - If the guard we choose first doesn't answer, we would try the
  2687. second guard, but once we connected to the second guard we would
  2688. abandon it and retry the first one, slowing down bootstrapping.
  2689. The fix is to treat all our initially chosen guards as acceptable
  2690. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  2691. - Fix an assertion failure that would occur when disabling the
  2692. ORPort setting on a running Tor process while accounting was
  2693. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  2694. - When examining the list of network interfaces to find our address,
  2695. do not consider non-running or disabled network interfaces. Fixes
  2696. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  2697. - Avoid an off-by-one error when checking buffer boundaries when
  2698. formatting the exit status of a pluggable transport helper.
  2699. This is probably not an exploitable bug, but better safe than
  2700. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  2701. Pedro Ribeiro.
  2702. o Removed code and features:
  2703. - Clients now reject any directory authority certificates lacking
  2704. a dir-key-crosscert element. These have been included since
  2705. 0.2.1.9-alpha, so there's no real reason for them to be optional
  2706. any longer. Completes proposal 157. Resolves ticket 10162.
  2707. - Remove all code that existed to support the v2 directory system,
  2708. since there are no longer any v2 directory authorities. Resolves
  2709. ticket 10758.
  2710. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  2711. options, which were used for designating authorities as "Hidden
  2712. service authorities". There has been no use of hidden service
  2713. authorities since 0.2.2.1-alpha, when we stopped uploading or
  2714. downloading v0 hidden service descriptors. Fixes bug 10881; also
  2715. part of a fix for bug 10841.
  2716. o Code simplification and refactoring:
  2717. - Remove some old fallback code designed to keep Tor clients working
  2718. in a network with only two working relays. Elsewhere in the code we
  2719. have long since stopped supporting such networks, so there wasn't
  2720. much point in keeping it around. Addresses ticket 9926.
  2721. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  2722. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  2723. - Remove data structures which were introduced to implement the
  2724. CellStatistics option: they are now redundant with the addition
  2725. of a timestamp to the regular packed_cell_t data structure, which
  2726. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  2727. ticket 10870.
  2728. o Documentation (man page) fixes:
  2729. - Update manpage to describe some of the files you can expect to
  2730. find in Tor's DataDirectory. Addresses ticket 9839.
  2731. - Document that all but one DirPort entry must have the NoAdvertise
  2732. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  2733. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  2734. - Clarify the usage and risks of setting the ContactInfo torrc line
  2735. for your relay or bridge. Resolves ticket 9854.
  2736. - Add anchors to the manpage so we can link to the html version of
  2737. the documentation for specific options. Resolves ticket 9866.
  2738. - Replace remaining references to DirServer in man page and
  2739. log entries. Resolves ticket 10124.
  2740. o Tool changes:
  2741. - Make the "tor-gencert" tool used by directory authority operators
  2742. create 2048-bit signing keys by default (rather than 1024-bit, since
  2743. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  2744. Changes in version 0.2.4.20 - 2013-12-22
  2745. Tor 0.2.4.20 fixes potentially poor random number generation for users
  2746. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  2747. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  2748. and 4) have no state file in their DataDirectory (as would happen on
  2749. first start). Users who generated relay or hidden service identity
  2750. keys in such a situation should discard them and generate new ones.
  2751. This release also fixes a logic error that caused Tor clients to build
  2752. many more preemptive circuits than they actually need.
  2753. o Major bugfixes:
  2754. - Do not allow OpenSSL engines to replace the PRNG, even when
  2755. HardwareAccel is set. The only default builtin PRNG engine uses
  2756. the Intel RDRAND instruction to replace the entire PRNG, and
  2757. ignores all attempts to seed it with more entropy. That's
  2758. cryptographically stupid: the right response to a new alleged
  2759. entropy source is never to discard all previously used entropy
  2760. sources. Fixes bug 10402; works around behavior introduced in
  2761. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  2762. and "rl1987".
  2763. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  2764. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  2765. - Avoid launching spurious extra circuits when a stream is pending.
  2766. This fixes a bug where any circuit that _wasn't_ unusable for new
  2767. streams would be treated as if it were, causing extra circuits to
  2768. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  2769. o Minor bugfixes:
  2770. - Avoid a crash bug when starting with a corrupted microdescriptor
  2771. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  2772. - If we fail to dump a previously cached microdescriptor to disk, avoid
  2773. freeing duplicate data later on. Fixes bug 10423; bugfix on
  2774. 0.2.4.13-alpha. Spotted by "bobnomnom".
  2775. Changes in version 0.2.4.19 - 2013-12-11
  2776. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  2777. (1986-2013). Aaron worked on diverse projects including helping to guide
  2778. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  2779. transparency to the U.S government's PACER documents, and contributing
  2780. design and development for Tor and Tor2Web. Aaron was one of the latest
  2781. martyrs in our collective fight for civil liberties and human rights,
  2782. and his death is all the more painful because he was one of us.
  2783. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  2784. a new circuit handshake and link encryption that use ECC to provide
  2785. better security and efficiency; makes relays better manage circuit
  2786. creation requests; uses "directory guards" to reduce client enumeration
  2787. risks; makes bridges collect and report statistics about the pluggable
  2788. transports they support; cleans up and improves our geoip database;
  2789. gets much closer to IPv6 support for clients, bridges, and relays; makes
  2790. directory authorities use measured bandwidths rather than advertised
  2791. ones when computing flags and thresholds; disables client-side DNS
  2792. caching to reduce tracking risks; and fixes a big bug in bridge
  2793. reachability testing. This release introduces two new design
  2794. abstractions in the code: a new "channel" abstraction between circuits
  2795. and or_connections to allow for implementing alternate relay-to-relay
  2796. transports, and a new "circuitmux" abstraction storing the queue of
  2797. circuits for a channel. The release also includes many stability,
  2798. security, and privacy fixes.
  2799. Changes in version 0.2.4.18-rc - 2013-11-16
  2800. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  2801. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  2802. stability, performance, and better handling of edge cases.
  2803. o Major features:
  2804. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  2805. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  2806. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  2807. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  2808. them to solve bug 6033.)
  2809. o Major bugfixes:
  2810. - No longer stop reading or writing on cpuworker connections when
  2811. our rate limiting buckets go empty. Now we should handle circuit
  2812. handshake requests more promptly. Resolves bug 9731.
  2813. - If we are unable to save a microdescriptor to the journal, do not
  2814. drop it from memory and then reattempt downloading it. Fixes bug
  2815. 9645; bugfix on 0.2.2.6-alpha.
  2816. - Stop trying to bootstrap all our directory information from
  2817. only our first guard. Discovered while fixing bug 9946; bugfix
  2818. on 0.2.4.8-alpha.
  2819. - The new channel code sometimes lost track of in-progress circuits,
  2820. causing long-running clients to stop building new circuits. The
  2821. fix is to always call circuit_n_chan_done(chan, 0) from
  2822. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  2823. o Minor bugfixes (on 0.2.4.x):
  2824. - Correctly log long IPv6 exit policies, instead of truncating them
  2825. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  2826. - Our default TLS ecdhe groups were backwards: we meant to be using
  2827. P224 for relays (for performance win) and P256 for bridges (since
  2828. it is more common in the wild). Instead we had it backwards. After
  2829. reconsideration, we decided that the default should be P256 on all
  2830. hosts, since its security is probably better, and since P224 is
  2831. reportedly used quite little in the wild. Found by "skruffy" on
  2832. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  2833. - Free directory authority certificate download statuses on exit
  2834. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  2835. o Minor bugfixes (on 0.2.3.x and earlier):
  2836. - If the guard we choose first doesn't answer, we would try the
  2837. second guard, but once we connected to the second guard we would
  2838. abandon it and retry the first one, slowing down bootstrapping.
  2839. The fix is to treat all our initially chosen guards as acceptable
  2840. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  2841. - Fix an assertion failure that would occur when disabling the
  2842. ORPort setting on a running Tor process while accounting was
  2843. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  2844. - When examining the list of network interfaces to find our address,
  2845. do not consider non-running or disabled network interfaces. Fixes
  2846. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  2847. - Avoid an off-by-one error when checking buffer boundaries when
  2848. formatting the exit status of a pluggable transport helper.
  2849. This is probably not an exploitable bug, but better safe than
  2850. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  2851. Pedro Ribeiro.
  2852. o Minor features (protecting client timestamps):
  2853. - Clients no longer send timestamps in their NETINFO cells. These were
  2854. not used for anything, and they provided one small way for clients
  2855. to be distinguished from each other as they moved from network to
  2856. network or behind NAT. Implements part of proposal 222.
  2857. - Clients now round timestamps in INTRODUCE cells down to the nearest
  2858. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  2859. if it's set to "auto" and the feature is disabled in the consensus,
  2860. the timestamp is sent as 0 instead. Implements part of proposal 222.
  2861. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  2862. a big deal from a security point of view, but it achieves no actual
  2863. good purpose, and isn't needed. Implements part of proposal 222.
  2864. - Reduce down accuracy of timestamps in hidden service descriptors.
  2865. Implements part of proposal 222.
  2866. o Minor features (other):
  2867. - Improve the circuit queue out-of-memory handler. Previously, when
  2868. we ran low on memory, we'd close whichever circuits had the most
  2869. queued cells. Now, we close those that have the *oldest* queued
  2870. cells, on the theory that those are most responsible for us
  2871. running low on memory. Based on analysis from a forthcoming paper
  2872. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  2873. - Generate bootstrapping status update events correctly when fetching
  2874. microdescriptors. Fixes bug 9927.
  2875. - Update to the October 2 2013 Maxmind GeoLite Country database.
  2876. o Documentation fixes:
  2877. - Clarify the usage and risks of setting the ContactInfo torrc line
  2878. for your relay or bridge. Resolves ticket 9854.
  2879. - Add anchors to the manpage so we can link to the html version of
  2880. the documentation for specific options. Resolves ticket 9866.
  2881. - Replace remaining references to DirServer in man page and
  2882. log entries. Resolves ticket 10124.
  2883. Changes in version 0.2.5.1-alpha - 2013-10-02
  2884. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  2885. on Linux, allows bridges that offer pluggable transports to report usage
  2886. statistics, fixes many issues to make testing easier, and provides
  2887. a pile of minor features and bugfixes that have been waiting for a
  2888. release of the new branch.
  2889. This is the first alpha release in a new series, so expect there to
  2890. be bugs. Users who would rather test out a more stable branch should
  2891. stay with 0.2.4.x for now.
  2892. o Major features (security):
  2893. - Use the seccomp2 syscall filtering facility on Linux to limit
  2894. which system calls Tor can invoke. This is an experimental,
  2895. Linux-only feature to provide defense-in-depth against unknown
  2896. attacks. To try turning it on, set "Sandbox 1" in your torrc
  2897. file. Please be ready to report bugs. We hope to add support
  2898. for better sandboxing in the future, including more fine-grained
  2899. filters, better division of responsibility, and support for more
  2900. platforms. This work has been done by Cristian-Matei Toader for
  2901. Google Summer of Code.
  2902. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  2903. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  2904. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  2905. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  2906. them to solve bug 6033.)
  2907. o Major features (other):
  2908. - Add support for passing arguments to managed pluggable transport
  2909. proxies. Implements ticket 3594.
  2910. - Bridges now track GeoIP information and the number of their users
  2911. even when pluggable transports are in use, and report usage
  2912. statistics in their extra-info descriptors. Resolves tickets 4773
  2913. and 5040.
  2914. - Make testing Tor networks bootstrap better: lower directory fetch
  2915. retry schedules and maximum interval without directory requests,
  2916. and raise maximum download tries. Implements ticket 6752.
  2917. - Add make target 'test-network' to run tests on a Chutney network.
  2918. Implements ticket 8530.
  2919. - The ntor handshake is now on-by-default, no matter what the
  2920. directory authorities recommend. Implements ticket 8561.
  2921. o Major bugfixes:
  2922. - Instead of writing destroy cells directly to outgoing connection
  2923. buffers, queue them and intersperse them with other outgoing cells.
  2924. This can prevent a set of resource starvation conditions where too
  2925. many pending destroy cells prevent data cells from actually getting
  2926. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  2927. bugfix on 0.2.0.1-alpha.
  2928. - If we are unable to save a microdescriptor to the journal, do not
  2929. drop it from memory and then reattempt downloading it. Fixes bug
  2930. 9645; bugfix on 0.2.2.6-alpha.
  2931. - The new channel code sometimes lost track of in-progress circuits,
  2932. causing long-running clients to stop building new circuits. The
  2933. fix is to always call circuit_n_chan_done(chan, 0) from
  2934. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  2935. o Build features:
  2936. - Tor now builds each source file in two modes: a mode that avoids
  2937. exposing identifiers needlessly, and another mode that exposes
  2938. more identifiers for testing. This lets the compiler do better at
  2939. optimizing the production code, while enabling us to take more
  2940. radical measures to let the unit tests test things.
  2941. - The production builds no longer include functions used only in
  2942. the unit tests; all functions exposed from a module only for
  2943. unit-testing are now static in production builds.
  2944. - Add an --enable-coverage configuration option to make the unit
  2945. tests (and a new src/or/tor-cov target) to build with gcov test
  2946. coverage support.
  2947. o Testing:
  2948. - We now have rudimentary function mocking support that our unit
  2949. tests can use to test functions in isolation. Function mocking
  2950. lets the tests temporarily replace a function's dependencies with
  2951. stub functions, so that the tests can check the function without
  2952. invoking the other functions it calls.
  2953. - Add more unit tests for the <circid,channel>->circuit map, and
  2954. the destroy-cell-tracking code to fix bug 7912.
  2955. - Unit tests for failing cases of the TAP onion handshake.
  2956. - More unit tests for address-manipulation functions.
  2957. o Minor features (protecting client timestamps):
  2958. - Clients no longer send timestamps in their NETINFO cells. These were
  2959. not used for anything, and they provided one small way for clients
  2960. to be distinguished from each other as they moved from network to
  2961. network or behind NAT. Implements part of proposal 222.
  2962. - Clients now round timestamps in INTRODUCE cells down to the nearest
  2963. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  2964. if it's set to "auto" and the feature is disabled in the consensus,
  2965. the timestamp is sent as 0 instead. Implements part of proposal 222.
  2966. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  2967. a big deal from a security point of view, but it achieves no actual
  2968. good purpose, and isn't needed. Implements part of proposal 222.
  2969. - Reduce down accuracy of timestamps in hidden service descriptors.
  2970. Implements part of proposal 222.
  2971. o Minor features (config options):
  2972. - Config (torrc) lines now handle fingerprints which are missing
  2973. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  2974. - Support a --dump-config option to print some or all of the
  2975. configured options. Mainly useful for debugging the command-line
  2976. option parsing code. Helps resolve ticket 4647.
  2977. - Raise awareness of safer logging: notify user of potentially
  2978. unsafe config options, like logging more verbosely than severity
  2979. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  2980. - Add a new configuration option TestingV3AuthVotingStartOffset
  2981. that bootstraps a network faster by changing the timing for
  2982. consensus votes. Addresses ticket 8532.
  2983. - Add a new torrc option "ServerTransportOptions" that allows
  2984. bridge operators to pass configuration parameters to their
  2985. pluggable transports. Resolves ticket 8929.
  2986. - The config (torrc) file now accepts bandwidth and space limits in
  2987. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  2988. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  2989. Patch by CharlieB.
  2990. o Minor features (build):
  2991. - Add support for `--library-versions` flag. Implements ticket 6384.
  2992. - Return the "unexpected sendme" warnings to a warn severity, but make
  2993. them rate limited, to help diagnose ticket 8093.
  2994. - Detect a missing asciidoc, and warn the user about it, during
  2995. configure rather than at build time. Fixes issue 6506. Patch from
  2996. Arlo Breault.
  2997. o Minor features (other):
  2998. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  2999. sockets in a single system call. Implements ticket 5129.
  3000. - Log current accounting state (bytes sent and received + remaining
  3001. time for the current accounting period) in the relay's heartbeat
  3002. message. Implements ticket 5526; patch from Peter Retzlaff.
  3003. - Implement the TRANSPORT_LAUNCHED control port event that
  3004. notifies controllers about new launched pluggable
  3005. transports. Resolves ticket 5609.
  3006. - If we're using the pure-C 32-bit curve25519_donna implementation
  3007. of curve25519, build it with the -fomit-frame-pointer option to
  3008. make it go faster on register-starved hosts. This improves our
  3009. handshake performance by about 6% on i386 hosts without nacl.
  3010. Closes ticket 8109.
  3011. - Update to the September 4 2013 Maxmind GeoLite Country database.
  3012. o Minor bugfixes:
  3013. - Set the listen() backlog limit to the largest actually supported
  3014. on the system, not to the value in a header file. Fixes bug 9716;
  3015. bugfix on every released Tor.
  3016. - No longer accept malformed http headers when parsing urls from
  3017. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  3018. bugfix on 0.0.6pre1.
  3019. - In munge_extrainfo_into_routerinfo(), check the return value of
  3020. memchr(). This would have been a serious issue if we ever passed
  3021. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  3022. from Arlo Breault.
  3023. - On the chance that somebody manages to build Tor on a
  3024. platform where time_t is unsigned, correct the way that
  3025. microdesc_add_to_cache() handles negative time arguments.
  3026. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  3027. - Reject relative control socket paths and emit a warning. Previously,
  3028. single-component control socket paths would be rejected, but Tor
  3029. would not log why it could not validate the config. Fixes bug 9258;
  3030. bugfix on 0.2.3.16-alpha.
  3031. o Minor bugfixes (command line):
  3032. - Use a single command-line parser for parsing torrc options on the
  3033. command line and for finding special command-line options to avoid
  3034. inconsistent behavior for torrc option arguments that have the same
  3035. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  3036. 0.0.9pre5.
  3037. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  3038. 9573; bugfix on 0.0.9pre5.
  3039. o Minor fixes (build, auxiliary programs):
  3040. - Stop preprocessing the "torify" script with autoconf, since
  3041. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  3042. from Guilhem.
  3043. - The tor-fw-helper program now follows the standard convention and
  3044. exits with status code "0" on success. Fixes bug 9030; bugfix on
  3045. 0.2.3.1-alpha. Patch by Arlo Breault.
  3046. - Corrected ./configure advice for what openssl dev package you should
  3047. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  3048. o Minor code improvements:
  3049. - Remove constants and tests for PKCS1 padding; it's insecure and
  3050. shouldn't be used for anything new. Fixes bug 8792; patch
  3051. from Arlo Breault.
  3052. - Remove instances of strcpy() from the unit tests. They weren't
  3053. hurting anything, since they were only in the unit tests, but it's
  3054. embarassing to have strcpy() in the code at all, and some analysis
  3055. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  3056. 0.2.3.8-alpha. Patch from Arlo Breault.
  3057. o Removed features:
  3058. - Remove migration code from when we renamed the "cached-routers"
  3059. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  3060. incidentally resolves ticket 6502 by cleaning up the related code
  3061. a bit. Patch from Akshay Hebbar.
  3062. o Code simplification and refactoring:
  3063. - Extract the common duplicated code for creating a subdirectory
  3064. of the data directory and writing to a file in it. Fixes ticket
  3065. 4282; patch from Peter Retzlaff.
  3066. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  3067. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  3068. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  3069. - Add a set of accessor functions for the circuit timeout data
  3070. structure. Fixes ticket 6153; patch from "piet".
  3071. - Clean up exit paths from connection_listener_new(). Closes ticket
  3072. 8789. Patch from Arlo Breault.
  3073. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  3074. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  3075. - Use a doubly-linked list to implement the global circuit list.
  3076. Resolves ticket 9108. Patch from Marek Majkowski.
  3077. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  3078. Changes in version 0.2.4.17-rc - 2013-09-05
  3079. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  3080. series. It adds an emergency step to help us tolerate the massive
  3081. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  3082. circuit-level handshakes now effectively jump the queue compared to
  3083. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  3084. big bug hindering bridge reachability tests.
  3085. o Major features:
  3086. - Relays now process the new "NTor" circuit-level handshake requests
  3087. with higher priority than the old "TAP" circuit-level handshake
  3088. requests. We still process some TAP requests to not totally starve
  3089. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  3090. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  3091. Implements ticket 9574.
  3092. o Major bugfixes:
  3093. - If the circuit build timeout logic is disabled (via the consensus,
  3094. or because we are an authority), then don't build testing circuits.
  3095. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  3096. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  3097. previously they did not, which prevented them from receiving
  3098. successful connections from relays for self-test or bandwidth
  3099. testing. Also, when a relay is extending a circuit to a bridge,
  3100. it needs to send a NETINFO cell, even when the bridge hasn't sent
  3101. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  3102. - If the time to download the next old-style networkstatus is in
  3103. the future, do not decline to consider whether to download the
  3104. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  3105. 0.2.3.14-alpha.
  3106. o Minor bugfixes:
  3107. - Avoid double-closing the listener socket in our socketpair()
  3108. replacement (used on Windows) in the case where the addresses on
  3109. our opened sockets don't match what we expected. Fixes bug 9400;
  3110. bugfix on 0.0.2pre7. Found by Coverity.
  3111. o Minor fixes (config options):
  3112. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  3113. ridiculously high value, by imposing a (ridiculously high) 30-day
  3114. maximum on MaxCircuitDirtiness.
  3115. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  3116. message is logged at notice, not at info.
  3117. - Warn and fail if a server is configured not to advertise any
  3118. ORPorts at all. (We need *something* to put in our descriptor,
  3119. or we just won't work.)
  3120. o Minor features:
  3121. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  3122. and how many we complete, and log it every hour to help relay
  3123. operators follow trends in network load. Addresses ticket 9658.
  3124. - Update to the August 7 2013 Maxmind GeoLite Country database.
  3125. Changes in version 0.2.4.16-rc - 2013-08-10
  3126. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  3127. series. It fixes several crash bugs in the 0.2.4 branch.
  3128. o Major bugfixes:
  3129. - Fix a bug in the voting algorithm that could yield incorrect results
  3130. when a non-naming authority declared too many flags. Fixes bug 9200;
  3131. bugfix on 0.2.0.3-alpha.
  3132. - Fix an uninitialized read that could in some cases lead to a remote
  3133. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  3134. Anybody running a hidden service on the experimental 0.2.4.x
  3135. branch should upgrade. (This is, so far as we know, unrelated to
  3136. the recent news.)
  3137. - Avoid an assertion failure when processing DNS replies without the
  3138. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  3139. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  3140. 0.2.4.15-rc. Found by stem integration tests.
  3141. o Minor bugfixes:
  3142. - Fix an invalid memory read that occured when a pluggable
  3143. transport proxy failed its configuration protocol.
  3144. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  3145. - When evaluating whether to use a connection that we haven't
  3146. decided is canonical using a recent link protocol version,
  3147. decide that it's canonical only if it used address _does_
  3148. match the desired address. Fixes bug 9309; bugfix on
  3149. 0.2.4.4-alpha. Reported by skruffy.
  3150. - Make the default behavior of NumDirectoryGuards be to track
  3151. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  3152. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  3153. - Fix a spurious compilation warning with some older versions of
  3154. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  3155. o Minor features:
  3156. - Update to the July 3 2013 Maxmind GeoLite Country database.
  3157. Changes in version 0.2.4.15-rc - 2013-07-01
  3158. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  3159. series. It fixes a few smaller bugs, but generally appears stable.
  3160. Please test it and let us know whether it is!
  3161. o Major bugfixes:
  3162. - When receiving a new configuration file via the control port's
  3163. LOADCONF command, do not treat the defaults file as absent.
  3164. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  3165. o Minor features:
  3166. - Issue a warning when running with the bufferevents backend enabled.
  3167. It's still not stable, and people should know that they're likely
  3168. to hit unexpected problems. Closes ticket 9147.
  3169. Changes in version 0.2.4.14-alpha - 2013-06-18
  3170. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  3171. present in 0.2.4.13-alpha.
  3172. o Major bugfixes:
  3173. - When we have too much memory queued in circuits (according to a new
  3174. MaxMemInCellQueues option), close the circuits consuming the most
  3175. memory. This prevents us from running out of memory as a relay if
  3176. circuits fill up faster than they can be drained. Fixes bug 9063;
  3177. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  3178. bug 6252, whose fix was merged into 0.2.3.21-rc.
  3179. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  3180. where we tried to solve this issue simply by imposing an upper limit
  3181. on the number of queued cells for a single circuit. That approach
  3182. proved to be problematic, since there are ways to provoke clients to
  3183. send a number of cells in excess of any such reasonable limit. Fixes
  3184. bug 9072; bugfix on 0.2.4.13-alpha.
  3185. - Limit hidden service descriptors to at most ten introduction
  3186. points, to slow one kind of guard enumeration. Fixes bug 9002;
  3187. bugfix on 0.1.1.11-alpha.
  3188. Changes in version 0.2.4.13-alpha - 2013-06-14
  3189. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  3190. vulnerabilities, makes socks5 username/password circuit isolation
  3191. actually actually work (this time for sure!), and cleans up a bunch
  3192. of other issues in preparation for a release candidate.
  3193. o Major bugfixes (robustness):
  3194. - Close any circuit that has too many cells queued on it. Fixes
  3195. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  3196. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  3197. - Prevent the get_freelists() function from running off the end of
  3198. the list of freelists if it somehow gets an unrecognized
  3199. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  3200. eugenis.
  3201. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  3202. when an exit connection with optimistic data succeeds immediately
  3203. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  3204. 0.2.3.1-alpha.
  3205. - Fix a directory authority crash bug when building a consensus
  3206. using an older consensus as its basis. Fixes bug 8833. Bugfix
  3207. on 0.2.4.12-alpha.
  3208. o Major bugfixes:
  3209. - Avoid a memory leak where we would leak a consensus body when we
  3210. find that a consensus which we couldn't previously verify due to
  3211. missing certificates is now verifiable. Fixes bug 8719; bugfix
  3212. on 0.2.0.10-alpha.
  3213. - We used to always request authority certificates by identity digest,
  3214. meaning we'd get the newest one even when we wanted one with a
  3215. different signing key. Then we would complain about being given
  3216. a certificate we already had, and never get the one we really
  3217. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  3218. resource to request the one we want. Fixes bug 5595; bugfix on
  3219. 0.2.0.8-alpha.
  3220. - Follow the socks5 protocol when offering username/password
  3221. authentication. The fix for bug 8117 exposed this bug, and it
  3222. turns out real-world applications like Pidgin do care. Bugfix on
  3223. 0.2.3.2-alpha; fixes bug 8879.
  3224. - Prevent failures on Windows Vista and later when rebuilding the
  3225. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  3226. bugfix on 0.2.4.12-alpha.
  3227. o Minor bugfixes:
  3228. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  3229. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  3230. - If for some reason we fail to write a microdescriptor while
  3231. rebuilding the cache, do not let the annotations from that
  3232. microdescriptor linger in the cache file, and do not let the
  3233. microdescriptor stay recorded as present in its old location.
  3234. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  3235. - Fix a memory leak that would occur whenever a configuration
  3236. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  3237. - Paste the description for PathBias parameters from the man
  3238. page into or.h, so the code documents them too. Fixes bug 7982;
  3239. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  3240. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  3241. publish an updated descriptor. Fixes bug 6026; bugfix on
  3242. 0.2.4.1-alpha.
  3243. - When launching a resolve request on behalf of an AF_UNIX control
  3244. socket, omit the address field of the new entry connection, used in
  3245. subsequent controller events, rather than letting tor_dup_addr()
  3246. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  3247. 0.2.4.12-alpha.
  3248. o Minor bugfixes (log messages):
  3249. - Fix a scaling issue in the path bias accounting code that
  3250. resulted in "Bug:" log messages from either
  3251. pathbias_scale_close_rates() or pathbias_count_build_success().
  3252. This represents a bugfix on a previous bugfix: the original fix
  3253. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  3254. on 0.2.4.1-alpha.
  3255. - Give a less useless error message when the user asks for an IPv4
  3256. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  3257. on 0.2.4.7-alpha.
  3258. o Minor features:
  3259. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  3260. to tolerate bug 8093 for now.
  3261. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  3262. in directory authority votes to describe whether they have enough
  3263. measured bandwidths to ignore advertised (relay descriptor)
  3264. bandwidth claims. Resolves ticket 8711.
  3265. - Update to the June 5 2013 Maxmind GeoLite Country database.
  3266. o Removed documentation:
  3267. - Remove some of the older contents of doc/ as obsolete; move others
  3268. to torspec.git. Fixes bug 8965.
  3269. o Code simplification and refactoring:
  3270. - Avoid using character buffers when constructing most directory
  3271. objects: this approach was unwieldy and error-prone. Instead,
  3272. build smartlists of strings, and concatenate them when done.
  3273. Changes in version 0.2.4.12-alpha - 2013-04-18
  3274. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  3275. process for lengthening the guard rotation period, makes directory
  3276. authority opinions in the consensus a bit less gameable, makes socks5
  3277. username/password circuit isolation actually work, and fixes a wide
  3278. variety of other issues.
  3279. o Major features:
  3280. - Raise the default time that a client keeps an entry guard from
  3281. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  3282. 2012 paper. (We would make it even longer, but we need better client
  3283. load balancing first.) Also, make the guard lifetime controllable
  3284. via a new GuardLifetime torrc option and a GuardLifetime consensus
  3285. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  3286. - Directory authorities now prefer using measured bandwidths to
  3287. advertised ones when computing flags and thresholds. Resolves
  3288. ticket 8273.
  3289. - Directory authorities that have more than a threshold number
  3290. of relays with measured bandwidths now treat relays with unmeasured
  3291. bandwidths as having bandwidth 0. Resolves ticket 8435.
  3292. o Major bugfixes (assert / resource use):
  3293. - Avoid a bug where our response to TLS renegotiation under certain
  3294. network conditions could lead to a busy-loop, with 100% CPU
  3295. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  3296. - Avoid an assertion when we discover that we'd like to write a cell
  3297. onto a closing connection: just discard the cell. Fixes another
  3298. case of bug 7350; bugfix on 0.2.4.4-alpha.
  3299. o Major bugfixes (client-side privacy):
  3300. - When we mark a circuit as unusable for new circuits, have it
  3301. continue to be unusable for new circuits even if MaxCircuitDirtiness
  3302. is increased too much at the wrong time, or the system clock jumps
  3303. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  3304. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  3305. which have resolved to internal addresses") is set, apply that
  3306. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  3307. - When an exit relay rejects a stream with reason "exit policy", but
  3308. we only know an exit policy summary (e.g. from the microdesc
  3309. consensus) for it, do not mark the relay as useless for all exiting.
  3310. Instead, mark just the circuit as unsuitable for that particular
  3311. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  3312. - Allow applications to get proper stream isolation with
  3313. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  3314. username/password authentication also offer "no authentication". Tor
  3315. had previously preferred "no authentication", so the applications
  3316. never actually sent Tor their auth details. Now Tor selects
  3317. username/password authentication if it's offered. You can disable
  3318. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  3319. bug 8117; bugfix on 0.2.3.3-alpha.
  3320. o Major bugfixes (other):
  3321. - When unable to find any working directory nodes to use as a
  3322. directory guard, give up rather than adding the same non-working
  3323. nodes to the directory guard list over and over. Fixes bug 8231;
  3324. bugfix on 0.2.4.8-alpha.
  3325. o Minor features:
  3326. - Reject as invalid most directory objects containing a NUL.
  3327. Belt-and-suspender fix for bug 8037.
  3328. - In our testsuite, create temporary directories with a bit more
  3329. entropy in their name to make name collisions less likely. Fixes
  3330. bug 8638.
  3331. - Add CACHED keyword to ADDRMAP events in the control protocol
  3332. to indicate whether a DNS result will be cached or not. Resolves
  3333. ticket 8596.
  3334. - Update to the April 3 2013 Maxmind GeoLite Country database.
  3335. o Minor features (build):
  3336. - Detect and reject attempts to build Tor with threading support
  3337. when OpenSSL has been compiled without threading support.
  3338. Fixes bug 6673.
  3339. - Clarify that when autoconf is checking for nacl, it is checking
  3340. specifically for nacl with a fast curve25519 implementation.
  3341. Fixes bug 8014.
  3342. - Warn if building on a platform with an unsigned time_t: there
  3343. are too many places where Tor currently assumes that time_t can
  3344. hold negative values. We'd like to fix them all, but probably
  3345. some will remain.
  3346. o Minor bugfixes (build):
  3347. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  3348. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  3349. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  3350. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  3351. On the off chance that somebody has one, it will go away as soon
  3352. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  3353. - Build Tor correctly on 32-bit platforms where the compiler can build
  3354. but not run code using the "uint128_t" construction. Fixes bug 8587;
  3355. bugfix on 0.2.4.8-alpha.
  3356. - Fix compilation warning with some versions of clang that would
  3357. prefer the -Wswitch-enum compiler flag to warn about switch
  3358. statements with missing enum values, even if those switch
  3359. statements have a "default:" statement. Fixes bug 8598; bugfix
  3360. on 0.2.4.10-alpha.
  3361. o Minor bugfixes (protocol):
  3362. - Fix the handling of a TRUNCATE cell when it arrives while the
  3363. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  3364. - Fix a misframing issue when reading the version numbers in a
  3365. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  3366. 'version 1, version 2, and version 0x100', when it should have
  3367. only included versions 1 and 2. Fixes bug 8059; bugfix on
  3368. 0.2.0.10-alpha. Reported pseudonymously.
  3369. - Make the format and order of STREAM events for DNS lookups
  3370. consistent among the various ways to launch DNS lookups. Fixes
  3371. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  3372. - Correct our check for which versions of Tor support the EXTEND2
  3373. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  3374. later, when support was really added in version 0.2.4.8-alpha.
  3375. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  3376. o Minor bugfixes (other):
  3377. - Correctly store microdescriptors and extrainfo descriptors with
  3378. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  3379. Bug reported by "cypherpunks".
  3380. - Increase the width of the field used to remember a connection's
  3381. link protocol version to two bytes. Harmless for now, since the
  3382. only currently recognized versions are one byte long. Reported
  3383. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  3384. - If the state file's path bias counts are invalid (presumably from a
  3385. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  3386. additional checks and log messages to the scaling of Path Bias
  3387. counts, in case there still are remaining issues with scaling.
  3388. Should help resolve bug 8235.
  3389. - Eliminate several instances where we use "Nickname=ID" to refer to
  3390. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  3391. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  3392. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  3393. o Minor bugfixes (syscalls):
  3394. - Always check the return values of functions fcntl() and
  3395. setsockopt(). We don't believe these are ever actually failing in
  3396. practice, but better safe than sorry. Also, checking these return
  3397. values should please analysis tools like Coverity. Patch from
  3398. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  3399. - Use direct writes rather than stdio when building microdescriptor
  3400. caches, in an attempt to mitigate bug 8031, or at least make it
  3401. less common.
  3402. o Minor bugfixes (config):
  3403. - When rejecting a configuration because we were unable to parse a
  3404. quoted string, log an actual error message. Fixes bug 7950; bugfix
  3405. on 0.2.0.16-alpha.
  3406. - Behave correctly when the user disables LearnCircuitBuildTimeout
  3407. but doesn't tell us what they would like the timeout to be. Fixes
  3408. bug 6304; bugfix on 0.2.2.14-alpha.
  3409. - When autodetecting the number of CPUs, use the number of available
  3410. CPUs in preference to the number of configured CPUs. Inform the
  3411. user if this reduces the number of available CPUs. Fixes bug 8002;
  3412. bugfix on 0.2.3.1-alpha.
  3413. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  3414. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  3415. bug 8180; bugfix on 0.2.3.11-alpha.
  3416. - Allow TestingTorNetworks to override the 4096-byte minimum for
  3417. the Fast threshold. Otherwise they can't bootstrap until they've
  3418. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  3419. - Fix some logic errors when the user manually overrides the
  3420. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  3421. on 0.2.4.10-alpha.
  3422. o Minor bugfixes (log messages to help diagnose bugs):
  3423. - If we fail to free a microdescriptor because of bug 7164, log
  3424. the filename and line number from which we tried to free it.
  3425. - Add another diagnostic to the heartbeat message: track and log
  3426. overhead that TLS is adding to the data we write. If this is
  3427. high, we are sending too little data to SSL_write at a time.
  3428. Diagnostic for bug 7707.
  3429. - Add more detail to a log message about relaxed timeouts, to help
  3430. track bug 7799.
  3431. - Warn more aggressively when flushing microdescriptors to a
  3432. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  3433. or at least make it more diagnosable.
  3434. - Improve debugging output to help track down bug 8185 ("Bug:
  3435. outgoing relay cell has n_chan==NULL. Dropping.")
  3436. - Log the purpose of a path-bias testing circuit correctly.
  3437. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  3438. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  3439. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  3440. They might never timeout. This should eliminate some/all cases of
  3441. the relaxed timeout log message.
  3442. - Use circuit creation time for network liveness evaluation. This
  3443. should eliminate warning log messages about liveness caused
  3444. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  3445. 0.2.4.8-alpha.
  3446. - Reduce a path bias length check from notice to info. The message
  3447. is triggered when creating controller circuits. Fixes bug 8196;
  3448. bugfix on 0.2.4.8-alpha.
  3449. - Fix a path state issue that triggered a notice during relay startup.
  3450. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  3451. - Reduce occurrences of warns about circuit purpose in
  3452. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  3453. 0.2.4.11-alpha.
  3454. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  3455. - If we encounter a write failure on a SOCKS connection before we
  3456. finish our SOCKS handshake, don't warn that we closed the
  3457. connection before we could send a SOCKS reply. Fixes bug 8427;
  3458. bugfix on 0.1.0.1-rc.
  3459. - Correctly recognize that [::1] is a loopback address. Fixes
  3460. bug 8377; bugfix on 0.2.1.3-alpha.
  3461. - Fix a directory authority warn caused when we have a large amount
  3462. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  3463. - Don't log inappropriate heartbeat messages when hibernating: a
  3464. hibernating node is _expected_ to drop out of the consensus,
  3465. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  3466. bugfix on 0.2.3.1-alpha.
  3467. - Don't complain about bootstrapping problems while hibernating.
  3468. These complaints reflect a general code problem, but not one
  3469. with any problematic effects (no connections are actually
  3470. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  3471. o Documentation fixes:
  3472. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  3473. names match. Fixes bug 7768.
  3474. - Make the torify manpage no longer refer to tsocks; torify hasn't
  3475. supported tsocks since 0.2.3.14-alpha.
  3476. - Make the tor manpage no longer reference tsocks.
  3477. - Fix the GeoIPExcludeUnknown documentation to refer to
  3478. ExcludeExitNodes rather than the currently nonexistent
  3479. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  3480. o Removed files:
  3481. - The tor-tsocks.conf is no longer distributed or installed. We
  3482. recommend that tsocks users use torsocks instead. Resolves
  3483. ticket 8290.
  3484. Changes in version 0.2.4.11-alpha - 2013-03-11
  3485. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  3486. more robust, makes hidden service authentication work again, and
  3487. resolves a DPI fingerprint for Tor's SSL transport.
  3488. o Major features (directory authorities):
  3489. - Directory authorities now support a new consensus method (17)
  3490. where they cap the published bandwidth of servers for which
  3491. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  3492. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  3493. serve any v2 directory information. Now we can test disabling the
  3494. old deprecated v2 directory format, and see whether doing so has
  3495. any effect on network load. Begins to fix bug 6783.
  3496. - Directory authorities now include inside each vote a statement of
  3497. the performance thresholds they used when assigning flags.
  3498. Implements ticket 8151.
  3499. o Major bugfixes (directory authorities):
  3500. - Stop marking every relay as having been down for one hour every
  3501. time we restart a directory authority. These artificial downtimes
  3502. were messing with our Stable and Guard flag calculations. Fixes
  3503. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  3504. o Major bugfixes (hidden services):
  3505. - Allow hidden service authentication to succeed again. When we
  3506. refactored the hidden service introduction code back
  3507. in 0.2.4.1-alpha, we didn't update the code that checks
  3508. whether authentication information is present, causing all
  3509. authentication checks to return "false". Fix for bug 8207; bugfix
  3510. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  3511. o Minor features (relays, bridges):
  3512. - Make bridge relays check once a minute for whether their IP
  3513. address has changed, rather than only every 15 minutes. Resolves
  3514. bugs 1913 and 1992.
  3515. - Refactor resolve_my_address() so it returns the method by which we
  3516. decided our public IP address (explicitly configured, resolved from
  3517. explicit hostname, guessed from interfaces, learned by gethostname).
  3518. Now we can provide more helpful log messages when a relay guesses
  3519. its IP address incorrectly (e.g. due to unexpected lines in
  3520. /etc/hosts). Resolves ticket 2267.
  3521. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  3522. microdescriptor-related dir requests, and only fall back to normal
  3523. descriptors if none of their bridges can handle microdescriptors
  3524. (as opposed to the fix in ticket 4013, which caused them to fall
  3525. back to normal descriptors if *any* of their bridges preferred
  3526. them). Resolves ticket 4994.
  3527. - Randomize the lifetime of our SSL link certificate, so censors can't
  3528. use the static value for filtering Tor flows. Resolves ticket 8443;
  3529. related to ticket 4014 which was included in 0.2.2.33.
  3530. - Support a new version of the link protocol that allows 4-byte circuit
  3531. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  3532. a possible resource exhaustion issue. Closes ticket 7351; implements
  3533. proposal 214.
  3534. o Minor features (portability):
  3535. - Tweak the curve25519-donna*.c implementations to tolerate systems
  3536. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  3537. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  3538. the signs of types during autoconf. This is better than our old
  3539. approach, which didn't work when cross-compiling.
  3540. - Detect the sign of enum values, rather than assuming that MSC is the
  3541. only compiler where enum types are all signed. Fixes bug 7727;
  3542. bugfix on 0.2.4.10-alpha.
  3543. o Minor features (other):
  3544. - Say "KBytes" rather than "KB" in the man page (for various values
  3545. of K), to further reduce confusion about whether Tor counts in
  3546. units of memory or fractions of units of memory. Resolves ticket 7054.
  3547. - Clear the high bit on curve25519 public keys before passing them to
  3548. our backend, in case we ever wind up using a backend that doesn't do
  3549. so itself. If we used such a backend, and *didn't* clear the high bit,
  3550. we could wind up in a situation where users with such backends would
  3551. be distinguishable from users without. Fixes bug 8121; bugfix on
  3552. 0.2.4.8-alpha.
  3553. - Update to the March 6 2013 Maxmind GeoLite Country database.
  3554. o Minor bugfixes (clients):
  3555. - When we receive a RELAY_END cell with the reason DONE, or with no
  3556. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  3557. status as "connection refused". Previously we reported these cases
  3558. as success but then immediately closed the connection. Fixes bug
  3559. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  3560. - Downgrade an assertion in connection_ap_expire_beginning to an
  3561. LD_BUG message. The fix for bug 8024 should prevent this message
  3562. from displaying, but just in case, a warn that we can diagnose
  3563. is better than more assert crashes. Fixes bug 8065; bugfix on
  3564. 0.2.4.8-alpha.
  3565. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  3566. Also make the rate limiting flags for the path use bias log messages
  3567. independent from the original path bias flags. Fixes bug 8161;
  3568. bugfix on 0.2.4.10-alpha.
  3569. o Minor bugfixes (relays):
  3570. - Stop trying to resolve our hostname so often (e.g. every time we
  3571. think about doing a directory fetch). Now we reuse the cached
  3572. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  3573. and 2410 (bugfix on 0.1.2.2-alpha).
  3574. - Stop sending a stray "(null)" in some cases for the server status
  3575. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  3576. on 0.1.2.6-alpha.
  3577. - When choosing which stream on a formerly stalled circuit to wake
  3578. first, make better use of the platform's weak RNG. Previously,
  3579. we had been using the % ("modulo") operator to try to generate a
  3580. 1/N chance of picking each stream, but this behaves badly with
  3581. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  3582. 0.2.2.20-alpha.
  3583. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  3584. Irix's random() only return 15 bits; Solaris's random() returns more
  3585. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  3586. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  3587. o Minor bugfixes (directory authorities):
  3588. - Directory authorities now use less space when formatting identical
  3589. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  3590. on 0.2.4.1-alpha.
  3591. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  3592. - Avoid leaking memory if we fail to compute a consensus signature
  3593. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  3594. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  3595. on 0.2.1.1-alpha.
  3596. - Fix a memory leak during safe-cookie controller authentication.
  3597. Bugfix on 0.2.3.13-alpha.
  3598. - Avoid memory leak of IPv6 policy content if we fail to format it into
  3599. a router descriptor. Bugfix on 0.2.4.7-alpha.
  3600. o Minor bugfixes (other code correctness issues):
  3601. - Avoid a crash if we fail to generate an extrainfo descriptor.
  3602. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  3603. this is CID 718634.
  3604. - When detecting the largest possible file descriptor (in order to
  3605. close all file descriptors when launching a new program), actually
  3606. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  3607. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  3608. is CID 743383.
  3609. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  3610. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  3611. Bugfix on 0.2.4.10-alpha.
  3612. - Fix an impossible-to-trigger integer overflow when estimating how
  3613. long our onionskin queue would take. (This overflow would require us
  3614. to accept 4 million onionskins before processing 100 of them.) Fixes
  3615. bug 8210; bugfix on 0.2.4.10-alpha.
  3616. o Code simplification and refactoring:
  3617. - Add a wrapper function for the common "log a message with a
  3618. rate-limit" case.
  3619. Changes in version 0.2.4.10-alpha - 2013-02-04
  3620. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  3621. certain attacks that flood the network with relays; changes the queue
  3622. for circuit create requests from a sized-based limit to a time-based
  3623. limit; resumes building with MSVC on Windows; and fixes a wide variety
  3624. of other issues.
  3625. o Major bugfixes (directory authority):
  3626. - When computing directory thresholds, ignore any rejected-as-sybil
  3627. nodes during the computation so that they can't influence Fast,
  3628. Guard, etc. (We should have done this for proposal 109.) Fixes
  3629. bug 8146.
  3630. - When marking a node as a likely sybil, reset its uptime metrics
  3631. to zero, so that it cannot time towards getting marked as Guard,
  3632. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  3633. bug 8147.
  3634. o Major bugfixes:
  3635. - When a TLS write is partially successful but incomplete, remember
  3636. that the flushed part has been flushed, and notice that bytes were
  3637. actually written. Reported and fixed pseudonymously. Fixes bug
  3638. 7708; bugfix on Tor 0.1.0.5-rc.
  3639. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  3640. ID: these could be used to create unexpected streams and circuits
  3641. which would count as "present" to some parts of Tor but "absent"
  3642. to others, leading to zombie circuits and streams or to a bandwidth
  3643. denial-of-service. Fixes bug 7889; bugfix on every released version
  3644. of Tor. Reported by "oftc_must_be_destroyed".
  3645. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  3646. This change seems the only good way to permanently prevent conflicts
  3647. with queue.h on various operating systems. Fixes bug 8107; bugfix
  3648. on 0.2.4.6-alpha.
  3649. o Major features (relay):
  3650. - Instead of limiting the number of queued onionskins (aka circuit
  3651. create requests) to a fixed, hard-to-configure number, we limit
  3652. the size of the queue based on how many we expect to be able to
  3653. process in a given amount of time. We estimate the time it will
  3654. take to process an onionskin based on average processing time
  3655. of previous onionskins. Closes ticket 7291. You'll never have to
  3656. configure MaxOnionsPending again.
  3657. o Major features (portability):
  3658. - Resume building correctly with MSVC and Makefile.nmake. This patch
  3659. resolves numerous bugs and fixes reported by ultramage, including
  3660. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  3661. - Make the ntor and curve25519 code build correctly with MSVC.
  3662. Fix on 0.2.4.8-alpha.
  3663. o Minor features:
  3664. - When directory authorities are computing thresholds for flags,
  3665. never let the threshold for the Fast flag fall below 4096
  3666. bytes. Also, do not consider nodes with extremely low bandwidths
  3667. when deciding thresholds for various directory flags. This change
  3668. should raise our threshold for Fast relays, possibly in turn
  3669. improving overall network performance; see ticket 1854. Resolves
  3670. ticket 8145.
  3671. - The Tor client now ignores sub-domain components of a .onion
  3672. address. This change makes HTTP "virtual" hosting
  3673. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  3674. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  3675. hosted on the same hidden service. Implements proposal 204.
  3676. - We compute the overhead from passing onionskins back and forth to
  3677. cpuworkers, and report it when dumping statistics in response to
  3678. SIGUSR1. Supports ticket 7291.
  3679. o Minor features (path selection):
  3680. - When deciding whether we have enough descriptors to build circuits,
  3681. instead of looking at raw relay counts, look at which fraction
  3682. of (bandwidth-weighted) paths we're able to build. This approach
  3683. keeps clients from building circuits if their paths are likely to
  3684. stand out statistically. The default fraction of paths needed is
  3685. taken from the consensus directory; you can override it with the
  3686. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  3687. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  3688. and we have GeoIP information, also exclude all nodes with unknown
  3689. countries "??" and "A1". This behavior is controlled by the
  3690. new GeoIPExcludeUnknown option: you can make such nodes always
  3691. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  3692. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  3693. gets you the default behavior. Implements feature 7706.
  3694. - Path Use Bias: Perform separate accounting for successful circuit
  3695. use. Keep separate statistics on stream attempt rates versus stream
  3696. success rates for each guard. Provide configurable thresholds to
  3697. determine when to emit log messages or disable use of guards that
  3698. fail too many stream attempts. Resolves ticket 7802.
  3699. o Minor features (log messages):
  3700. - When learning a fingerprint for a bridge, log its corresponding
  3701. transport type. Implements ticket 7896.
  3702. - Improve the log message when "Bug/attack: unexpected sendme cell
  3703. from client" occurs, to help us track bug 8093.
  3704. o Minor bugfixes:
  3705. - Remove a couple of extraneous semicolons that were upsetting the
  3706. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  3707. bugfix on 0.2.2.1-alpha.
  3708. - Remove a source of rounding error during path bias count scaling;
  3709. don't count cannibalized circuits as used for path bias until we
  3710. actually try to use them; and fix a circuit_package_relay_cell()
  3711. warning message about n_chan==NULL. Fixes bug 7802.
  3712. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  3713. actually link against nacl when we're configured to use it. Fixes
  3714. bug 7972; bugfix on 0.2.4.8-alpha.
  3715. - Compile correctly with the --disable-curve25519 option. Fixes
  3716. bug 8153; bugfix on 0.2.4.8-alpha.
  3717. o Build improvements:
  3718. - Do not report status verbosely from autogen.sh unless the -v flag
  3719. is specified. Fixes issue 4664. Patch from Onizuka.
  3720. - Replace all calls to snprintf() outside of src/ext with
  3721. tor_snprintf(). Also remove the #define to replace snprintf with
  3722. _snprintf on Windows; they have different semantics, and all of
  3723. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  3724. - Try to detect if we are ever building on a platform where
  3725. memset(...,0,...) does not set the value of a double to 0.0. Such
  3726. platforms are permitted by the C standard, though in practice
  3727. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  3728. currently support them, but it's better to detect them and fail
  3729. than to perform erroneously.
  3730. o Removed features:
  3731. - Stop exporting estimates of v2 and v3 directory traffic shares
  3732. in extrainfo documents. They were unneeded and sometimes inaccurate.
  3733. Also stop exporting any v2 directory request statistics. Resolves
  3734. ticket 5823.
  3735. - Drop support for detecting and warning about versions of Libevent
  3736. before 1.3e. Nothing reasonable ships with them any longer;
  3737. warning the user about them shouldn't be needed. Resolves ticket
  3738. 6826.
  3739. o Code simplifications and refactoring:
  3740. - Rename "isin" functions to "contains", for grammar. Resolves
  3741. ticket 5285.
  3742. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  3743. with the natural logarithm function from the system libm. Resolves
  3744. ticket 7599.
  3745. Changes in version 0.2.4.9-alpha - 2013-01-15
  3746. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  3747. work more robustly.
  3748. o Major bugfixes:
  3749. - Fix backward compatibility logic when receiving an embedded ntor
  3750. handshake tunneled in a CREATE cell. This clears up the "Bug:
  3751. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  3752. on 0.2.4.8-alpha.
  3753. Changes in version 0.2.4.8-alpha - 2013-01-14
  3754. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  3755. risks, adds a new stronger and faster circuit handshake, and offers
  3756. stronger and faster link encryption when both sides support it.
  3757. o Major features:
  3758. - Preliminary support for directory guards (proposal 207): when
  3759. possible, clients now use their entry guards for non-anonymous
  3760. directory requests. This can help prevent client enumeration. Note
  3761. that this behavior only works when we have a usable consensus
  3762. directory, and when options about what to download are more or less
  3763. standard. In the future we should re-bootstrap from our guards,
  3764. rather than re-bootstrapping from the preconfigured list of
  3765. directory sources that ships with Tor. Resolves ticket 6526.
  3766. - Tor relays and clients now support a better CREATE/EXTEND cell
  3767. format, allowing the sender to specify multiple address, identity,
  3768. and handshake types. Implements Robert Ransom's proposal 200;
  3769. closes ticket 7199.
  3770. o Major features (new circuit handshake):
  3771. - Tor now supports a new circuit extension handshake designed by Ian
  3772. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  3773. circuit extension handshake, later called "TAP", was a bit slow
  3774. (especially on the relay side), had a fragile security proof, and
  3775. used weaker keys than we'd now prefer. The new circuit handshake
  3776. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  3777. function, making it significantly more secure than the older
  3778. handshake, and significantly faster. Tor can use one of two built-in
  3779. pure-C curve25519-donna implementations by Adam Langley, or it
  3780. can link against the "nacl" library for a tuned version if present.
  3781. The built-in version is very fast for 64-bit systems when building
  3782. with GCC. The built-in 32-bit version is still faster than the
  3783. old TAP protocol, but using libnacl is better on most such hosts.
  3784. Clients don't currently use this protocol by default, since
  3785. comparatively few clients support it so far. To try it, set
  3786. UseNTorHandshake to 1.
  3787. Implements proposal 216; closes ticket 7202.
  3788. o Major features (better link encryption):
  3789. - Relays can now enable the ECDHE TLS ciphersuites when available
  3790. and appropriate. These ciphersuites let us negotiate forward-secure
  3791. TLS secret keys more safely and more efficiently than with our
  3792. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  3793. public relays prefer the (faster) P224 group, and bridges prefer
  3794. the (more common) P256 group; you can override this with the
  3795. TLSECGroup option.
  3796. Enabling these ciphers was a little tricky, since for a long time,
  3797. clients had been claiming to support them without actually doing
  3798. so, in order to foil fingerprinting. But with the client-side
  3799. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  3800. match the ciphers from recent Firefox versions *and* list the
  3801. ciphers they actually mean, so relays can believe such clients
  3802. when they advertise ECDHE support in their TLS ClientHello messages.
  3803. This feature requires clients running 0.2.3.17-beta or later,
  3804. and requires both sides to be running OpenSSL 1.0.0 or later
  3805. with ECC support. OpenSSL 1.0.1, with the compile-time option
  3806. "enable-ec_nistp_64_gcc_128", is highly recommended.
  3807. Implements the relay side of proposal 198; closes ticket 7200.
  3808. o Major bugfixes:
  3809. - Avoid crashing when, as a relay without IPv6-exit support, a
  3810. client insists on getting an IPv6 address or nothing. Fixes bug
  3811. 7814; bugfix on 0.2.4.7-alpha.
  3812. o Minor features:
  3813. - Improve circuit build timeout handling for hidden services.
  3814. In particular: adjust build timeouts more accurately depending
  3815. upon the number of hop-RTTs that a particular circuit type
  3816. undergoes. Additionally, launch intro circuits in parallel
  3817. if they timeout, and take the first one to reply as valid.
  3818. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  3819. separate error codes; or at least, don't break for that reason.
  3820. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  3821. - Update to the January 2 2013 Maxmind GeoLite Country database.
  3822. o Minor features (testing):
  3823. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  3824. (P-256) Diffie-Hellman handshakes to src/or/bench.
  3825. - Add benchmark functions to test onion handshake performance.
  3826. o Minor features (path bias detection):
  3827. - Alter the Path Bias log messages to be more descriptive in terms
  3828. of reporting timeouts and other statistics.
  3829. - Create three levels of Path Bias log messages, as opposed to just
  3830. two. These are configurable via consensus as well as via the torrc
  3831. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  3832. The default values are 0.70, 0.50, and 0.30 respectively.
  3833. - Separate the log message levels from the decision to drop guards,
  3834. which also is available via torrc option PathBiasDropGuards.
  3835. PathBiasDropGuards still defaults to 0 (off).
  3836. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  3837. in combination with PathBiasExtremeRate.
  3838. - Increase the default values for PathBiasScaleThreshold and
  3839. PathBiasCircThreshold from (200, 20) to (300, 150).
  3840. - Add in circuit usage accounting to path bias. If we try to use a
  3841. built circuit but fail for any reason, it counts as path bias.
  3842. Certain classes of circuits where the adversary gets to pick your
  3843. destination node are exempt from this accounting. Usage accounting
  3844. can be specifically disabled via consensus parameter or torrc.
  3845. - Convert all internal path bias state to double-precision floating
  3846. point, to avoid roundoff error and other issues.
  3847. - Only record path bias information for circuits that have completed
  3848. *two* hops. Assuming end-to-end tagging is the attack vector, this
  3849. makes us more resilient to ambient circuit failure without any
  3850. detection capability loss.
  3851. o Minor bugfixes (log messages):
  3852. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  3853. circuit with channel state open..." message to once per hour to
  3854. keep it from filling the notice logs. Mitigates bug 7799 but does
  3855. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  3856. - Avoid spurious warnings when configuring multiple client ports of
  3857. which only some are nonlocal. Previously, we had claimed that some
  3858. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  3859. 0.2.3.3-alpha.
  3860. o Code simplifications and refactoring:
  3861. - Get rid of a couple of harmless clang warnings, where we compared
  3862. enums to ints. These warnings are newly introduced in clang 3.2.
  3863. - Split the onion.c file into separate modules for the onion queue
  3864. and the different handshakes it supports.
  3865. - Remove the marshalling/unmarshalling code for sending requests to
  3866. cpuworkers over a socket, and instead just send structs. The
  3867. recipient will always be the same Tor binary as the sender, so
  3868. any encoding is overkill.
  3869. Changes in version 0.2.4.7-alpha - 2012-12-24
  3870. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  3871. directory mirrors for more robust bootstrapping; fixes more issues where
  3872. clients with changing network conditions refuse to make any circuits;
  3873. adds initial support for exiting to IPv6 addresses; resumes being able
  3874. to update our GeoIP database, and includes the geoip6 file this time;
  3875. turns off the client-side DNS cache by default due to privacy risks;
  3876. and fixes a variety of other issues.
  3877. o Major features (client resilience):
  3878. - Add a new "FallbackDir" torrc option to use when we can't use
  3879. a directory mirror from the consensus (either because we lack a
  3880. consensus, or because they're all down). Currently, all authorities
  3881. are fallbacks by default, and there are no other default fallbacks,
  3882. but that will change. This option will allow us to give clients a
  3883. longer list of servers to try to get a consensus from when first
  3884. connecting to the Tor network, and thereby reduce load on the
  3885. directory authorities. Implements proposal 206, "Preconfigured
  3886. directory sources for bootstrapping". We also removed the old
  3887. "FallbackNetworkstatus" option, since we never got it working well
  3888. enough to use it. Closes bug 572.
  3889. - If we have no circuits open, use a relaxed timeout (the
  3890. 95-percentile cutoff) until a circuit succeeds. This heuristic
  3891. should allow Tor to succeed at building circuits even when the
  3892. network connection drastically changes. Should help with bug 3443.
  3893. o Major features (IPv6):
  3894. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  3895. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  3896. exit policy reads as you would like: the address * applies to all
  3897. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  3898. addresses only. On the client side, you'll need to wait until the
  3899. authorities have upgraded, wait for enough exits to support IPv6,
  3900. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  3901. ticket 5547, implements proposal 117 as revised in proposal 208.
  3902. We DO NOT recommend that clients with actual anonymity needs start
  3903. using IPv6 over Tor yet, since not enough exits support it yet.
  3904. o Major features (geoip database):
  3905. - Maxmind began labelling Tor relays as being in country "A1",
  3906. which breaks by-country node selection inside Tor. Now we use a
  3907. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  3908. file with real country codes. This script fixes about 90% of "A1"
  3909. entries automatically and uses manual country code assignments to
  3910. fix the remaining 10%. See src/config/README.geoip for details.
  3911. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  3912. Country database, as modified above.
  3913. o Major bugfixes (client-side DNS):
  3914. - Turn off the client-side DNS cache by default. Updating and using
  3915. the DNS cache is now configurable on a per-client-port
  3916. level. SOCKSPort, DNSPort, etc lines may now contain
  3917. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  3918. cache these types of DNS answers when we receive them from an
  3919. exit node in response to an application request on this port, and
  3920. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  3921. cached DNS answers of these types, we shouldn't use them. It's
  3922. potentially risky to use cached DNS answers at the client, since
  3923. doing so can indicate to one exit what answers we've gotten
  3924. for DNS lookups in the past. With IPv6, this becomes especially
  3925. problematic. Using cached DNS answers for requests on the same
  3926. circuit would present less linkability risk, since all traffic
  3927. on a circuit is already linkable, but it would also provide
  3928. little performance benefit: the exit node caches DNS replies
  3929. too. Implements a simplified version of Proposal 205. Implements
  3930. ticket 7570.
  3931. o Major bugfixes (other):
  3932. - Alter circuit build timeout measurement to start at the point
  3933. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  3934. initialization). This should make our timeout measurements more
  3935. uniform. Previously, we were sometimes including ORconn setup time
  3936. in our circuit build time measurements. Should resolve bug 3443.
  3937. - Fix an assertion that could trigger in hibernate_go_dormant() when
  3938. closing an or_connection_t: call channel_mark_for_close() rather
  3939. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  3940. 0.2.4.4-alpha.
  3941. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  3942. 7655; bugfix on 0.2.4.6-alpha.
  3943. o Minor features:
  3944. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  3945. operators select the address where their pluggable transports will
  3946. listen for connections. Resolves ticket 7013.
  3947. - Allow an optional $ before the node identity digest in the
  3948. controller command GETINFO ns/id/<identity>, for consistency with
  3949. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  3950. - Log packaged cell fullness as part of the heartbeat message.
  3951. Diagnosis to try to determine the extent of bug 7743.
  3952. o Minor features (IPv6):
  3953. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  3954. prefer to hand out virtual IPv6 addresses, since there are more of
  3955. them and we can't run out. To override this behavior and make IPv4
  3956. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  3957. or DNSPort you're using for resolving. Implements ticket 7571.
  3958. - AutomapHostsOnResolve responses are now randomized, to avoid
  3959. annoying situations where Tor is restarted and applications
  3960. connect to the wrong addresses.
  3961. - Never try more than 1000 times to pick a new virtual address when
  3962. AutomapHostsOnResolve is set. That's good enough so long as we
  3963. aren't close to handing out our entire virtual address space;
  3964. if you're getting there, it's best to switch to IPv6 virtual
  3965. addresses anyway.
  3966. o Minor bugfixes:
  3967. - The ADDRMAP command can no longer generate an ill-formed error
  3968. code on a failed MAPADDRESS. It now says "internal" rather than
  3969. an English sentence fragment with spaces in the middle. Bugfix on
  3970. Tor 0.2.0.19-alpha.
  3971. - Fix log messages and comments to avoid saying "GMT" when we mean
  3972. "UTC". Fixes bug 6113.
  3973. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  3974. "yayooo".
  3975. - Fix a crash when debugging unit tests on Windows: deallocate a
  3976. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  3977. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  3978. o Renamed options:
  3979. - The DirServer option is now DirAuthority, for consistency with
  3980. current naming patterns. You can still use the old DirServer form.
  3981. o Code simplification and refactoring:
  3982. - Move the client-side address-map/virtual-address/DNS-cache code
  3983. out of connection_edge.c into a new addressmap.c module.
  3984. - Remove unused code for parsing v1 directories and "running routers"
  3985. documents. Fixes bug 6887.
  3986. Changes in version 0.2.3.25 - 2012-11-19
  3987. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  3988. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  3989. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  3990. programmer, and friend. Unstinting in his dedication to the cause of
  3991. freedom, he inspired and helped many of us as we began our work on
  3992. anonymity, and inspires us still. Please honor his memory by writing
  3993. software to protect people's freedoms, and by helping others to do so.
  3994. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  3995. significantly reduced directory overhead (via microdescriptors),
  3996. enormous crypto performance improvements for fast relays on new
  3997. enough hardware, a new v3 TLS handshake protocol that can better
  3998. resist fingerprinting, support for protocol obfuscation plugins (aka
  3999. pluggable transports), better scalability for hidden services, IPv6
  4000. support for bridges, performance improvements like allowing clients
  4001. to skip the first round-trip on the circuit ("optimistic data") and
  4002. refilling token buckets more often, a new "stream isolation" design
  4003. to isolate different applications on different circuits, and many
  4004. stability, security, and privacy fixes.
  4005. o Major bugfixes:
  4006. - Tor tries to wipe potentially sensitive data after using it, so
  4007. that if some subsequent security failure exposes Tor's memory,
  4008. the damage will be limited. But we had a bug where the compiler
  4009. was eliminating these wipe operations when it decided that the
  4010. memory was no longer visible to a (correctly running) program,
  4011. hence defeating our attempt at defense in depth. We fix that
  4012. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4013. is unlikely to optimize away. Future versions of Tor may use
  4014. a less ridiculously heavy approach for this. Fixes bug 7352.
  4015. Reported in an article by Andrey Karpov.
  4016. o Minor bugfixes:
  4017. - Fix a harmless bug when opting against publishing a relay descriptor
  4018. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4019. 0.2.3.9-alpha.
  4020. Changes in version 0.2.4.6-alpha - 2012-11-13
  4021. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  4022. makes our defense-in-depth memory wiping more reliable, and begins to
  4023. count IPv6 addresses in bridge statistics,
  4024. o Major bugfixes:
  4025. - Fix an assertion failure that could occur when closing a connection
  4026. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  4027. Tor 0.2.4.4-alpha.
  4028. - Tor tries to wipe potentially sensitive data after using it, so
  4029. that if some subsequent security failure exposes Tor's memory,
  4030. the damage will be limited. But we had a bug where the compiler
  4031. was eliminating these wipe operations when it decided that the
  4032. memory was no longer visible to a (correctly running) program,
  4033. hence defeating our attempt at defense in depth. We fix that
  4034. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  4035. is unlikely to optimize away. Future versions of Tor may use
  4036. a less ridiculously heavy approach for this. Fixes bug 7352.
  4037. Reported in an article by Andrey Karpov.
  4038. o Minor features:
  4039. - Add GeoIP database for IPv6 addresses. The new config option
  4040. is GeoIPv6File.
  4041. - Bridge statistics now count bridge clients connecting over IPv6:
  4042. bridge statistics files now list "bridge-ip-versions" and
  4043. extra-info documents list "geoip6-db-digest". The control protocol
  4044. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  4045. implementation by "shkoo", addressing ticket 5055.
  4046. o Minor bugfixes:
  4047. - Warn when we are binding low ports when hibernation is enabled;
  4048. previously we had warned when we were _advertising_ low ports with
  4049. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  4050. - Fix a harmless bug when opting against publishing a relay descriptor
  4051. because DisableNetwork is set. Fixes bug 7464; bugfix on
  4052. 0.2.3.9-alpha.
  4053. - Add warning message when a managed proxy dies during configuration.
  4054. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  4055. - Fix a linking error when building tor-fw-helper without miniupnp.
  4056. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  4057. - Check for closing an or_connection_t without going through correct
  4058. channel functions; emit a warning and then call
  4059. connection_or_close_for_error() so we don't assert as in bugs 7212
  4060. and 7267.
  4061. - Compile correctly on compilers without C99 designated initializer
  4062. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  4063. - Avoid a possible assert that can occur when channel_send_destroy() is
  4064. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  4065. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  4066. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  4067. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  4068. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  4069. o Code simplification and refactoring:
  4070. - Start using OpenBSD's implementation of queue.h, so that we don't
  4071. need to hand-roll our own pointer and list structures whenever we
  4072. need them. (We can't rely on a sys/queue.h, since some operating
  4073. systems don't have them, and the ones that do have them don't all
  4074. present the same extensions.)
  4075. Changes in version 0.2.4.5-alpha - 2012-10-25
  4076. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  4077. two important security vulnerabilities that could lead to remotely
  4078. triggerable relay crashes, fix a major bug that was preventing clients
  4079. from choosing suitable exit nodes, and refactor some of our code.
  4080. o Major bugfixes (security, also in 0.2.3.24-rc):
  4081. - Fix a group of remotely triggerable assertion failures related to
  4082. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4083. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4084. 0.2.3.6-alpha.
  4085. - Fix a denial of service attack by which any directory authority
  4086. could crash all the others, or by which a single v2 directory
  4087. authority could crash everybody downloading v2 directory
  4088. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4089. o Major bugfixes (also in 0.2.3.24-rc):
  4090. - When parsing exit policy summaries from microdescriptors, we had
  4091. previously been ignoring the last character in each one, so that
  4092. "accept 80,443,8080" would be treated by clients as indicating
  4093. a node that allows access to ports 80, 443, and 808. That would
  4094. lead to clients attempting connections that could never work,
  4095. and ignoring exit nodes that would support their connections. Now
  4096. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4097. bugfix on 0.2.3.1-alpha.
  4098. o Minor bugfixes (also in 0.2.3.24-rc):
  4099. - Clients now consider the ClientRejectInternalAddresses config option
  4100. when using a microdescriptor consensus stanza to decide whether
  4101. an exit relay would allow exiting to an internal address. Fixes
  4102. bug 7190; bugfix on 0.2.3.1-alpha.
  4103. o Minor bugfixes:
  4104. - Only disable TLS session ticket support when running as a TLS
  4105. server. Now clients will blend better with regular Firefox
  4106. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  4107. o Code simplification and refactoring:
  4108. - Start using OpenBSD's implementation of queue.h (originally by
  4109. Niels Provos).
  4110. - Move the entry node code from circuitbuild.c to its own file.
  4111. - Move the circuit build timeout tracking code from circuitbuild.c
  4112. to its own file.
  4113. Changes in version 0.2.3.24-rc - 2012-10-25
  4114. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  4115. could lead to remotely triggerable relay crashes, and fixes
  4116. a major bug that was preventing clients from choosing suitable exit
  4117. nodes.
  4118. o Major bugfixes (security):
  4119. - Fix a group of remotely triggerable assertion failures related to
  4120. incorrect link protocol negotiation. Found, diagnosed, and fixed
  4121. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  4122. 0.2.3.6-alpha.
  4123. - Fix a denial of service attack by which any directory authority
  4124. could crash all the others, or by which a single v2 directory
  4125. authority could crash everybody downloading v2 directory
  4126. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  4127. o Major bugfixes:
  4128. - When parsing exit policy summaries from microdescriptors, we had
  4129. previously been ignoring the last character in each one, so that
  4130. "accept 80,443,8080" would be treated by clients as indicating
  4131. a node that allows access to ports 80, 443, and 808. That would
  4132. lead to clients attempting connections that could never work,
  4133. and ignoring exit nodes that would support their connections. Now
  4134. clients parse these exit policy summaries correctly. Fixes bug 7192;
  4135. bugfix on 0.2.3.1-alpha.
  4136. o Minor bugfixes:
  4137. - Clients now consider the ClientRejectInternalAddresses config option
  4138. when using a microdescriptor consensus stanza to decide whether
  4139. an exit relay would allow exiting to an internal address. Fixes
  4140. bug 7190; bugfix on 0.2.3.1-alpha.
  4141. Changes in version 0.2.4.4-alpha - 2012-10-20
  4142. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  4143. vulnerability introduced by a change in OpenSSL, fixes a remotely
  4144. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  4145. that will make it easier to test new connection transport and cell
  4146. scheduling algorithms.
  4147. o New directory authorities (also in 0.2.3.23-rc):
  4148. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4149. authority. Closes ticket 5749.
  4150. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  4151. - Disable TLS session tickets. OpenSSL's implementation was giving
  4152. our TLS session keys the lifetime of our TLS context objects, when
  4153. perfect forward secrecy would want us to discard anything that
  4154. could decrypt a link connection as soon as the link connection
  4155. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4156. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4157. - Discard extraneous renegotiation attempts once the V3 link
  4158. protocol has been initiated. Failure to do so left us open to
  4159. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4160. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4161. o Internal abstraction features:
  4162. - Introduce new channel_t abstraction between circuits and
  4163. or_connection_t to allow for implementing alternate OR-to-OR
  4164. transports. A channel_t is an abstract object which can either be a
  4165. cell-bearing channel, which is responsible for authenticating and
  4166. handshaking with the remote OR and transmitting cells to and from
  4167. it, or a listening channel, which spawns new cell-bearing channels
  4168. at the request of remote ORs. Implements part of ticket 6465.
  4169. - Also new is the channel_tls_t subclass of channel_t, adapting it
  4170. to the existing or_connection_t code. The V2/V3 protocol handshaking
  4171. code which formerly resided in command.c has been moved below the
  4172. channel_t abstraction layer and may be found in channeltls.c now.
  4173. Implements the rest of ticket 6465.
  4174. - Introduce new circuitmux_t storing the queue of circuits for
  4175. a channel; this encapsulates and abstracts the queue logic and
  4176. circuit selection policy, and allows the latter to be overridden
  4177. easily by switching out a policy object. The existing EWMA behavior
  4178. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  4179. o Required libraries:
  4180. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  4181. strongly recommended.
  4182. o Minor features:
  4183. - Warn users who run hidden services on a Tor client with
  4184. UseEntryGuards disabled that their hidden services will be
  4185. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  4186. attack which motivated Tor to support entry guards in the first
  4187. place). Resolves ticket 6889.
  4188. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  4189. dhill. Resolves ticket 6982.
  4190. - Option OutboundBindAddress can be specified multiple times and
  4191. accepts IPv6 addresses. Resolves ticket 6876.
  4192. o Minor bugfixes (also in 0.2.3.23-rc):
  4193. - Don't serve or accept v2 hidden service descriptors over a
  4194. relay's DirPort. It's never correct to do so, and disabling it
  4195. might make it more annoying to exploit any bugs that turn up in the
  4196. descriptor-parsing code. Fixes bug 7149.
  4197. - Fix two cases in src/or/transports.c where we were calling
  4198. fmt_addr() twice in a parameter list. Bug found by David
  4199. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4200. - Fix memory leaks whenever we logged any message about the "path
  4201. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4202. - When relays refuse a "create" cell because their queue of pending
  4203. create cells is too big (typically because their cpu can't keep up
  4204. with the arrival rate), send back reason "resource limit" rather
  4205. than reason "internal", so network measurement scripts can get a
  4206. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  4207. o Minor bugfixes:
  4208. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  4209. - Free some more still-in-use memory at exit, to make hunting for
  4210. memory leaks easier. Resolves bug 7029.
  4211. - When a Tor client gets a "truncated" relay cell, the first byte of
  4212. its payload specifies why the circuit was truncated. We were
  4213. ignoring this 'reason' byte when tearing down the circuit, resulting
  4214. in the controller not being told why the circuit closed. Now we
  4215. pass the reason from the truncated cell to the controller. Bugfix
  4216. on 0.1.2.3-alpha; fixes bug 7039.
  4217. - Downgrade "Failed to hand off onionskin" messages to "debug"
  4218. severity, since they're typically redundant with the "Your computer
  4219. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  4220. - Make clients running with IPv6 bridges connect over IPv6 again,
  4221. even without setting new config options ClientUseIPv6 and
  4222. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  4223. - Use square brackets around IPv6 addresses in numerous places
  4224. that needed them, including log messages, HTTPS CONNECT proxy
  4225. requests, TransportProxy statefile entries, and pluggable transport
  4226. extra-info lines. Fixes bug 7011; patch by David Fifield.
  4227. o Code refactoring and cleanup:
  4228. - Source files taken from other packages now reside in src/ext;
  4229. previously they were scattered around the rest of Tor.
  4230. - Avoid use of reserved identifiers in our C code. The C standard
  4231. doesn't like us declaring anything that starts with an
  4232. underscore, so let's knock it off before we get in trouble. Fix
  4233. for bug 1031; bugfix on the first Tor commit.
  4234. Changes in version 0.2.3.23-rc - 2012-10-20
  4235. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  4236. vulnerability introduced by a change in OpenSSL, and fixes a variety
  4237. of smaller bugs in preparation for the release.
  4238. o New directory authorities:
  4239. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  4240. authority. Closes ticket 5749.
  4241. o Major bugfixes (security/privacy):
  4242. - Disable TLS session tickets. OpenSSL's implementation was giving
  4243. our TLS session keys the lifetime of our TLS context objects, when
  4244. perfect forward secrecy would want us to discard anything that
  4245. could decrypt a link connection as soon as the link connection
  4246. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  4247. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  4248. - Discard extraneous renegotiation attempts once the V3 link
  4249. protocol has been initiated. Failure to do so left us open to
  4250. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  4251. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  4252. o Major bugfixes:
  4253. - Fix a possible crash bug when checking for deactivated circuits
  4254. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4255. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4256. o Minor bugfixes (on 0.2.3.x):
  4257. - Fix two cases in src/or/transports.c where we were calling
  4258. fmt_addr() twice in a parameter list. Bug found by David
  4259. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  4260. - Convert an assert in the pathbias code to a log message. The assert
  4261. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4262. bugfix on 0.2.3.17-beta.
  4263. - Fix memory leaks whenever we logged any message about the "path
  4264. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  4265. o Minor bugfixes (on 0.2.2.x and earlier):
  4266. - Don't serve or accept v2 hidden service descriptors over a relay's
  4267. DirPort. It's never correct to do so, and disabling it might
  4268. make it more annoying to exploit any bugs that turn up in the
  4269. descriptor-parsing code. Fixes bug 7149.
  4270. - When relays refuse a "create" cell because their queue of pending
  4271. create cells is too big (typically because their cpu can't keep up
  4272. with the arrival rate), send back reason "resource limit" rather
  4273. than reason "internal", so network measurement scripts can get a
  4274. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  4275. - Correct file sizes when reading binary files on Cygwin, to avoid
  4276. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4277. bugfix on 0.1.2.7-alpha.
  4278. - Avoid undefined behavior when parsing the list of supported
  4279. rendezvous/introduction protocols in a hidden service descriptor.
  4280. Previously, Tor would have confused (as-yet-unused) protocol version
  4281. numbers greater than 32 with lower ones on many platforms. Fixes
  4282. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4283. o Documentation fixes:
  4284. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4285. Changes in version 0.2.4.3-alpha - 2012-09-22
  4286. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  4287. assertion, resumes letting relays test reachability of their DirPort,
  4288. and cleans up a bunch of smaller bugs.
  4289. o Security fixes:
  4290. - Fix an assertion failure in tor_timegm() that could be triggered
  4291. by a badly formatted directory object. Bug found by fuzzing with
  4292. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4293. o Major bugfixes:
  4294. - Fix a possible crash bug when checking for deactivated circuits
  4295. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  4296. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  4297. - Allow routers to detect that their own DirPorts are running. When
  4298. we removed support for versions_supports_begindir, we also
  4299. accidentally removed the mechanism we used to self-test our
  4300. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  4301. bugfix on 0.2.4.2-alpha.
  4302. o Security features:
  4303. - Switch to a completely time-invariant approach for picking nodes
  4304. weighted by bandwidth. Our old approach would run through the
  4305. part of the loop after it had made its choice slightly slower
  4306. than it ran through the part of the loop before it had made its
  4307. choice. Addresses ticket 6538.
  4308. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  4309. by tor2web clients allows hidden services to identify tor2web
  4310. clients through their repeated selection of the same rendezvous
  4311. and introduction point circuit endpoints (their guards). Resolves
  4312. ticket 6888.
  4313. o Minor features:
  4314. - Enable Tor to read configuration, state, and key information from
  4315. a FIFO. Previously Tor would only read from files with a positive
  4316. stat.st_size. Code from meejah; fixes bug 6044.
  4317. o Minor bugfixes:
  4318. - Correct file sizes when reading binary files on Cygwin, to avoid
  4319. a bug where Tor would fail to read its state file. Fixes bug 6844;
  4320. bugfix on 0.1.2.7-alpha.
  4321. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  4322. bugfix on 0.2.0.3-alpha.
  4323. - When complaining about a client port on a public address, log
  4324. which address we're complaining about. Fixes bug 4020; bugfix on
  4325. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  4326. - Convert an assert in the pathbias code to a log message. The assert
  4327. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  4328. bugfix on 0.2.3.17-beta.
  4329. - Our new buildsystem was overzealous about rebuilding manpages: it
  4330. would rebuild them all whenever any one of them changed. Now our
  4331. dependency checking should be correct. Fixes bug 6843; bugfix on
  4332. 0.2.4.1-alpha.
  4333. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  4334. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  4335. - Correct log printout about which address family is preferred
  4336. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  4337. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  4338. o Minor bugfixes (code cleanliness):
  4339. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  4340. with large values. This situation was untriggered, but nevertheless
  4341. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  4342. - Reject consensus votes with more than 64 known-flags. We aren't even
  4343. close to that limit yet, and our code doesn't handle it correctly.
  4344. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  4345. - Avoid undefined behavior when parsing the list of supported
  4346. rendezvous/introduction protocols in a hidden service descriptor.
  4347. Previously, Tor would have confused (as-yet-unused) protocol version
  4348. numbers greater than 32 with lower ones on many platforms. Fixes
  4349. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  4350. - Fix handling of rendezvous client authorization types over 8.
  4351. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  4352. - Fix building with older versions of GCC (2.95, for one) that don't
  4353. like preprocessor directives inside macro arguments. Found by
  4354. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  4355. - Switch weighted node selection rule from using a list of doubles
  4356. to using a list of int64_t. This change should make the process
  4357. slightly easier to debug and maintain. Needed to finish ticket 6538.
  4358. o Code simplification and refactoring:
  4359. - Move the generic "config" code into a new file, and have "config.c"
  4360. hold only torrc- and state-related code. Resolves ticket 6823.
  4361. - Move the core of our "choose a weighted element at random" logic
  4362. into its own function, and give it unit tests. Now the logic is
  4363. testable, and a little less fragile too.
  4364. - Removed the testing_since field of node_t, which hasn't been used
  4365. for anything since 0.2.0.9-alpha.
  4366. o Documentation fixes:
  4367. - Clarify that hidden services are TCP only. Fixes bug 6024.
  4368. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  4369. 0.2.3.14-alpha.
  4370. Changes in version 0.2.3.22-rc - 2012-09-11
  4371. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  4372. assertion.
  4373. o Security fixes:
  4374. - Fix an assertion failure in tor_timegm() that could be triggered
  4375. by a badly formatted directory object. Bug found by fuzzing with
  4376. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4377. o Minor bugfixes:
  4378. - Avoid segfault when starting up having run with an extremely old
  4379. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  4380. on 0.2.2.23-alpha.
  4381. Changes in version 0.2.2.39 - 2012-09-11
  4382. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  4383. assertions.
  4384. o Security fixes:
  4385. - Fix an assertion failure in tor_timegm() that could be triggered
  4386. by a badly formatted directory object. Bug found by fuzzing with
  4387. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  4388. - Do not crash when comparing an address with port value 0 to an
  4389. address policy. This bug could have been used to cause a remote
  4390. assertion failure by or against directory authorities, or to
  4391. allow some applications to crash clients. Fixes bug 6690; bugfix
  4392. on 0.2.1.10-alpha.
  4393. Changes in version 0.2.4.2-alpha - 2012-09-10
  4394. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  4395. raises the default rate limiting even more, and makes the bootstrapping
  4396. log messages less noisy.
  4397. o Major features:
  4398. - Automatically forward the TCP ports of pluggable transport
  4399. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  4400. ticket 4567.
  4401. o Major bugfixes:
  4402. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  4403. to 1GB/1GB. The previous defaults were intended to be "basically
  4404. infinite", but it turns out they're now limiting our 100mbit+
  4405. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  4406. last time we raised it).
  4407. o Minor features:
  4408. - Detect when we're running with a version of OpenSSL other than the
  4409. one we compiled with. This has occasionally given people hard-to-
  4410. track-down errors.
  4411. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  4412. versions and capabilities when everything is going right. Resolves
  4413. part of ticket 6736.
  4414. - Directory authorities no long accept descriptors for any version of
  4415. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  4416. These versions are insecure, unsupported, or both. Implements
  4417. ticket 6789.
  4418. o Minor bugfixes:
  4419. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  4420. to start with a triple-underscore so the controller won't touch it.
  4421. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  4422. - Avoid segfault when starting up having run with an extremely old
  4423. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  4424. on 0.2.2.23-alpha.
  4425. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  4426. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  4427. - Don't follow the NULL pointer if microdescriptor generation fails.
  4428. (This does not appear to be triggerable, but it's best to be safe.)
  4429. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  4430. - Fix mis-declared dependencies on src/common/crypto.c and
  4431. src/or/tor_main.c that could break out-of-tree builds under some
  4432. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  4433. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  4434. 6778; bugfix on 0.2.4.1-alpha.
  4435. - Fix a harmless (in this case) build warning for implicitly
  4436. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  4437. o Removed features:
  4438. - Now that all versions before 0.2.2.x are disallowed, we no longer
  4439. need to work around their missing features. Thus we can remove a
  4440. bunch of compatibility code.
  4441. o Code refactoring:
  4442. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  4443. TCP ports to forward. In the past it only accepted two ports:
  4444. the ORPort and the DirPort.
  4445. Changes in version 0.2.4.1-alpha - 2012-09-05
  4446. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  4447. bridgedb; lets relays use IPv6 addresses and directory authorities
  4448. advertise them; and switches to a cleaner build interface.
  4449. This is the first alpha release in a new series, so expect there to
  4450. be bugs. Users who would rather test out a more stable branch should
  4451. stay with 0.2.3.x for now.
  4452. o Major features (bridges):
  4453. - Bridges now report the pluggable transports they support to the
  4454. bridge authority, so it can pass the supported transports on to
  4455. bridgedb and/or eventually do reachability testing. Implements
  4456. ticket 3589.
  4457. o Major features (IPv6):
  4458. - Bridge authorities now accept IPv6 bridge addresses and include
  4459. them in network status documents. Implements ticket 5534.
  4460. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  4461. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  4462. to happen. Implements ticket 5535.
  4463. - All kind of relays, not just bridges, can now advertise an IPv6
  4464. OR port. Implements ticket 6362.
  4465. - Directory authorities vote on IPv6 OR ports using the new consensus
  4466. method 14. Implements ticket 6363.
  4467. o Major features (build):
  4468. - Switch to a nonrecursive Makefile structure. Now instead of each
  4469. Makefile.am invoking other Makefile.am's, there is a master
  4470. Makefile.am that includes the others. This change makes our build
  4471. process slightly more maintainable, and improves parallelism for
  4472. building with make -j. Original patch by Stewart Smith; various
  4473. fixes by Jim Meyering.
  4474. - Where available, we now use automake's "silent" make rules by
  4475. default, so that warnings are easier to spot. You can get the old
  4476. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  4477. o Minor features (code security and spec conformance):
  4478. - Clear keys and key-derived material left on the stack in
  4479. rendservice.c and rendclient.c. Check return value of
  4480. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  4481. These fixes should make us more forward-secure against cold-boot
  4482. attacks and the like. Fixes bug 2385.
  4483. - Reject EXTEND cells sent to nonexistent streams. According to the
  4484. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  4485. we were only checking for stream IDs that were currently in use.
  4486. Found while hunting for more instances of bug 6271. Bugfix on
  4487. 0.0.2pre8, which introduced incremental circuit construction.
  4488. o Minor features (streamlining);
  4489. - No longer include the "opt" prefix when generating routerinfos
  4490. or v2 directories: it has been needless since Tor 0.1.2. Closes
  4491. ticket 5124.
  4492. - Remove some now-needless code that tried to aggressively flush
  4493. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  4494. cell queue logic has saved us from the failure mode that this code
  4495. was supposed to prevent. Removing this code will limit the number
  4496. of baroque control flow paths through Tor's network logic. Reported
  4497. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  4498. o Minor features (controller):
  4499. - Add a "GETINFO signal/names" control port command. Implements
  4500. ticket 3842.
  4501. - Provide default values for all options via "GETINFO config/defaults".
  4502. Implements ticket 4971.
  4503. o Minor features (IPv6):
  4504. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  4505. authorities should set if they have IPv6 connectivity and want to
  4506. do reachability tests for IPv6 relays. Implements feature 5974.
  4507. - A relay with an IPv6 OR port now sends that address in NETINFO
  4508. cells (in addition to its other address). Implements ticket 6364.
  4509. o Minor features (log messages):
  4510. - Omit the first heartbeat log message, because it never has anything
  4511. useful to say, and it clutters up the bootstrapping messages.
  4512. Resolves ticket 6758.
  4513. - Don't log about reloading the microdescriptor cache at startup. Our
  4514. bootstrap warnings are supposed to tell the user when there's a
  4515. problem, and our bootstrap notices say when there isn't. Resolves
  4516. ticket 6759; bugfix on 0.2.2.6-alpha.
  4517. - Don't log "I learned some more directory information" when we're
  4518. reading cached directory information. Reserve it for when new
  4519. directory information arrives in response to a fetch. Resolves
  4520. ticket 6760.
  4521. - Prevent rounding error in path bias counts when scaling
  4522. them down, and use the correct scale factor default. Also demote
  4523. some path bias related log messages down a level and make others
  4524. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  4525. - We no longer warn so much when generating manpages from their
  4526. asciidoc source.
  4527. o Code simplifications and refactoring:
  4528. - Enhance our internal sscanf replacement so that we can eliminate
  4529. the last remaining uses of the system sscanf. (Though those uses
  4530. of sscanf were safe, sscanf itself is generally error prone, so
  4531. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  4532. CID 448.
  4533. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  4534. - Move last_reachable and testing_since from routerinfo_t to node_t.
  4535. Implements ticket 5529.
  4536. - Add replaycache_t structure, functions and unit tests, then refactor
  4537. rend_service_introduce() to be more clear to read, improve, debug,
  4538. and test. Resolves bug 6177.
  4539. - Finally remove support for malloc_good_size and malloc_usable_size.
  4540. We had hoped that these functions would let us eke a little more
  4541. memory out of our malloc implementation. Unfortunately, the only
  4542. implementations that provided these functions are also ones that
  4543. are already efficient about not overallocation: they never got us
  4544. more than 7 or so bytes per allocation. Removing them saves us a
  4545. little code complexity and a nontrivial amount of build complexity.
  4546. o New requirements:
  4547. - Tor maintainers now require Automake version 1.9 or later to build
  4548. Tor from the Git repository. (Automake is not required when building
  4549. from a source distribution.)
  4550. Changes in version 0.2.3.21-rc - 2012-09-05
  4551. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  4552. series. It fixes a trio of potential security bugs, fixes a bug where
  4553. we were leaving some of the fast relays out of the microdescriptor
  4554. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  4555. and cleans up other smaller issues.
  4556. o Major bugfixes (security):
  4557. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  4558. could use this trick to make their circuits receive cells faster
  4559. than our flow control would have allowed, or to gum up the network,
  4560. or possibly to do targeted memory denial-of-service attacks on
  4561. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  4562. from July 2002, before the release of Tor 0.0.0. We had committed
  4563. this patch previously, but we had to revert it because of bug 6271.
  4564. Now that 6271 is fixed, this patch appears to work.
  4565. - Reject any attempt to extend to an internal address. Without
  4566. this fix, a router could be used to probe addresses on an internal
  4567. network to see whether they were accepting connections. Fixes bug
  4568. 6710; bugfix on 0.0.8pre1.
  4569. - Do not crash when comparing an address with port value 0 to an
  4570. address policy. This bug could have been used to cause a remote
  4571. assertion failure by or against directory authorities, or to
  4572. allow some applications to crash clients. Fixes bug 6690; bugfix
  4573. on 0.2.1.10-alpha.
  4574. o Major bugfixes:
  4575. - Remove the upper bound on microdescriptor length. We were hitting
  4576. the limit for routers with complex exit policies or family
  4577. declarations, causing clients to not use them. Fixes the first
  4578. piece of bug 6404; fix on 0.2.2.6-alpha.
  4579. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  4580. as a relay. Previously, some of our code would treat the presence
  4581. of any ORPort line as meaning that we should act like a relay,
  4582. even though our new listener code would correctly not open any
  4583. ORPorts for ORPort 0. Similar bugs in other Port options are also
  4584. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  4585. o Minor bugfixes:
  4586. - Avoid a pair of double-free and use-after-mark bugs that can
  4587. occur with certain timings in canceled and re-received DNS
  4588. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  4589. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  4590. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  4591. - Allow one-hop directory fetching circuits the full "circuit build
  4592. timeout" period, rather than just half of it, before failing them
  4593. and marking the relay down. This fix should help reduce cases where
  4594. clients declare relays (or worse, bridges) unreachable because
  4595. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  4596. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  4597. 30 seconds.
  4598. - Authorities no longer include any router in their microdescriptor
  4599. consensuses for which they couldn't generate or agree on a
  4600. microdescriptor. Fixes the second piece of bug 6404; fix on
  4601. 0.2.2.6-alpha.
  4602. - Detect and reject attempts to specify both "FooPort" and
  4603. "FooPort 0" in the same configuration domain. (It's still okay
  4604. to have a FooPort in your configuration file, and use "FooPort 0"
  4605. on the command line to disable it.) Fixes the second half of bug
  4606. 6507; bugfix on 0.2.3.3-alpha.
  4607. - Make wildcarded addresses (that is, ones beginning with "*.") work
  4608. when provided via the controller's MapAddress command. Previously,
  4609. they were accepted, but we never actually noticed that they were
  4610. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  4611. - Avoid crashing on a malformed state file where EntryGuardPathBias
  4612. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  4613. - Add a (probably redundant) memory clear between iterations of
  4614. the router status voting loop, to prevent future coding errors
  4615. where data might leak between iterations of the loop. Resolves
  4616. ticket 6514.
  4617. o Minor bugfixes (log messages):
  4618. - Downgrade "set buildtimeout to low value" messages to "info"
  4619. severity; they were never an actual problem, there was never
  4620. anything reasonable to do about them, and they tended to spam logs
  4621. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  4622. - Downgrade path-bias warning messages to "info". We'll try to get
  4623. them working better in 0.2.4. Add internal circuit construction
  4624. state to protect against the noisy warn message "Unexpectedly high
  4625. circuit_successes". Also add some additional rate-limited notice
  4626. messages to help determine the root cause of the warn. Fixes bug
  4627. 6475. Bugfix against 0.2.3.17-beta.
  4628. - Move log message when unable to find a microdesc in a routerstatus
  4629. entry to parse time. Previously we'd spam this warning every time
  4630. we tried to figure out which microdescriptors to download. Fixes
  4631. the third piece of bug 6404; fix on 0.2.3.18-rc.
  4632. o Minor features:
  4633. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  4634. change when the authority is deciding whether to accept a newly
  4635. uploaded descriptor. Implements ticket 6423.
  4636. - Add missing documentation for consensus and microdesc files.
  4637. Resolves ticket 6732.
  4638. Changes in version 0.2.2.38 - 2012-08-12
  4639. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  4640. attack that could in theory leak path information.
  4641. o Security fixes:
  4642. - Avoid an uninitialized memory read when reading a vote or consensus
  4643. document that has an unrecognized flavor name. This read could
  4644. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  4645. - Try to leak less information about what relays a client is
  4646. choosing to a side-channel attacker. Previously, a Tor client would
  4647. stop iterating through the list of available relays as soon as it
  4648. had chosen one, thus finishing a little earlier when it picked
  4649. a router earlier in the list. If an attacker can recover this
  4650. timing information (nontrivial but not proven to be impossible),
  4651. they could learn some coarse-grained information about which relays
  4652. a client was picking (middle nodes in particular are likelier to
  4653. be affected than exits). The timing attack might be mitigated by
  4654. other factors (see bug 6537 for some discussion), but it's best
  4655. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  4656. Changes in version 0.2.3.20-rc - 2012-08-05
  4657. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  4658. series. It fixes a pair of code security bugs and a potential anonymity
  4659. issue, updates our RPM spec files, and cleans up other smaller issues.
  4660. o Security fixes:
  4661. - Avoid read-from-freed-memory and double-free bugs that could occur
  4662. when a DNS request fails while launching it. Fixes bug 6480;
  4663. bugfix on 0.2.0.1-alpha.
  4664. - Avoid an uninitialized memory read when reading a vote or consensus
  4665. document that has an unrecognized flavor name. This read could
  4666. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  4667. - Try to leak less information about what relays a client is
  4668. choosing to a side-channel attacker. Previously, a Tor client would
  4669. stop iterating through the list of available relays as soon as it
  4670. had chosen one, thus finishing a little earlier when it picked
  4671. a router earlier in the list. If an attacker can recover this
  4672. timing information (nontrivial but not proven to be impossible),
  4673. they could learn some coarse-grained information about which relays
  4674. a client was picking (middle nodes in particular are likelier to
  4675. be affected than exits). The timing attack might be mitigated by
  4676. other factors (see bug 6537 for some discussion), but it's best
  4677. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  4678. o Minor features:
  4679. - Try to make the warning when giving an obsolete SOCKSListenAddress
  4680. a little more useful.
  4681. - Terminate active server managed proxies if Tor stops being a
  4682. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  4683. - Provide a better error message about possible OSX Asciidoc failure
  4684. reasons. Fixes bug 6436.
  4685. - Warn when Tor is configured to use accounting in a way that can
  4686. link a hidden service to some other hidden service or public
  4687. address. Resolves ticket 6490.
  4688. o Minor bugfixes:
  4689. - Check return value of fputs() when writing authority certificate
  4690. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  4691. - Ignore ServerTransportPlugin lines when Tor is not configured as
  4692. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  4693. - When disabling guards for having too high a proportion of failed
  4694. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  4695. on 0.2.3.17-beta.
  4696. o Packaging (RPM):
  4697. - Update our default RPM spec files to work with mock and rpmbuild
  4698. on RHEL/Fedora. They have an updated set of dependencies and
  4699. conflicts, a fix for an ancient typo when creating the "_tor"
  4700. user, and better instructions. Thanks to Ondrej Mikle for the
  4701. patch series. Fixes bug 6043.
  4702. o Testing:
  4703. - Make it possible to set the TestingTorNetwork configuration
  4704. option using AlternateDirAuthority and AlternateBridgeAuthority
  4705. as an alternative to setting DirServer. Addresses ticket 6377.
  4706. o Documentation:
  4707. - Clarify the documentation for the Alternate*Authority options.
  4708. Fixes bug 6387.
  4709. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  4710. o Code simplification and refactoring:
  4711. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  4712. 10 lines. Also, don't nest them. Doing so in the past has
  4713. led to hard-to-debug code. The new style is to use the
  4714. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  4715. Changes in version 0.2.3.19-rc - 2012-07-06
  4716. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  4717. series. It fixes the compile on Windows, reverts to a GeoIP database
  4718. that isn't as broken, and fixes a flow control bug that has been around
  4719. since the beginning of Tor.
  4720. o Major bugfixes:
  4721. - Fix a bug handling SENDME cells on nonexistent streams that could
  4722. result in bizarre window values. Report and patch contributed
  4723. pseudonymously. Fixes part of bug 6271. This bug was introduced
  4724. before the first Tor release, in svn commit r152.
  4725. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  4726. June 2012 database, Maxmind marked many Tor relays as country "A1",
  4727. which will cause risky behavior for clients that set EntryNodes
  4728. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  4729. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  4730. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  4731. o Minor bugfixes:
  4732. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  4733. bugfix on 0.2.1.10-alpha.
  4734. Changes in version 0.2.3.18-rc - 2012-06-28
  4735. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  4736. series. It fixes a few smaller bugs, but generally appears stable.
  4737. Please test it and let us know whether it is!
  4738. o Major bugfixes:
  4739. - Allow wildcarded mapaddress targets to be specified on the
  4740. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  4741. - Make our linker option detection code more robust against linkers
  4742. such as on FreeBSD 8, where a bad combination of options completes
  4743. successfully but makes an unrunnable binary. Fixes bug 6173;
  4744. bugfix on 0.2.3.17-beta.
  4745. o Minor bugfixes (on 0.2.2.x and earlier):
  4746. - Avoid a false positive in the util/threads unit test by increasing
  4747. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  4748. - Replace "Sending publish request" log messages with "Launching
  4749. upload", so that they no longer confusingly imply that we're
  4750. sending something to a directory we might not even be connected
  4751. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  4752. - Make sure to set *socket_error in all error cases in
  4753. connection_connect(), so it can't produce a warning about
  4754. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  4755. 0.2.1.1-alpha; resolves ticket 6028.
  4756. - Downgrade "Got a certificate, but we already have it" log messages
  4757. from warning to info, except when we're a dirauth. Fixes bug 5238;
  4758. bugfix on 0.2.1.7-alpha.
  4759. - When checking for requested signatures on the latest consensus
  4760. before serving it to a client, make sure to check the right
  4761. consensus flavor. Bugfix on 0.2.2.6-alpha.
  4762. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  4763. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  4764. o Minor bugfixes (on 0.2.3.x):
  4765. - Make format_helper_exit_status() avoid unnecessary space padding
  4766. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  4767. on 0.2.3.1-alpha.
  4768. - Downgrade a message about cleaning the microdescriptor cache to
  4769. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  4770. - Log a BUG message at severity INFO if we have a networkstatus with
  4771. a missing entry for some microdescriptor. Continues on a patch
  4772. to 0.2.3.2-alpha.
  4773. - Improve the log message when a managed proxy fails to launch. Fixes
  4774. bug 5099; bugfix on 0.2.3.6-alpha.
  4775. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  4776. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  4777. - When formatting wildcarded address mappings for the controller,
  4778. be sure to include "*." as appropriate. Partially fixes bug 6244;
  4779. bugfix on 0.2.3.9-alpha.
  4780. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  4781. Bugfix on 0.2.3.13-alpha.
  4782. - Stop logging messages about running with circuit timeout learning
  4783. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  4784. - Disable a spurious warning about reading on a marked and flushing
  4785. connection. We shouldn't be doing that, but apparently we
  4786. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  4787. - Fix a bug that stopped AllowDotExit from working on addresses
  4788. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  4789. 0.2.3.17-beta.
  4790. o Code simplification, refactoring, unit tests:
  4791. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  4792. Libevent's notion of cached time when possible.
  4793. - Remove duplicate code for invoking getrlimit() from control.c.
  4794. - Add a unit test for the environment_variable_names_equal function.
  4795. o Documentation:
  4796. - Document the --defaults-torrc option, and the new (in 0.2.3)
  4797. semantics for overriding, extending, and clearing lists of
  4798. options. Closes bug 4748.
  4799. Changes in version 0.2.3.17-beta - 2012-06-15
  4800. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  4801. gets our TLS handshake back on track for being able to blend in with
  4802. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  4803. with Vidalia, and otherwise continues to get us closer to a release
  4804. candidate.
  4805. o Major features:
  4806. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  4807. - Update TLS cipher list to match Firefox 8 and later. Resolves
  4808. ticket 4744.
  4809. - Implement the client side of proposal 198: remove support for
  4810. clients falsely claiming to support standard ciphersuites that
  4811. they can actually provide. As of modern OpenSSL versions, it's not
  4812. necessary to fake any standard ciphersuite, and doing so prevents
  4813. us from using better ciphersuites in the future, since servers
  4814. can't know whether an advertised ciphersuite is really supported or
  4815. not. Some hosts -- notably, ones with very old versions of OpenSSL
  4816. or where OpenSSL has been built with ECC disabled -- will stand
  4817. out because of this change; TBB users should not be affected.
  4818. o Major bugfixes:
  4819. - Change the default value for DynamicDHGroups (introduced in
  4820. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  4821. identifiable by their use of the mod_ssl DH group, but at
  4822. the cost of some usability (#4721) and bridge tracing (#6087)
  4823. regressions. Resolves ticket 5598.
  4824. - Send a CRLF at the end of each STATUS_* control protocol event. This
  4825. bug tickled a bug in Vidalia which would make it freeze. Fixes
  4826. bug 6094; bugfix on 0.2.3.16-alpha.
  4827. o Minor bugfixes:
  4828. - Disable writing on marked-for-close connections when they are
  4829. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  4830. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  4831. case for flushing marked connections.
  4832. - Detect SSL handshake even when the initial attempt to write the
  4833. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  4834. - Change the AllowDotExit rules so they should actually work.
  4835. We now enforce AllowDotExit only immediately after receiving an
  4836. address via SOCKS or DNSPort: other sources are free to provide
  4837. .exit addresses after the resolution occurs. Fixes bug 3940;
  4838. bugfix on 0.2.2.1-alpha.
  4839. - Fix a (harmless) integer overflow in cell statistics reported by
  4840. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  4841. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  4842. right places and never depends on the consensus parameters or
  4843. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  4844. bugfix on 0.2.2.14-alpha.
  4845. - When building Tor on Windows with -DUNICODE (not default), ensure
  4846. that error messages, filenames, and DNS server names are always
  4847. NUL-terminated when we convert them to a single-byte encoding.
  4848. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  4849. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  4850. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  4851. - Fix an edge case where TestingTorNetwork is set but the authorities
  4852. and relays all have an uptime of zero, where the private Tor network
  4853. could briefly lack support for hidden services. Fixes bug 3886;
  4854. bugfix on 0.2.2.18-alpha.
  4855. - Correct the manpage's descriptions for the default values of
  4856. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  4857. on 0.2.3.1-alpha.
  4858. - Fix the documentation for the --hush and --quiet command line
  4859. options, which changed their behavior back in 0.2.3.3-alpha.
  4860. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  4861. 0.2.3.11-alpha.
  4862. o Minor features:
  4863. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  4864. more information to it, so that we can track it down in case it
  4865. returns again. Mitigates bug 5235.
  4866. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  4867. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  4868. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  4869. - Warn the user when HTTPProxy, but no other proxy type, is
  4870. configured. This can cause surprising behavior: it doesn't send
  4871. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  4872. directory traffic only. Resolves ticket 4663.
  4873. - Issue a notice if a guard completes less than 40% of your circuits.
  4874. Threshold is configurable by torrc option PathBiasNoticeRate and
  4875. consensus parameter pb_noticepct. There is additional, off-by-
  4876. default code to disable guards which fail too many circuits.
  4877. Addresses ticket 5458.
  4878. - Update to the June 6 2012 Maxmind GeoLite Country database.
  4879. o Code simplifications and refactoring:
  4880. - Remove validate_pluggable_transports_config(): its warning
  4881. message is now handled by connection_or_connect().
  4882. Changes in version 0.2.2.37 - 2012-06-06
  4883. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  4884. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  4885. currently).
  4886. o Major bugfixes:
  4887. - Work around a bug in OpenSSL that broke renegotiation with TLS
  4888. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  4889. the v2 Tor connection protocol when both sides were using OpenSSL
  4890. 1.0.1 would fail. Resolves ticket 6033.
  4891. - When waiting for a client to renegotiate, don't allow it to add
  4892. any bytes to the input buffer. This fixes a potential DoS issue.
  4893. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  4894. - Fix an edge case where if we fetch or publish a hidden service
  4895. descriptor, we might build a 4-hop circuit and then use that circuit
  4896. for exiting afterwards -- even if the new last hop doesn't obey our
  4897. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  4898. o Minor bugfixes:
  4899. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  4900. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  4901. o Minor features:
  4902. - Tell GCC and Clang to check for any errors in format strings passed
  4903. to the tor_v*(print|scan)f functions.
  4904. Changes in version 0.2.3.16-alpha - 2012-06-05
  4905. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  4906. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  4907. currently). It also fixes a variety of smaller bugs and other cleanups
  4908. that get us closer to a release candidate.
  4909. o Major bugfixes (general):
  4910. - Work around a bug in OpenSSL that broke renegotiation with TLS
  4911. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  4912. the v2 Tor connection protocol when both sides were using OpenSSL
  4913. 1.0.1 would fail. Resolves ticket 6033.
  4914. - When waiting for a client to renegotiate, don't allow it to add
  4915. any bytes to the input buffer. This fixes a potential DoS issue.
  4916. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  4917. - Pass correct OR address to managed proxies (like obfsproxy),
  4918. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  4919. 0.2.3.9-alpha.
  4920. - The advertised platform of a router now includes only its operating
  4921. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  4922. service pack level (for Windows) or its CPU architecture (for Unix).
  4923. We also no longer include the "git-XYZ" tag in the version. Resolves
  4924. part of bug 2988.
  4925. o Major bugfixes (clients):
  4926. - If we are unable to find any exit that supports our predicted ports,
  4927. stop calling them predicted, so that we don't loop and build
  4928. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  4929. which introduced predicted ports.
  4930. - Fix an edge case where if we fetch or publish a hidden service
  4931. descriptor, we might build a 4-hop circuit and then use that circuit
  4932. for exiting afterwards -- even if the new last hop doesn't obey our
  4933. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  4934. - Check at each new consensus whether our entry guards were picked
  4935. long enough ago that we should rotate them. Previously, we only
  4936. did this check at startup, which could lead to us holding a guard
  4937. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  4938. - When fetching a bridge descriptor from a bridge authority,
  4939. always do so anonymously, whether we have been able to open
  4940. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  4941. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  4942. but we'll need to wait for bug 6010 before it's actually usable.
  4943. o Major bugfixes (directory authorities):
  4944. - When computing weight parameters, behave more robustly in the
  4945. presence of a bad bwweightscale value. Previously, the authorities
  4946. would crash if they agreed on a sufficiently broken weight_scale
  4947. value: now, they use a reasonable default and carry on. Partial
  4948. fix for 5786; bugfix on 0.2.2.17-alpha.
  4949. - Check more thoroughly to prevent a rogue authority from
  4950. double-voting on any consensus directory parameter. Previously,
  4951. authorities would crash in this case if the total number of
  4952. votes for any parameter exceeded the number of active voters,
  4953. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  4954. on 0.2.2.2-alpha.
  4955. o Minor features:
  4956. - Rate-limit log messages when asked to connect anonymously to
  4957. a private address. When these hit, they tended to hit fast and
  4958. often. Also, don't bother trying to connect to addresses that we
  4959. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  4960. reply makes us think we have been lied to, even when the address the
  4961. client tried to connect to was "localhost." Resolves ticket 2822.
  4962. - Allow packagers to insert an extra string in server descriptor
  4963. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  4964. Resolves the rest of ticket 2988.
  4965. - Raise the threshold of server descriptors needed (75%) and exit
  4966. server descriptors needed (50%) before we will declare ourselves
  4967. bootstrapped. This will make clients start building circuits a
  4968. little later, but makes the initially constructed circuits less
  4969. skewed and less in conflict with further directory fetches. Fixes
  4970. ticket 3196.
  4971. - Close any connection that sends unrecognized junk before the
  4972. handshake. Solves an issue noted in bug 4369.
  4973. - Improve log messages about managed transports. Resolves ticket 5070.
  4974. - Tag a bridge's descriptor as "never to be sent unencrypted".
  4975. This shouldn't matter, since bridges don't open non-anonymous
  4976. connections to the bridge authority and don't allow unencrypted
  4977. directory connections from clients, but we might as well make
  4978. sure. Closes bug 5139.
  4979. - Expose our view of whether we have gone dormant to the controller,
  4980. via a new "GETINFO dormant" value. Torbutton and other controllers
  4981. can use this to avoid doing periodic requests through Tor while
  4982. it's dormant (bug 4718). Fixes bug 5954.
  4983. - Tell GCC and Clang to check for any errors in format strings passed
  4984. to the tor_v*(print|scan)f functions.
  4985. - Update to the May 1 2012 Maxmind GeoLite Country database.
  4986. o Minor bugfixes (already included in 0.2.2.36):
  4987. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  4988. Fixes bug 5346; bugfix on 0.0.8pre3.
  4989. - Correct parsing of certain date types in parse_http_time().
  4990. Without this patch, If-Modified-Since would behave
  4991. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  4992. Esteban Manchado Velázques.
  4993. - Make our number-parsing functions always treat too-large values
  4994. as an error, even when those values exceed the width of the
  4995. underlying type. Previously, if the caller provided these
  4996. functions with minima or maxima set to the extreme values of the
  4997. underlying integer type, these functions would return those
  4998. values on overflow rather than treating overflow as an error.
  4999. Fixes part of bug 5786; bugfix on 0.0.9.
  5000. - If we hit the error case where routerlist_insert() replaces an
  5001. existing (old) server descriptor, make sure to remove that
  5002. server descriptor from the old_routers list. Fix related to bug
  5003. 1776. Bugfix on 0.2.2.18-alpha.
  5004. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5005. circuits. Fixes issue 5259.
  5006. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  5007. - Prevent a null-pointer dereference when receiving a data cell
  5008. for a nonexistent stream when the circuit in question has an
  5009. empty deliver window. We don't believe this is triggerable,
  5010. since we don't currently allow deliver windows to become empty,
  5011. but the logic is tricky enough that it's better to make the code
  5012. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  5013. - Fix a memory leak when trying to launch a DNS request when the
  5014. network is disabled or the nameservers are unconfigurable. Fixes
  5015. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  5016. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  5017. - Don't hold a Windows file handle open for every file mapping;
  5018. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  5019. 0.1.2.1-alpha.
  5020. - Avoid O(n^2) performance characteristics when parsing a large
  5021. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  5022. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  5023. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  5024. Tor 0.2.0.8-alpha.
  5025. - Make our replacement implementation of strtok_r() compatible with
  5026. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  5027. bugfix on 0.2.2.1-alpha.
  5028. - Fix a NULL-pointer dereference on a badly formed
  5029. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  5030. bugfix on 0.2.2.9-alpha.
  5031. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5032. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5033. - Defensively refactor rend_mid_rendezvous() so that protocol
  5034. violations and length checks happen in the beginning. Fixes
  5035. bug 5645.
  5036. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  5037. that IPv6 stuff will compile on MSVC, and compilation issues
  5038. will be easier to track down. Fixes bug 5861.
  5039. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  5040. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  5041. resource exhaustion, so that clients can adjust their load to
  5042. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  5043. started using END_STREAM_REASON_RESOURCELIMIT.
  5044. - Don't check for whether the address we're using for outbound
  5045. connections has changed until after the outbound connection has
  5046. completed. On Windows, getsockname() doesn't succeed until the
  5047. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  5048. - If the configuration tries to set MyFamily on a bridge, refuse to
  5049. do so, and warn about the security implications. Fixes bug 4657;
  5050. bugfix on 0.2.0.3-alpha.
  5051. - If the client fails to set a reasonable set of ciphersuites
  5052. during its v2 handshake renegotiation, allow the renegotiation to
  5053. continue nevertheless (i.e. send all the required certificates).
  5054. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  5055. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  5056. option is set to 0 (which Vidalia version 0.2.16 now does when
  5057. a SAVECONF attempt fails), perform other actions that SIGHUP
  5058. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  5059. on 0.2.1.9-alpha.
  5060. - If we fail to write a microdescriptor to the disk cache, do not
  5061. continue replacing the old microdescriptor file. Fixes bug 2954;
  5062. bugfix on 0.2.2.6-alpha.
  5063. - Exit nodes don't need to fetch certificates for authorities that
  5064. they don't recognize; only directory authorities, bridges,
  5065. and caches need to do that. Fixes part of bug 2297; bugfix on
  5066. 0.2.2.11-alpha.
  5067. - Correctly handle checking the permissions on the parent
  5068. directory of a control socket in the root directory. Bug found
  5069. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  5070. 0.2.2.26-beta.
  5071. - When told to add a bridge with the same digest as a preexisting
  5072. bridge but a different addr:port, change the addr:port as
  5073. requested. Previously we would not notice the change. Fixes half
  5074. of bug 5603; fix on 0.2.2.26-beta.
  5075. - End AUTHCHALLENGE error messages (in the control protocol) with
  5076. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  5077. o Minor bugfixes (on 0.2.3.x):
  5078. - Turn an assertion (that the number of handshakes received as a
  5079. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  5080. 0.2.3.1-alpha.
  5081. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  5082. we had reversed them when the answer was cached.) Fixes bug
  5083. 5723; bugfix on 0.2.3.1-alpha.
  5084. - Work correctly on Linux systems with accept4 support advertised in
  5085. their headers, but without accept4 support in the kernel. Fix
  5086. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  5087. - When told to add a bridge with the same addr:port as a preexisting
  5088. bridge but a different transport, change the transport as
  5089. requested. Previously we would not notice the change. Fixes half
  5090. of bug 5603; fix on 0.2.3.2-alpha.
  5091. - Avoid a "double-reply" warning when replying to a SOCKS request
  5092. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  5093. bugfix on 0.2.3.4-alpha.
  5094. - Fix a bug where a bridge authority crashes if it has seen no
  5095. directory requests when it's time to write statistics to disk.
  5096. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  5097. a better way.
  5098. - Don't try to open non-control listeners when DisableNetwork is set.
  5099. Previously, we'd open all listeners, then immediately close them.
  5100. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  5101. - Don't abort the managed proxy protocol if the managed proxy
  5102. sends us an unrecognized line; ignore it instead. Fixes bug
  5103. 5910; bugfix on 0.2.3.9-alpha.
  5104. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  5105. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  5106. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  5107. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  5108. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  5109. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  5110. - Resolve numerous small warnings and build issues with MSVC. Resolves
  5111. bug 5859.
  5112. o Documentation fixes:
  5113. - Improve the manual's documentation for the NT Service command-line
  5114. options. Addresses ticket 3964.
  5115. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  5116. - Document the changes to the ORPort and DirPort options, and the
  5117. fact that {OR/Dir}ListenAddress is now unnecessary (and
  5118. therefore deprecated). Resolves ticket 5597.
  5119. o Removed files:
  5120. - Remove the torrc.bridge file: we don't use it for anything, and
  5121. it had become badly desynchronized from torrc.sample. Resolves
  5122. bug 5622.
  5123. Changes in version 0.2.2.36 - 2012-05-24
  5124. Tor 0.2.2.36 updates the addresses for two of the eight directory
  5125. authorities, fixes some potential anonymity and security issues,
  5126. and fixes several crash bugs.
  5127. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  5128. known flaws, and nobody should be using them. You should upgrade. If
  5129. you're using a Linux or BSD and its packages are obsolete, stop using
  5130. those packages and upgrade anyway.
  5131. o Directory authority changes:
  5132. - Change IP address for maatuska (v3 directory authority).
  5133. - Change IP address for ides (v3 directory authority), and rename
  5134. it to turtles.
  5135. o Security fixes:
  5136. - When building or running with any version of OpenSSL earlier
  5137. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5138. versions have a bug (CVE-2011-4576) in which their block cipher
  5139. padding includes uninitialized data, potentially leaking sensitive
  5140. information to any peer with whom they make a SSLv3 connection. Tor
  5141. does not use SSL v3 by default, but a hostile client or server
  5142. could force an SSLv3 connection in order to gain information that
  5143. they shouldn't have been able to get. The best solution here is to
  5144. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5145. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5146. to make sure that the bug can't happen.
  5147. - Never use a bridge or a controller-supplied node as an exit, even
  5148. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5149. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5150. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5151. - Only build circuits if we have a sufficient threshold of the total
  5152. descriptors that are marked in the consensus with the "Exit"
  5153. flag. This mitigates an attack proposed by wanoskarnet, in which
  5154. all of a client's bridges collude to restrict the exit nodes that
  5155. the client knows about. Fixes bug 5343.
  5156. - Provide controllers with a safer way to implement the cookie
  5157. authentication mechanism. With the old method, if another locally
  5158. running program could convince a controller that it was the Tor
  5159. process, then that program could trick the controller into telling
  5160. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5161. authentication method uses a challenge-response approach to prevent
  5162. this attack. Fixes bug 5185; implements proposal 193.
  5163. o Major bugfixes:
  5164. - Avoid logging uninitialized data when unable to decode a hidden
  5165. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5166. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5167. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5168. 0.2.1.6-alpha.
  5169. - Fix builds when the path to sed, openssl, or sha1sum contains
  5170. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5171. on 0.2.2.1-alpha.
  5172. - Correct our replacements for the timeradd() and timersub() functions
  5173. on platforms that lack them (for example, Windows). The timersub()
  5174. function is used when expiring circuits, while timeradd() is
  5175. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5176. bugfix on 0.2.2.24-alpha.
  5177. - Fix the SOCKET_OK test that we use to tell when socket
  5178. creation fails so that it works on Win64. Fixes part of bug 4533;
  5179. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5180. o Minor bugfixes:
  5181. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  5182. Fixes bug 5346; bugfix on 0.0.8pre3.
  5183. - Make our number-parsing functions always treat too-large values
  5184. as an error, even when those values exceed the width of the
  5185. underlying type. Previously, if the caller provided these
  5186. functions with minima or maxima set to the extreme values of the
  5187. underlying integer type, these functions would return those
  5188. values on overflow rather than treating overflow as an error.
  5189. Fixes part of bug 5786; bugfix on 0.0.9.
  5190. - Older Linux kernels erroneously respond to strange nmap behavior
  5191. by having accept() return successfully with a zero-length
  5192. socket. When this happens, just close the connection. Previously,
  5193. we would try harder to learn the remote address: but there was
  5194. no such remote address to learn, and our method for trying to
  5195. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5196. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5197. - Correct parsing of certain date types in parse_http_time().
  5198. Without this patch, If-Modified-Since would behave
  5199. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  5200. Esteban Manchado Velázques.
  5201. - Change the BridgePassword feature (part of the "bridge community"
  5202. design, which is not yet implemented) to use a time-independent
  5203. comparison. The old behavior might have allowed an adversary
  5204. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5205. bugfix on 0.2.0.14-alpha.
  5206. - Detect and reject certain misformed escape sequences in
  5207. configuration values. Previously, these values would cause us
  5208. to crash if received in a torrc file or over an authenticated
  5209. control port. Bug found by Esteban Manchado Velázquez, and
  5210. independently by Robert Connolly from Matta Consulting who further
  5211. noted that it allows a post-authentication heap overflow. Patch
  5212. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5213. bugfix on 0.2.0.16-alpha.
  5214. - Fix a compile warning when using the --enable-openbsd-malloc
  5215. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5216. - During configure, detect when we're building with clang version
  5217. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  5218. CFLAGS. clang doesn't support them yet.
  5219. - When sending an HTTP/1.1 proxy request, include a Host header.
  5220. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5221. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  5222. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  5223. - If we hit the error case where routerlist_insert() replaces an
  5224. existing (old) server descriptor, make sure to remove that
  5225. server descriptor from the old_routers list. Fix related to bug
  5226. 1776. Bugfix on 0.2.2.18-alpha.
  5227. o Minor bugfixes (documentation and log messages):
  5228. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  5229. Fixes bug 4856; bugfix on Tor 0.0.6.
  5230. - Update "ClientOnly" man page entry to explain that there isn't
  5231. really any point to messing with it. Resolves ticket 5005.
  5232. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  5233. directory authority option (introduced in Tor 0.2.2.34).
  5234. - Downgrade the "We're missing a certificate" message from notice
  5235. to info: people kept mistaking it for a real problem, whereas it
  5236. is seldom the problem even when we are failing to bootstrap. Fixes
  5237. bug 5067; bugfix on 0.2.0.10-alpha.
  5238. - Correctly spell "connect" in a log message on failure to create a
  5239. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  5240. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  5241. circuits. Fixes issue 5259.
  5242. o Minor features:
  5243. - Directory authorities now reject versions of Tor older than
  5244. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  5245. inclusive. These versions accounted for only a small fraction of
  5246. the Tor network, and have numerous known security issues. Resolves
  5247. issue 4788.
  5248. - Update to the May 1 2012 Maxmind GeoLite Country database.
  5249. - Feature removal:
  5250. - When sending or relaying a RELAY_EARLY cell, we used to convert
  5251. it to a RELAY cell if the connection was using the v1 link
  5252. protocol. This was a workaround for older versions of Tor, which
  5253. didn't handle RELAY_EARLY cells properly. Now that all supported
  5254. versions can handle RELAY_EARLY cells, and now that we're enforcing
  5255. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  5256. remove this workaround. Addresses bug 4786.
  5257. Changes in version 0.2.3.15-alpha - 2012-04-30
  5258. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  5259. the development branch build on Windows again.
  5260. o Minor bugfixes (on 0.2.2.x and earlier):
  5261. - Make sure that there are no unhandled pending TLS errors before
  5262. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  5263. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  5264. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  5265. - Fix an assert that directory authorities could trigger on sighup
  5266. during some configuration state transitions. We now don't treat
  5267. it as a fatal error when the new descriptor we just generated in
  5268. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  5269. - After we pick a directory mirror, we would refuse to use it if
  5270. it's in our ExcludeExitNodes list, resulting in mysterious failures
  5271. to bootstrap for people who just wanted to avoid exiting from
  5272. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  5273. - When building with --enable-static-tor on OpenBSD, do not
  5274. erroneously attempt to link -lrt. Fixes bug 5103.
  5275. o Minor bugfixes (on 0.2.3.x):
  5276. - When Tor is built with kernel headers from a recent (last few
  5277. years) Linux kernel, do not fail to run on older (pre-2.6.28
  5278. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  5279. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  5280. and 0.2.3.12-alpha.
  5281. - Fix compilation with miniupnpc version 1.6; patch from
  5282. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  5283. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  5284. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  5285. - Fix compilation on platforms without unistd.h, or where environ
  5286. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  5287. o Minor features:
  5288. - Directory authorities are now a little more lenient at accepting
  5289. older router descriptors, or newer router descriptors that don't
  5290. make big changes. This should help ameliorate past and future
  5291. issues where routers think they have uploaded valid descriptors,
  5292. but the authorities don't think so. Fix for ticket 2479.
  5293. - Make the code that clients use to detect an address change be
  5294. IPv6-aware, so that it won't fill clients' logs with error
  5295. messages when trying to get the IPv4 address of an IPv6
  5296. connection. Implements ticket 5537.
  5297. o Removed features:
  5298. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  5299. authorities needed to use it for a while to keep the network working
  5300. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  5301. that was six months ago. As of now, it should no longer be needed
  5302. or used.
  5303. Changes in version 0.2.3.14-alpha - 2012-04-23
  5304. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  5305. candidate. It also dramatically speeds up AES: fast relays should
  5306. consider switching to the newer OpenSSL library.
  5307. o Directory authority changes:
  5308. - Change IP address for ides (v3 directory authority), and rename
  5309. it to turtles.
  5310. o Major bugfixes:
  5311. - Avoid logging uninitialized data when unable to decode a hidden
  5312. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  5313. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  5314. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  5315. 0.2.1.6-alpha.
  5316. - If authorities are unable to get a v2 consensus document from other
  5317. directory authorities, they no longer fall back to fetching
  5318. them from regular directory caches. Fixes bug 5635; bugfix on
  5319. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  5320. documents entirely.
  5321. - When we start a Tor client with a normal consensus already cached,
  5322. be willing to download a microdescriptor consensus. Fixes bug 4011;
  5323. fix on 0.2.3.1-alpha.
  5324. o Major features (performance):
  5325. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  5326. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  5327. vectorized AES implementations as appropriate. These can be much,
  5328. much faster than other AES implementations.
  5329. o Minor bugfixes (0.2.2.x and earlier):
  5330. - Don't launch more than 10 service-side introduction-point circuits
  5331. for a hidden service in five minutes. Previously, we would consider
  5332. launching more introduction-point circuits if at least one second
  5333. had passed without any introduction-point circuits failing. Fixes
  5334. bug 4607; bugfix on 0.0.7pre1.
  5335. - Change the BridgePassword feature (part of the "bridge community"
  5336. design, which is not yet implemented) to use a time-independent
  5337. comparison. The old behavior might have allowed an adversary
  5338. to use timing to guess the BridgePassword value. Fixes bug 5543;
  5339. bugfix on 0.2.0.14-alpha.
  5340. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  5341. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  5342. - When sending an HTTP/1.1 proxy request, include a Host header.
  5343. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  5344. - Don't log that we have "decided to publish new relay descriptor"
  5345. unless we are actually publishing a descriptor. Fixes bug 3942;
  5346. bugfix on 0.2.2.28-beta.
  5347. o Minor bugfixes (0.2.3.x):
  5348. - Fix a bug where a bridge authority crashes (on a failed assert)
  5349. if it has seen no directory requests when it's time to write
  5350. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  5351. - Fix bug stomping on ORPort option NoListen and ignoring option
  5352. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  5353. - In the testsuite, provide a large enough buffer in the tor_sscanf
  5354. unit test. Otherwise we'd overrun that buffer and crash during
  5355. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  5356. 0.2.3.12-alpha.
  5357. - Make sure we create the keys directory if it doesn't exist and we're
  5358. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  5359. 5572; bugfix on 0.2.3.13-alpha.
  5360. - Fix a small memory leak when trying to decode incorrect base16
  5361. authenticator during SAFECOOKIE authentication. Found by
  5362. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  5363. o Minor features:
  5364. - Add more information to a log statement that might help track down
  5365. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  5366. non-IP address" messages (or any Bug messages, for that matter!),
  5367. please let us know about it.
  5368. - Relays now understand an IPv6 address when they get one from a
  5369. directory server. Resolves ticket 4875.
  5370. - Resolve IPv6 addresses in bridge and entry statistics to country
  5371. code "??" which means we at least count them. Resolves ticket 5053;
  5372. improves on 0.2.3.9-alpha.
  5373. - Update to the April 3 2012 Maxmind GeoLite Country database.
  5374. - Begin a doc/state-contents.txt file to explain the contents of
  5375. the Tor state file. Fixes bug 2987.
  5376. o Default torrc changes:
  5377. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  5378. port on 9050 by default anyway, so this should not change anything
  5379. in practice.
  5380. - Stop mentioning the deprecated *ListenAddress options in
  5381. torrc.sample. Fixes bug 5438.
  5382. - Document unit of bandwidth related options in sample torrc.
  5383. Fixes bug 5621.
  5384. o Removed features:
  5385. - The "torify" script no longer supports the "tsocks" socksifier
  5386. tool, since tsocks doesn't support DNS and UDP right for Tor.
  5387. Everyone should be using torsocks instead. Fixes bugs 3530 and
  5388. 5180. Based on a patch by "ugh".
  5389. o Code refactoring:
  5390. - Change the symmetric cipher interface so that creating and
  5391. initializing a stream cipher are no longer separate functions.
  5392. - Remove all internal support for unpadded RSA. We never used it, and
  5393. it would be a bad idea to start.
  5394. Changes in version 0.2.3.13-alpha - 2012-03-26
  5395. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  5396. in managed pluggable transports, as well as providing other cleanups
  5397. that get us closer to a release candidate.
  5398. o Directory authority changes:
  5399. - Change IP address for maatuska (v3 directory authority).
  5400. o Security fixes:
  5401. - Provide controllers with a safer way to implement the cookie
  5402. authentication mechanism. With the old method, if another locally
  5403. running program could convince a controller that it was the Tor
  5404. process, then that program could trick the controller into telling
  5405. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  5406. authentication method uses a challenge-response approach to prevent
  5407. this attack. Fixes bug 5185, implements proposal 193.
  5408. - Never use a bridge or a controller-supplied node as an exit, even
  5409. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  5410. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  5411. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  5412. - Only build circuits if we have a sufficient threshold of the total
  5413. descriptors that are marked in the consensus with the "Exit"
  5414. flag. This mitigates an attack proposed by wanoskarnet, in which
  5415. all of a client's bridges collude to restrict the exit nodes that
  5416. the client knows about. Fixes bug 5343.
  5417. o Major bugfixes (on Tor 0.2.3.x):
  5418. - Avoid an assert when managed proxies like obfsproxy are configured,
  5419. and we receive HUP signals or setconf attempts too rapidly. This
  5420. situation happens most commonly when Vidalia tries to attach to
  5421. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  5422. bugfix on 0.2.3.6-alpha.
  5423. - Fix a relay-side pluggable transports bug where managed proxies were
  5424. unreachable from the Internet, because Tor asked them to bind on
  5425. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  5426. - Stop discarding command-line arguments when TestingTorNetwork
  5427. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  5428. 0.2.3.9-alpha, where task 4552 added support for two layers of
  5429. torrc files.
  5430. - Resume allowing the unit tests to run in gdb. This was accidentally
  5431. made impossible when the DisableDebuggerAttachment option was
  5432. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  5433. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  5434. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  5435. o Minor bugfixes (on 0.2.2.x and earlier):
  5436. - Ensure we don't cannibalize circuits that are longer than three hops
  5437. already, so we don't end up making circuits with 5 or more
  5438. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  5439. 0.1.0.1-rc which introduced cannibalization.
  5440. - Detect and reject certain misformed escape sequences in
  5441. configuration values. Previously, these values would cause us
  5442. to crash if received in a torrc file or over an authenticated
  5443. control port. Bug found by Esteban Manchado Velázquez, and
  5444. independently by Robert Connolly from Matta Consulting who further
  5445. noted that it allows a post-authentication heap overflow. Patch
  5446. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  5447. bugfix on 0.2.0.16-alpha.
  5448. - Fix a compile warning when using the --enable-openbsd-malloc
  5449. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  5450. - Directory caches no longer refuse to clean out descriptors because
  5451. of missing v2 networkstatus documents, unless they're configured
  5452. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  5453. 0.2.2.26-beta. Patch by Daniel Bryg.
  5454. - Update to the latest version of the tinytest unit testing framework.
  5455. This includes a couple of bugfixes that can be relevant for
  5456. running forked unit tests on Windows, and removes all reserved
  5457. identifiers.
  5458. o Minor bugfixes (on 0.2.3.x):
  5459. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  5460. 4296; bugfix on 0.2.3.1-alpha.
  5461. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  5462. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  5463. on 0.2.3.6-alpha. Patch by "frosty".
  5464. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  5465. option, so that the IP stack doesn't decide to use it for IPv4
  5466. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  5467. - Ensure that variables set in Tor's environment cannot override
  5468. environment variables that Tor passes to a managed
  5469. pluggable-transport proxy. Previously, Tor would pass every
  5470. variable in its environment to managed proxies along with the new
  5471. ones, in such a way that on many operating systems, the inherited
  5472. environment variables would override those which Tor tried to
  5473. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  5474. bugfix on 0.2.3.9-alpha for Windows.
  5475. o Minor features:
  5476. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  5477. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  5478. - Update to the March 6 2012 Maxmind GeoLite Country database.
  5479. Changes in version 0.2.3.12-alpha - 2012-02-13
  5480. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  5481. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  5482. when Tor is configured to use a pluggable transport like obfsproxy.
  5483. o Major bugfixes:
  5484. - Fix builds when the path to sed, openssl, or sha1sum contains
  5485. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  5486. on 0.2.2.1-alpha.
  5487. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  5488. connections. This change should allow busy exit relays to stop
  5489. running out of available sockets as quickly. Fixes bug 4950;
  5490. bugfix on 0.2.2.26-beta.
  5491. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  5492. would ask the bridge for microdescriptors, which are only supported
  5493. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  5494. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  5495. - Properly set up obfsproxy's environment when in managed mode. The
  5496. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  5497. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  5498. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  5499. o Minor features:
  5500. - Use the dead_strip option when building Tor on OS X. This reduces
  5501. binary size by almost 19% when linking openssl and libevent
  5502. statically, which we do for Tor Browser Bundle.
  5503. - Fix broken URLs in the sample torrc file, and tell readers about
  5504. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  5505. PublishServerDescriptor options. Addresses bug 4652.
  5506. - Update to the February 7 2012 Maxmind GeoLite Country database.
  5507. o Minor bugfixes:
  5508. - Downgrade the "We're missing a certificate" message from notice
  5509. to info: people kept mistaking it for a real problem, whereas it
  5510. is seldom the problem even when we are failing to bootstrap. Fixes
  5511. bug 5067; bugfix on 0.2.0.10-alpha.
  5512. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  5513. managed pluggable transport server proxy's environment.
  5514. Previously, we would put it there, even though Tor doesn't
  5515. implement an 'extended server port' yet, and even though Tor
  5516. almost certainly isn't listening at that address. For now, we set
  5517. it to an empty string to avoid crashing older obfsproxies. Bugfix
  5518. on 0.2.3.6-alpha.
  5519. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  5520. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  5521. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  5522. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  5523. bugfix on 0.2.3.11-alpha.
  5524. - Update "ClientOnly" man page entry to explain that there isn't
  5525. really any point to messing with it. Resolves ticket 5005.
  5526. - Use the correct CVE number for CVE-2011-4576 in our comments and
  5527. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  5528. 0.2.3.11-alpha.
  5529. o Code simplifications and refactoring:
  5530. - Use the _WIN32 macro throughout our code to detect Windows.
  5531. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  5532. 'MS_WINDOWS'.)
  5533. Changes in version 0.2.3.11-alpha - 2012-01-22
  5534. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  5535. the last step of the plan to limit maximum circuit length, includes
  5536. a wide variety of hidden service performance and correctness fixes,
  5537. works around an OpenSSL security flaw if your distro is too stubborn
  5538. to upgrade, and fixes a bunch of smaller issues.
  5539. o Major features:
  5540. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  5541. part of "Proposal 110: Avoiding infinite length circuits" by
  5542. refusing all circuit-extend requests that do not use a relay_early
  5543. cell. This change helps Tor resist a class of denial-of-service
  5544. attacks by limiting the maximum circuit length.
  5545. - Adjust the number of introduction points that a hidden service
  5546. will try to maintain based on how long its introduction points
  5547. remain in use and how many introductions they handle. Fixes
  5548. part of bug 3825.
  5549. - Try to use system facilities for enumerating local interface
  5550. addresses, before falling back to our old approach (which was
  5551. binding a UDP socket, and calling getsockname() on it). That
  5552. approach was scaring OS X users whose draconian firewall
  5553. software warned about binding to UDP sockets, regardless of
  5554. whether packets were sent. Now we try to use getifaddrs(),
  5555. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  5556. system supports. Resolves ticket 1827.
  5557. o Major security workaround:
  5558. - When building or running with any version of OpenSSL earlier
  5559. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  5560. versions have a bug (CVE-2011-4576) in which their block cipher
  5561. padding includes uninitialized data, potentially leaking sensitive
  5562. information to any peer with whom they make a SSLv3 connection. Tor
  5563. does not use SSL v3 by default, but a hostile client or server
  5564. could force an SSLv3 connection in order to gain information that
  5565. they shouldn't have been able to get. The best solution here is to
  5566. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  5567. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  5568. to make sure that the bug can't happen.
  5569. o Major bugfixes:
  5570. - Fix the SOCKET_OK test that we use to tell when socket
  5571. creation fails so that it works on Win64. Fixes part of bug 4533;
  5572. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  5573. - Correct our replacements for the timeradd() and timersub() functions
  5574. on platforms that lack them (for example, Windows). The timersub()
  5575. function is used when expiring circuits, while timeradd() is
  5576. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  5577. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  5578. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  5579. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  5580. bug at runtime, not compile time, because some distributions hack
  5581. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  5582. on 0.2.3.9-alpha. Found by Pascal.
  5583. o Minor features (controller):
  5584. - Use absolute path names when reporting the torrc filename in the
  5585. control protocol, so a controller can more easily find the torrc
  5586. file. Resolves bug 1101.
  5587. - Extend the control protocol to report flags that control a circuit's
  5588. path selection in CIRC events and in replies to 'GETINFO
  5589. circuit-status'. Implements part of ticket 2411.
  5590. - Extend the control protocol to report the hidden service address
  5591. and current state of a hidden-service-related circuit in CIRC
  5592. events and in replies to 'GETINFO circuit-status'. Implements part
  5593. of ticket 2411.
  5594. - When reporting the path to the cookie file to the controller,
  5595. give an absolute path. Resolves ticket 4881.
  5596. - Allow controllers to request an event notification whenever a
  5597. circuit is cannibalized or its purpose is changed. Implements
  5598. part of ticket 3457.
  5599. - Include the creation time of a circuit in CIRC and CIRC2
  5600. control-port events and the list produced by the 'GETINFO
  5601. circuit-status' control-port command.
  5602. o Minor features (directory authorities):
  5603. - Directory authorities now reject versions of Tor older than
  5604. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  5605. inclusive. These versions accounted for only a small fraction of
  5606. the Tor network, and have numerous known security issues. Resolves
  5607. issue 4788.
  5608. - Authority operators can now vote for all relays in a given
  5609. set of countries to be BadDir/BadExit/Invalid/Rejected.
  5610. - Provide two consensus parameters (FastFlagMinThreshold and
  5611. FastFlagMaxThreshold) to control the range of allowable bandwidths
  5612. for the Fast directory flag. These allow authorities to run
  5613. experiments on appropriate requirements for being a "Fast" node.
  5614. The AuthDirFastGuarantee config value still applies. Implements
  5615. ticket 3946.
  5616. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  5617. directory authority option (introduced in Tor 0.2.2.34).
  5618. o Minor features (other):
  5619. - Don't disable the DirPort when we cannot exceed our AccountingMax
  5620. limit during this interval because the effective bandwidthrate is
  5621. low enough. This is useful in a situation where AccountMax is only
  5622. used as an additional safeguard or to provide statistics.
  5623. - Prepend an informative header to generated dynamic_dh_params files.
  5624. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  5625. EntryNodes will have no effect. Resolves issue 2571.
  5626. - Log more useful messages when we fail to disable debugger
  5627. attachment.
  5628. - Log which authority we're missing votes from when we go to fetch
  5629. them from the other auths.
  5630. - Log (at debug level) whenever a circuit's purpose is changed.
  5631. - Add missing documentation for the MaxClientCircuitsPending,
  5632. UseMicrodescriptors, UserspaceIOCPBuffers, and
  5633. _UseFilteringSSLBufferevents options, all introduced during
  5634. the 0.2.3.x series.
  5635. - Update to the January 3 2012 Maxmind GeoLite Country database.
  5636. o Minor bugfixes (hidden services):
  5637. - Don't close hidden service client circuits which have almost
  5638. finished connecting to their destination when they reach
  5639. the normal circuit-build timeout. Previously, we would close
  5640. introduction circuits which are waiting for an acknowledgement
  5641. from the introduction point, and rendezvous circuits which have
  5642. been specified in an INTRODUCE1 cell sent to a hidden service,
  5643. after the normal CBT. Now, we mark them as 'timed out', and launch
  5644. another rendezvous attempt in parallel. This behavior change can
  5645. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  5646. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  5647. - Don't close hidden-service-side rendezvous circuits when they
  5648. reach the normal circuit-build timeout. This behavior change can
  5649. be disabled using the new
  5650. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  5651. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  5652. - Make sure we never mark the wrong rendezvous circuit as having
  5653. had its introduction cell acknowleged by the introduction-point
  5654. relay. Previously, when we received an INTRODUCE_ACK cell on a
  5655. client-side hidden-service introduction circuit, we might have
  5656. marked a rendezvous circuit other than the one we specified in
  5657. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  5658. a warning message and interfered with the hidden service
  5659. connection-establishment process. Fixes bug 4759; bugfix on
  5660. 0.2.3.3-alpha, when we added the stream-isolation feature which
  5661. might cause Tor to open multiple rendezvous circuits for the same
  5662. hidden service.
  5663. - Don't trigger an assertion failure when we mark a new client-side
  5664. hidden-service introduction circuit for close during the process
  5665. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  5666. by murb.
  5667. o Minor bugfixes (log messages):
  5668. - Correctly spell "connect" in a log message on failure to create a
  5669. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  5670. 0.2.3.2-alpha.
  5671. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  5672. Fixes bug 4856; bugfix on Tor 0.0.6.
  5673. - Fix the log message describing how we work around discovering
  5674. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  5675. 4837; bugfix on 0.2.2.9-alpha.
  5676. - When logging about a disallowed .exit name, do not also call it
  5677. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  5678. o Minor bugfixes (build fixes):
  5679. - During configure, detect when we're building with clang version
  5680. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  5681. CFLAGS. clang doesn't support them yet.
  5682. - During configure, search for library containing cos function as
  5683. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  5684. against libm was hard-coded before. Fixes the first part of bug
  5685. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  5686. Pedersen.
  5687. - Detect attempts to build Tor on (as yet hypothetical) versions
  5688. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  5689. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  5690. - Preprocessor directives should not be put inside the arguments
  5691. of a macro. This would break compilation with GCC releases prior
  5692. to version 3.3. We would never recommend such an old GCC version,
  5693. but it is apparently required for binary compatibility on some
  5694. platforms (namely, certain builds of Haiku). Fixes the other part
  5695. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  5696. Hebnes Pedersen.
  5697. o Minor bugfixes (other):
  5698. - Older Linux kernels erroneously respond to strange nmap behavior
  5699. by having accept() return successfully with a zero-length
  5700. socket. When this happens, just close the connection. Previously,
  5701. we would try harder to learn the remote address: but there was
  5702. no such remote address to learn, and our method for trying to
  5703. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  5704. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  5705. - Fix null-pointer access that could occur if TLS allocation failed.
  5706. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  5707. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  5708. accidentally been reverted.
  5709. - Fix our implementation of crypto_random_hostname() so it can't
  5710. overflow on ridiculously large inputs. (No Tor version has ever
  5711. provided this kind of bad inputs, but let's be correct in depth.)
  5712. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  5713. - Find more places in the code that should have been testing for
  5714. invalid sockets using the SOCKET_OK macro. Required for a fix
  5715. for bug 4533. Bugfix on 0.2.2.28-beta.
  5716. - Fix an assertion failure when, while running with bufferevents, a
  5717. connection finishes connecting after it is marked for close, but
  5718. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  5719. - test_util_spawn_background_ok() hardcoded the expected value
  5720. for ENOENT to 2. This isn't portable as error numbers are
  5721. platform specific, and particularly the hurd has ENOENT at
  5722. 0x40000002. Construct expected string at runtime, using the correct
  5723. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  5724. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  5725. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  5726. - Use an appropriate-width type for sockets in tor-fw-helper on
  5727. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  5728. o Feature removal:
  5729. - When sending or relaying a RELAY_EARLY cell, we used to convert
  5730. it to a RELAY cell if the connection was using the v1 link
  5731. protocol. This was a workaround for older versions of Tor, which
  5732. didn't handle RELAY_EARLY cells properly. Now that all supported
  5733. versions can handle RELAY_EARLY cells, and now that we're enforcing
  5734. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  5735. remove this workaround. Addresses bug 4786.
  5736. o Code simplifications and refactoring:
  5737. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  5738. own homebrewed ssl_state_to_string() replacement. Patch from
  5739. Emile Snyder. Fixes bug 4653.
  5740. - Use macros to indicate OpenSSL versions, so we don't need to worry
  5741. about accidental hexadecimal bit shifts.
  5742. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  5743. supported).
  5744. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  5745. - Use the smartlist_add_asprintf() alias more consistently.
  5746. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  5747. invalid value, rather than just -1.
  5748. - Rename a handful of old identifiers, mostly related to crypto
  5749. structures and crypto functions. By convention, our "create an
  5750. object" functions are called "type_new()", our "free an object"
  5751. functions are called "type_free()", and our types indicate that
  5752. they are types only with a final "_t". But a handful of older
  5753. types and functions broke these rules, with function names like
  5754. "type_create" or "subsystem_op_type", or with type names like
  5755. type_env_t.
  5756. Changes in version 0.2.3.10-alpha - 2011-12-16
  5757. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  5758. Tor's buffers code. Absolutely everybody should upgrade.
  5759. The bug relied on an incorrect calculation when making data continuous
  5760. in one of our IO buffers, if the first chunk of the buffer was
  5761. misaligned by just the wrong amount. The miscalculation would allow an
  5762. attacker to overflow a piece of heap-allocated memory. To mount this
  5763. attack, the attacker would need to either open a SOCKS connection to
  5764. Tor's SocksPort (usually restricted to localhost), or target a Tor
  5765. instance configured to make its connections through a SOCKS proxy
  5766. (which Tor does not do by default).
  5767. Good security practice requires that all heap-overflow bugs should be
  5768. presumed to be exploitable until proven otherwise, so we are treating
  5769. this as a potential code execution attack. Please upgrade immediately!
  5770. This bug does not affect bufferevents-based builds of Tor. Special
  5771. thanks to "Vektor" for reporting this issue to us!
  5772. This release also contains a few minor bugfixes for issues discovered
  5773. in 0.2.3.9-alpha.
  5774. o Major bugfixes:
  5775. - Fix a heap overflow bug that could occur when trying to pull
  5776. data into the first chunk of a buffer, when that chunk had
  5777. already had some data drained from it. Fixes CVE-2011-2778;
  5778. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5779. o Minor bugfixes:
  5780. - If we can't attach streams to a rendezvous circuit when we
  5781. finish connecting to a hidden service, clear the rendezvous
  5782. circuit's stream-isolation state and try to attach streams
  5783. again. Previously, we cleared rendezvous circuits' isolation
  5784. state either too early (if they were freshly built) or not at all
  5785. (if they had been built earlier and were cannibalized). Bugfix on
  5786. 0.2.3.3-alpha; fixes bug 4655.
  5787. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  5788. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  5789. - Fix an assertion failure when a relay with accounting enabled
  5790. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  5791. o Minor features:
  5792. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5793. Changes in version 0.2.2.35 - 2011-12-16
  5794. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  5795. buffers code. Absolutely everybody should upgrade.
  5796. The bug relied on an incorrect calculation when making data continuous
  5797. in one of our IO buffers, if the first chunk of the buffer was
  5798. misaligned by just the wrong amount. The miscalculation would allow an
  5799. attacker to overflow a piece of heap-allocated memory. To mount this
  5800. attack, the attacker would need to either open a SOCKS connection to
  5801. Tor's SocksPort (usually restricted to localhost), or target a Tor
  5802. instance configured to make its connections through a SOCKS proxy
  5803. (which Tor does not do by default).
  5804. Good security practice requires that all heap-overflow bugs should be
  5805. presumed to be exploitable until proven otherwise, so we are treating
  5806. this as a potential code execution attack. Please upgrade immediately!
  5807. This bug does not affect bufferevents-based builds of Tor. Special
  5808. thanks to "Vektor" for reporting this issue to us!
  5809. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  5810. crash bugs for unusual configurations, and a long-term bug that
  5811. would prevent Tor from starting on Windows machines with draconian
  5812. AV software.
  5813. With this release, we remind everyone that 0.2.0.x has reached its
  5814. formal end-of-life. Those Tor versions have many known flaws, and
  5815. nobody should be using them. You should upgrade -- ideally to the
  5816. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  5817. obsolete, stop using those packages and upgrade anyway.
  5818. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  5819. longer receive support after some time in early 2012.
  5820. o Major bugfixes:
  5821. - Fix a heap overflow bug that could occur when trying to pull
  5822. data into the first chunk of a buffer, when that chunk had
  5823. already had some data drained from it. Fixes CVE-2011-2778;
  5824. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5825. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  5826. that it doesn't attempt to allocate a socketpair. This could cause
  5827. some problems on Windows systems with overzealous firewalls. Fix for
  5828. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  5829. 2.0.15-stable.
  5830. - If we mark an OR connection for close based on a cell we process,
  5831. don't process any further cells on it. We already avoid further
  5832. reads on marked-for-close connections, but now we also discard the
  5833. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  5834. which was the first version where we might mark a connection for
  5835. close based on processing a cell on it.
  5836. - Correctly sanity-check that we don't underflow on a memory
  5837. allocation (and then assert) for hidden service introduction
  5838. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5839. bugfix on 0.2.1.5-alpha.
  5840. - Fix a memory leak when we check whether a hidden service
  5841. descriptor has any usable introduction points left. Fixes bug
  5842. 4424. Bugfix on 0.2.2.25-alpha.
  5843. - Don't crash when we're running as a relay and don't have a GeoIP
  5844. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  5845. we've had in the 0.2.3.x branch already.
  5846. - When running as a client, do not print a misleading (and plain
  5847. wrong) log message that we're collecting "directory request"
  5848. statistics: clients don't collect statistics. Also don't create a
  5849. useless (because empty) stats file in the stats/ directory. Fixes
  5850. bug 4353; bugfix on 0.2.2.34.
  5851. o Minor bugfixes:
  5852. - Detect failure to initialize Libevent. This fix provides better
  5853. detection for future instances of bug 4457.
  5854. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  5855. function. This was eating up hideously large amounts of time on some
  5856. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  5857. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  5858. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  5859. Mansour Moufid.
  5860. - Don't warn about unused log_mutex in log.c when building with
  5861. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  5862. 0.1.0.6-rc which introduced --disable-threads.
  5863. - When configuring, starting, or stopping an NT service, stop
  5864. immediately after the service configuration attempt has succeeded
  5865. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  5866. - When sending a NETINFO cell, include the original address
  5867. received for the other side, not its canonical address. Found
  5868. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  5869. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  5870. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  5871. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  5872. occurred when a client tried to fetch a descriptor for a bridge
  5873. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  5874. - Backport fixes for a pair of compilation warnings on Windows.
  5875. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  5876. - If we had ever tried to call tor_addr_to_str on an address of
  5877. unknown type, we would have done a strdup on an uninitialized
  5878. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  5879. Reported by "troll_un".
  5880. - Correctly detect and handle transient lookup failures from
  5881. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  5882. Reported by "troll_un".
  5883. - Fix null-pointer access that could occur if TLS allocation failed.
  5884. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  5885. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  5886. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  5887. o Minor features:
  5888. - Add two new config options for directory authorities:
  5889. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  5890. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  5891. that is always sufficient to satisfy the bandwidth requirement for
  5892. the Guard flag. Now it will be easier for researchers to simulate
  5893. Tor networks with different values. Resolves ticket 4484.
  5894. - When Tor ignores a hidden service specified in its configuration,
  5895. include the hidden service's directory in the warning message.
  5896. Previously, we would only tell the user that some hidden service
  5897. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  5898. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5899. o Packaging changes:
  5900. - Make it easier to automate expert package builds on Windows,
  5901. by removing an absolute path from makensis.exe command.
  5902. Changes in version 0.2.1.32 - 2011-12-16
  5903. Tor 0.2.1.32 backports important security and privacy fixes for
  5904. oldstable. This release is intended only for package maintainers and
  5905. others who cannot use the 0.2.2 stable series. All others should be
  5906. using Tor 0.2.2.x or newer.
  5907. The Tor 0.2.1.x series will reach formal end-of-life some time in
  5908. early 2012; we will stop releasing patches for it then.
  5909. o Major bugfixes (also included in 0.2.2.x):
  5910. - Correctly sanity-check that we don't underflow on a memory
  5911. allocation (and then assert) for hidden service introduction
  5912. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5913. bugfix on 0.2.1.5-alpha.
  5914. - Fix a heap overflow bug that could occur when trying to pull
  5915. data into the first chunk of a buffer, when that chunk had
  5916. already had some data drained from it. Fixes CVE-2011-2778;
  5917. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  5918. o Minor features:
  5919. - Update to the December 6 2011 Maxmind GeoLite Country database.
  5920. Changes in version 0.2.3.9-alpha - 2011-12-08
  5921. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  5922. a "DisableNetwork" security feature that bundles can use to avoid
  5923. touching the network until bridges are configured, moves forward on
  5924. the pluggable transport design, fixes a flaw in the hidden service
  5925. design that unnecessarily prevented clients with wrong clocks from
  5926. reaching hidden services, and fixes a wide variety of other issues.
  5927. o Major features:
  5928. - Clients can now connect to private bridges over IPv6. Bridges
  5929. still need at least one IPv4 address in order to connect to
  5930. other relays. Note that we don't yet handle the case where the
  5931. user has two bridge lines for the same bridge (one IPv4, one
  5932. IPv6). Implements parts of proposal 186.
  5933. - New "DisableNetwork" config option to prevent Tor from launching any
  5934. connections or accepting any connections except on a control port.
  5935. Bundles and controllers can set this option before letting Tor talk
  5936. to the rest of the network, for example to prevent any connections
  5937. to a non-bridge address. Packages like Orbot can also use this
  5938. option to instruct Tor to save power when the network is off.
  5939. - Clients and bridges can now be configured to use a separate
  5940. "transport" proxy. This approach makes the censorship arms race
  5941. easier by allowing bridges to use protocol obfuscation plugins. It
  5942. implements the "managed proxy" part of proposal 180 (ticket 3472).
  5943. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  5944. implementation. It makes AES_CTR about 7% faster than our old one
  5945. (which was about 10% faster than the one OpenSSL used to provide).
  5946. Resolves ticket 4526.
  5947. - Add a "tor2web mode" for clients that want to connect to hidden
  5948. services non-anonymously (and possibly more quickly). As a safety
  5949. measure to try to keep users from turning this on without knowing
  5950. what they are doing, tor2web mode must be explicitly enabled at
  5951. compile time, and a copy of Tor compiled to run in tor2web mode
  5952. cannot be used as a normal Tor client. Implements feature 2553.
  5953. - Add experimental support for running on Windows with IOCP and no
  5954. kernel-space socket buffers. This feature is controlled by a new
  5955. "UserspaceIOCPBuffers" config option (off by default), which has
  5956. no effect unless Tor has been built with support for bufferevents,
  5957. is running on Windows, and has enabled IOCP. This may, in the long
  5958. run, help solve or mitigate bug 98.
  5959. - Use a more secure consensus parameter voting algorithm. Now at
  5960. least three directory authorities or a majority of them must
  5961. vote on a given parameter before it will be included in the
  5962. consensus. Implements proposal 178.
  5963. o Major bugfixes:
  5964. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  5965. They used to check that the timestamp was within 30 minutes
  5966. of their system clock, so they could cap the size of their
  5967. replay-detection cache, but that approach unnecessarily refused
  5968. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  5969. the v3 intro-point protocol (the first one which sent a timestamp
  5970. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  5971. - Only use the EVP interface when AES acceleration is enabled,
  5972. to avoid a 5-7% performance regression. Resolves issue 4525;
  5973. bugfix on 0.2.3.8-alpha.
  5974. o Privacy/anonymity features (bridge detection):
  5975. - Make bridge SSL certificates a bit more stealthy by using random
  5976. serial numbers, in the same fashion as OpenSSL when generating
  5977. self-signed certificates. Implements ticket 4584.
  5978. - Introduce a new config option "DynamicDHGroups", enabled by
  5979. default, which provides each bridge with a unique prime DH modulus
  5980. to be used during SSL handshakes. This option attempts to help
  5981. against censors who might use the Apache DH modulus as a static
  5982. identifier for bridges. Addresses ticket 4548.
  5983. o Minor features (new/different config options):
  5984. - New configuration option "DisableDebuggerAttachment" (on by default)
  5985. to prevent basic debugging attachment attempts by other processes.
  5986. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  5987. - Allow MapAddress directives to specify matches against super-domains,
  5988. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  5989. Implements issue 933.
  5990. - Slightly change behavior of "list" options (that is, config
  5991. options that can appear more than once) when they appear both in
  5992. torrc and on the command line. Previously, the command-line options
  5993. would be appended to the ones from torrc. Now, the command-line
  5994. options override the torrc options entirely. This new behavior
  5995. allows the user to override list options (like exit policies and
  5996. ports to listen on) from the command line, rather than simply
  5997. appending to the list.
  5998. - You can get the old (appending) command-line behavior for "list"
  5999. options by prefixing the option name with a "+".
  6000. - You can remove all the values for a "list" option from the command
  6001. line without adding any new ones by prefixing the option name
  6002. with a "/".
  6003. - Add experimental support for a "defaults" torrc file to be parsed
  6004. before the regular torrc. Torrc options override the defaults file's
  6005. options in the same way that the command line overrides the torrc.
  6006. The SAVECONF controller command saves only those options which
  6007. differ between the current configuration and the defaults file. HUP
  6008. reloads both files. (Note: This is an experimental feature; its
  6009. behavior will probably be refined in future 0.2.3.x-alpha versions
  6010. to better meet packagers' needs.) Implements task 4552.
  6011. o Minor features:
  6012. - Try to make the introductory warning message that Tor prints on
  6013. startup more useful for actually finding help and information.
  6014. Resolves ticket 2474.
  6015. - Running "make version" now displays the version of Tor that
  6016. we're about to build. Idea from katmagic; resolves issue 4400.
  6017. - Expire old or over-used hidden service introduction points.
  6018. Required by fix for bug 3460.
  6019. - Move the replay-detection cache for the RSA-encrypted parts of
  6020. INTRODUCE2 cells to the introduction point data structures.
  6021. Previously, we would use one replay-detection cache per hidden
  6022. service. Required by fix for bug 3460.
  6023. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  6024. public key replay-detection cache from 60 minutes to 5 minutes. This
  6025. replay-detection cache is now used only to detect multiple
  6026. INTRODUCE2 cells specifying the same rendezvous point, so we can
  6027. avoid launching multiple simultaneous attempts to connect to it.
  6028. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  6029. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6030. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6031. Mansour Moufid.
  6032. - Fix a minor formatting issue in one of tor-gencert's error messages.
  6033. Fixes bug 4574.
  6034. - Prevent a false positive from the check-spaces script, by disabling
  6035. the "whitespace between function name and (" check for functions
  6036. named 'op()'.
  6037. - Fix a log message suggesting that people contact a non-existent
  6038. email address. Fixes bug 3448.
  6039. - Fix null-pointer access that could occur if TLS allocation failed.
  6040. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6041. - Report a real bootstrap problem to the controller on router
  6042. identity mismatch. Previously we just said "foo", which probably
  6043. made a lot of sense at the time. Fixes bug 4169; bugfix on
  6044. 0.2.1.1-alpha.
  6045. - If we had ever tried to call tor_addr_to_str() on an address of
  6046. unknown type, we would have done a strdup() on an uninitialized
  6047. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6048. Reported by "troll_un".
  6049. - Correctly detect and handle transient lookup failures from
  6050. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6051. Reported by "troll_un".
  6052. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6053. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6054. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  6055. bug 4532; found by "troll_un".
  6056. o Minor bugfixes (on Tor 0.2.3.x):
  6057. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  6058. fixes bug 4554.
  6059. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  6060. circuit for use as a hidden service client's rendezvous point.
  6061. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  6062. with help from wanoskarnet.
  6063. - Restore behavior of overriding SocksPort, ORPort, and similar
  6064. options from the command line. Bugfix on 0.2.3.3-alpha.
  6065. o Build fixes:
  6066. - Properly handle the case where the build-tree is not the same
  6067. as the source tree when generating src/common/common_sha1.i,
  6068. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  6069. bugfix on 0.2.0.1-alpha.
  6070. o Code simplifications, cleanups, and refactorings:
  6071. - Remove the pure attribute from all functions that used it
  6072. previously. In many cases we assigned it incorrectly, because the
  6073. functions might assert or call impure functions, and we don't have
  6074. evidence that keeping the pure attribute is worthwhile. Implements
  6075. changes suggested in ticket 4421.
  6076. - Remove some dead code spotted by coverity. Fixes cid 432.
  6077. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  6078. Changes in version 0.2.3.8-alpha - 2011-11-22
  6079. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  6080. socketpair-related bug that has been bothering Windows users. It adds
  6081. support to serve microdescriptors to controllers, so Vidalia's network
  6082. map can resume listing relays (once Vidalia implements its side),
  6083. and adds better support for hardware AES acceleration. Finally, it
  6084. starts the process of adjusting the bandwidth cutoff for getting the
  6085. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  6086. that tiny relays harm performance more than they help network capacity.
  6087. o Major bugfixes:
  6088. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6089. that it doesn't attempt to allocate a socketpair. This could cause
  6090. some problems on Windows systems with overzealous firewalls. Fix for
  6091. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6092. 2.0.15-stable.
  6093. - Correctly sanity-check that we don't underflow on a memory
  6094. allocation (and then assert) for hidden service introduction
  6095. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6096. bugfix on 0.2.1.5-alpha.
  6097. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  6098. flag. In the past few years the average relay speed has picked
  6099. up, and while the "top 7/8 of the network get the Fast flag" and
  6100. "all relays with 20KB or more of capacity get the Fast flag" rules
  6101. used to have the same result, now the top 7/8 of the network has
  6102. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  6103. - Fix a rare assertion failure when checking whether a v0 hidden
  6104. service descriptor has any usable introduction points left, and
  6105. we don't have enough information to build a circuit to the first
  6106. intro point named in the descriptor. The HS client code in
  6107. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  6108. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  6109. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  6110. - Make bridge authorities not crash when they are asked for their own
  6111. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  6112. - When running as a client, do not print a misleading (and plain
  6113. wrong) log message that we're collecting "directory request"
  6114. statistics: clients don't collect statistics. Also don't create a
  6115. useless (because empty) stats file in the stats/ directory. Fixes
  6116. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  6117. o Major features:
  6118. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  6119. for a relay by identity digest or nickname. Previously,
  6120. microdescriptors were only available by their own digests, so a
  6121. controller would have to ask for and parse the whole microdescriptor
  6122. consensus in order to look up a single relay's microdesc. Fixes
  6123. bug 3832; bugfix on 0.2.3.1-alpha.
  6124. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  6125. operations can use hardware acceleration (if present). Resolves
  6126. ticket 4442.
  6127. o Minor bugfixes (on 0.2.2.x and earlier):
  6128. - Detect failure to initialize Libevent. This fix provides better
  6129. detection for future instances of bug 4457.
  6130. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6131. function. This was eating up hideously large amounts of time on some
  6132. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6133. - Don't warn about unused log_mutex in log.c when building with
  6134. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6135. 0.1.0.6-rc which introduced --disable-threads.
  6136. - Allow manual 'authenticate' commands to the controller interface
  6137. from netcat (nc) as well as telnet. We were rejecting them because
  6138. they didn't come with the expected whitespace at the end of the
  6139. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  6140. - Fix some (not actually triggerable) buffer size checks in usage of
  6141. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  6142. by Anders Sundman.
  6143. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  6144. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  6145. - When configuring, starting, or stopping an NT service, stop
  6146. immediately after the service configuration attempt has succeeded
  6147. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6148. - When sending a NETINFO cell, include the original address
  6149. received for the other side, not its canonical address. Found
  6150. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6151. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  6152. can pick them up when the tests aren't disabled. Bugfix on
  6153. 0.2.2.4-alpha which introduced tinytest.
  6154. - Fix a memory leak when we check whether a hidden service
  6155. descriptor has any usable introduction points left. Fixes bug
  6156. 4424. Bugfix on 0.2.2.25-alpha.
  6157. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6158. occurred when a client tried to fetch a descriptor for a bridge
  6159. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6160. o Minor bugfixes (on 0.2.3.x):
  6161. - Make util unit tests build correctly with MSVC. Bugfix on
  6162. 0.2.3.3-alpha. Patch by Gisle Vanem.
  6163. - Successfully detect AUTH_CHALLENGE cells with no recognized
  6164. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  6165. Found by frosty_un.
  6166. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  6167. it should still send a NETINFO cell to allow the connection to
  6168. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  6169. "frosty".
  6170. - Log less loudly when we get an invalid authentication certificate
  6171. from a source other than a directory authority: it's not unusual
  6172. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  6173. on 0.2.3.6-alpha.
  6174. - Tolerate servers with more clock skew in their authentication
  6175. certificates than previously. Fixes bug 4371; bugfix on
  6176. 0.2.3.6-alpha.
  6177. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  6178. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  6179. o Minor features:
  6180. - Add two new config options for directory authorities:
  6181. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6182. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6183. that is always sufficient to satisfy the bandwidth requirement for
  6184. the Guard flag. Now it will be easier for researchers to simulate
  6185. Tor networks with different values. Resolves ticket 4484.
  6186. - When Tor ignores a hidden service specified in its configuration,
  6187. include the hidden service's directory in the warning message.
  6188. Previously, we would only tell the user that some hidden service
  6189. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6190. - When we fail to initialize Libevent, retry with IOCP disabled so we
  6191. don't need to turn on multi-threading support in Libevent, which in
  6192. turn requires a working socketpair(). This is a workaround for bug
  6193. 4457, which affects Libevent versions from 2.0.1-alpha through
  6194. 2.0.15-stable.
  6195. - Detect when we try to build on a platform that doesn't define
  6196. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  6197. - Update to the November 1 2011 Maxmind GeoLite Country database.
  6198. o Packaging changes:
  6199. - Make it easier to automate expert package builds on Windows,
  6200. by removing an absolute path from makensis.exe command.
  6201. o Code simplifications and refactoring:
  6202. - Remove some redundant #include directives throughout the code.
  6203. Patch from Andrea Gelmini.
  6204. - Unconditionally use OpenSSL's AES implementation instead of our
  6205. old built-in one. OpenSSL's AES has been better for a while, and
  6206. relatively few servers should still be on any version of OpenSSL
  6207. that doesn't have good optimized assembly AES.
  6208. - Use the name "CERTS" consistently to refer to the new cell type;
  6209. we were calling it CERT in some places and CERTS in others.
  6210. o Testing:
  6211. - Numerous new unit tests for functions in util.c and address.c by
  6212. Anders Sundman.
  6213. - The long-disabled benchmark tests are now split into their own
  6214. ./src/test/bench binary.
  6215. - The benchmark tests can now use more accurate timers than
  6216. gettimeofday() when such timers are available.
  6217. Changes in version 0.2.3.7-alpha - 2011-10-30
  6218. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  6219. the new v3 handshake. It also resolves yet another bridge address
  6220. enumeration issue.
  6221. o Major bugfixes:
  6222. - If we mark an OR connection for close based on a cell we process,
  6223. don't process any further cells on it. We already avoid further
  6224. reads on marked-for-close connections, but now we also discard the
  6225. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6226. which was the first version where we might mark a connection for
  6227. close based on processing a cell on it.
  6228. - Fix a double-free bug that would occur when we received an invalid
  6229. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  6230. bugfix on 0.2.3.6-alpha.
  6231. - Bridges no longer include their address in NETINFO cells on outgoing
  6232. OR connections, to allow them to blend in better with clients.
  6233. Removes another avenue for enumerating bridges. Reported by
  6234. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  6235. cells were introduced.
  6236. o Trivial fixes:
  6237. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  6238. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6239. Changes in version 0.2.3.6-alpha - 2011-10-26
  6240. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  6241. anonymity vulnerability where an attacker can deanonymize Tor
  6242. users. Everybody should upgrade.
  6243. This release also features support for a new v3 connection handshake
  6244. protocol, and fixes to make hidden service connections more robust.
  6245. o Major features:
  6246. - Implement a new handshake protocol (v3) for authenticating Tors to
  6247. each other over TLS. It should be more resistant to fingerprinting
  6248. than previous protocols, and should require less TLS hacking for
  6249. future Tor implementations. Implements proposal 176.
  6250. - Allow variable-length padding cells to disguise the length of
  6251. Tor's TLS records. Implements part of proposal 184.
  6252. o Privacy/anonymity fixes (clients):
  6253. - Clients and bridges no longer send TLS certificate chains on
  6254. outgoing OR connections. Previously, each client or bridge would
  6255. use the same cert chain for all outgoing OR connections until
  6256. its IP address changes, which allowed any relay that the client
  6257. or bridge contacted to determine which entry guards it is using.
  6258. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6259. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6260. no longer considers that connection as suitable for satisfying a
  6261. circuit EXTEND request. Now relays can protect clients from the
  6262. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6263. - Directory authorities no longer assign the Guard flag to relays
  6264. that haven't upgraded to the above "refuse EXTEND requests
  6265. to client connections" fix. Now directory authorities can
  6266. protect clients from the CVE-2011-2768 issue even if neither
  6267. the clients nor the relays have upgraded yet. There's a new
  6268. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6269. to let us transition smoothly, else tomorrow there would be no
  6270. guard relays.
  6271. o Major bugfixes (hidden services):
  6272. - Improve hidden service robustness: when an attempt to connect to
  6273. a hidden service ends, be willing to refetch its hidden service
  6274. descriptors from each of the HSDir relays responsible for them
  6275. immediately. Previously, we would not consider refetching the
  6276. service's descriptors from each HSDir for 15 minutes after the last
  6277. fetch, which was inconvenient if the hidden service was not running
  6278. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  6279. - When one of a hidden service's introduction points appears to be
  6280. unreachable, stop trying it. Previously, we would keep trying
  6281. to build circuits to the introduction point until we lost the
  6282. descriptor, usually because the user gave up and restarted Tor.
  6283. Partly fixes bug 3825.
  6284. - Don't launch a useless circuit after failing to use one of a
  6285. hidden service's introduction points. Previously, we would
  6286. launch a new introduction circuit, but not set the hidden service
  6287. which that circuit was intended to connect to, so it would never
  6288. actually be used. A different piece of code would then create a
  6289. new introduction circuit correctly. Bug reported by katmagic and
  6290. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  6291. o Major bugfixes (other):
  6292. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6293. that they initiated. Relays could distinguish incoming bridge
  6294. connections from client connections, creating another avenue for
  6295. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6296. Found by "frosty_un".
  6297. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  6298. tor gets started. This prevents a wrong average bandwidth
  6299. estimate, which would cause relays to always start a new accounting
  6300. interval at the earliest possible moment. Fixes bug 2003; bugfix
  6301. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  6302. immensely in tracking this bug down.
  6303. - Fix a crash bug when changing node restrictions while a DNS lookup
  6304. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  6305. by "Tey'".
  6306. o Minor bugfixes (on 0.2.2.x and earlier):
  6307. - When a hidden service turns an extra service-side introduction
  6308. circuit into a general-purpose circuit, free the rend_data and
  6309. intro_key fields first, so we won't leak memory if the circuit
  6310. is cannibalized for use as another service-side introduction
  6311. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  6312. - Rephrase the log message emitted if the TestSocks check is
  6313. successful. Patch from Fabian Keil; fixes bug 4094.
  6314. - Bridges now skip DNS self-tests, to act a little more stealthily.
  6315. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  6316. bridges. Patch by "warms0x".
  6317. - Remove a confusing dollar sign from the example fingerprint in the
  6318. man page, and also make the example fingerprint a valid one. Fixes
  6319. bug 4309; bugfix on 0.2.1.3-alpha.
  6320. - Fix internal bug-checking logic that was supposed to catch
  6321. failures in digest generation so that it will fail more robustly
  6322. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  6323. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  6324. - Report any failure in init_keys() calls launched because our
  6325. IP address has changed. Spotted by Coverity Scan. Bugfix on
  6326. 0.1.1.4-alpha; fixes CID 484.
  6327. o Minor bugfixes (on 0.2.3.x):
  6328. - Fix a bug in configure.in that kept it from building a configure
  6329. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  6330. bugfix on 0.2.3.1-alpha.
  6331. - Don't warn users that they are exposing a client port to the
  6332. Internet if they have specified an RFC1918 address. Previously,
  6333. we would warn if the user had specified any non-loopback
  6334. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  6335. - Fix memory leaks in the failing cases of the new SocksPort and
  6336. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  6337. fixes coverity CIDs 485, 486, and 487.
  6338. o Minor features:
  6339. - When a hidden service's introduction point times out, consider
  6340. trying it again during the next attempt to connect to the
  6341. HS. Previously, we would not try it again unless a newly fetched
  6342. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  6343. - The next version of Windows will be called Windows 8, and it has
  6344. a major version of 6, minor version of 2. Correctly identify that
  6345. version instead of calling it "Very recent version". Resolves
  6346. ticket 4153; reported by funkstar.
  6347. - The Bridge Authority now writes statistics on how many bridge
  6348. descriptors it gave out in total, and how many unique descriptors
  6349. it gave out. It also lists how often the most and least commonly
  6350. fetched descriptors were given out, as well as the median and
  6351. 25th/75th percentile. Implements tickets 4200 and 4294.
  6352. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6353. o Code simplifications and refactoring:
  6354. - Remove some old code to remember statistics about which descriptors
  6355. we've served as a directory mirror. The feature wasn't used and
  6356. is outdated now that microdescriptors are around.
  6357. - Rename Tor functions that turn strings into addresses, so that
  6358. "parse" indicates that no hostname resolution occurs, and
  6359. "lookup" indicates that hostname resolution may occur. This
  6360. should help prevent mistakes in the future. Fixes bug 3512.
  6361. Changes in version 0.2.2.34 - 2011-10-26
  6362. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  6363. can deanonymize Tor users. Everybody should upgrade.
  6364. The attack relies on four components: 1) Clients reuse their TLS cert
  6365. when talking to different relays, so relays can recognize a user by
  6366. the identity key in her cert. 2) An attacker who knows the client's
  6367. identity key can probe each guard relay to see if that identity key
  6368. is connected to that guard relay right now. 3) A variety of active
  6369. attacks in the literature (starting from "Low-Cost Traffic Analysis
  6370. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  6371. discover the guard relays that a Tor user visiting the website is using.
  6372. 4) Clients typically pick three guards at random, so the set of guards
  6373. for a given user could well be a unique fingerprint for her. This
  6374. release fixes components #1 and #2, which is enough to block the attack;
  6375. the other two remain as open research problems. Special thanks to
  6376. "frosty_un" for reporting the issue to us!
  6377. Clients should upgrade so they are no longer recognizable by the TLS
  6378. certs they present. Relays should upgrade so they no longer allow a
  6379. remote attacker to probe them to test whether unpatched clients are
  6380. currently connected to them.
  6381. This release also fixes several vulnerabilities that allow an attacker
  6382. to enumerate bridge relays. Some bridge enumeration attacks still
  6383. remain; see for example proposal 188.
  6384. o Privacy/anonymity fixes (clients):
  6385. - Clients and bridges no longer send TLS certificate chains on
  6386. outgoing OR connections. Previously, each client or bridge would
  6387. use the same cert chain for all outgoing OR connections until
  6388. its IP address changes, which allowed any relay that the client
  6389. or bridge contacted to determine which entry guards it is using.
  6390. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6391. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6392. no longer considers that connection as suitable for satisfying a
  6393. circuit EXTEND request. Now relays can protect clients from the
  6394. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6395. - Directory authorities no longer assign the Guard flag to relays
  6396. that haven't upgraded to the above "refuse EXTEND requests
  6397. to client connections" fix. Now directory authorities can
  6398. protect clients from the CVE-2011-2768 issue even if neither
  6399. the clients nor the relays have upgraded yet. There's a new
  6400. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  6401. to let us transition smoothly, else tomorrow there would be no
  6402. guard relays.
  6403. o Privacy/anonymity fixes (bridge enumeration):
  6404. - Bridge relays now do their directory fetches inside Tor TLS
  6405. connections, like all the other clients do, rather than connecting
  6406. directly to the DirPort like public relays do. Removes another
  6407. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  6408. - Bridges relays now build circuits for themselves in a more similar
  6409. way to how clients build them. Removes another avenue for
  6410. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  6411. when bridges were introduced.
  6412. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6413. that they initiated. Relays could distinguish incoming bridge
  6414. connections from client connections, creating another avenue for
  6415. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6416. Found by "frosty_un".
  6417. o Major bugfixes:
  6418. - Fix a crash bug when changing node restrictions while a DNS lookup
  6419. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  6420. by "Tey'".
  6421. - Don't launch a useless circuit after failing to use one of a
  6422. hidden service's introduction points. Previously, we would
  6423. launch a new introduction circuit, but not set the hidden service
  6424. which that circuit was intended to connect to, so it would never
  6425. actually be used. A different piece of code would then create a
  6426. new introduction circuit correctly. Bug reported by katmagic and
  6427. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  6428. o Minor bugfixes:
  6429. - Change an integer overflow check in the OpenBSD_Malloc code so
  6430. that GCC is less likely to eliminate it as impossible. Patch
  6431. from Mansour Moufid. Fixes bug 4059.
  6432. - When a hidden service turns an extra service-side introduction
  6433. circuit into a general-purpose circuit, free the rend_data and
  6434. intro_key fields first, so we won't leak memory if the circuit
  6435. is cannibalized for use as another service-side introduction
  6436. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  6437. - Bridges now skip DNS self-tests, to act a little more stealthily.
  6438. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  6439. bridges. Patch by "warms0x".
  6440. - Fix internal bug-checking logic that was supposed to catch
  6441. failures in digest generation so that it will fail more robustly
  6442. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  6443. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  6444. - Report any failure in init_keys() calls launched because our
  6445. IP address has changed. Spotted by Coverity Scan. Bugfix on
  6446. 0.1.1.4-alpha; fixes CID 484.
  6447. o Minor bugfixes (log messages and documentation):
  6448. - Remove a confusing dollar sign from the example fingerprint in the
  6449. man page, and also make the example fingerprint a valid one. Fixes
  6450. bug 4309; bugfix on 0.2.1.3-alpha.
  6451. - The next version of Windows will be called Windows 8, and it has
  6452. a major version of 6, minor version of 2. Correctly identify that
  6453. version instead of calling it "Very recent version". Resolves
  6454. ticket 4153; reported by funkstar.
  6455. - Downgrade log messages about circuit timeout calibration from
  6456. "notice" to "info": they don't require or suggest any human
  6457. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  6458. bugfix on 0.2.2.14-alpha.
  6459. o Minor features:
  6460. - Turn on directory request statistics by default and include them in
  6461. extra-info descriptors. Don't break if we have no GeoIP database.
  6462. Backported from 0.2.3.1-alpha; implements ticket 3951.
  6463. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6464. Changes in version 0.2.1.31 - 2011-10-26
  6465. Tor 0.2.1.31 backports important security and privacy fixes for
  6466. oldstable. This release is intended only for package maintainers and
  6467. others who cannot use the 0.2.2 stable series. All others should be
  6468. using Tor 0.2.2.x or newer.
  6469. o Security fixes (also included in 0.2.2.x):
  6470. - Replace all potentially sensitive memory comparison operations
  6471. with versions whose runtime does not depend on the data being
  6472. compared. This will help resist a class of attacks where an
  6473. adversary can use variations in timing information to learn
  6474. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  6475. implementation by Robert Ransom based partially on code by DJB.)
  6476. - Fix an assert in parsing router descriptors containing IPv6
  6477. addresses. This one took down the directory authorities when
  6478. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  6479. o Privacy/anonymity fixes (also included in 0.2.2.x):
  6480. - Clients and bridges no longer send TLS certificate chains on
  6481. outgoing OR connections. Previously, each client or bridge would
  6482. use the same cert chain for all outgoing OR connections until
  6483. its IP address changes, which allowed any relay that the client
  6484. or bridge contacted to determine which entry guards it is using.
  6485. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  6486. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  6487. no longer considers that connection as suitable for satisfying a
  6488. circuit EXTEND request. Now relays can protect clients from the
  6489. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  6490. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  6491. that they initiated. Relays could distinguish incoming bridge
  6492. connections from client connections, creating another avenue for
  6493. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  6494. Found by "frosty_un".
  6495. - When receiving a hidden service descriptor, check that it is for
  6496. the hidden service we wanted. Previously, Tor would store any
  6497. hidden service descriptors that a directory gave it, whether it
  6498. wanted them or not. This wouldn't have let an attacker impersonate
  6499. a hidden service, but it did let directories pre-seed a client
  6500. with descriptors that it didn't want. Bugfix on 0.0.6.
  6501. - Avoid linkability based on cached hidden service descriptors: forget
  6502. all hidden service descriptors cached as a client when processing a
  6503. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  6504. - Make the bridge directory authority refuse to answer directory
  6505. requests for "all" descriptors. It used to include bridge
  6506. descriptors in its answer, which was a major information leak.
  6507. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  6508. - Don't attach new streams to old rendezvous circuits after SIGNAL
  6509. NEWNYM. Previously, we would keep using an existing rendezvous
  6510. circuit if it remained open (i.e. if it were kept open by a
  6511. long-lived stream, or if a new stream were attached to it before
  6512. Tor could notice that it was old and no longer in use). Bugfix on
  6513. 0.1.1.15-rc; fixes bug 3375.
  6514. o Minor bugfixes (also included in 0.2.2.x):
  6515. - When we restart our relay, we might get a successful connection
  6516. from the outside before we've started our reachability tests,
  6517. triggering a warning: "ORPort found reachable, but I have no
  6518. routerinfo yet. Failing to inform controller of success." This
  6519. bug was harmless unless Tor is running under a controller
  6520. like Vidalia, in which case the controller would never get a
  6521. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  6522. fixes bug 1172.
  6523. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  6524. enabled. Fixes bug 1526.
  6525. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  6526. anything since 0.2.1.16-rc.
  6527. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  6528. None of the cases where we did this before were wrong, but by making
  6529. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  6530. - Fix a rare crash bug that could occur when a client was configured
  6531. with a large number of bridges. Fixes bug 2629; bugfix on
  6532. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  6533. - Correct the warning displayed when a rendezvous descriptor exceeds
  6534. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  6535. John Brooks.
  6536. - Fix an uncommon assertion failure when running with DNSPort under
  6537. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  6538. - When warning about missing zlib development packages during compile,
  6539. give the correct package names. Bugfix on 0.2.0.1-alpha.
  6540. - Require that introduction point keys and onion keys have public
  6541. exponent 65537. Bugfix on 0.2.0.10-alpha.
  6542. - Do not crash when our configuration file becomes unreadable, for
  6543. example due to a permissions change, between when we start up
  6544. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  6545. on 0.0.9pre6.
  6546. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  6547. Fixes bug 3208.
  6548. - Always NUL-terminate the sun_path field of a sockaddr_un before
  6549. passing it to the kernel. (Not a security issue: kernels are
  6550. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  6551. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  6552. - Don't stack-allocate the list of supplementary GIDs when we're
  6553. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  6554. could take up to 256K, which is way too much stack. Found by
  6555. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  6556. o Minor bugfixes (only in 0.2.1.x):
  6557. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  6558. rely on them. Bugfix on 0.2.1.30.
  6559. - Use git revisions instead of svn revisions when generating our
  6560. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  6561. o Minor features (also included in 0.2.2.x):
  6562. - Adjust the expiration time on our SSL session certificates to
  6563. better match SSL certs seen in the wild. Resolves ticket 4014.
  6564. - Allow nameservers with IPv6 address. Resolves bug 2574.
  6565. - Update to the October 4 2011 Maxmind GeoLite Country database.
  6566. Changes in version 0.2.3.5-alpha - 2011-09-28
  6567. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  6568. bridge relays; fixes an assertion error that many users started hitting
  6569. today; and adds the ability to refill token buckets more often than
  6570. once per second, allowing significant performance improvements.
  6571. o Security fixes:
  6572. - Bridge relays now do their directory fetches inside Tor TLS
  6573. connections, like all the other clients do, rather than connecting
  6574. directly to the DirPort like public relays do. Removes another
  6575. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  6576. - Bridges relays now build circuits for themselves in a more similar
  6577. way to how clients build them. Removes another avenue for
  6578. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  6579. when bridges were introduced.
  6580. o Major bugfixes:
  6581. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  6582. occur when the same microdescriptor was referenced by two node_t
  6583. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  6584. o Major features (networking):
  6585. - Add a new TokenBucketRefillInterval option to refill token buckets
  6586. more frequently than once per second. This should improve network
  6587. performance, alleviate queueing problems, and make traffic less
  6588. bursty. Implements proposal 183; closes ticket 3630. Design by
  6589. Florian Tschorsch and Björn Scheuermann; implementation by
  6590. Florian Tschorsch.
  6591. o Minor bugfixes:
  6592. - Change an integer overflow check in the OpenBSD_Malloc code so
  6593. that GCC is less likely to eliminate it as impossible. Patch
  6594. from Mansour Moufid. Fixes bug 4059.
  6595. o Minor bugfixes (usability):
  6596. - Downgrade log messages about circuit timeout calibration from
  6597. "notice" to "info": they don't require or suggest any human
  6598. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  6599. bugfix on 0.2.2.14-alpha.
  6600. o Minor features (diagnostics):
  6601. - When the system call to create a listener socket fails, log the
  6602. error message explaining why. This may help diagnose bug 4027.
  6603. Changes in version 0.2.3.4-alpha - 2011-09-13
  6604. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  6605. tweak to Tor's TLS handshake that makes relays and bridges that run
  6606. this new version reachable from Iran again. It also fixes a few new
  6607. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  6608. listed in the network consensus and republish.
  6609. o Major bugfixes (also part of 0.2.2.33):
  6610. - Avoid an assertion failure when reloading a configuration with
  6611. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  6612. 3923; bugfix on 0.2.2.25-alpha.
  6613. o Minor features (security, also part of 0.2.2.33):
  6614. - Check for replays of the public-key encrypted portion of an
  6615. INTRODUCE1 cell, in addition to the current check for replays of
  6616. the g^x value. This prevents a possible class of active attacks
  6617. by an attacker who controls both an introduction point and a
  6618. rendezvous point, and who uses the malleability of AES-CTR to
  6619. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  6620. that these attacks are infeasible (requiring the attacker to send
  6621. on the order of zettabytes of altered cells in a short interval),
  6622. but we'd rather block them off in case there are any classes of
  6623. this attack that we missed. Reported by Willem Pinckaers.
  6624. o Minor features (also part of 0.2.2.33):
  6625. - Adjust the expiration time on our SSL session certificates to
  6626. better match SSL certs seen in the wild. Resolves ticket 4014.
  6627. - Change the default required uptime for a relay to be accepted as
  6628. a HSDir (hidden service directory) from 24 hours to 25 hours.
  6629. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  6630. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  6631. authorities to abstain from voting on assignment of the HSDir
  6632. consensus flag. Related to bug 2649.
  6633. - Update to the September 6 2011 Maxmind GeoLite Country database.
  6634. o Minor bugfixes (also part of 0.2.2.33):
  6635. - Demote the 'replay detected' log message emitted when a hidden
  6636. service receives the same Diffie-Hellman public key in two different
  6637. INTRODUCE2 cells to info level. A normal Tor client can cause that
  6638. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  6639. fixes part of bug 2442.
  6640. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  6641. level. There is nothing that a hidden service's operator can do
  6642. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  6643. of bug 2442.
  6644. - Clarify a log message specifying the characters permitted in
  6645. HiddenServiceAuthorizeClient client names. Previously, the log
  6646. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  6647. given the impression that every ASCII character between "+" and "_"
  6648. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  6649. o Build fixes (also part of 0.2.2.33):
  6650. - Clean up some code issues that prevented Tor from building on older
  6651. BSDs. Fixes bug 3894; reported by "grarpamp".
  6652. - Search for a platform-specific version of "ar" when cross-compiling.
  6653. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  6654. o Major bugfixes:
  6655. - Fix a bug where the SocksPort option (for example) would get
  6656. ignored and replaced by the default if a SocksListenAddress
  6657. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  6658. Fabian Keil.
  6659. o Major features:
  6660. - Relays now try regenerating and uploading their descriptor more
  6661. frequently if they are not listed in the consensus, or if the
  6662. version of their descriptor listed in the consensus is too
  6663. old. This fix should prevent situations where a server declines
  6664. to re-publish itself because it has done so too recently, even
  6665. though the authorities decided not to list its recent-enough
  6666. descriptor. Fix for bug 3327.
  6667. o Minor features:
  6668. - Relays now include a reason for regenerating their descriptors
  6669. in an HTTP header when uploading to the authorities. This will
  6670. make it easier to debug descriptor-upload issues in the future.
  6671. - When starting as root and then changing our UID via the User
  6672. control option, and we have a ControlSocket configured, make sure
  6673. that the ControlSocket is owned by the same account that Tor will
  6674. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  6675. o Minor bugfixes:
  6676. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  6677. utility function used in the control-port code). This shouldn't
  6678. ever happen unless Tor is completely out of memory, but if it did
  6679. happen and Tor somehow recovered from it, Tor could have sent a log
  6680. message to a control port in the middle of a reply to a controller
  6681. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  6682. - Make 'FetchUselessDescriptors' cause all descriptor types and
  6683. all consensus types (including microdescriptors) to get fetched.
  6684. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  6685. o Code refactoring:
  6686. - Make a new "entry connection" struct as an internal subtype of "edge
  6687. connection", to simplify the code and make exit connections smaller.
  6688. Changes in version 0.2.2.33 - 2011-09-13
  6689. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  6690. TLS handshake that makes relays and bridges that run this new version
  6691. reachable from Iran again.
  6692. o Major bugfixes:
  6693. - Avoid an assertion failure when reloading a configuration with
  6694. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  6695. 3923; bugfix on 0.2.2.25-alpha.
  6696. o Minor features (security):
  6697. - Check for replays of the public-key encrypted portion of an
  6698. INTRODUCE1 cell, in addition to the current check for replays of
  6699. the g^x value. This prevents a possible class of active attacks
  6700. by an attacker who controls both an introduction point and a
  6701. rendezvous point, and who uses the malleability of AES-CTR to
  6702. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  6703. that these attacks are infeasible (requiring the attacker to send
  6704. on the order of zettabytes of altered cells in a short interval),
  6705. but we'd rather block them off in case there are any classes of
  6706. this attack that we missed. Reported by Willem Pinckaers.
  6707. o Minor features:
  6708. - Adjust the expiration time on our SSL session certificates to
  6709. better match SSL certs seen in the wild. Resolves ticket 4014.
  6710. - Change the default required uptime for a relay to be accepted as
  6711. a HSDir (hidden service directory) from 24 hours to 25 hours.
  6712. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  6713. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  6714. authorities to abstain from voting on assignment of the HSDir
  6715. consensus flag. Related to bug 2649.
  6716. - Update to the September 6 2011 Maxmind GeoLite Country database.
  6717. o Minor bugfixes (documentation and log messages):
  6718. - Correct the man page to explain that HashedControlPassword and
  6719. CookieAuthentication can both be set, in which case either method
  6720. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  6721. when we decided to allow these config options to both be set. Issue
  6722. raised by bug 3898.
  6723. - Demote the 'replay detected' log message emitted when a hidden
  6724. service receives the same Diffie-Hellman public key in two different
  6725. INTRODUCE2 cells to info level. A normal Tor client can cause that
  6726. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  6727. fixes part of bug 2442.
  6728. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  6729. level. There is nothing that a hidden service's operator can do
  6730. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  6731. of bug 2442.
  6732. - Clarify a log message specifying the characters permitted in
  6733. HiddenServiceAuthorizeClient client names. Previously, the log
  6734. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  6735. given the impression that every ASCII character between "+" and "_"
  6736. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  6737. o Build fixes:
  6738. - Provide a substitute implementation of lround() for MSVC, which
  6739. apparently lacks it. Patch from Gisle Vanem.
  6740. - Clean up some code issues that prevented Tor from building on older
  6741. BSDs. Fixes bug 3894; reported by "grarpamp".
  6742. - Search for a platform-specific version of "ar" when cross-compiling.
  6743. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  6744. Changes in version 0.2.3.3-alpha - 2011-09-01
  6745. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  6746. security, and provides client-side support for the microdescriptor
  6747. and optimistic data features introduced earlier in the 0.2.3.x
  6748. series. It also includes numerous critical bugfixes in the (optional)
  6749. bufferevent-based networking backend.
  6750. o Major features (stream isolation):
  6751. - You can now configure Tor so that streams from different
  6752. applications are isolated on different circuits, to prevent an
  6753. attacker who sees your streams as they leave an exit node from
  6754. linking your sessions to one another. To do this, choose some way
  6755. to distinguish the applications: have them connect to different
  6756. SocksPorts, or have one of them use SOCKS4 while the other uses
  6757. SOCKS5, or have them pass different authentication strings to the
  6758. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  6759. degree of isolation you need. This implements Proposal 171.
  6760. - There's a new syntax for specifying multiple client ports (such as
  6761. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  6762. multiple *Port entries with full addr:port syntax on each.
  6763. The old *ListenAddress format is still supported, but you can't
  6764. mix it with the new *Port syntax.
  6765. o Major features (other):
  6766. - Enable microdescriptor fetching by default for clients. This allows
  6767. clients to download a much smaller amount of directory information.
  6768. To disable it (and go back to the old-style consensus and
  6769. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  6770. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  6771. "PortForwarding" config option), now supports Windows.
  6772. - When using an exit relay running 0.2.3.x, clients can now
  6773. "optimistically" send data before the exit relay reports that
  6774. the stream has opened. This saves a round trip when starting
  6775. connections where the client speaks first (such as web browsing).
  6776. This behavior is controlled by a consensus parameter (currently
  6777. disabled). To turn it on or off manually, use the "OptimisticData"
  6778. torrc option. Implements proposal 181; code by Ian Goldberg.
  6779. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  6780. - When using IOCP on Windows, we need to enable Libevent windows
  6781. threading support.
  6782. - The IOCP backend now works even when the user has not specified
  6783. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  6784. Fixes part of bug 3752.
  6785. - Correctly record the bytes we've read and written when using
  6786. bufferevents, so that we can include them in our bandwidth history
  6787. and advertised bandwidth. Fixes bug 3803.
  6788. - Apply rate-limiting only at the bottom of a chain of filtering
  6789. bufferevents. This prevents us from filling up internal read
  6790. buffers and violating rate-limits when filtering bufferevents
  6791. are enabled. Fixes part of bug 3804.
  6792. - Add high-watermarks to the output buffers for filtered
  6793. bufferevents. This prevents us from filling up internal write
  6794. buffers and wasting CPU cycles when filtering bufferevents are
  6795. enabled. Fixes part of bug 3804.
  6796. - Correctly notice when data has been written from a bufferevent
  6797. without flushing it completely. Fixes bug 3805.
  6798. - Fix a bug where server-side tunneled bufferevent-based directory
  6799. streams would get closed prematurely. Fixes bug 3814.
  6800. - Fix a use-after-free error with per-connection rate-limiting
  6801. buckets. Fixes bug 3888.
  6802. o Major bugfixes (also part of 0.2.2.31-rc):
  6803. - If we're configured to write our ControlPorts to disk, only write
  6804. them after switching UID and creating the data directory. This way,
  6805. we don't fail when starting up with a nonexistent DataDirectory
  6806. and a ControlPortWriteToFile setting based on that directory. Fixes
  6807. bug 3747; bugfix on Tor 0.2.2.26-beta.
  6808. o Minor features:
  6809. - Added a new CONF_CHANGED event so that controllers can be notified
  6810. of any configuration changes made by other controllers, or by the
  6811. user. Implements ticket 1692.
  6812. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  6813. leak when using bufferevents, and lets Libevent worry about how to
  6814. best copy data out of a buffer.
  6815. - Replace files in stats/ rather than appending to them. Now that we
  6816. include statistics in extra-info descriptors, it makes no sense to
  6817. keep old statistics forever. Implements ticket 2930.
  6818. o Minor features (build compatibility):
  6819. - Limited, experimental support for building with nmake and MSVC.
  6820. - Provide a substitute implementation of lround() for MSVC, which
  6821. apparently lacks it. Patch from Gisle Vanem.
  6822. o Minor features (also part of 0.2.2.31-rc):
  6823. - Update to the August 2 2011 Maxmind GeoLite Country database.
  6824. o Minor bugfixes (on 0.2.3.x-alpha):
  6825. - Fix a spurious warning when parsing SOCKS requests with
  6826. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  6827. - Get rid of a harmless warning that could happen on relays running
  6828. with bufferevents. The warning was caused by someone doing an http
  6829. request to a relay's orport. Also don't warn for a few related
  6830. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  6831. o Minor bugfixes (on 2.2.x and earlier):
  6832. - Correct the man page to explain that HashedControlPassword and
  6833. CookieAuthentication can both be set, in which case either method
  6834. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  6835. when we decided to allow these config options to both be set. Issue
  6836. raised by bug 3898.
  6837. - The "--quiet" and "--hush" options now apply not only to Tor's
  6838. behavior before logs are configured, but also to Tor's behavior in
  6839. the absense of configured logs. Fixes bug 3550; bugfix on
  6840. 0.2.0.10-alpha.
  6841. o Minor bugfixes (also part of 0.2.2.31-rc):
  6842. - Write several files in text mode, on OSes that distinguish text
  6843. mode from binary mode (namely, Windows). These files are:
  6844. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  6845. that collect those statistics; 'client_keys' and 'hostname' for
  6846. hidden services that use authentication; and (in the tor-gencert
  6847. utility) newly generated identity and signing keys. Previously,
  6848. we wouldn't specify text mode or binary mode, leading to an
  6849. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  6850. the DirRecordUsageByCountry option which would have triggered
  6851. the assertion failure was added), although this assertion failure
  6852. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  6853. - Selectively disable deprecation warnings on OS X because Lion
  6854. started deprecating the shipped copy of openssl. Fixes bug 3643.
  6855. - Remove an extra pair of quotation marks around the error
  6856. message in control-port STATUS_GENERAL BUG events. Bugfix on
  6857. 0.1.2.6-alpha; fixes bug 3732.
  6858. - When unable to format an address as a string, report its value
  6859. as "???" rather than reusing the last formatted address. Bugfix
  6860. on 0.2.1.5-alpha.
  6861. o Code simplifications and refactoring:
  6862. - Rewrite the listener-selection logic so that parsing which ports
  6863. we want to listen on is now separate from binding to the ports
  6864. we want.
  6865. o Build changes:
  6866. - Building Tor with bufferevent support now requires Libevent
  6867. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  6868. SSL-related bufferevents and related issues that would make Tor
  6869. work badly with bufferevents. Requiring 2.0.13-stable also allows
  6870. Tor with bufferevents to take advantage of Libevent APIs
  6871. introduced after 2.0.8-rc.
  6872. Changes in version 0.2.2.32 - 2011-08-27
  6873. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  6874. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  6875. a founder of the PETS community, a leader in our field, a mentor,
  6876. and a friend. He left us with these words: "I had the possibility
  6877. to contribute to this world that is not as it should be. I hope I
  6878. could help in some areas to make the world a better place, and that
  6879. I could also encourage other people to be engaged in improving the
  6880. world. Please, stay engaged. This world needs you, your love, your
  6881. initiative -- now I cannot be part of that anymore."
  6882. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  6883. ready. More than two years in the making, this release features improved
  6884. client performance and hidden service reliability, better compatibility
  6885. for Android, correct behavior for bridges that listen on more than
  6886. one address, more extensible and flexible directory object handling,
  6887. better reporting of network statistics, improved code security, and
  6888. many many other features and bugfixes.
  6889. Changes in version 0.2.2.31-rc - 2011-08-17
  6890. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  6891. for the Tor 0.2.2.x series.
  6892. o Major bugfixes:
  6893. - Remove an extra pair of quotation marks around the error
  6894. message in control-port STATUS_GENERAL BUG events. Bugfix on
  6895. 0.1.2.6-alpha; fixes bug 3732.
  6896. - If we're configured to write our ControlPorts to disk, only write
  6897. them after switching UID and creating the data directory. This way,
  6898. we don't fail when starting up with a nonexistent DataDirectory
  6899. and a ControlPortWriteToFile setting based on that directory. Fixes
  6900. bug 3747; bugfix on Tor 0.2.2.26-beta.
  6901. o Minor features:
  6902. - Update to the August 2 2011 Maxmind GeoLite Country database.
  6903. o Minor bugfixes:
  6904. - Allow GETINFO fingerprint to return a fingerprint even when
  6905. we have not yet built a router descriptor. Fixes bug 3577;
  6906. bugfix on 0.2.0.1-alpha.
  6907. - Write several files in text mode, on OSes that distinguish text
  6908. mode from binary mode (namely, Windows). These files are:
  6909. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  6910. that collect those statistics; 'client_keys' and 'hostname' for
  6911. hidden services that use authentication; and (in the tor-gencert
  6912. utility) newly generated identity and signing keys. Previously,
  6913. we wouldn't specify text mode or binary mode, leading to an
  6914. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  6915. the DirRecordUsageByCountry option which would have triggered
  6916. the assertion failure was added), although this assertion failure
  6917. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  6918. - Selectively disable deprecation warnings on OS X because Lion
  6919. started deprecating the shipped copy of openssl. Fixes bug 3643.
  6920. - When unable to format an address as a string, report its value
  6921. as "???" rather than reusing the last formatted address. Bugfix
  6922. on 0.2.1.5-alpha.
  6923. Changes in version 0.2.3.2-alpha - 2011-07-18
  6924. Tor 0.2.3.2-alpha introduces two new experimental features:
  6925. microdescriptors and pluggable transports. It also continues cleaning
  6926. up a variety of recently introduced features.
  6927. o Major features:
  6928. - Clients can now use microdescriptors instead of regular descriptors
  6929. to build circuits. Microdescriptors are authority-generated
  6930. summaries of regular descriptors' contents, designed to change
  6931. very rarely (see proposal 158 for details). This feature is
  6932. designed to save bandwidth, especially for clients on slow internet
  6933. connections. It's off by default for now, since nearly no caches
  6934. support it, but it will be on-by-default for clients in a future
  6935. version. You can use the UseMicrodescriptors option to turn it on.
  6936. - Tor clients using bridges can now be configured to use a separate
  6937. 'transport' proxy for each bridge. This approach helps to resist
  6938. censorship by allowing bridges to use protocol obfuscation
  6939. plugins. It implements part of proposal 180. Implements ticket 2841.
  6940. - While we're trying to bootstrap, record how many TLS connections
  6941. fail in each state, and report which states saw the most failures
  6942. in response to any bootstrap failures. This feature may speed up
  6943. diagnosis of censorship events. Implements ticket 3116.
  6944. o Major bugfixes (on 0.2.3.1-alpha):
  6945. - When configuring a large set of nodes in EntryNodes (as with
  6946. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  6947. random subset to be guards, and choose them in random
  6948. order. Fixes bug 2798.
  6949. - Tor could crash when remembering a consensus in a non-used consensus
  6950. flavor without having a current consensus set. Fixes bug 3361.
  6951. - Comparing an unknown address to a microdescriptor's shortened exit
  6952. policy would always give a "rejected" result. Fixes bug 3599.
  6953. - Using microdescriptors as a client no longer prevents Tor from
  6954. uploading and downloading hidden service descriptors. Fixes
  6955. bug 3601.
  6956. o Minor features:
  6957. - Allow nameservers with IPv6 address. Resolves bug 2574.
  6958. - Accept attempts to include a password authenticator in the
  6959. handshake, as supported by SOCKS5. This handles SOCKS clients that
  6960. don't know how to omit a password when authenticating. Resolves
  6961. bug 1666.
  6962. - When configuring a large set of nodes in EntryNodes, and there are
  6963. enough of them listed as Guard so that we don't need to consider
  6964. the non-guard entries, prefer the ones listed with the Guard flag.
  6965. - Check for and recover from inconsistency in the microdescriptor
  6966. cache. This will make it harder for us to accidentally free a
  6967. microdescriptor without removing it from the appropriate data
  6968. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  6969. - Log SSL state transitions at log level DEBUG, log domain
  6970. HANDSHAKE. This can be useful for debugging censorship events.
  6971. Implements ticket 3264.
  6972. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  6973. implements ticket 3439.
  6974. o Minor bugfixes (on 0.2.3.1-alpha):
  6975. - Do not free all general-purpose regular descriptors just
  6976. because microdescriptor use is enabled. Fixes bug 3113.
  6977. - Correctly link libevent_openssl when --enable-static-libevent
  6978. is passed to configure. Fixes bug 3118.
  6979. - Bridges should not complain during their heartbeat log messages that
  6980. they are unlisted in the consensus: that's more or less the point
  6981. of being a bridge. Fixes bug 3183.
  6982. - Report a SIGNAL event to controllers when acting on a delayed
  6983. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  6984. event to the controller if we acted on a SIGNAL NEWNYM command
  6985. immediately, and otherwise not report a SIGNAL event for the
  6986. command at all. Fixes bug 3349.
  6987. - Fix a crash when handling the SIGNAL controller command or
  6988. reporting ERR-level status events with bufferevents enabled. Found
  6989. by Robert Ransom. Fixes bug 3367.
  6990. - Always ship the tor-fw-helper manpage in our release tarballs.
  6991. Fixes bug 3389. Reported by Stephen Walker.
  6992. - Fix a class of double-mark-for-close bugs when bufferevents
  6993. are enabled. Fixes bug 3403.
  6994. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  6995. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  6996. control-port command. Fixes part of bug 3465.
  6997. - Prevent using negative indices during unit test runs when read_all()
  6998. fails. Spotted by coverity.
  6999. - Fix a rare memory leak when checking the nodelist without it being
  7000. present. Found by coverity.
  7001. - Only try to download a microdescriptor-flavored consensus from
  7002. a directory cache that provides them.
  7003. o Minor bugfixes (on 0.2.2.x and earlier):
  7004. - Assert that hidden-service-related operations are not performed
  7005. using single-hop circuits. Previously, Tor would assert that
  7006. client-side streams are not attached to single-hop circuits,
  7007. but not that other sensitive operations on the client and service
  7008. side are not performed using single-hop circuits. Fixes bug 3332;
  7009. bugfix on 0.0.6.
  7010. - Don't publish a new relay descriptor when we reload our onion key,
  7011. unless the onion key has actually changed. Fixes bug 3263 and
  7012. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  7013. - Allow GETINFO fingerprint to return a fingerprint even when
  7014. we have not yet built a router descriptor. Fixes bug 3577;
  7015. bugfix on 0.2.0.1-alpha.
  7016. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  7017. on 0.2.2.4-alpha; fixes bug 3427.
  7018. o Code simplification and refactoring:
  7019. - Use tor_sscanf() in place of scanf() in more places through the
  7020. code. This makes us a little more locale-independent, and
  7021. should help shut up code-analysis tools that can't tell
  7022. a safe sscanf string from a dangerous one.
  7023. - Use tt_assert(), not tor_assert(), for checking for test failures.
  7024. This makes the unit tests more able to go on in the event that
  7025. one of them fails.
  7026. - Split connection_about_to_close() into separate functions for each
  7027. connection type.
  7028. o Build changes:
  7029. - On Windows, we now define the _WIN32_WINNT macros only if they
  7030. are not already defined. This lets the person building Tor decide,
  7031. if they want, to require a later version of Windows.
  7032. Changes in version 0.2.2.30-rc - 2011-07-07
  7033. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  7034. series. It fixes a few smaller bugs, but generally appears stable.
  7035. Please test it and let us know whether it is!
  7036. o Minor bugfixes:
  7037. - Send a SUCCEEDED stream event to the controller when a reverse
  7038. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  7039. discovered by katmagic.
  7040. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7041. passing it to the kernel. (Not a security issue: kernels are
  7042. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7043. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7044. - Don't stack-allocate the list of supplementary GIDs when we're
  7045. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7046. could take up to 256K, which is way too much stack. Found by
  7047. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7048. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  7049. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  7050. fixes part of bug 3465.
  7051. - Fix a memory leak when receiving a descriptor for a hidden
  7052. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  7053. on 0.2.2.26-beta.
  7054. o Minor features:
  7055. - Update to the July 1 2011 Maxmind GeoLite Country database.
  7056. Changes in version 0.2.2.29-beta - 2011-06-20
  7057. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  7058. have bridge lines in their torrc but don't want to use them; gets
  7059. us closer to having the control socket feature working on Debian;
  7060. and fixes a variety of smaller bugs.
  7061. o Major bugfixes:
  7062. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  7063. When we changed the default behavior to "use bridges if any
  7064. are listed in the torrc", we surprised users who had bridges
  7065. in their torrc files but who didn't actually want to use them.
  7066. Partial resolution for bug 3354.
  7067. o Privacy fixes:
  7068. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7069. NEWNYM. Previously, we would keep using an existing rendezvous
  7070. circuit if it remained open (i.e. if it were kept open by a
  7071. long-lived stream, or if a new stream were attached to it before
  7072. Tor could notice that it was old and no longer in use). Bugfix on
  7073. 0.1.1.15-rc; fixes bug 3375.
  7074. o Minor bugfixes:
  7075. - Fix a bug when using ControlSocketsGroupWritable with User. The
  7076. directory's group would be checked against the current group, not
  7077. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  7078. bugfix on 0.2.2.26-beta.
  7079. - Make connection_printf_to_buf()'s behavior sane. Its callers
  7080. expect it to emit a CRLF iff the format string ends with CRLF;
  7081. it actually emitted a CRLF iff (a) the format string ended with
  7082. CRLF or (b) the resulting string was over 1023 characters long or
  7083. (c) the format string did not end with CRLF *and* the resulting
  7084. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  7085. fixes part of bug 3407.
  7086. - Make send_control_event_impl()'s behavior sane. Its callers
  7087. expect it to always emit a CRLF at the end of the string; it
  7088. might have emitted extra control characters as well. Bugfix on
  7089. 0.1.1.9-alpha; fixes another part of bug 3407.
  7090. - Make crypto_rand_int() check the value of its input correctly.
  7091. Previously, it accepted values up to UINT_MAX, but could return a
  7092. negative number if given a value above INT_MAX+1. Found by George
  7093. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  7094. - Avoid a segfault when reading a malformed circuit build state
  7095. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  7096. 0.2.2.4-alpha.
  7097. - When asked about a DNS record type we don't support via a
  7098. client DNSPort, reply with NOTIMPL rather than an empty
  7099. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  7100. - Fix a rare memory leak during stats writing. Found by coverity.
  7101. o Minor features:
  7102. - Update to the June 1 2011 Maxmind GeoLite Country database.
  7103. o Code simplifications and refactoring:
  7104. - Remove some dead code as indicated by coverity.
  7105. - Remove a few dead assignments during router parsing. Found by
  7106. coverity.
  7107. - Add some forgotten return value checks during unit tests. Found
  7108. by coverity.
  7109. - Don't use 1-bit wide signed bit fields. Found by coverity.
  7110. Changes in version 0.2.2.28-beta - 2011-06-04
  7111. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  7112. fixed a big bug in whether relays stay in the consensus consistently,
  7113. we moved closer to handling bridges and hidden services correctly,
  7114. and we started the process of better handling the dreaded "my Vidalia
  7115. died, and now my Tor demands a password when I try to reconnect to it"
  7116. usability issue.
  7117. o Major bugfixes:
  7118. - Don't decide to make a new descriptor when receiving a HUP signal.
  7119. This bug has caused a lot of 0.2.2.x relays to disappear from the
  7120. consensus periodically. Fixes the most common case of triggering
  7121. bug 1810; bugfix on 0.2.2.7-alpha.
  7122. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  7123. - Don't try to build descriptors if "ORPort auto" is set and we
  7124. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  7125. 0.2.2.26-beta.
  7126. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  7127. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  7128. - Apply circuit timeouts to opened hidden-service-related circuits
  7129. based on the correct start time. Previously, we would apply the
  7130. circuit build timeout based on time since the circuit's creation;
  7131. it was supposed to be applied based on time since the circuit
  7132. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  7133. - Use the same circuit timeout for client-side introduction
  7134. circuits as for other four-hop circuits, rather than the timeout
  7135. for single-hop directory-fetch circuits; the shorter timeout may
  7136. have been appropriate with the static circuit build timeout in
  7137. 0.2.1.x and earlier, but caused many hidden service access attempts
  7138. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  7139. on 0.2.2.2-alpha; fixes another part of bug 1297.
  7140. - In ticket 2511 we fixed a case where you could use an unconfigured
  7141. bridge if you had configured it as a bridge the last time you ran
  7142. Tor. Now fix another edge case: if you had configured it as a bridge
  7143. but then switched to a different bridge via the controller, you
  7144. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  7145. fixes bug 3321.
  7146. o Major features:
  7147. - Add an __OwningControllerProcess configuration option and a
  7148. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  7149. that when it exits, Tor will shut down. Implements feature 3049.
  7150. - If "UseBridges 1" is set and no bridges are configured, Tor will
  7151. now refuse to build any circuits until some bridges are set.
  7152. If "UseBridges auto" is set, Tor will use bridges if they are
  7153. configured and we are not running as a server, but otherwise will
  7154. make circuits as usual. The new default is "auto". Patch by anonym,
  7155. so the Tails LiveCD can stop automatically revealing you as a Tor
  7156. user on startup.
  7157. o Minor bugfixes:
  7158. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7159. - Remove a trailing asterisk from "exit-policy/default" in the
  7160. output of the control port command "GETINFO info/names". Bugfix
  7161. on 0.1.2.5-alpha.
  7162. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  7163. Fixes bug 3270.
  7164. - Warn when the user configures two HiddenServiceDir lines that point
  7165. to the same directory. Bugfix on 0.0.6 (the version introducing
  7166. HiddenServiceDir); fixes bug 3289.
  7167. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  7168. part of bug 2748; bugfix on 0.2.0.10-alpha.
  7169. - Log malformed requests for rendezvous descriptors as protocol
  7170. warnings, not warnings. Also, use a more informative log message
  7171. in case someone sees it at log level warning without prior
  7172. info-level messages. Fixes the other part of bug 2748; bugfix
  7173. on 0.2.0.10-alpha.
  7174. - Clear the table recording the time of the last request for each
  7175. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  7176. Previously, we would clear our HS descriptor cache on SIGNAL
  7177. NEWNYM, but if we had previously retrieved a descriptor (or tried
  7178. to) from every directory responsible for it, we would refuse to
  7179. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  7180. fixes bug 3309.
  7181. - Fix a log message that said "bits" while displaying a value in
  7182. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  7183. 0.2.0.1-alpha.
  7184. - When checking for 1024-bit keys, check for 1024 bits, not 128
  7185. bytes. This allows Tor to correctly discard keys of length 1017
  7186. through 1023. Bugfix on 0.0.9pre5.
  7187. o Minor features:
  7188. - Relays now log the reason for publishing a new relay descriptor,
  7189. so we have a better chance of hunting down instances of bug 1810.
  7190. Resolves ticket 3252.
  7191. - Revise most log messages that refer to nodes by nickname to
  7192. instead use the "$key=nickname at address" format. This should be
  7193. more useful, especially since nicknames are less and less likely
  7194. to be unique. Resolves ticket 3045.
  7195. - Log (at info level) when purging pieces of hidden-service-client
  7196. state because of SIGNAL NEWNYM.
  7197. o Removed options:
  7198. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7199. anything since 0.2.1.16-rc.
  7200. Changes in version 0.2.2.27-beta - 2011-05-18
  7201. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  7202. release, and also adds a few more general bugfixes.
  7203. o Major bugfixes:
  7204. - Fix a crash bug when changing bridges in a running Tor process.
  7205. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  7206. - When the controller configures a new bridge, don't wait 10 to 60
  7207. seconds before trying to fetch its descriptor. Bugfix on
  7208. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  7209. o Minor bugfixes:
  7210. - Require that onion keys have exponent 65537 in microdescriptors too.
  7211. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  7212. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  7213. Changed the limit to 512 characters by removing base64 newlines.
  7214. Fixes bug 2752. Fix by Michael Yakubovich.
  7215. - When a client starts or stops using bridges, never use a circuit
  7216. that was built before the configuration change. This behavior could
  7217. put at risk a user who uses bridges to ensure that her traffic
  7218. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  7219. bug 3200.
  7220. Changes in version 0.2.2.26-beta - 2011-05-17
  7221. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  7222. also introduces a new "socksport auto" approach that should make it
  7223. easier to run multiple Tors on the same system, and does a lot of
  7224. cleanup to get us closer to a release candidate.
  7225. o Security/privacy fixes:
  7226. - Replace all potentially sensitive memory comparison operations
  7227. with versions whose runtime does not depend on the data being
  7228. compared. This will help resist a class of attacks where an
  7229. adversary can use variations in timing information to learn
  7230. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7231. implementation by Robert Ransom based partially on code by DJB.)
  7232. - When receiving a hidden service descriptor, check that it is for
  7233. the hidden service we wanted. Previously, Tor would store any
  7234. hidden service descriptors that a directory gave it, whether it
  7235. wanted them or not. This wouldn't have let an attacker impersonate
  7236. a hidden service, but it did let directories pre-seed a client
  7237. with descriptors that it didn't want. Bugfix on 0.0.6.
  7238. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  7239. DNS cache entries, and virtual address mappings: that's what
  7240. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  7241. o Major features:
  7242. - The options SocksPort, ControlPort, and so on now all accept a
  7243. value "auto" that opens a socket on an OS-selected port. A
  7244. new ControlPortWriteToFile option tells Tor to write its
  7245. actual control port or ports to a chosen file. If the option
  7246. ControlPortFileGroupReadable is set, the file is created as
  7247. group-readable. Now users can run two Tor clients on the same
  7248. system without needing to manually mess with parameters. Resolves
  7249. part of ticket 3076.
  7250. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  7251. help busy exit nodes avoid running out of useable ports just
  7252. because all the ports have been used in the near past. Resolves
  7253. issue 2850.
  7254. o Minor features:
  7255. - New "GETINFO net/listeners/(type)" controller command to return
  7256. a list of addresses and ports that are bound for listeners for a
  7257. given connection type. This is useful when the user has configured
  7258. "SocksPort auto" and the controller needs to know which port got
  7259. chosen. Resolves another part of ticket 3076.
  7260. - Add a new ControlSocketsGroupWritable configuration option: when
  7261. it is turned on, ControlSockets are group-writeable by the default
  7262. group of the current user. Patch by Jérémy Bobbio; implements
  7263. ticket 2972.
  7264. - Tor now refuses to create a ControlSocket in a directory that is
  7265. world-readable (or group-readable if ControlSocketsGroupWritable
  7266. is 0). This is necessary because some operating systems do not
  7267. enforce permissions on an AF_UNIX sockets. Permissions on the
  7268. directory holding the socket, however, seems to work everywhere.
  7269. - Rate-limit a warning about failures to download v2 networkstatus
  7270. documents. Resolves part of bug 1352.
  7271. - Backport code from 0.2.3.x that allows directory authorities to
  7272. clean their microdescriptor caches. Needed to resolve bug 2230.
  7273. - When an HTTPS proxy reports "403 Forbidden", we now explain
  7274. what it means rather than calling it an unexpected status code.
  7275. Closes bug 2503. Patch from Michael Yakubovich.
  7276. - Update to the May 1 2011 Maxmind GeoLite Country database.
  7277. o Minor bugfixes:
  7278. - Authorities now clean their microdesc cache periodically and when
  7279. reading from disk initially, not only when adding new descriptors.
  7280. This prevents a bug where we could lose microdescriptors. Bugfix
  7281. on 0.2.2.6-alpha. Fixes bug 2230.
  7282. - Do not crash when our configuration file becomes unreadable, for
  7283. example due to a permissions change, between when we start up
  7284. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7285. on 0.0.9pre6.
  7286. - Avoid a bug that would keep us from replacing a microdescriptor
  7287. cache on Windows. (We would try to replace the file while still
  7288. holding it open. That's fine on Unix, but Windows doesn't let us
  7289. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  7290. - Add missing explanations for the authority-related torrc options
  7291. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  7292. man page. Resolves issue 2379.
  7293. - As an authority, do not upload our own vote or signature set to
  7294. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  7295. it would get flagged as a duplicate. Resolves bug 3026.
  7296. - Accept hidden service descriptors if we think we might be a hidden
  7297. service directory, regardless of what our consensus says. This
  7298. helps robustness, since clients and hidden services can sometimes
  7299. have a more up-to-date view of the network consensus than we do,
  7300. and if they think that the directory authorities list us a HSDir,
  7301. we might actually be one. Related to bug 2732; bugfix on
  7302. 0.2.0.10-alpha.
  7303. - When a controller changes TrackHostExits, remove mappings for
  7304. hosts that should no longer have their exits tracked. Bugfix on
  7305. 0.1.0.1-rc.
  7306. - When a controller changes VirtualAddrNetwork, remove any mappings
  7307. for hosts that were automapped to the old network. Bugfix on
  7308. 0.1.1.19-rc.
  7309. - When a controller changes one of the AutomapHosts* options, remove
  7310. any mappings for hosts that should no longer be automapped. Bugfix
  7311. on 0.2.0.1-alpha.
  7312. - Do not reset the bridge descriptor download status every time we
  7313. re-parse our configuration or get a configuration change. Fixes
  7314. bug 3019; bugfix on 0.2.0.3-alpha.
  7315. o Minor bugfixes (code cleanup):
  7316. - When loading the microdesc journal, remember its current size.
  7317. In 0.2.2, this helps prevent the microdesc journal from growing
  7318. without limit on authorities (who are the only ones to use it in
  7319. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  7320. Fix posted by "cypherpunks."
  7321. - The microdesc journal is supposed to get rebuilt only if it is
  7322. at least _half_ the length of the store, not _twice_ the length
  7323. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  7324. - Fix a potential null-pointer dereference while computing a
  7325. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  7326. clang's analyzer.
  7327. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  7328. cache without actually having any descriptors to cache. Bugfix on
  7329. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  7330. - If we fail to compute the identity digest of a v3 legacy keypair,
  7331. warn, and don't use a buffer-full of junk instead. Bugfix on
  7332. 0.2.1.1-alpha; fixes bug 3106.
  7333. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  7334. where if the function had ever in the future been used to check
  7335. for the presence of a too-large number, it would have given an
  7336. incorrect result. (Fortunately, we only used it for 16-bit
  7337. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  7338. - Require that introduction point keys and onion handshake keys
  7339. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  7340. on 0.2.0.10-alpha.
  7341. o Removed features:
  7342. - Caches no longer download and serve v2 networkstatus documents
  7343. unless FetchV2Networkstatus flag is set: these documents haven't
  7344. haven't been used by clients or relays since 0.2.0.x. Resolves
  7345. bug 3022.
  7346. Changes in version 0.2.3.1-alpha - 2011-05-05
  7347. Tor 0.2.3.1-alpha adds some new experimental features, including support
  7348. for an improved network IO backend, IOCP networking on Windows,
  7349. microdescriptor caching, "fast-start" support for streams, and automatic
  7350. home router configuration. There are also numerous internal improvements
  7351. to try to make the code easier for developers to work with.
  7352. This is the first alpha release in a new series, so expect there to be
  7353. bugs. Users who would rather test out a more stable branch should
  7354. stay with 0.2.2.x for now.
  7355. o Major features:
  7356. - Tor can now optionally build with the "bufferevents" buffered IO
  7357. backend provided by Libevent 2. To use this feature, make sure you
  7358. have the latest possible version of Libevent, and pass the
  7359. --enable-bufferevents flag to configure when building Tor from
  7360. source. This feature will make our networking code more flexible,
  7361. let us stack layers on each other, and let us use more efficient
  7362. zero-copy transports where available.
  7363. - As an experimental feature, Tor can use IOCP for networking on Windows.
  7364. Once this code is tuned and optimized, it promises much better
  7365. performance than the select-based backend we've used in the past. To
  7366. try this feature, you must build Tor with Libevent 2, configure Tor
  7367. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  7368. your torrc. There are known bugs here: only try this if you can help
  7369. debug it as it breaks.
  7370. - The EntryNodes option can now include country codes like {de} or IP
  7371. addresses or network masks. Previously we had disallowed these options
  7372. because we didn't have an efficient way to keep the list up to
  7373. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  7374. - Exit nodes now accept and queue data on not-yet-connected streams.
  7375. Previously, the client wasn't allowed to send data until the stream was
  7376. connected, which slowed down all connections. This change will enable
  7377. clients to perform a "fast-start" on streams and send data without
  7378. having to wait for a confirmation that the stream has opened. (Patch
  7379. from Ian Goldberg; implements the server side of Proposal 174.)
  7380. - Tor now has initial support for automatic port mapping on the many
  7381. home routers that support NAT-PMP or UPnP. (Not yet supported on
  7382. Windows). To build the support code, you'll need to have libnatpnp
  7383. library and/or the libminiupnpc library, and you'll need to enable the
  7384. feature specifically by passing "--enable-upnp" and/or
  7385. "--enable-natpnp" to configure. To turn it on, use the new
  7386. PortForwarding option.
  7387. - Caches now download, cache, and serve multiple "flavors" of the
  7388. consensus, including a flavor that describes microdescriptors.
  7389. - Caches now download, cache, and serve microdescriptors -- small
  7390. summaries of router descriptors that are authenticated by all of the
  7391. directory authorities. Once enough caches are running this code,
  7392. clients will be able to save significant amounts of directory bandwidth
  7393. by downloading microdescriptors instead of router descriptors.
  7394. o Minor features:
  7395. - Make logging resolution configurable with a new LogTimeGranularity
  7396. option, and change the default from 1 millisecond to 1 second.
  7397. Implements enhancement 1668.
  7398. - We log which torrc file we're using on startup. Implements ticket
  7399. 2444.
  7400. - Ordinarily, Tor does not count traffic from private addresses (like
  7401. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  7402. There is now a new option, CountPrivateBandwidth, to disable this
  7403. behavior. Patch from Daniel Cagara.
  7404. - New --enable-static-tor configure option for building Tor as
  7405. statically as possible. Idea, general hackery and thoughts from
  7406. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  7407. 2702.
  7408. - If you set the NumCPUs option to 0, Tor will now try to detect how
  7409. many CPUs you have. This is the new default behavior.
  7410. - Turn on directory request statistics by default and include them in
  7411. extra-info descriptors. Don't break if we have no GeoIP database.
  7412. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  7413. bidirectional use of connections to disk every 24 hours.
  7414. - Add a GeoIP file digest to the extra-info descriptor. Implements
  7415. enhancement 1883.
  7416. - The NodeFamily option -- which let you declare that you want to
  7417. consider nodes to be part of a family whether they list themselves
  7418. that way or not -- now allows IP address ranges and country codes.
  7419. - Add a new 'Heartbeat' log message type to periodically log a message
  7420. describing Tor's status at level Notice. This feature is meant for
  7421. operators who log at notice, and want to make sure that their Tor
  7422. server is still working. Implementation by George Kadianakis.
  7423. o Minor bugfixes (on 0.2.2.25-alpha):
  7424. - When loading the microdesc journal, remember its current size.
  7425. In 0.2.2, this helps prevent the microdesc journal from growing
  7426. without limit on authorities (who are the only ones to use it in
  7427. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  7428. Fix posted by "cypherpunks."
  7429. - The microdesc journal is supposed to get rebuilt only if it is
  7430. at least _half_ the length of the store, not _twice_ the length
  7431. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  7432. - If as an authority we fail to compute the identity digest of a v3
  7433. legacy keypair, warn, and don't use a buffer-full of junk instead.
  7434. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  7435. - Authorities now clean their microdesc cache periodically and when
  7436. reading from disk initially, not only when adding new descriptors.
  7437. This prevents a bug where we could lose microdescriptors. Bugfix
  7438. on 0.2.2.6-alpha.
  7439. o Minor features (controller):
  7440. - Add a new SIGNAL event to the controller interface so that
  7441. controllers can be notified when Tor handles a signal. Resolves
  7442. issue 1955. Patch by John Brooks.
  7443. - Add a new GETINFO option to get total bytes read and written. Patch
  7444. from pipe, revised by atagar. Resolves ticket 2345.
  7445. - Implement some GETINFO controller fields to provide information about
  7446. the Tor process's pid, euid, username, and resource limits.
  7447. o Build changes:
  7448. - Our build system requires automake 1.6 or later to create the
  7449. Makefile.in files. Previously, you could have used 1.4.
  7450. This only affects developers and people building Tor from git;
  7451. people who build Tor from the source distribution without changing
  7452. the Makefile.am files should be fine.
  7453. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  7454. so on. This is more robust against some of the failure modes
  7455. associated with running the autotools pieces on their own.
  7456. o Minor packaging issues:
  7457. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  7458. already created. Patch from Andreas Stieger. Fixes bug 2573.
  7459. o Code simplifications and refactoring:
  7460. - A major revision to our internal node-selecting and listing logic.
  7461. Tor already had at least two major ways to look at the question of
  7462. "which Tor servers do we know about": a list of router descriptors,
  7463. and a list of entries in the current consensus. With
  7464. microdescriptors, we're adding a third. Having so many systems
  7465. without an abstraction layer over them was hurting the codebase.
  7466. Now, we have a new "node_t" abstraction that presents a consistent
  7467. interface to a client's view of a Tor node, and holds (nearly) all
  7468. of the mutable state formerly in routerinfo_t and routerstatus_t.
  7469. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  7470. no longer link against Libevent: they never used it, but
  7471. our library structure used to force them to link it.
  7472. o Removed features:
  7473. - Remove some old code to work around even older versions of Tor that
  7474. used forked processes to handle DNS requests. Such versions of Tor
  7475. are no longer in use as servers.
  7476. o Documentation fixes:
  7477. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  7478. - Add missing documentation for the authority-related torrc options
  7479. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  7480. issue 2379.
  7481. Changes in version 0.2.2.25-alpha - 2011-04-29
  7482. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  7483. robust, routers no longer overreport their bandwidth, Win7 should crash
  7484. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  7485. now prevents hidden service-related activity from being linkable. It
  7486. provides more information to Vidalia so you can see if your bridge is
  7487. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  7488. StrictNodes configuration options to make them more reliable, more
  7489. understandable, and more regularly applied. If you use those options,
  7490. please see the revised documentation for them in the manual page.
  7491. o Major bugfixes:
  7492. - Relays were publishing grossly inflated bandwidth values because
  7493. they were writing their state files wrong--now they write the
  7494. correct value. Also, resume reading bandwidth history from the
  7495. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  7496. - Improve hidden service robustness: When we find that we have
  7497. extended a hidden service's introduction circuit to a relay not
  7498. listed as an introduction point in the HS descriptor we currently
  7499. have, retry with an introduction point from the current
  7500. descriptor. Previously we would just give up. Fixes bugs 1024 and
  7501. 1930; bugfix on 0.2.0.10-alpha.
  7502. - Clients now stop trying to use an exit node associated with a given
  7503. destination by TrackHostExits if they fail to reach that exit node.
  7504. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  7505. - Fix crash bug on platforms where gmtime and localtime can return
  7506. NULL. Windows 7 users were running into this one. Fixes part of bug
  7507. 2077. Bugfix on all versions of Tor. Found by boboper.
  7508. o Security and stability fixes:
  7509. - Don't double-free a parsable, but invalid, microdescriptor, even if
  7510. it is followed in the blob we're parsing by an unparsable
  7511. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  7512. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  7513. - If the Nickname configuration option isn't given, Tor would pick a
  7514. nickname based on the local hostname as the nickname for a relay.
  7515. Because nicknames are not very important in today's Tor and the
  7516. "Unnamed" nickname has been implemented, this is now problematic
  7517. behavior: It leaks information about the hostname without being
  7518. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  7519. introduced the Unnamed nickname. Reported by tagnaq.
  7520. - Fix an uncommon assertion failure when running with DNSPort under
  7521. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7522. - Avoid linkability based on cached hidden service descriptors: forget
  7523. all hidden service descriptors cached as a client when processing a
  7524. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7525. o Major features:
  7526. - Export GeoIP information on bridge usage to controllers even if we
  7527. have not yet been running for 24 hours. Now Vidalia bridge operators
  7528. can get more accurate and immediate feedback about their
  7529. contributions to the network.
  7530. o Major features and bugfixes (node selection):
  7531. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  7532. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  7533. options. Previously, we had been ambiguous in describing what
  7534. counted as an "exit" node, and what operations exactly "StrictNodes
  7535. 0" would permit. This created confusion when people saw nodes built
  7536. through unexpected circuits, and made it hard to tell real bugs from
  7537. surprises. Now the intended behavior is:
  7538. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  7539. a node that delivers user traffic outside the Tor network.
  7540. . "Entry", in the context of EntryNodes, means a node used as the
  7541. first hop of a multihop circuit. It doesn't include direct
  7542. connections to directory servers.
  7543. . "ExcludeNodes" applies to all nodes.
  7544. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  7545. StrictNodes is set, Tor should avoid all nodes listed in
  7546. ExcludeNodes, even when it will make user requests fail. When
  7547. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  7548. whenever it can, except when it must use an excluded node to
  7549. perform self-tests, connect to a hidden service, provide a
  7550. hidden service, fulfill a .exit request, upload directory
  7551. information, or fetch directory information.
  7552. Collectively, the changes to implement the behavior fix bug 1090.
  7553. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  7554. a node is listed in both, it's treated as excluded.
  7555. - ExcludeNodes now applies to directory nodes -- as a preference if
  7556. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  7557. Don't exclude all the directory authorities and set StrictNodes to 1
  7558. unless you really want your Tor to break.
  7559. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  7560. - ExcludeExitNodes now overrides .exit requests.
  7561. - We don't use bridges listed in ExcludeNodes.
  7562. - When StrictNodes is 1:
  7563. . We now apply ExcludeNodes to hidden service introduction points
  7564. and to rendezvous points selected by hidden service users. This
  7565. can make your hidden service less reliable: use it with caution!
  7566. . If we have used ExcludeNodes on ourself, do not try relay
  7567. reachability self-tests.
  7568. . If we have excluded all the directory authorities, we will not
  7569. even try to upload our descriptor if we're a relay.
  7570. . Do not honor .exit requests to an excluded node.
  7571. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  7572. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  7573. - When the set of permitted nodes changes, we now remove any mappings
  7574. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  7575. 0.1.0.1-rc.
  7576. - We never cannibalize a circuit that had excluded nodes on it, even
  7577. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  7578. - Revert a change where we would be laxer about attaching streams to
  7579. circuits than when building the circuits. This was meant to prevent
  7580. a set of bugs where streams were never attachable, but our improved
  7581. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  7582. - Keep track of how many times we launch a new circuit to handle a
  7583. given stream. Too many launches could indicate an inconsistency
  7584. between our "launch a circuit to handle this stream" logic and our
  7585. "attach this stream to one of the available circuits" logic.
  7586. - Improve log messages related to excluded nodes.
  7587. o Minor bugfixes:
  7588. - Fix a spurious warning when moving from a short month to a long
  7589. month on relays with month-based BandwidthAccounting. Bugfix on
  7590. 0.2.2.17-alpha; fixes bug 3020.
  7591. - When a client finds that an origin circuit has run out of 16-bit
  7592. stream IDs, we now mark it as unusable for new streams. Previously,
  7593. we would try to close the entire circuit. Bugfix on 0.0.6.
  7594. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  7595. Bugfix on 0.2.2.24-alpha.
  7596. - Be more careful about reporting the correct error from a failed
  7597. connect() system call. Under some circumstances, it was possible to
  7598. look at an incorrect value for errno when sending the end reason.
  7599. Bugfix on 0.1.0.1-rc.
  7600. - Correctly handle an "impossible" overflow cases in connection byte
  7601. counting, where we write or read more than 4GB on an edge connection
  7602. in a single second. Bugfix on 0.1.2.8-beta.
  7603. - Correct the warning displayed when a rendezvous descriptor exceeds
  7604. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7605. John Brooks.
  7606. - Clients and hidden services now use HSDir-flagged relays for hidden
  7607. service descriptor downloads and uploads even if the relays have no
  7608. DirPort set and the client has disabled TunnelDirConns. This will
  7609. eventually allow us to give the HSDir flag to relays with no
  7610. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  7611. - Downgrade "no current certificates known for authority" message from
  7612. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  7613. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  7614. 2917. Bugfix on 0.1.1.1-alpha.
  7615. - Only limit the lengths of single HS descriptors, even when multiple
  7616. HS descriptors are published to an HSDir relay in a single POST
  7617. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  7618. - Write the current time into the LastWritten line in our state file,
  7619. rather than the time from the previous write attempt. Also, stop
  7620. trying to use a time of -1 in our log statements. Fixes bug 3039;
  7621. bugfix on 0.2.2.14-alpha.
  7622. - Be more consistent in our treatment of file system paths. "~" should
  7623. get expanded to the user's home directory in the Log config option.
  7624. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  7625. feature for the -f and --DataDirectory options.
  7626. o Minor features:
  7627. - Make sure every relay writes a state file at least every 12 hours.
  7628. Previously, a relay could go for weeks without writing its state
  7629. file, and on a crash could lose its bandwidth history, capacity
  7630. estimates, client country statistics, and so on. Addresses bug 3012.
  7631. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  7632. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  7633. clients are already deprecated because of security bugs.
  7634. - Don't allow v0 hidden service authorities to act as clients.
  7635. Required by fix for bug 3000.
  7636. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  7637. by fix for bug 3000.
  7638. - Ensure that no empty [dirreq-](read|write)-history lines are added
  7639. to an extrainfo document. Implements ticket 2497.
  7640. o Code simplification and refactoring:
  7641. - Remove workaround code to handle directory responses from servers
  7642. that had bug 539 (they would send HTTP status 503 responses _and_
  7643. send a body too). Since only server versions before
  7644. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  7645. keep the workaround in place.
  7646. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  7647. handling calculations where we have a known amount of clock skew and
  7648. an allowed amount of unknown skew. But we only used it in three
  7649. places, and we never adjusted the known/unknown skew values. This is
  7650. still something we might want to do someday, but if we do, we'll
  7651. want to do it differently.
  7652. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7653. None of the cases where we did this before were wrong, but by making
  7654. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7655. - Use GetTempDir to find the proper temporary directory location on
  7656. Windows when generating temporary files for the unit tests. Patch by
  7657. Gisle Vanem.
  7658. Changes in version 0.2.2.24-alpha - 2011-04-08
  7659. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  7660. prevented Tor clients from effectively using "multihomed" bridges,
  7661. that is, bridges that listen on multiple ports or IP addresses so users
  7662. can continue to use some of their addresses even if others get blocked.
  7663. o Major bugfixes:
  7664. - Fix a bug where bridge users who configure the non-canonical
  7665. address of a bridge automatically switch to its canonical
  7666. address. If a bridge listens at more than one address, it should be
  7667. able to advertise those addresses independently and any non-blocked
  7668. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  7669. bug 2510.
  7670. - If you configured Tor to use bridge A, and then quit and
  7671. configured Tor to use bridge B instead, it would happily continue
  7672. to use bridge A if it's still reachable. While this behavior is
  7673. a feature if your goal is connectivity, in some scenarios it's a
  7674. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  7675. - Directory authorities now use data collected from their own
  7676. uptime observations when choosing whether to assign the HSDir flag
  7677. to relays, instead of trusting the uptime value the relay reports in
  7678. its descriptor. This change helps prevent an attack where a small
  7679. set of nodes with frequently-changing identity keys can blackhole
  7680. a hidden service. (Only authorities need upgrade; others will be
  7681. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  7682. o Minor bugfixes:
  7683. - When we restart our relay, we might get a successful connection
  7684. from the outside before we've started our reachability tests,
  7685. triggering a warning: "ORPort found reachable, but I have no
  7686. routerinfo yet. Failing to inform controller of success." This
  7687. bug was harmless unless Tor is running under a controller
  7688. like Vidalia, in which case the controller would never get a
  7689. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7690. fixes bug 1172.
  7691. - Make directory authorities more accurate at recording when
  7692. relays that have failed several reachability tests became
  7693. unreachable, so we can provide more accuracy at assigning Stable,
  7694. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  7695. - Fix an issue that prevented static linking of libevent on
  7696. some platforms (notably Linux). Fixes bug 2698; bugfix on
  7697. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  7698. the --with-static-libevent configure option).
  7699. - We now ask the other side of a stream (the client or the exit)
  7700. for more data on that stream when the amount of queued data on
  7701. that stream dips low enough. Previously, we wouldn't ask the
  7702. other side for more data until either it sent us more data (which
  7703. it wasn't supposed to do if it had exhausted its window!) or we
  7704. had completely flushed all our queued data. This flow control fix
  7705. should improve throughput. Fixes bug 2756; bugfix on the earliest
  7706. released versions of Tor (svn commit r152).
  7707. - Avoid a double-mark-for-free warning when failing to attach a
  7708. transparent proxy connection. (We thought we had fixed this in
  7709. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  7710. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  7711. bug) and 0.2.2.23-alpha (the incorrect fix).
  7712. - When warning about missing zlib development packages during compile,
  7713. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7714. o Minor features:
  7715. - Directory authorities now log the source of a rejected POSTed v3
  7716. networkstatus vote.
  7717. - Make compilation with clang possible when using
  7718. --enable-gcc-warnings by removing two warning options that clang
  7719. hasn't implemented yet and by fixing a few warnings. Implements
  7720. ticket 2696.
  7721. - When expiring circuits, use microsecond timers rather than
  7722. one-second timers. This can avoid an unpleasant situation where a
  7723. circuit is launched near the end of one second and expired right
  7724. near the beginning of the next, and prevent fluctuations in circuit
  7725. timeout values.
  7726. - Use computed circuit-build timeouts to decide when to launch
  7727. parallel introduction circuits for hidden services. (Previously,
  7728. we would retry after 15 seconds.)
  7729. - Update to the April 1 2011 Maxmind GeoLite Country database.
  7730. o Packaging fixes:
  7731. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  7732. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  7733. o Documentation changes:
  7734. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  7735. - Resolve all doxygen warnings except those for missing documentation.
  7736. Fixes bug 2705.
  7737. - Add doxygen documentation for more functions, fields, and types.
  7738. Changes in version 0.2.2.23-alpha - 2011-03-08
  7739. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  7740. they restart they don't lose their bandwidth capacity estimate. This
  7741. release also fixes a diverse set of user-facing bugs, ranging from
  7742. relays overrunning their rate limiting to clients falsely warning about
  7743. clock skew to bridge descriptor leaks by our bridge directory authority.
  7744. o Major bugfixes:
  7745. - Stop sending a CLOCK_SKEW controller status event whenever
  7746. we fetch directory information from a relay that has a wrong clock.
  7747. Instead, only inform the controller when it's a trusted authority
  7748. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  7749. the rest of bug 1074.
  7750. - Fix an assert in parsing router descriptors containing IPv6
  7751. addresses. This one took down the directory authorities when
  7752. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7753. - Make the bridge directory authority refuse to answer directory
  7754. requests for "all" descriptors. It used to include bridge
  7755. descriptors in its answer, which was a major information leak.
  7756. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7757. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  7758. Tor would ignore their RelayBandwidthBurst setting,
  7759. potentially using more bandwidth than expected. Bugfix on
  7760. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  7761. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  7762. hidserv" in her torrc. The 'hidserv' argument never controlled
  7763. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  7764. o Major features:
  7765. - Relays now save observed peak bandwidth throughput rates to their
  7766. state file (along with total usage, which was already saved)
  7767. so that they can determine their correct estimated bandwidth on
  7768. restart. Resolves bug 1863, where Tor relays would reset their
  7769. estimated bandwidth to 0 after restarting.
  7770. - Directory authorities now take changes in router IP address and
  7771. ORPort into account when determining router stability. Previously,
  7772. if a router changed its IP or ORPort, the authorities would not
  7773. treat it as having any downtime for the purposes of stability
  7774. calculation, whereas clients would experience downtime since the
  7775. change could take a while to propagate to them. Resolves issue 1035.
  7776. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  7777. Prevention (DEP) by default on Windows to make it harder for
  7778. attackers to exploit vulnerabilities. Patch from John Brooks.
  7779. o Minor bugfixes (on 0.2.1.x and earlier):
  7780. - Fix a rare crash bug that could occur when a client was configured
  7781. with a large number of bridges. Fixes bug 2629; bugfix on
  7782. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7783. - Avoid a double mark-for-free warning when failing to attach a
  7784. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  7785. bug 2279.
  7786. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  7787. found by "cypherpunks". This bug was introduced before the first
  7788. Tor release, in svn commit r110.
  7789. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  7790. don't mention them in the manpage. Fixes bug 2450; issue
  7791. spotted by keb and G-Lo.
  7792. - Fix a bug in bandwidth history state parsing that could have been
  7793. triggered if a future version of Tor ever changed the timing
  7794. granularity at which bandwidth history is measured. Bugfix on
  7795. Tor 0.1.1.11-alpha.
  7796. - When a relay decides that its DNS is too broken for it to serve
  7797. as an exit server, it advertised itself as a non-exit, but
  7798. continued to act as an exit. This could create accidental
  7799. partitioning opportunities for users. Instead, if a relay is
  7800. going to advertise reject *:* as its exit policy, it should
  7801. really act with exit policy "reject *:*". Fixes bug 2366.
  7802. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  7803. - In the special case where you configure a public exit relay as your
  7804. bridge, Tor would be willing to use that exit relay as the last
  7805. hop in your circuit as well. Now we fail that circuit instead.
  7806. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  7807. - Fix a bug with our locking implementation on Windows that couldn't
  7808. correctly detect when a file was already locked. Fixes bug 2504,
  7809. bugfix on 0.2.1.6-alpha.
  7810. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  7811. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  7812. "piebeer".
  7813. - Set target port in get_interface_address6() correctly. Bugfix
  7814. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  7815. - Directory authorities are now more robust to hops back in time
  7816. when calculating router stability. Previously, if a run of uptime
  7817. or downtime appeared to be negative, the calculation could give
  7818. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  7819. bug 1035.
  7820. - Fix an assert that got triggered when using the TestingTorNetwork
  7821. configuration option and then issuing a GETINFO config-text control
  7822. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  7823. o Minor bugfixes (on 0.2.2.x):
  7824. - Clients should not weight BadExit nodes as Exits in their node
  7825. selection. Similarly, directory authorities should not count BadExit
  7826. bandwidth as Exit bandwidth when computing bandwidth-weights.
  7827. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  7828. - Correctly clear our dir_read/dir_write history when there is an
  7829. error parsing any bw history value from the state file. Bugfix on
  7830. Tor 0.2.2.15-alpha.
  7831. - Resolve a bug in verifying signatures of directory objects
  7832. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  7833. Fixes bug 2409. Found by "piebeer".
  7834. - Bridge authorities no longer crash on SIGHUP when they try to
  7835. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  7836. on 0.2.2.22-alpha.
  7837. o Minor features:
  7838. - Log less aggressively about circuit timeout changes, and improve
  7839. some other circuit timeout messages. Resolves bug 2004.
  7840. - Log a little more clearly about the times at which we're no longer
  7841. accepting new connections. Resolves bug 2181.
  7842. - Reject attempts at the client side to open connections to private
  7843. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  7844. a randomly chosen exit node. Attempts to do so are always
  7845. ill-defined, generally prevented by exit policies, and usually
  7846. in error. This will also help to detect loops in transparent
  7847. proxy configurations. You can disable this feature by setting
  7848. "ClientRejectInternalAddresses 0" in your torrc.
  7849. - Always treat failure to allocate an RSA key as an unrecoverable
  7850. allocation error.
  7851. - Update to the March 1 2011 Maxmind GeoLite Country database.
  7852. o Minor features (log subsystem):
  7853. - Add documentation for configuring logging at different severities in
  7854. different log domains. We've had this feature since 0.2.1.1-alpha,
  7855. but for some reason it never made it into the manpage. Fixes
  7856. bug 2215.
  7857. - Make it simpler to specify "All log domains except for A and B".
  7858. Previously you needed to say "[*,~A,~B]". Now you can just say
  7859. "[~A,~B]".
  7860. - Add a "LogMessageDomains 1" option to include the domains of log
  7861. messages along with the messages. Without this, there's no way
  7862. to use log domains without reading the source or doing a lot
  7863. of guessing.
  7864. o Packaging changes:
  7865. - Stop shipping the Tor specs files and development proposal documents
  7866. in the tarball. They are now in a separate git repository at
  7867. git://git.torproject.org/torspec.git
  7868. Changes in version 0.2.1.30 - 2011-02-23
  7869. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  7870. change is a slight tweak to Tor's TLS handshake that makes relays
  7871. and bridges that run this new version reachable from Iran again.
  7872. We don't expect this tweak will win the arms race long-term, but it
  7873. buys us time until we roll out a better solution.
  7874. o Major bugfixes:
  7875. - Stop sending a CLOCK_SKEW controller status event whenever
  7876. we fetch directory information from a relay that has a wrong clock.
  7877. Instead, only inform the controller when it's a trusted authority
  7878. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  7879. the rest of bug 1074.
  7880. - Fix a bounds-checking error that could allow an attacker to
  7881. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  7882. Found by "piebeer".
  7883. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  7884. Tor would ignore their RelayBandwidthBurst setting,
  7885. potentially using more bandwidth than expected. Bugfix on
  7886. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  7887. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  7888. hidserv" in her torrc. The 'hidserv' argument never controlled
  7889. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  7890. o Minor features:
  7891. - Adjust our TLS Diffie-Hellman parameters to match those used by
  7892. Apache's mod_ssl.
  7893. - Update to the February 1 2011 Maxmind GeoLite Country database.
  7894. o Minor bugfixes:
  7895. - Check for and reject overly long directory certificates and
  7896. directory tokens before they have a chance to hit any assertions.
  7897. Bugfix on 0.2.1.28. Found by "doorss".
  7898. - Bring the logic that gathers routerinfos and assesses the
  7899. acceptability of circuits into line. This prevents a Tor OP from
  7900. getting locked in a cycle of choosing its local OR as an exit for a
  7901. path (due to a .exit request) and then rejecting the circuit because
  7902. its OR is not listed yet. It also prevents Tor clients from using an
  7903. OR running in the same instance as an exit (due to a .exit request)
  7904. if the OR does not meet the same requirements expected of an OR
  7905. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  7906. o Packaging changes:
  7907. - Stop shipping the Tor specs files and development proposal documents
  7908. in the tarball. They are now in a separate git repository at
  7909. git://git.torproject.org/torspec.git
  7910. - Do not include Git version tags as though they are SVN tags when
  7911. generating a tarball from inside a repository that has switched
  7912. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7913. Changes in version 0.2.2.22-alpha - 2011-01-25
  7914. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  7915. main other change is a slight tweak to Tor's TLS handshake that makes
  7916. relays and bridges that run this new version reachable from Iran again.
  7917. We don't expect this tweak will win the arms race long-term, but it
  7918. will buy us a bit more time until we roll out a better solution.
  7919. o Major bugfixes:
  7920. - Fix a bounds-checking error that could allow an attacker to
  7921. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  7922. Found by "piebeer".
  7923. - Don't assert when changing from bridge to relay or vice versa
  7924. via the controller. The assert happened because we didn't properly
  7925. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  7926. bug 2433. Reported by bastik.
  7927. o Minor features:
  7928. - Adjust our TLS Diffie-Hellman parameters to match those used by
  7929. Apache's mod_ssl.
  7930. - Provide a log message stating which geoip file we're parsing
  7931. instead of just stating that we're parsing the geoip file.
  7932. Implements ticket 2432.
  7933. o Minor bugfixes:
  7934. - Check for and reject overly long directory certificates and
  7935. directory tokens before they have a chance to hit any assertions.
  7936. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  7937. Changes in version 0.2.2.21-alpha - 2011-01-15
  7938. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  7939. continues our recent code security audit work. The main fix resolves
  7940. a remote heap overflow vulnerability that can allow remote code
  7941. execution (CVE-2011-0427). Other fixes address a variety of assert
  7942. and crash bugs, most of which we think are hard to exploit remotely.
  7943. o Major bugfixes (security), also included in 0.2.1.29:
  7944. - Fix a heap overflow bug where an adversary could cause heap
  7945. corruption. This bug probably allows remote code execution
  7946. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  7947. 0.1.2.10-rc.
  7948. - Prevent a denial-of-service attack by disallowing any
  7949. zlib-compressed data whose compression factor is implausibly
  7950. high. Fixes part of bug 2324; reported by "doorss".
  7951. - Zero out a few more keys in memory before freeing them. Fixes
  7952. bug 2384 and part of bug 2385. These key instances found by
  7953. "cypherpunks", based on Andrew Case's report about being able
  7954. to find sensitive data in Tor's memory space if you have enough
  7955. permissions. Bugfix on 0.0.2pre9.
  7956. o Major bugfixes (crashes), also included in 0.2.1.29:
  7957. - Prevent calls to Libevent from inside Libevent log handlers.
  7958. This had potential to cause a nasty set of crashes, especially
  7959. if running Libevent with debug logging enabled, and running
  7960. Tor with a controller watching for low-severity log messages.
  7961. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  7962. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  7963. underflow errors there too. Fixes the other part of bug 2324.
  7964. - Fix a bug where we would assert if we ever had a
  7965. cached-descriptors.new file (or another file read directly into
  7966. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  7967. on 0.2.1.25. Found by doorss.
  7968. - Fix some potential asserts and parsing issues with grossly
  7969. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  7970. Found by doorss.
  7971. o Minor bugfixes (other), also included in 0.2.1.29:
  7972. - Fix a bug with handling misformed replies to reverse DNS lookup
  7973. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  7974. bug reported by doorss.
  7975. - Fix compilation on mingw when a pthreads compatibility library
  7976. has been installed. (We don't want to use it, so we shouldn't
  7977. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  7978. - Fix a bug where we would declare that we had run out of virtual
  7979. addresses when the address space was only half-exhausted. Bugfix
  7980. on 0.1.2.1-alpha.
  7981. - Correctly handle the case where AutomapHostsOnResolve is set but
  7982. no virtual addresses are available. Fixes bug 2328; bugfix on
  7983. 0.1.2.1-alpha. Bug found by doorss.
  7984. - Correctly handle wrapping around when we run out of virtual
  7985. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  7986. o Minor features, also included in 0.2.1.29:
  7987. - Update to the January 1 2011 Maxmind GeoLite Country database.
  7988. - Introduce output size checks on all of our decryption functions.
  7989. o Build changes, also included in 0.2.1.29:
  7990. - Tor does not build packages correctly with Automake 1.6 and earlier;
  7991. added a check to Makefile.am to make sure that we're building with
  7992. Automake 1.7 or later.
  7993. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  7994. because we built it with a too-old version of automake. Thus that
  7995. release broke ./configure --enable-openbsd-malloc, which is popular
  7996. among really fast exit relays on Linux.
  7997. o Major bugfixes, new in 0.2.2.21-alpha:
  7998. - Prevent crash/heap corruption when the cbtnummodes consensus
  7999. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  8000. on 0.2.2.14-alpha.
  8001. o Major features, new in 0.2.2.21-alpha:
  8002. - Introduce minimum/maximum values that clients will believe
  8003. from the consensus. Now we'll have a better chance to avoid crashes
  8004. or worse when a consensus param has a weird value.
  8005. o Minor features, new in 0.2.2.21-alpha:
  8006. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  8007. used on bridges, and it makes bridge scanning somewhat easier.
  8008. - If writing the state file to disk fails, wait up to an hour before
  8009. retrying again, rather than trying again each second. Fixes bug
  8010. 2346; bugfix on Tor 0.1.1.3-alpha.
  8011. - Make Libevent log messages get delivered to controllers later,
  8012. and not from inside the Libevent log handler. This prevents unsafe
  8013. reentrant Libevent calls while still letting the log messages
  8014. get through.
  8015. - Detect platforms that brokenly use a signed size_t, and refuse to
  8016. build there. Found and analyzed by doorss and rransom.
  8017. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  8018. Resolves bug 2314.
  8019. o Minor bugfixes, new in 0.2.2.21-alpha:
  8020. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  8021. than waiting forever for them to finish. Fixes bug 2330; bugfix
  8022. on 0.2.0.16-alpha. Found by doorss.
  8023. - Add assertions to check for overflow in arguments to
  8024. base32_encode() and base32_decode(); fix a signed-unsigned
  8025. comparison there too. These bugs are not actually reachable in Tor,
  8026. but it's good to prevent future errors too. Found by doorss.
  8027. - Correctly detect failures to create DNS requests when using Libevent
  8028. versions before v2. (Before Libevent 2, we used our own evdns
  8029. implementation. Its return values for Libevent's evdns_resolve_*()
  8030. functions are not consistent with those from Libevent.) Fixes bug
  8031. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  8032. o Documentation, new in 0.2.2.21-alpha:
  8033. - Document the default socks host and port (127.0.0.1:9050) for
  8034. tor-resolve.
  8035. Changes in version 0.2.1.29 - 2011-01-15
  8036. Tor 0.2.1.29 continues our recent code security audit work. The main
  8037. fix resolves a remote heap overflow vulnerability that can allow remote
  8038. code execution. Other fixes address a variety of assert and crash bugs,
  8039. most of which we think are hard to exploit remotely.
  8040. o Major bugfixes (security):
  8041. - Fix a heap overflow bug where an adversary could cause heap
  8042. corruption. This bug probably allows remote code execution
  8043. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8044. 0.1.2.10-rc.
  8045. - Prevent a denial-of-service attack by disallowing any
  8046. zlib-compressed data whose compression factor is implausibly
  8047. high. Fixes part of bug 2324; reported by "doorss".
  8048. - Zero out a few more keys in memory before freeing them. Fixes
  8049. bug 2384 and part of bug 2385. These key instances found by
  8050. "cypherpunks", based on Andrew Case's report about being able
  8051. to find sensitive data in Tor's memory space if you have enough
  8052. permissions. Bugfix on 0.0.2pre9.
  8053. o Major bugfixes (crashes):
  8054. - Prevent calls to Libevent from inside Libevent log handlers.
  8055. This had potential to cause a nasty set of crashes, especially
  8056. if running Libevent with debug logging enabled, and running
  8057. Tor with a controller watching for low-severity log messages.
  8058. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8059. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8060. underflow errors there too. Fixes the other part of bug 2324.
  8061. - Fix a bug where we would assert if we ever had a
  8062. cached-descriptors.new file (or another file read directly into
  8063. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8064. on 0.2.1.25. Found by doorss.
  8065. - Fix some potential asserts and parsing issues with grossly
  8066. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  8067. Found by doorss.
  8068. o Minor bugfixes (other):
  8069. - Fix a bug with handling misformed replies to reverse DNS lookup
  8070. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  8071. bug reported by doorss.
  8072. - Fix compilation on mingw when a pthreads compatibility library
  8073. has been installed. (We don't want to use it, so we shouldn't
  8074. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  8075. - Fix a bug where we would declare that we had run out of virtual
  8076. addresses when the address space was only half-exhausted. Bugfix
  8077. on 0.1.2.1-alpha.
  8078. - Correctly handle the case where AutomapHostsOnResolve is set but
  8079. no virtual addresses are available. Fixes bug 2328; bugfix on
  8080. 0.1.2.1-alpha. Bug found by doorss.
  8081. - Correctly handle wrapping around to when we run out of virtual
  8082. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  8083. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  8084. because we built it with a too-old version of automake. Thus that
  8085. release broke ./configure --enable-openbsd-malloc, which is popular
  8086. among really fast exit relays on Linux.
  8087. o Minor features:
  8088. - Update to the January 1 2011 Maxmind GeoLite Country database.
  8089. - Introduce output size checks on all of our decryption functions.
  8090. o Build changes:
  8091. - Tor does not build packages correctly with Automake 1.6 and earlier;
  8092. added a check to Makefile.am to make sure that we're building with
  8093. Automake 1.7 or later.
  8094. Changes in version 0.2.2.20-alpha - 2010-12-17
  8095. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  8096. exploitable bugs. We also fix a variety of other significant bugs,
  8097. change the IP address for one of our directory authorities, and update
  8098. the minimum version that Tor relays must run to join the network.
  8099. o Major bugfixes:
  8100. - Fix a remotely exploitable bug that could be used to crash instances
  8101. of Tor remotely by overflowing on the heap. Remote-code execution
  8102. hasn't been confirmed, but can't be ruled out. Everyone should
  8103. upgrade. Bugfix on the 0.1.1 series and later.
  8104. - Fix a bug that could break accounting on 64-bit systems with large
  8105. time_t values, making them hibernate for impossibly long intervals.
  8106. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  8107. - Fix a logic error in directory_fetches_from_authorities() that
  8108. would cause all _non_-exits refusing single-hop-like circuits
  8109. to fetch from authorities, when we wanted to have _exits_ fetch
  8110. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  8111. fix by boboper.
  8112. - Fix a stream fairness bug that would cause newer streams on a given
  8113. circuit to get preference when reading bytes from the origin or
  8114. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  8115. introduced before the first Tor release, in svn revision r152.
  8116. o Directory authority changes:
  8117. - Change IP address and ports for gabelmoo (v3 directory authority).
  8118. o Minor bugfixes:
  8119. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  8120. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  8121. - Fix an off-by-one error in calculating some controller command
  8122. argument lengths. Fortunately, this mistake is harmless since
  8123. the controller code does redundant NUL termination too. Found by
  8124. boboper. Bugfix on 0.1.1.1-alpha.
  8125. - Do not dereference NULL if a bridge fails to build its
  8126. extra-info descriptor. Found by an anonymous commenter on
  8127. Trac. Bugfix on 0.2.2.19-alpha.
  8128. o Minor features:
  8129. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8130. - Directory authorities now reject relays running any versions of
  8131. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  8132. known bugs that keep RELAY_EARLY cells from working on rendezvous
  8133. circuits. Followup to fix for bug 2081.
  8134. - Directory authorities now reject relays running any version of Tor
  8135. older than 0.2.0.26-rc. That version is the earliest that fetches
  8136. current directory information correctly. Fixes bug 2156.
  8137. - Report only the top 10 ports in exit-port stats in order not to
  8138. exceed the maximum extra-info descriptor length of 50 KB. Implements
  8139. task 2196.
  8140. Changes in version 0.2.1.28 - 2010-12-17
  8141. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  8142. exploitable bugs. We also took this opportunity to change the IP address
  8143. for one of our directory authorities, and to update the geoip database
  8144. we ship.
  8145. o Major bugfixes:
  8146. - Fix a remotely exploitable bug that could be used to crash instances
  8147. of Tor remotely by overflowing on the heap. Remote-code execution
  8148. hasn't been confirmed, but can't be ruled out. Everyone should
  8149. upgrade. Bugfix on the 0.1.1 series and later.
  8150. o Directory authority changes:
  8151. - Change IP address and ports for gabelmoo (v3 directory authority).
  8152. o Minor features:
  8153. - Update to the December 1 2010 Maxmind GeoLite Country database.
  8154. Changes in version 0.2.1.27 - 2010-11-23
  8155. Yet another OpenSSL security patch broke its compatibility with Tor:
  8156. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  8157. also took this opportunity to fix several crash bugs, integrate a new
  8158. directory authority, and update the bundled GeoIP database.
  8159. o Major bugfixes:
  8160. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8161. No longer set the tlsext_host_name extension on server SSL objects;
  8162. but continue to set it on client SSL objects. Our goal in setting
  8163. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8164. bugfix on 0.2.1.1-alpha.
  8165. - Do not log messages to the controller while shrinking buffer
  8166. freelists. Doing so would sometimes make the controller connection
  8167. try to allocate a buffer chunk, which would mess up the internals
  8168. of the freelist and cause an assertion failure. Fixes bug 1125;
  8169. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8170. - Learn our external IP address when we're a relay or bridge, even if
  8171. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8172. where we introduced bridge relays that don't need to publish to
  8173. be useful. Fixes bug 2050.
  8174. - Do even more to reject (and not just ignore) annotations on
  8175. router descriptors received anywhere but from the cache. Previously
  8176. we would ignore such annotations at first, but cache them to disk
  8177. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8178. - When you're using bridges and your network goes away and your
  8179. bridges get marked as down, recover when you attempt a new socks
  8180. connection (if the network is back), rather than waiting up to an
  8181. hour to try fetching new descriptors for your bridges. Bugfix on
  8182. 0.2.0.3-alpha; fixes bug 1981.
  8183. o Major features:
  8184. - Move to the November 2010 Maxmind GeoLite country db (rather
  8185. than the June 2009 ip-to-country GeoIP db) for our statistics that
  8186. count how many users relays are seeing from each country. Now we'll
  8187. have more accurate data, especially for many African countries.
  8188. o New directory authorities:
  8189. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8190. authority.
  8191. o Minor bugfixes:
  8192. - Fix an assertion failure that could occur in directory caches or
  8193. bridge users when using a very short voting interval on a testing
  8194. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  8195. 0.2.0.8-alpha.
  8196. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8197. 0.2.0.8-alpha. Found by piebeer.
  8198. - Allow handshaking OR connections to take a full KeepalivePeriod
  8199. seconds to handshake. Previously, we would close them after
  8200. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8201. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8202. for analysis help.
  8203. - When building with --enable-gcc-warnings on OpenBSD, disable
  8204. warnings in system headers. This makes --enable-gcc-warnings
  8205. pass on OpenBSD 4.8.
  8206. o Minor features:
  8207. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8208. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8209. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8210. Servers can start sending this code when enough clients recognize
  8211. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  8212. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8213. Patch from mingw-san.
  8214. o Removed files:
  8215. - Remove the old debian/ directory from the main Tor distribution.
  8216. The official Tor-for-debian git repository lives at the URL
  8217. https://git.torproject.org/debian/tor.git
  8218. - Stop shipping the old doc/website/ directory in the tarball. We
  8219. changed the website format in late 2010, and what we shipped in
  8220. 0.2.1.26 really wasn't that useful anyway.
  8221. Changes in version 0.2.2.19-alpha - 2010-11-22
  8222. Yet another OpenSSL security patch broke its compatibility with Tor:
  8223. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  8224. o Major bugfixes:
  8225. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  8226. No longer set the tlsext_host_name extension on server SSL objects;
  8227. but continue to set it on client SSL objects. Our goal in setting
  8228. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  8229. bugfix on 0.2.1.1-alpha.
  8230. o Minor bugfixes:
  8231. - Try harder not to exceed the maximum length of 50 KB when writing
  8232. statistics to extra-info descriptors. This bug was triggered by very
  8233. fast relays reporting exit-port, entry, and dirreq statistics.
  8234. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  8235. - Publish a router descriptor even if generating an extra-info
  8236. descriptor fails. Previously we would not publish a router
  8237. descriptor without an extra-info descriptor; this can cause fast
  8238. exit relays collecting exit-port statistics to drop from the
  8239. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  8240. Changes in version 0.2.2.18-alpha - 2010-11-16
  8241. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  8242. us lately, makes unpublished bridge relays able to detect their IP
  8243. address, and fixes a wide variety of other bugs to get us much closer
  8244. to a stable release.
  8245. o Major bugfixes:
  8246. - Do even more to reject (and not just ignore) annotations on
  8247. router descriptors received anywhere but from the cache. Previously
  8248. we would ignore such annotations at first, but cache them to disk
  8249. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  8250. - Do not log messages to the controller while shrinking buffer
  8251. freelists. Doing so would sometimes make the controller connection
  8252. try to allocate a buffer chunk, which would mess up the internals
  8253. of the freelist and cause an assertion failure. Fixes bug 1125;
  8254. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  8255. - Learn our external IP address when we're a relay or bridge, even if
  8256. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  8257. where we introduced bridge relays that don't need to publish to
  8258. be useful. Fixes bug 2050.
  8259. - Maintain separate TLS contexts and certificates for incoming and
  8260. outgoing connections in bridge relays. Previously we would use the
  8261. same TLS contexts and certs for incoming and outgoing connections.
  8262. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  8263. - Maintain separate identity keys for incoming and outgoing TLS
  8264. contexts in bridge relays. Previously we would use the same
  8265. identity keys for incoming and outgoing TLS contexts. Bugfix on
  8266. 0.2.0.3-alpha; addresses the other half of bug 988.
  8267. - Avoid an assertion failure when we as an authority receive a
  8268. duplicate upload of a router descriptor that we already have,
  8269. but which we previously considered an obsolete descriptor.
  8270. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  8271. - Avoid a crash bug triggered by looking at a dangling pointer while
  8272. setting the network status consensus. Found by Robert Ransom.
  8273. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  8274. - Fix a logic error where servers that _didn't_ act as exits would
  8275. try to keep their server lists more aggressively up to date than
  8276. exits, when it was supposed to be the other way around. Bugfix
  8277. on 0.2.2.17-alpha.
  8278. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  8279. - When we're trying to guess whether we know our IP address as
  8280. a relay, we would log various ways that we failed to guess
  8281. our address, but never log that we ended up guessing it
  8282. successfully. Now add a log line to help confused and anxious
  8283. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  8284. - Bring the logic that gathers routerinfos and assesses the
  8285. acceptability of circuits into line. This prevents a Tor OP from
  8286. getting locked in a cycle of choosing its local OR as an exit for a
  8287. path (due to a .exit request) and then rejecting the circuit because
  8288. its OR is not listed yet. It also prevents Tor clients from using an
  8289. OR running in the same instance as an exit (due to a .exit request)
  8290. if the OR does not meet the same requirements expected of an OR
  8291. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8292. - Correctly describe errors that occur when generating a TLS object.
  8293. Previously we would attribute them to a failure while generating a
  8294. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  8295. bug 1994.
  8296. - Enforce multiplicity rules when parsing annotations. Bugfix on
  8297. 0.2.0.8-alpha. Found by piebeer.
  8298. - Fix warnings that newer versions of autoconf produced during
  8299. ./autogen.sh. These warnings appear to be harmless in our case,
  8300. but they were extremely verbose. Fixes bug 2020.
  8301. o Minor bugfixes (on Tor 0.2.2.x):
  8302. - Enable protection of small arrays whenever we build with gcc
  8303. hardening features, not only when also building with warnings
  8304. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  8305. o Minor features:
  8306. - Make hidden services work better in private Tor networks by not
  8307. requiring any uptime to join the hidden service descriptor
  8308. DHT. Implements ticket 2088.
  8309. - Rate-limit the "your application is giving Tor only an IP address"
  8310. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  8311. - When AllowSingleHopExits is set, print a warning to explain to the
  8312. relay operator why most clients are avoiding her relay.
  8313. - Update to the November 1 2010 Maxmind GeoLite Country database.
  8314. o Code simplifications and refactoring:
  8315. - When we fixed bug 1038 we had to put in a restriction not to send
  8316. RELAY_EARLY cells on rend circuits. This was necessary as long
  8317. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  8318. active. Now remove this obsolete check. Resolves bug 2081.
  8319. - Some options used different conventions for uppercasing of acronyms
  8320. when comparing manpage and source. Fix those in favor of the
  8321. manpage, as it makes sense to capitalize acronyms.
  8322. - Remove the torrc.complete file. It hasn't been kept up to date
  8323. and users will have better luck checking out the manpage.
  8324. - Remove the obsolete "NoPublish" option; it has been flagged
  8325. as obsolete and has produced a warning since 0.1.1.18-rc.
  8326. - Remove everything related to building the expert bundle for OS X.
  8327. It has confused many users, doesn't work right on OS X 10.6,
  8328. and is hard to get rid of once installed. Resolves bug 1274.
  8329. Changes in version 0.2.2.17-alpha - 2010-09-30
  8330. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  8331. to use one-hop circuits (which can put the exit relays at higher risk,
  8332. plus unbalance the network); fixes a big bug in bandwidth accounting
  8333. for relays that want to limit their monthly bandwidth use; fixes a
  8334. big pile of bugs in how clients tolerate temporary network failure;
  8335. and makes our adaptive circuit build timeout feature (which improves
  8336. client performance if your network is fast while not breaking things
  8337. if your network is slow) better handle bad networks.
  8338. o Major features:
  8339. - Exit relays now try harder to block exit attempts from unknown
  8340. relays, to make it harder for people to use them as one-hop proxies
  8341. a la tortunnel. Controlled by the refuseunknownexits consensus
  8342. parameter (currently enabled), or you can override it on your
  8343. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  8344. o Major bugfixes (0.2.1.x and earlier):
  8345. - Fix a bug in bandwidth accounting that could make us use twice
  8346. the intended bandwidth when our interval start changes due to
  8347. daylight saving time. Now we tolerate skew in stored vs computed
  8348. interval starts: if the start of the period changes by no more than
  8349. 50% of the period's duration, we remember bytes that we transferred
  8350. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  8351. - Always search the Windows system directory for system DLLs, and
  8352. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  8353. - When you're using bridges and your network goes away and your
  8354. bridges get marked as down, recover when you attempt a new socks
  8355. connection (if the network is back), rather than waiting up to an
  8356. hour to try fetching new descriptors for your bridges. Bugfix on
  8357. 0.2.0.3-alpha; fixes bug 1981.
  8358. o Major bugfixes (on 0.2.2.x):
  8359. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  8360. bug 1797.
  8361. - Fix a segfault that could happen when operating a bridge relay with
  8362. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  8363. - The consensus bandwidth-weights (used by clients to choose fast
  8364. relays) entered an unexpected edge case in September where
  8365. Exits were much scarcer than Guards, resulting in bad weight
  8366. recommendations. Now we compute them using new constraints that
  8367. should succeed in all cases. Also alter directory authorities to
  8368. not include the bandwidth-weights line if they fail to produce
  8369. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  8370. - When weighting bridges during path selection, we used to trust
  8371. the bandwidths they provided in their descriptor, only capping them
  8372. at 10MB/s. This turned out to be problematic for two reasons:
  8373. Bridges could claim to handle a lot more traffic then they
  8374. actually would, thus making more clients pick them and have a
  8375. pretty effective DoS attack. The other issue is that new bridges
  8376. that might not have a good estimate for their bw capacity yet
  8377. would not get used at all unless no other bridges are available
  8378. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  8379. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  8380. - Ignore cannibalized circuits when recording circuit build times.
  8381. This should provide for a minor performance improvement for hidden
  8382. service users using 0.2.2.14-alpha, and should remove two spurious
  8383. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  8384. - Simplify the logic that causes us to decide if the network is
  8385. unavailable for purposes of recording circuit build times. If we
  8386. receive no cells whatsoever for the entire duration of a circuit's
  8387. full measured lifetime, the network is probably down. Also ignore
  8388. one-hop directory fetching circuit timeouts when calculating our
  8389. circuit build times. These changes should hopefully reduce the
  8390. cases where we see ridiculous circuit build timeouts for people
  8391. with spotty wireless connections. Fixes part of bug 1772; bugfix
  8392. on 0.2.2.2-alpha.
  8393. - Prevent the circuit build timeout from becoming larger than
  8394. the maximum build time we have ever seen. Also, prevent the time
  8395. period for measurement circuits from becoming larger than twice that
  8396. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  8397. o Minor features:
  8398. - When we run out of directory information such that we can't build
  8399. circuits, but then get enough that we can build circuits, log when
  8400. we actually construct a circuit, so the user has a better chance of
  8401. knowing what's going on. Fixes bug 1362.
  8402. - Be more generous with how much bandwidth we'd use up (with
  8403. accounting enabled) before entering "soft hibernation". Previously,
  8404. we'd refuse new connections and circuits once we'd used up 95% of
  8405. our allotment. Now, we use up 95% of our allotment, AND make sure
  8406. that we have no more than 500MB (or 3 hours of expected traffic,
  8407. whichever is lower) remaining before we enter soft hibernation.
  8408. - If we've configured EntryNodes and our network goes away and/or all
  8409. our entrynodes get marked down, optimistically retry them all when
  8410. a new socks application request appears. Fixes bug 1882.
  8411. - Add some more defensive programming for architectures that can't
  8412. handle unaligned integer accesses. We don't know of any actual bugs
  8413. right now, but that's the best time to fix them. Fixes bug 1943.
  8414. - Support line continuations in the torrc config file. If a line
  8415. ends with a single backslash character, the newline is ignored, and
  8416. the configuration value is treated as continuing on the next line.
  8417. Resolves bug 1929.
  8418. o Minor bugfixes (on 0.2.1.x and earlier):
  8419. - For bandwidth accounting, calculate our expected bandwidth rate
  8420. based on the time during which we were active and not in
  8421. soft-hibernation during the last interval. Previously, we were
  8422. also considering the time spent in soft-hibernation. If this
  8423. was a long time, we would wind up underestimating our bandwidth
  8424. by a lot, and skewing our wakeup time towards the start of the
  8425. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  8426. o Minor bugfixes (on 0.2.2.x):
  8427. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  8428. which were disabled by the circuit build timeout changes in
  8429. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  8430. - Make sure we don't warn about missing bandwidth weights when
  8431. choosing bridges or other relays not in the consensus. Bugfix on
  8432. 0.2.2.10-alpha; fixes bug 1805.
  8433. - In our logs, do not double-report signatures from unrecognized
  8434. authorities both as "from unknown authority" and "not
  8435. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  8436. Changes in version 0.2.2.16-alpha - 2010-09-17
  8437. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  8438. evident at exit relays), and also continues to resolve all the little
  8439. bugs that have been filling up trac lately.
  8440. o Major bugfixes (stream-level fairness):
  8441. - When receiving a circuit-level SENDME for a blocked circuit, try
  8442. to package cells fairly from all the streams that had previously
  8443. been blocked on that circuit. Previously, we had started with the
  8444. oldest stream, and allowed each stream to potentially exhaust
  8445. the circuit's package window. This gave older streams on any
  8446. given circuit priority over newer ones. Fixes bug 1937. Detected
  8447. originally by Camilo Viecco. This bug was introduced before the
  8448. first Tor release, in svn commit r152: it is the new winner of
  8449. the longest-lived bug prize.
  8450. - When the exit relay got a circuit-level sendme cell, it started
  8451. reading on the exit streams, even if had 500 cells queued in the
  8452. circuit queue already, so the circuit queue just grew and grew in
  8453. some cases. We fix this by not re-enabling reading on receipt of a
  8454. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  8455. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  8456. "yetonetime".
  8457. - Newly created streams were allowed to read cells onto circuits,
  8458. even if the circuit's cell queue was blocked and waiting to drain.
  8459. This created potential unfairness, as older streams would be
  8460. blocked, but newer streams would gladly fill the queue completely.
  8461. We add code to detect this situation and prevent any stream from
  8462. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  8463. fixes bug 1298.
  8464. o Minor features:
  8465. - Update to the September 1 2010 Maxmind GeoLite Country database.
  8466. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  8467. not. This would lead to a cookie that is still not group readable.
  8468. Closes bug 1843. Suggested by katmagic.
  8469. - When logging a rate-limited warning, we now mention how many messages
  8470. got suppressed since the last warning.
  8471. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  8472. do individual connection-level rate limiting of clients. The torrc
  8473. config options with the same names trump the consensus params, if
  8474. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  8475. consensus params which were broken from 0.2.2.7-alpha through
  8476. 0.2.2.14-alpha. Closes bug 1947.
  8477. - When a router changes IP address or port, authorities now launch
  8478. a new reachability test for it. Implements ticket 1899.
  8479. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  8480. 2 no signature, 4 required" messages about consensus signatures
  8481. easier to read, and make sure they get logged at the same severity
  8482. as the messages explaining which keys are which. Fixes bug 1290.
  8483. - Don't warn when we have a consensus that we can't verify because
  8484. of missing certificates, unless those certificates are ones
  8485. that we have been trying and failing to download. Fixes bug 1145.
  8486. - If you configure your bridge with a known identity fingerprint,
  8487. and the bridge authority is unreachable (as it is in at least
  8488. one country now), fall back to directly requesting the descriptor
  8489. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  8490. closes bug 1138.
  8491. - When building with --enable-gcc-warnings on OpenBSD, disable
  8492. warnings in system headers. This makes --enable-gcc-warnings
  8493. pass on OpenBSD 4.8.
  8494. o Minor bugfixes (on 0.2.1.x and earlier):
  8495. - Authorities will now attempt to download consensuses if their
  8496. own efforts to make a live consensus have failed. This change
  8497. means authorities that restart will fetch a valid consensus, and
  8498. it means authorities that didn't agree with the current consensus
  8499. will still fetch and serve it if it has enough signatures. Bugfix
  8500. on 0.2.0.9-alpha; fixes bug 1300.
  8501. - Ensure DNS requests launched by "RESOLVE" commands from the
  8502. controller respect the __LeaveStreamsUnattached setconf options. The
  8503. same goes for requests launched via DNSPort or transparent
  8504. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  8505. - Allow handshaking OR connections to take a full KeepalivePeriod
  8506. seconds to handshake. Previously, we would close them after
  8507. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  8508. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  8509. for analysis help.
  8510. - Rate-limit "Failed to hand off onionskin" warnings.
  8511. - Never relay a cell for a circuit we have already destroyed.
  8512. Between marking a circuit as closeable and finally closing it,
  8513. it may have been possible for a few queued cells to get relayed,
  8514. even though they would have been immediately dropped by the next
  8515. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  8516. - Never queue a cell for a circuit that's already been marked
  8517. for close.
  8518. - Never vote for a server as "Running" if we have a descriptor for
  8519. it claiming to be hibernating, and that descriptor was published
  8520. more recently than our last contact with the server. Bugfix on
  8521. 0.2.0.3-alpha; fixes bug 911.
  8522. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  8523. bug 1848.
  8524. o Minor bugfixes (on 0.2.2.x):
  8525. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  8526. down if a directory fetch fails and you've configured either
  8527. bridges or EntryNodes. The intent was to mark the relay as down
  8528. _unless_ you're using bridges or EntryNodes, since if you are
  8529. then you could quickly run out of entry points.
  8530. - Fix the Windows directory-listing code. A bug introduced in
  8531. 0.2.2.14-alpha could make Windows directory servers forget to load
  8532. some of their cached v2 networkstatus files.
  8533. - Really allow clients to use relays as bridges. Fixes bug 1776;
  8534. bugfix on 0.2.2.15-alpha.
  8535. - Demote a warn to info that happens when the CellStatistics option
  8536. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  8537. Reported by Moritz Bartl.
  8538. - On Windows, build correctly either with or without Unicode support.
  8539. This is necessary so that Tor can support fringe platforms like
  8540. Windows 98 (which has no Unicode), or Windows CE (which has no
  8541. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  8542. o Testing
  8543. - Add a unit test for cross-platform directory-listing code.
  8544. Changes in version 0.2.2.15-alpha - 2010-08-18
  8545. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  8546. fixes a variety of other bugs that were preventing performance
  8547. experiments from moving forward, fixes several bothersome memory leaks,
  8548. and generally closes a lot of smaller bugs that have been filling up
  8549. trac lately.
  8550. o Major bugfixes:
  8551. - Stop assigning the HSDir flag to relays that disable their
  8552. DirPort (and thus will refuse to answer directory requests). This
  8553. fix should dramatically improve the reachability of hidden services:
  8554. hidden services and hidden service clients pick six HSDir relays
  8555. to store and retrieve the hidden service descriptor, and currently
  8556. about half of the HSDir relays will refuse to work. Bugfix on
  8557. 0.2.0.10-alpha; fixes part of bug 1693.
  8558. - The PerConnBWRate and Burst config options, along with the
  8559. bwconnrate and bwconnburst consensus params, initialized each conn's
  8560. token bucket values only when the connection is established. Now we
  8561. update them if the config options change, and update them every time
  8562. we get a new consensus. Otherwise we can encounter an ugly edge
  8563. case where we initialize an OR conn to client-level bandwidth,
  8564. but then later the relay joins the consensus and we leave it
  8565. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  8566. - Fix a regression that caused Tor to rebind its ports if it receives
  8567. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  8568. o Major features:
  8569. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  8570. should give us approximately 40-50% more Guard-flagged nodes,
  8571. improving the anonymity the Tor network can provide and also
  8572. decreasing the dropoff in throughput that relays experience when
  8573. they first get the Guard flag.
  8574. - Allow enabling or disabling the *Statistics config options while
  8575. Tor is running.
  8576. o Minor features:
  8577. - Update to the August 1 2010 Maxmind GeoLite Country database.
  8578. - Have the controller interface give a more useful message than
  8579. "Internal Error" in response to failed GETINFO requests.
  8580. - Warn when the same option is provided more than once in a torrc
  8581. file, on the command line, or in a single SETCONF statement, and
  8582. the option is one that only accepts a single line. Closes bug 1384.
  8583. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  8584. Patch from mingw-san.
  8585. - Add support for the country code "{??}" in torrc options like
  8586. ExcludeNodes, to indicate all routers of unknown country. Closes
  8587. bug 1094.
  8588. - Relays report the number of bytes spent on answering directory
  8589. requests in extra-info descriptors similar to {read,write}-history.
  8590. Implements enhancement 1790.
  8591. o Minor bugfixes (on 0.2.1.x and earlier):
  8592. - Complain if PublishServerDescriptor is given multiple arguments that
  8593. include 0 or 1. This configuration will be rejected in the future.
  8594. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  8595. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  8596. Bugfix on 0.2.0.13-alpha; closes bug 928.
  8597. - Change "Application request when we're believed to be offline."
  8598. notice to "Application request when we haven't used client
  8599. functionality lately.", to clarify that it's not an error. Bugfix
  8600. on 0.0.9.3; fixes bug 1222.
  8601. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  8602. would return "551 Internal error" rather than "552 Unrecognized key
  8603. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  8604. - Users can't configure a regular relay to be their bridge. It didn't
  8605. work because when Tor fetched the bridge descriptor, it found
  8606. that it already had it, and didn't realize that the purpose of the
  8607. descriptor had changed. Now we replace routers with a purpose other
  8608. than bridge with bridge descriptors when fetching them. Bugfix on
  8609. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  8610. refetch the descriptor with router purpose 'general', disabling
  8611. it as a bridge.
  8612. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  8613. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  8614. on 0.2.0.10-alpha; fixes bug 1808.
  8615. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  8616. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  8617. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  8618. Servers can start sending this code when enough clients recognize
  8619. it. Also update the spec to reflect this new reason. Bugfix on
  8620. 0.1.0.1-rc; fixes part of bug 1793.
  8621. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  8622. when we switch from being a public relay to a bridge. Otherwise
  8623. there will still be clients that see the relay in their consensus,
  8624. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  8625. 932 even more.
  8626. - Instead of giving an assertion failure on an internal mismatch
  8627. on estimated freelist size, just log a BUG warning and try later.
  8628. Mitigates but does not fix bug 1125.
  8629. - Fix an assertion failure that could occur in caches or bridge users
  8630. when using a very short voting interval on a testing network.
  8631. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  8632. o Minor bugfixes (on 0.2.2.x):
  8633. - Alter directory authorities to always consider Exit-flagged nodes
  8634. as potential Guard nodes in their votes. The actual decision to
  8635. use Exits as Guards is done in the consensus bandwidth weights.
  8636. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  8637. - When the controller is reporting the purpose of circuits that
  8638. didn't finish building before the circuit build timeout, it was
  8639. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  8640. - Our libevent version parsing code couldn't handle versions like
  8641. 1.4.14b-stable and incorrectly warned the user about using an
  8642. old and broken version of libevent. Treat 1.4.14b-stable like
  8643. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  8644. on 0.2.2.1-alpha.
  8645. - Don't use substitution references like $(VAR:MOD) when
  8646. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  8647. '$(:x)' to 'x' rather than the empty string. This bites us in
  8648. doc/ when configured with --disable-asciidoc. Bugfix on
  8649. 0.2.2.9-alpha; fixes bug 1773.
  8650. - Remove a spurious hidden service server-side log notice about
  8651. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  8652. bug 1741.
  8653. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  8654. fixes bug 1832.
  8655. - Correctly report written bytes on linked connections. Found while
  8656. implementing 1790. Bugfix on 0.2.2.4-alpha.
  8657. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  8658. one in dirvote_add_signatures_to_pending_consensus(), and one every
  8659. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  8660. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  8661. o Code simplifications and refactoring:
  8662. - Take a first step towards making or.h smaller by splitting out
  8663. function definitions for all source files in src/or/. Leave
  8664. structures and defines in or.h for now.
  8665. - Remove a bunch of unused function declarations as well as a block of
  8666. #if 0'd code from the unit tests. Closes bug 1824.
  8667. - New unit tests for exit-port history statistics; refactored exit
  8668. statistics code to be more easily tested.
  8669. - Remove the old debian/ directory from the main Tor distribution.
  8670. The official Tor-for-debian git repository lives at the URL
  8671. https://git.torproject.org/debian/tor.git
  8672. Changes in version 0.2.2.14-alpha - 2010-07-12
  8673. Tor 0.2.2.14-alpha greatly improves client-side handling of
  8674. circuit build timeouts, which are used to estimate speed and improve
  8675. performance. We also move to a much better GeoIP database, port Tor to
  8676. Windows CE, introduce new compile flags that improve code security,
  8677. add an eighth v3 directory authority, and address a lot of more
  8678. minor issues.
  8679. o Major bugfixes:
  8680. - Tor directory authorities no longer crash when started with a
  8681. cached-microdesc-consensus file in their data directory. Bugfix
  8682. on 0.2.2.6-alpha; fixes bug 1532.
  8683. - Treat an unset $HOME like an empty $HOME rather than triggering an
  8684. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  8685. - Ignore negative and large circuit build timeout values that can
  8686. happen during a suspend or hibernate. These values caused various
  8687. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  8688. - Alter calculation of Pareto distribution parameter 'Xm' for
  8689. Circuit Build Timeout learning to use the weighted average of the
  8690. top N=3 modes (because we have three entry guards). Considering
  8691. multiple modes should improve the timeout calculation in some cases,
  8692. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  8693. fixes bug 1335.
  8694. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  8695. right censored distribution model. This approach improves over the
  8696. synthetic timeout generation approach that was producing insanely
  8697. high timeout values. Now we calculate build timeouts using truncated
  8698. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  8699. - Do not close circuits that are under construction when they reach
  8700. the circuit build timeout. Instead, leave them building (but do not
  8701. use them) for up until the time corresponding to the 95th percentile
  8702. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  8703. to provide better data for the new Pareto model. This percentile
  8704. can be controlled by the consensus.
  8705. o Major features:
  8706. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  8707. June 2009 ip-to-country GeoIP db) for our statistics that count
  8708. how many users relays are seeing from each country. Now we have
  8709. more accurate data for many African countries.
  8710. - Port Tor to build and run correctly on Windows CE systems, using
  8711. the wcecompat library. Contributed by Valerio Lupi.
  8712. - New "--enable-gcc-hardening" ./configure flag (off by default)
  8713. to turn on gcc compile time hardening options. It ensures
  8714. that signed ints have defined behavior (-fwrapv), enables
  8715. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  8716. with canaries (-fstack-protector-all), turns on ASLR protection if
  8717. supported by the kernel (-fPIE, -pie), and adds additional security
  8718. related warnings. Verified to work on Mac OS X and Debian Lenny.
  8719. - New "--enable-linker-hardening" ./configure flag (off by default)
  8720. to turn on ELF specific hardening features (relro, now). This does
  8721. not work with Mac OS X or any other non-ELF binary format.
  8722. o New directory authorities:
  8723. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  8724. authority.
  8725. o Minor features:
  8726. - New config option "WarnUnsafeSocks 0" disables the warning that
  8727. occurs whenever Tor receives a socks handshake using a version of
  8728. the socks protocol that can only provide an IP address (rather
  8729. than a hostname). Setups that do DNS locally over Tor are fine,
  8730. and we shouldn't spam the logs in that case.
  8731. - Convert the HACKING file to asciidoc, and add a few new sections
  8732. to it, explaining how we use Git, how we make changelogs, and
  8733. what should go in a patch.
  8734. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  8735. event, to give information on the current rate of circuit timeouts
  8736. over our stored history.
  8737. - Add ability to disable circuit build time learning via consensus
  8738. parameter and via a LearnCircuitBuildTimeout config option. Also
  8739. automatically disable circuit build time calculation if we are
  8740. either a AuthoritativeDirectory, or if we fail to write our state
  8741. file. Fixes bug 1296.
  8742. - More gracefully handle corrupt state files, removing asserts
  8743. in favor of saving a backup and resetting state.
  8744. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  8745. system headers.
  8746. o Minor bugfixes:
  8747. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  8748. enabled.
  8749. - When a2x fails, mention that the user could disable manpages instead
  8750. of trying to fix their asciidoc installation.
  8751. - Where available, use Libevent 2.0's periodic timers so that our
  8752. once-per-second cleanup code gets called even more closely to
  8753. once per second than it would otherwise. Fixes bug 943.
  8754. - If you run a bridge that listens on multiple IP addresses, and
  8755. some user configures a bridge address that uses a different IP
  8756. address than your bridge writes in its router descriptor, and the
  8757. user doesn't specify an identity key, their Tor would discard the
  8758. descriptor because "it isn't one of our configured bridges", and
  8759. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  8760. Bugfix on 0.2.0.3-alpha.
  8761. - If OpenSSL fails to make a duplicate of a private or public key, log
  8762. an error message and try to exit cleanly. May help with debugging
  8763. if bug 1209 ever remanifests.
  8764. - Save a couple bytes in memory allocation every time we escape
  8765. certain characters in a string. Patch from Florian Zumbiehl.
  8766. - Make it explicit that we don't cannibalize one-hop circuits. This
  8767. happens in the wild, but doesn't turn out to be a problem because
  8768. we fortunately don't use those circuits. Many thanks to outofwords
  8769. for the initial analysis and to swissknife who confirmed that
  8770. two-hop circuits are actually created.
  8771. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  8772. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  8773. - Eliminate a case where a circuit build time warning was displayed
  8774. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  8775. Changes in version 0.2.1.26 - 2010-05-02
  8776. Tor 0.2.1.26 addresses the recent connection and memory overload
  8777. problems we've been seeing on relays, especially relays with their
  8778. DirPort open. If your relay has been crashing, or you turned it off
  8779. because it used too many resources, give this release a try.
  8780. This release also fixes yet another instance of broken OpenSSL libraries
  8781. that was causing some relays to drop out of the consensus.
  8782. o Major bugfixes:
  8783. - Teach relays to defend themselves from connection overload. Relays
  8784. now close idle circuits early if it looks like they were intended
  8785. for directory fetches. Relays are also more aggressive about closing
  8786. TLS connections that have no circuits on them. Such circuits are
  8787. unlikely to be re-used, and tens of thousands of them were piling
  8788. up at the fast relays, causing the relays to run out of sockets
  8789. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  8790. their directory fetches over TLS).
  8791. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  8792. that claim to be earlier than 0.9.8m, but which have in reality
  8793. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  8794. behavior. Possible fix for some cases of bug 1346.
  8795. - Directory mirrors were fetching relay descriptors only from v2
  8796. directory authorities, rather than v3 authorities like they should.
  8797. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  8798. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  8799. o Minor bugfixes:
  8800. - Finally get rid of the deprecated and now harmful notion of "clique
  8801. mode", where directory authorities maintain TLS connections to
  8802. every other relay.
  8803. o Testsuite fixes:
  8804. - In the util/threads test, no longer free the test_mutex before all
  8805. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  8806. - The master thread could starve the worker threads quite badly on
  8807. certain systems, causing them to run only partially in the allowed
  8808. window. This resulted in test failures. Now the master thread sleeps
  8809. occasionally for a few microseconds while the two worker-threads
  8810. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  8811. Changes in version 0.2.2.13-alpha - 2010-04-24
  8812. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  8813. problems we've been seeing on relays, especially relays with their
  8814. DirPort open. If your relay has been crashing, or you turned it off
  8815. because it used too many resources, give this release a try.
  8816. o Major bugfixes:
  8817. - Teach relays to defend themselves from connection overload. Relays
  8818. now close idle circuits early if it looks like they were intended
  8819. for directory fetches. Relays are also more aggressive about closing
  8820. TLS connections that have no circuits on them. Such circuits are
  8821. unlikely to be re-used, and tens of thousands of them were piling
  8822. up at the fast relays, causing the relays to run out of sockets
  8823. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  8824. their directory fetches over TLS).
  8825. o Minor features:
  8826. - Finally get rid of the deprecated and now harmful notion of "clique
  8827. mode", where directory authorities maintain TLS connections to
  8828. every other relay.
  8829. - Directory authorities now do an immediate reachability check as soon
  8830. as they hear about a new relay. This change should slightly reduce
  8831. the time between setting up a relay and getting listed as running
  8832. in the consensus. It should also improve the time between setting
  8833. up a bridge and seeing use by bridge users.
  8834. - Directory authorities no longer launch a TLS connection to every
  8835. relay as they startup. Now that we have 2k+ descriptors cached,
  8836. the resulting network hiccup is becoming a burden. Besides,
  8837. authorities already avoid voting about Running for the first half
  8838. hour of their uptime.
  8839. Changes in version 0.2.2.12-alpha - 2010-04-20
  8840. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  8841. handle and vote on descriptors. It was causing relays to drop out of
  8842. the consensus.
  8843. o Major bugfixes:
  8844. - Many relays have been falling out of the consensus lately because
  8845. not enough authorities know about their descriptor for them to get
  8846. a majority of votes. When we deprecated the v2 directory protocol,
  8847. we got rid of the only way that v3 authorities can hear from each
  8848. other about other descriptors. Now authorities examine every v3
  8849. vote for new descriptors, and fetch them from that authority. Bugfix
  8850. on 0.2.1.23.
  8851. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  8852. and a warning in or.h related to bandwidth_weight_rule_t that
  8853. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  8854. 0.2.2.11-alpha.
  8855. - Fix a segfault on relays when DirReqStatistics is enabled
  8856. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  8857. 0.2.2.11-alpha.
  8858. o Minor bugfixes:
  8859. - Demote a confusing TLS warning that relay operators might get when
  8860. someone tries to talk to their OrPort. It is neither the operator's
  8861. fault nor can they do anything about it. Fixes bug 1364; bugfix
  8862. on 0.2.0.14-alpha.
  8863. Changes in version 0.2.2.11-alpha - 2010-04-15
  8864. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  8865. libraries that was causing some relays to drop out of the consensus.
  8866. o Major bugfixes:
  8867. - Directory mirrors were fetching relay descriptors only from v2
  8868. directory authorities, rather than v3 authorities like they should.
  8869. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  8870. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  8871. - Fix a parsing error that made every possible value of
  8872. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  8873. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  8874. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  8875. about the option without breaking older ones.
  8876. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  8877. that claim to be earlier than 0.9.8m, but which have in reality
  8878. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  8879. behavior. Possible fix for some cases of bug 1346.
  8880. o Minor features:
  8881. - Experiment with a more aggressive approach to preventing clients
  8882. from making one-hop exit streams. Exit relays who want to try it
  8883. out can set "RefuseUnknownExits 1" in their torrc, and then look
  8884. for "Attempt by %s to open a stream" log messages. Let us know
  8885. how it goes!
  8886. - Add support for statically linking zlib by specifying
  8887. --enable-static-zlib, to go with our support for statically linking
  8888. openssl and libevent. Resolves bug 1358.
  8889. o Minor bugfixes:
  8890. - Fix a segfault that happens whenever a Tor client that is using
  8891. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  8892. fixes bug 1341.
  8893. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  8894. out the first line. Fixes bug 1295.
  8895. - When building the manpage from a tarball, we required asciidoc, but
  8896. the asciidoc -> roff/html conversion was already done for the
  8897. tarball. Make 'make' complain only when we need asciidoc (either
  8898. because we're compiling directly from git, or because we altered
  8899. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  8900. - When none of the directory authorities vote on any params, Tor
  8901. segfaulted when trying to make the consensus from the votes. We
  8902. didn't trigger the bug in practice, because authorities do include
  8903. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  8904. o Testsuite fixes:
  8905. - In the util/threads test, no longer free the test_mutex before all
  8906. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  8907. - The master thread could starve the worker threads quite badly on
  8908. certain systems, causing them to run only partially in the allowed
  8909. window. This resulted in test failures. Now the master thread sleeps
  8910. occasionally for a few microseconds while the two worker-threads
  8911. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  8912. Changes in version 0.2.2.10-alpha - 2010-03-07
  8913. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  8914. could prevent relays from guessing their IP address correctly. It also
  8915. starts the groundwork for another client-side performance boost, since
  8916. currently we're not making efficient use of relays that have both the
  8917. Guard flag and the Exit flag.
  8918. o Major bugfixes:
  8919. - Fix a regression from our patch for bug 1244 that caused relays
  8920. to guess their IP address incorrectly if they didn't set Address
  8921. in their torrc and/or their address fails to resolve. Bugfix on
  8922. 0.2.2.9-alpha; fixes bug 1269.
  8923. o Major features (performance):
  8924. - Directory authorities now compute consensus weightings that instruct
  8925. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  8926. and no flag. Clients that use these weightings will distribute
  8927. network load more evenly across these different relay types. The
  8928. weightings are in the consensus so we can change them globally in
  8929. the future. Extra thanks to "outofwords" for finding some nasty
  8930. security bugs in the first implementation of this feature.
  8931. o Minor features (performance):
  8932. - Always perform router selections using weighted relay bandwidth,
  8933. even if we don't need a high capacity circuit at the time. Non-fast
  8934. circuits now only differ from fast ones in that they can use relays
  8935. not marked with the Fast flag. This "feature" could turn out to
  8936. be a horrible bug; we should investigate more before it goes into
  8937. a stable release.
  8938. o Minor features:
  8939. - Allow disabling building of the manpages. Skipping the manpage
  8940. speeds up the build considerably.
  8941. o Minor bugfixes (on 0.2.2.x):
  8942. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  8943. Bugfix on 0.2.2.9-alpha.
  8944. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  8945. config option. Bugfix on 0.2.2.7-alpha.
  8946. - Ship the asciidoc-helper file in the tarball, so that people can
  8947. build from source if they want to, and touching the .1.txt files
  8948. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  8949. o Minor bugfixes (on 0.2.1.x or earlier):
  8950. - Fix a dereference-then-NULL-check sequence when publishing
  8951. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  8952. bug 1255.
  8953. - Fix another dereference-then-NULL-check sequence. Bugfix on
  8954. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  8955. - Make sure we treat potentially not NUL-terminated strings correctly.
  8956. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  8957. o Code simplifications and refactoring:
  8958. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  8959. compliant. Based on a patch from Christian Kujau.
  8960. - Don't use sed in asciidoc-helper anymore.
  8961. - Make the build process fail if asciidoc cannot be found and
  8962. building with asciidoc isn't disabled.
  8963. Changes in version 0.2.2.9-alpha - 2010-02-22
  8964. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  8965. location of a directory authority, and cleans up a bunch of small bugs.
  8966. o Directory authority changes:
  8967. - Change IP address for dannenberg (v3 directory authority), and
  8968. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  8969. service directory authority) from the list.
  8970. o Major bugfixes:
  8971. - Make Tor work again on the latest OS X: when deciding whether to
  8972. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  8973. version at run-time, not compile time. We need to do this because
  8974. Apple doesn't update its dev-tools headers when it updates its
  8975. libraries in a security patch.
  8976. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  8977. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  8978. a memory leak when requesting a hidden service descriptor we've
  8979. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  8980. by aakova.
  8981. - Authorities could be tricked into giving out the Exit flag to relays
  8982. that didn't allow exiting to any ports. This bug could screw
  8983. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  8984. 1238. Bug discovered by Martin Kowalczyk.
  8985. - When freeing a session key, zero it out completely. We only zeroed
  8986. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  8987. patched by ekir. Fixes bug 1254.
  8988. o Minor bugfixes:
  8989. - Fix static compilation by listing the openssl libraries in the right
  8990. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  8991. - Resume handling .exit hostnames in a special way: originally we
  8992. stripped the .exit part and used the requested exit relay. In
  8993. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  8994. if you use a .exit address then Tor will pass it on to the exit
  8995. relay. Now we reject the .exit stream outright, since that behavior
  8996. might be more expected by the user. Found and diagnosed by Scott
  8997. Bennett and Downie on or-talk.
  8998. - Don't spam the controller with events when we have no file
  8999. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  9000. for log messages was already solved from bug 748.)
  9001. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  9002. "memcpyfail".
  9003. - Make the DNSPort option work with libevent 2.x. Don't alter the
  9004. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  9005. - Emit a GUARD DROPPED controller event for a case we missed.
  9006. - Make more fields in the controller protocol case-insensitive, since
  9007. control-spec.txt said they were.
  9008. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9009. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9010. - Fix a spec conformance issue: the network-status-version token
  9011. must be the first token in a v3 consensus or vote. Discovered by
  9012. parakeep. Bugfix on 0.2.0.3-alpha.
  9013. o Code simplifications and refactoring:
  9014. - Generate our manpage and HTML documentation using Asciidoc. This
  9015. change should make it easier to maintain the documentation, and
  9016. produce nicer HTML.
  9017. - Remove the --enable-iphone option. According to reports from Marco
  9018. Bonetti, Tor builds fine without any special tweaking on recent
  9019. iPhone SDK versions.
  9020. - Removed some unnecessary files from the source distribution. The
  9021. AUTHORS file has now been merged into the people page on the
  9022. website. The roadmaps and design doc can now be found in the
  9023. projects directory in svn.
  9024. - Enabled various circuit build timeout constants to be controlled
  9025. by consensus parameters. Also set better defaults for these
  9026. parameters based on experimentation on broadband and simulated
  9027. high latency links.
  9028. o Minor features:
  9029. - The 'EXTENDCIRCUIT' control port command can now be used with
  9030. a circ id of 0 and no path. This feature will cause Tor to build
  9031. a new 'fast' general purpose circuit using its own path selection
  9032. algorithms.
  9033. - Added a BUILDTIMEOUT_SET controller event to describe changes
  9034. to the circuit build timeout.
  9035. - Future-proof the controller protocol a bit by ignoring keyword
  9036. arguments we do not recognize.
  9037. - Expand homedirs passed to tor-checkkey. This should silence a
  9038. coverity complaint about passing a user-supplied string into
  9039. open() without checking it.
  9040. Changes in version 0.2.1.25 - 2010-03-16
  9041. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  9042. prevent relays from guessing their IP address correctly. It also fixes
  9043. several minor potential security bugs.
  9044. o Major bugfixes:
  9045. - Fix a regression from our patch for bug 1244 that caused relays
  9046. to guess their IP address incorrectly if they didn't set Address
  9047. in their torrc and/or their address fails to resolve. Bugfix on
  9048. 0.2.1.23; fixes bug 1269.
  9049. - When freeing a session key, zero it out completely. We only zeroed
  9050. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  9051. patched by ekir. Fixes bug 1254.
  9052. o Minor bugfixes:
  9053. - Fix a dereference-then-NULL-check sequence when publishing
  9054. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9055. bug 1255.
  9056. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9057. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9058. - Make sure we treat potentially not NUL-terminated strings correctly.
  9059. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9060. Changes in version 0.2.1.24 - 2010-02-21
  9061. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  9062. for sure!
  9063. o Minor bugfixes:
  9064. - Work correctly out-of-the-box with even more vendor-patched versions
  9065. of OpenSSL. In particular, make it so Debian and OS X don't need
  9066. customized patches to run/build.
  9067. Changes in version 0.2.1.23 - 2010-02-13
  9068. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  9069. again on the latest OS X, and updates the location of a directory
  9070. authority.
  9071. o Major bugfixes (performance):
  9072. - We were selecting our guards uniformly at random, and then weighting
  9073. which of our guards we'd use uniformly at random. This imbalance
  9074. meant that Tor clients were severely limited on throughput (and
  9075. probably latency too) by the first hop in their circuit. Now we
  9076. select guards weighted by currently advertised bandwidth. We also
  9077. automatically discard guards picked using the old algorithm. Fixes
  9078. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9079. o Major bugfixes:
  9080. - Make Tor work again on the latest OS X: when deciding whether to
  9081. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  9082. version at run-time, not compile time. We need to do this because
  9083. Apple doesn't update its dev-tools headers when it updates its
  9084. libraries in a security patch.
  9085. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  9086. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  9087. a memory leak when requesting a hidden service descriptor we've
  9088. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  9089. by aakova.
  9090. o Directory authority changes:
  9091. - Change IP address for dannenberg (v3 directory authority), and
  9092. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  9093. service directory authority) from the list.
  9094. o Minor bugfixes:
  9095. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  9096. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  9097. o Minor features:
  9098. - Avoid a mad rush at the beginning of each month when each client
  9099. rotates half of its guards. Instead we spread the rotation out
  9100. throughout the month, but we still avoid leaving a precise timestamp
  9101. in the state file about when we first picked the guard. Improves
  9102. over the behavior introduced in 0.1.2.17.
  9103. Changes in version 0.2.2.8-alpha - 2010-01-26
  9104. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  9105. causing bridge relays to disappear. If you're running a bridge,
  9106. please upgrade.
  9107. o Major bugfixes:
  9108. - Fix a memory corruption bug on bridges that occured during the
  9109. inclusion of stats data in extra-info descriptors. Also fix the
  9110. interface for geoip_get_bridge_stats* to prevent similar bugs in
  9111. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  9112. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  9113. o Minor bugfixes:
  9114. - Ignore OutboundBindAddress when connecting to localhost.
  9115. Connections to localhost need to come _from_ localhost, or else
  9116. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  9117. refuse to listen.
  9118. Changes in version 0.2.2.7-alpha - 2010-01-19
  9119. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  9120. as laying the groundwork for further relay-side performance fixes. It
  9121. also starts cleaning up client behavior with respect to the EntryNodes,
  9122. ExitNodes, and StrictNodes config options.
  9123. This release also rotates two directory authority keys, due to a
  9124. security breach of some of the Torproject servers.
  9125. o Directory authority changes:
  9126. - Rotate keys (both v3 identity and relay identity) for moria1
  9127. and gabelmoo.
  9128. o Major features (performance):
  9129. - We were selecting our guards uniformly at random, and then weighting
  9130. which of our guards we'd use uniformly at random. This imbalance
  9131. meant that Tor clients were severely limited on throughput (and
  9132. probably latency too) by the first hop in their circuit. Now we
  9133. select guards weighted by currently advertised bandwidth. We also
  9134. automatically discard guards picked using the old algorithm. Fixes
  9135. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  9136. - When choosing which cells to relay first, relays can now favor
  9137. circuits that have been quiet recently, to provide lower latency
  9138. for low-volume circuits. By default, relays enable or disable this
  9139. feature based on a setting in the consensus. You can override
  9140. this default by using the new "CircuitPriorityHalflife" config
  9141. option. Design and code by Ian Goldberg, Can Tang, and Chris
  9142. Alexander.
  9143. - Add separate per-conn write limiting to go with the per-conn read
  9144. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  9145. but never per-conn write limits.
  9146. - New consensus params "bwconnrate" and "bwconnburst" to let us
  9147. rate-limit client connections as they enter the network. It's
  9148. controlled in the consensus so we can turn it on and off for
  9149. experiments. It's starting out off. Based on proposal 163.
  9150. o Major features (relay selection options):
  9151. - Switch to a StrictNodes config option, rather than the previous
  9152. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  9153. "StrictExcludeNodes" option.
  9154. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  9155. change during a config reload, mark and discard all our origin
  9156. circuits. This fix should address edge cases where we change the
  9157. config options and but then choose a circuit that we created before
  9158. the change.
  9159. - If EntryNodes or ExitNodes are set, be more willing to use an
  9160. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  9161. they get it.
  9162. - Make EntryNodes config option much more aggressive even when
  9163. StrictNodes is not set. Before it would prepend your requested
  9164. entrynodes to your list of guard nodes, but feel free to use others
  9165. after that. Now it chooses only from your EntryNodes if any of
  9166. those are available, and only falls back to others if a) they're
  9167. all down and b) StrictNodes is not set.
  9168. - Now we refresh your entry guards from EntryNodes at each consensus
  9169. fetch -- rather than just at startup and then they slowly rot as
  9170. the network changes.
  9171. o Major bugfixes:
  9172. - Stop bridge directory authorities from answering dbg-stability.txt
  9173. directory queries, which would let people fetch a list of all
  9174. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9175. o Minor features:
  9176. - Log a notice when we get a new control connection. Now it's easier
  9177. for security-conscious users to recognize when a local application
  9178. is knocking on their controller door. Suggested by bug 1196.
  9179. - New config option "CircuitStreamTimeout" to override our internal
  9180. timeout schedule for how many seconds until we detach a stream from
  9181. a circuit and try a new circuit. If your network is particularly
  9182. slow, you might want to set this to a number like 60.
  9183. - New controller command "getinfo config-text". It returns the
  9184. contents that Tor would write if you send it a SAVECONF command,
  9185. so the controller can write the file to disk itself.
  9186. - New options for SafeLogging to allow scrubbing only log messages
  9187. generated while acting as a relay.
  9188. - Ship the bridges spec file in the tarball too.
  9189. - Avoid a mad rush at the beginning of each month when each client
  9190. rotates half of its guards. Instead we spread the rotation out
  9191. throughout the month, but we still avoid leaving a precise timestamp
  9192. in the state file about when we first picked the guard. Improves
  9193. over the behavior introduced in 0.1.2.17.
  9194. o Minor bugfixes (compiling):
  9195. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  9196. hides it. Bugfix on 0.2.2.6-alpha.
  9197. - Fix compilation on Solaris by removing support for the
  9198. DisableAllSwap config option. Solaris doesn't have an rlimit for
  9199. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  9200. 0.2.2.6-alpha.
  9201. o Minor bugfixes (crashes):
  9202. - Do not segfault when writing buffer stats when we haven't observed
  9203. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  9204. 0.2.2.1-alpha.
  9205. - If we're in the pathological case where there's no exit bandwidth
  9206. but there is non-exit bandwidth, or no guard bandwidth but there
  9207. is non-guard bandwidth, don't crash during path selection. Bugfix
  9208. on 0.2.0.3-alpha.
  9209. - Fix an impossible-to-actually-trigger buffer overflow in relay
  9210. descriptor generation. Bugfix on 0.1.0.15.
  9211. o Minor bugfixes (privacy):
  9212. - Fix an instance where a Tor directory mirror might accidentally
  9213. log the IP address of a misbehaving Tor client. Bugfix on
  9214. 0.1.0.1-rc.
  9215. - Don't list Windows capabilities in relay descriptors. We never made
  9216. use of them, and maybe it's a bad idea to publish them. Bugfix
  9217. on 0.1.1.8-alpha.
  9218. o Minor bugfixes (other):
  9219. - Resolve an edge case in path weighting that could make us misweight
  9220. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  9221. - Fix statistics on client numbers by country as seen by bridges that
  9222. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  9223. intervals instead of variable 12-to-48-hour intervals.
  9224. - After we free an internal connection structure, overwrite it
  9225. with a different memory value than we use for overwriting a freed
  9226. internal circuit structure. Should help with debugging. Suggested
  9227. by bug 1055.
  9228. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  9229. too.
  9230. o Removed features:
  9231. - Remove the HSAuthorityRecordStats option that version 0 hidden
  9232. service authorities could have used to track statistics of overall
  9233. hidden service usage.
  9234. Changes in version 0.2.1.22 - 2010-01-19
  9235. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  9236. authorities -- it would tell you its whole history of bridge descriptors
  9237. if you make the right directory request. This stable update also
  9238. rotates two of the seven v3 directory authority keys and locations.
  9239. o Directory authority changes:
  9240. - Rotate keys (both v3 identity and relay identity) for moria1
  9241. and gabelmoo.
  9242. o Major bugfixes:
  9243. - Stop bridge directory authorities from answering dbg-stability.txt
  9244. directory queries, which would let people fetch a list of all
  9245. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  9246. Changes in version 0.2.1.21 - 2009-12-21
  9247. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  9248. library. If you use Tor on Linux / Unix and you're getting SSL
  9249. renegotiation errors, upgrading should help. We also recommend an
  9250. upgrade if you're an exit relay.
  9251. o Major bugfixes:
  9252. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9253. handshake from working unless we explicitly tell OpenSSL that we
  9254. are using SSL renegotiation safely. We are, of course, but OpenSSL
  9255. 0.9.8l won't work unless we say we are.
  9256. - Avoid crashing if the client is trying to upload many bytes and the
  9257. circuit gets torn down at the same time, or if the flip side
  9258. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  9259. o Minor bugfixes:
  9260. - Do not refuse to learn about authority certs and v2 networkstatus
  9261. documents that are older than the latest consensus. This bug might
  9262. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9263. Spotted and fixed by xmux.
  9264. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  9265. trigger platform-specific option misparsing case found by Coverity
  9266. Scan.
  9267. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  9268. trigger assert. Fixes bug 1173.
  9269. Changes in version 0.2.2.6-alpha - 2009-11-19
  9270. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  9271. support for the new lower-footprint "microdescriptor" directory design,
  9272. future-proofing our consensus format against new hash functions or
  9273. other changes, and an Android port. It also makes Tor compatible with
  9274. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  9275. o Major features:
  9276. - Directory authorities can now create, vote on, and serve multiple
  9277. parallel formats of directory data as part of their voting process.
  9278. Partially implements Proposal 162: "Publish the consensus in
  9279. multiple flavors".
  9280. - Directory authorities can now agree on and publish small summaries
  9281. of router information that clients can use in place of regular
  9282. server descriptors. This transition will eventually allow clients
  9283. to use far less bandwidth for downloading information about the
  9284. network. Begins the implementation of Proposal 158: "Clients
  9285. download consensus + microdescriptors".
  9286. - The directory voting system is now extensible to use multiple hash
  9287. algorithms for signatures and resource selection. Newer formats
  9288. are signed with SHA256, with a possibility for moving to a better
  9289. hash algorithm in the future.
  9290. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  9291. current and future memory pages via mlockall(). On supported
  9292. platforms (modern Linux and probably BSD but not Windows or OS X),
  9293. this should effectively disable any and all attempts to page out
  9294. memory. This option requires that you start your Tor as root --
  9295. if you use DisableAllSwap, please consider using the User option
  9296. to properly reduce the privileges of your Tor.
  9297. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  9298. to help Tor build correctly for Android phones.
  9299. o Major bugfixes:
  9300. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  9301. handshake from working unless we explicitly tell OpenSSL that we
  9302. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  9303. won't work unless we say we are.
  9304. o Minor bugfixes:
  9305. - Fix a crash bug when trying to initialize the evdns module in
  9306. Libevent 2. Bugfix on 0.2.1.16-rc.
  9307. - Stop logging at severity 'warn' when some other Tor client tries
  9308. to establish a circuit with us using weak DH keys. It's a protocol
  9309. violation, but that doesn't mean ordinary users need to hear about
  9310. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  9311. - Do not refuse to learn about authority certs and v2 networkstatus
  9312. documents that are older than the latest consensus. This bug might
  9313. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  9314. Spotted and fixed by xmux.
  9315. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  9316. - If all authorities restart at once right before a consensus vote,
  9317. nobody will vote about "Running", and clients will get a consensus
  9318. with no usable relays. Instead, authorities refuse to build a
  9319. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  9320. - If your relay can't keep up with the number of incoming create
  9321. cells, it would log one warning per failure into your logs. Limit
  9322. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  9323. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  9324. on 0.2.0.3-alpha; fixes bug 1113.
  9325. - Fix a memory leak on directory authorities during voting that was
  9326. introduced in 0.2.2.1-alpha. Found via valgrind.
  9327. Changes in version 0.2.1.20 - 2009-10-15
  9328. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  9329. services at once, prepares for more performance improvements, and
  9330. fixes a bunch of smaller bugs.
  9331. The Windows and OS X bundles also include a more recent Vidalia,
  9332. and switch from Privoxy to Polipo.
  9333. The OS X installers are now drag and drop. It's best to un-install
  9334. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  9335. you want to upgrade, you'll need to update the paths for Tor and Polipo
  9336. in the Vidalia Settings window.
  9337. o Major bugfixes:
  9338. - Send circuit or stream sendme cells when our window has decreased
  9339. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  9340. by Karsten when testing the "reduce circuit window" performance
  9341. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  9342. before the release of Tor 0.0.0. This is the new winner of the
  9343. oldest-bug prize.
  9344. - Fix a remotely triggerable memory leak when a consensus document
  9345. contains more than one signature from the same voter. Bugfix on
  9346. 0.2.0.3-alpha.
  9347. - Avoid segfault in rare cases when finishing an introduction circuit
  9348. as a client and finding out that we don't have an introduction key
  9349. for it. Fixes bug 1073. Reported by Aaron Swartz.
  9350. o Major features:
  9351. - Tor now reads the "circwindow" parameter out of the consensus,
  9352. and uses that value for its circuit package window rather than the
  9353. default of 1000 cells. Begins the implementation of proposal 168.
  9354. o New directory authorities:
  9355. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  9356. authority.
  9357. - Move moria1 and tonga to alternate IP addresses.
  9358. o Minor bugfixes:
  9359. - Fix a signed/unsigned compile warning in 0.2.1.19.
  9360. - Fix possible segmentation fault on directory authorities. Bugfix on
  9361. 0.2.1.14-rc.
  9362. - Fix an extremely rare infinite recursion bug that could occur if
  9363. we tried to log a message after shutting down the log subsystem.
  9364. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  9365. - Fix an obscure bug where hidden services on 64-bit big-endian
  9366. systems might mis-read the timestamp in v3 introduce cells, and
  9367. refuse to connect back to the client. Discovered by "rotor".
  9368. Bugfix on 0.2.1.6-alpha.
  9369. - We were triggering a CLOCK_SKEW controller status event whenever
  9370. we connect via the v2 connection protocol to any relay that has
  9371. a wrong clock. Instead, we should only inform the controller when
  9372. it's a trusted authority that claims our clock is wrong. Bugfix
  9373. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  9374. - We were telling the controller about CHECKING_REACHABILITY and
  9375. REACHABILITY_FAILED status events whenever we launch a testing
  9376. circuit or notice that one has failed. Instead, only tell the
  9377. controller when we want to inform the user of overall success or
  9378. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  9379. by SwissTorExit.
  9380. - Don't warn when we're using a circuit that ends with a node
  9381. excluded in ExcludeExitNodes, but the circuit is not used to access
  9382. the outside world. This should help fix bug 1090. Bugfix on
  9383. 0.2.1.6-alpha.
  9384. - Work around a small memory leak in some versions of OpenSSL that
  9385. stopped the memory used by the hostname TLS extension from being
  9386. freed.
  9387. o Minor features:
  9388. - Add a "getinfo status/accepted-server-descriptor" controller
  9389. command, which is the recommended way for controllers to learn
  9390. whether our server descriptor has been successfully received by at
  9391. least on directory authority. Un-recommend good-server-descriptor
  9392. getinfo and status events until we have a better design for them.
  9393. Changes in version 0.2.2.5-alpha - 2009-10-11
  9394. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  9395. o Major bugfixes:
  9396. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  9397. o Directory authorities:
  9398. - Temporarily (just for this release) move dizum to an alternate
  9399. IP address.
  9400. Changes in version 0.2.2.4-alpha - 2009-10-10
  9401. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  9402. introduces a new unit test framework, shifts directry authority
  9403. addresses around to reduce the impact from recent blocking events,
  9404. and fixes a few smaller bugs.
  9405. o Major bugfixes:
  9406. - Fix several more asserts in the circuit_build_times code, for
  9407. example one that causes Tor to fail to start once we have
  9408. accumulated 5000 build times in the state file. Bugfixes on
  9409. 0.2.2.2-alpha; fixes bug 1108.
  9410. o New directory authorities:
  9411. - Move moria1 and Tonga to alternate IP addresses.
  9412. o Minor features:
  9413. - Log SSL state transitions at debug level during handshake, and
  9414. include SSL states in error messages. This may help debug future
  9415. SSL handshake issues.
  9416. - Add a new "Handshake" log domain for activities that happen
  9417. during the TLS handshake.
  9418. - Revert to the "June 3 2009" ip-to-country file. The September one
  9419. seems to have removed most US IP addresses.
  9420. - Directory authorities now reject Tor relays with versions less than
  9421. 0.1.2.14. This step cuts out four relays from the current network,
  9422. none of which are very big.
  9423. o Minor bugfixes:
  9424. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  9425. on 0.2.2.1-alpha.
  9426. - Fix two memory leaks in the error case of
  9427. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  9428. - Don't count one-hop circuits when we're estimating how long it
  9429. takes circuits to build on average. Otherwise we'll set our circuit
  9430. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  9431. - Directory authorities no longer change their opinion of, or vote on,
  9432. whether a router is Running, unless they have themselves been
  9433. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  9434. Fixes bug 1023.
  9435. o Code simplifications and refactoring:
  9436. - Revise our unit tests to use the "tinytest" framework, so we
  9437. can run tests in their own processes, have smarter setup/teardown
  9438. code, and so on. The unit test code has moved to its own
  9439. subdirectory, and has been split into multiple modules.
  9440. Changes in version 0.2.2.3-alpha - 2009-09-23
  9441. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  9442. o Major bugfixes:
  9443. - Fix an overzealous assert in our new circuit build timeout code.
  9444. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  9445. o Minor bugfixes:
  9446. - If the networkstatus consensus tells us that we should use a
  9447. negative circuit package window, ignore it. Otherwise we'll
  9448. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  9449. Changes in version 0.2.2.2-alpha - 2009-09-21
  9450. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  9451. clients: Tor tracks the average time it takes to build a circuit, and
  9452. avoids using circuits that take too long to build. For fast connections,
  9453. this feature can cut your expected latency in half. For slow or flaky
  9454. connections, it could ruin your Tor experience. Let us know if it does!
  9455. o Major features:
  9456. - Tor now tracks how long it takes to build client-side circuits
  9457. over time, and adapts its timeout to local network performance.
  9458. Since a circuit that takes a long time to build will also provide
  9459. bad performance, we get significant latency improvements by
  9460. discarding the slowest 20% of circuits. Specifically, Tor creates
  9461. circuits more aggressively than usual until it has enough data
  9462. points for a good timeout estimate. Implements proposal 151.
  9463. We are especially looking for reports (good and bad) from users with
  9464. both EDGE and broadband connections that can move from broadband
  9465. to EDGE and find out if the build-time data in the .tor/state gets
  9466. reset without loss of Tor usability. You should also see a notice
  9467. log message telling you that Tor has reset its timeout.
  9468. - Directory authorities can now vote on arbitary integer values as
  9469. part of the consensus process. This is designed to help set
  9470. network-wide parameters. Implements proposal 167.
  9471. - Tor now reads the "circwindow" parameter out of the consensus,
  9472. and uses that value for its circuit package window rather than the
  9473. default of 1000 cells. Begins the implementation of proposal 168.
  9474. o Major bugfixes:
  9475. - Fix a remotely triggerable memory leak when a consensus document
  9476. contains more than one signature from the same voter. Bugfix on
  9477. 0.2.0.3-alpha.
  9478. o Minor bugfixes:
  9479. - Fix an extremely rare infinite recursion bug that could occur if
  9480. we tried to log a message after shutting down the log subsystem.
  9481. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  9482. - Fix parsing for memory or time units given without a space between
  9483. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  9484. - A networkstatus vote must contain exactly one signature. Spec
  9485. conformance issue. Bugfix on 0.2.0.3-alpha.
  9486. - Fix an obscure bug where hidden services on 64-bit big-endian
  9487. systems might mis-read the timestamp in v3 introduce cells, and
  9488. refuse to connect back to the client. Discovered by "rotor".
  9489. Bugfix on 0.2.1.6-alpha.
  9490. - We were triggering a CLOCK_SKEW controller status event whenever
  9491. we connect via the v2 connection protocol to any relay that has
  9492. a wrong clock. Instead, we should only inform the controller when
  9493. it's a trusted authority that claims our clock is wrong. Bugfix
  9494. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  9495. - We were telling the controller about CHECKING_REACHABILITY and
  9496. REACHABILITY_FAILED status events whenever we launch a testing
  9497. circuit or notice that one has failed. Instead, only tell the
  9498. controller when we want to inform the user of overall success or
  9499. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  9500. by SwissTorExit.
  9501. - Don't warn when we're using a circuit that ends with a node
  9502. excluded in ExcludeExitNodes, but the circuit is not used to access
  9503. the outside world. This should help fix bug 1090, but more problems
  9504. remain. Bugfix on 0.2.1.6-alpha.
  9505. - Work around a small memory leak in some versions of OpenSSL that
  9506. stopped the memory used by the hostname TLS extension from being
  9507. freed.
  9508. - Make our 'torify' script more portable; if we have only one of
  9509. 'torsocks' or 'tsocks' installed, don't complain to the user;
  9510. and explain our warning about tsocks better.
  9511. o Minor features:
  9512. - Add a "getinfo status/accepted-server-descriptor" controller
  9513. command, which is the recommended way for controllers to learn
  9514. whether our server descriptor has been successfully received by at
  9515. least on directory authority. Un-recommend good-server-descriptor
  9516. getinfo and status events until we have a better design for them.
  9517. - Update to the "September 4 2009" ip-to-country file.
  9518. Changes in version 0.2.2.1-alpha - 2009-08-26
  9519. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  9520. Tor clients to bootstrap on networks where only port 80 is reachable,
  9521. makes it more straightforward to support hardware crypto accelerators,
  9522. and starts the groundwork for gathering stats safely at relays.
  9523. o Security fixes:
  9524. - Start the process of disabling ".exit" address notation, since it
  9525. can be used for a variety of esoteric application-level attacks
  9526. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  9527. on 0.0.9rc5.
  9528. o New directory authorities:
  9529. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  9530. authority.
  9531. o Major features:
  9532. - New AccelName and AccelDir options add support for dynamic OpenSSL
  9533. hardware crypto acceleration engines.
  9534. - Tor now supports tunneling all of its outgoing connections over
  9535. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  9536. configuration options. Code by Christopher Davis.
  9537. o Major bugfixes:
  9538. - Send circuit or stream sendme cells when our window has decreased
  9539. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  9540. by Karsten when testing the "reduce circuit window" performance
  9541. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  9542. before the release of Tor 0.0.0. This is the new winner of the
  9543. oldest-bug prize.
  9544. o New options for gathering stats safely:
  9545. - Directory mirrors that set "DirReqStatistics 1" write statistics
  9546. about directory requests to disk every 24 hours. As compared to the
  9547. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  9548. 1) stats are written to disk exactly every 24 hours; 2) estimated
  9549. shares of v2 and v3 requests are determined as mean values, not at
  9550. the end of a measurement period; 3) unresolved requests are listed
  9551. with country code '??'; 4) directories also measure download times.
  9552. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  9553. number of exit streams and transferred bytes per port to disk every
  9554. 24 hours.
  9555. - Relays that set "CellStatistics 1" write statistics on how long
  9556. cells spend in their circuit queues to disk every 24 hours.
  9557. - Entry nodes that set "EntryStatistics 1" write statistics on the
  9558. rough number and origins of connecting clients to disk every 24
  9559. hours.
  9560. - Relays that write any of the above statistics to disk and set
  9561. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  9562. their extra-info documents.
  9563. o Minor features:
  9564. - New --digests command-line switch to output the digests of the
  9565. source files Tor was built with.
  9566. - The "torify" script now uses torsocks where available.
  9567. - The memarea code now uses a sentinel value at the end of each area
  9568. to make sure nothing writes beyond the end of an area. This might
  9569. help debug some conceivable causes of bug 930.
  9570. - Time and memory units in the configuration file can now be set to
  9571. fractional units. For example, "2.5 GB" is now a valid value for
  9572. AccountingMax.
  9573. - Certain Tor clients (such as those behind check.torproject.org) may
  9574. want to fetch the consensus in an extra early manner. To enable this
  9575. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  9576. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  9577. as only certain clients who must have this information sooner should
  9578. set this option.
  9579. - Instead of adding the svn revision to the Tor version string, report
  9580. the git commit (when we're building from a git checkout).
  9581. o Minor bugfixes:
  9582. - If any of the v3 certs we download are unparseable, we should
  9583. actually notice the failure so we don't retry indefinitely. Bugfix
  9584. on 0.2.0.x; reported by "rotator".
  9585. - If the cached cert file is unparseable, warn but don't exit.
  9586. - Fix possible segmentation fault on directory authorities. Bugfix on
  9587. 0.2.1.14-rc.
  9588. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  9589. Might help diagnosing bug 1051.
  9590. o Deprecated and removed features:
  9591. - The controller no longer accepts the old obsolete "addr-mappings/"
  9592. or "unregistered-servers-" GETINFO values.
  9593. - Hidden services no longer publish version 0 descriptors, and clients
  9594. do not request or use version 0 descriptors. However, the old hidden
  9595. service authorities still accept and serve version 0 descriptors
  9596. when contacted by older hidden services/clients.
  9597. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  9598. always on; using them is necessary for correct forward-compatible
  9599. controllers.
  9600. - Remove support for .noconnect style addresses. Nobody was using
  9601. them, and they provided another avenue for detecting Tor users
  9602. via application-level web tricks.
  9603. o Packaging changes:
  9604. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  9605. installer bundles. See
  9606. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  9607. for details of what's new in Vidalia 0.2.3.
  9608. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  9609. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  9610. configuration file, rather than the old Privoxy.
  9611. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  9612. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  9613. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  9614. better compatibility with OS X 10.6, aka Snow Leopard.
  9615. - OS X Vidalia Bundle: The multi-package installer is now replaced
  9616. by a simple drag and drop to the /Applications folder. This change
  9617. occurred with the upgrade to Vidalia 0.2.3.
  9618. Changes in version 0.2.1.19 - 2009-07-28
  9619. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  9620. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  9621. o Major bugfixes:
  9622. - Make accessing hidden services on 0.2.1.x work right again.
  9623. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  9624. part of patch provided by "optimist".
  9625. o Minor features:
  9626. - When a relay/bridge is writing out its identity key fingerprint to
  9627. the "fingerprint" file and to its logs, write it without spaces. Now
  9628. it will look like the fingerprints in our bridges documentation,
  9629. and confuse fewer users.
  9630. o Minor bugfixes:
  9631. - Relays no longer publish a new server descriptor if they change
  9632. their MaxAdvertisedBandwidth config option but it doesn't end up
  9633. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  9634. fixes bug 1026. Patch from Sebastian.
  9635. - Avoid leaking memory every time we get a create cell but we have
  9636. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  9637. fixes bug 1034. Reported by BarkerJr.
  9638. Changes in version 0.2.1.18 - 2009-07-24
  9639. Tor 0.2.1.18 lays the foundations for performance improvements,
  9640. adds status events to help users diagnose bootstrap problems, adds
  9641. optional authentication/authorization for hidden services, fixes a
  9642. variety of potential anonymity problems, and includes a huge pile of
  9643. other features and bug fixes.
  9644. o Build fixes:
  9645. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  9646. Changes in version 0.2.1.17-rc - 2009-07-07
  9647. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  9648. candidate for the 0.2.1.x series. It lays the groundwork for further
  9649. client performance improvements, and also fixes a big bug with directory
  9650. authorities that were causing them to assign Guard and Stable flags
  9651. poorly.
  9652. The Windows bundles also finally include the geoip database that we
  9653. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  9654. should actually install Torbutton rather than giving you a cryptic
  9655. failure message (oops).
  9656. o Major features:
  9657. - Clients now use the bandwidth values in the consensus, rather than
  9658. the bandwidth values in each relay descriptor. This approach opens
  9659. the door to more accurate bandwidth estimates once the directory
  9660. authorities start doing active measurements. Implements more of
  9661. proposal 141.
  9662. o Major bugfixes:
  9663. - When Tor clients restart after 1-5 days, they discard all their
  9664. cached descriptors as too old, but they still use the cached
  9665. consensus document. This approach is good for robustness, but
  9666. bad for performance: since they don't know any bandwidths, they
  9667. end up choosing at random rather than weighting their choice by
  9668. speed. Fixed by the above feature of putting bandwidths in the
  9669. consensus. Bugfix on 0.2.0.x.
  9670. - Directory authorities were neglecting to mark relays down in their
  9671. internal histories if the relays fall off the routerlist without
  9672. ever being found unreachable. So there were relays in the histories
  9673. that haven't been seen for eight months, and are listed as being
  9674. up for eight months. This wreaked havoc on the "median wfu"
  9675. and "median mtbf" calculations, in turn making Guard and Stable
  9676. flags very wrong, hurting network performance. Fixes bugs 696 and
  9677. 969. Bugfix on 0.2.0.6-alpha.
  9678. o Minor bugfixes:
  9679. - Serve the DirPortFrontPage page even when we have been approaching
  9680. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  9681. - The control port would close the connection before flushing long
  9682. replies, such as the network consensus, if a QUIT command was issued
  9683. before the reply had completed. Now, the control port flushes all
  9684. pending replies before closing the connection. Also fixed a spurious
  9685. warning when a QUIT command is issued after a malformed or rejected
  9686. AUTHENTICATE command, but before the connection was closed. Patch
  9687. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  9688. - When we can't find an intro key for a v2 hidden service descriptor,
  9689. fall back to the v0 hidden service descriptor and log a bug message.
  9690. Workaround for bug 1024.
  9691. - Fix a log message that did not respect the SafeLogging option.
  9692. Resolves bug 1027.
  9693. o Minor features:
  9694. - If we're a relay and we change our IP address, be more verbose
  9695. about the reason that made us change. Should help track down
  9696. further bugs for relays on dynamic IP addresses.
  9697. Changes in version 0.2.0.35 - 2009-06-24
  9698. o Security fix:
  9699. - Avoid crashing in the presence of certain malformed descriptors.
  9700. Found by lark, and by automated fuzzing.
  9701. - Fix an edge case where a malicious exit relay could convince a
  9702. controller that the client's DNS question resolves to an internal IP
  9703. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  9704. o Major bugfixes:
  9705. - Finally fix the bug where dynamic-IP relays disappear when their
  9706. IP address changes: directory mirrors were mistakenly telling
  9707. them their old address if they asked via begin_dir, so they
  9708. never got an accurate answer about their new address, so they
  9709. just vanished after a day. For belt-and-suspenders, relays that
  9710. don't set Address in their config now avoid using begin_dir for
  9711. all direct connections. Should fix bugs 827, 883, and 900.
  9712. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  9713. that would occur on some exit nodes when DNS failures and timeouts
  9714. occurred in certain patterns. Fix for bug 957.
  9715. o Minor bugfixes:
  9716. - When starting with a cache over a few days old, do not leak
  9717. memory for the obsolete router descriptors in it. Bugfix on
  9718. 0.2.0.33; fixes bug 672.
  9719. - Hidden service clients didn't use a cached service descriptor that
  9720. was older than 15 minutes, but wouldn't fetch a new one either,
  9721. because there was already one in the cache. Now, fetch a v2
  9722. descriptor unless the same descriptor was added to the cache within
  9723. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  9724. Changes in version 0.2.1.16-rc - 2009-06-20
  9725. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  9726. a bunch of minor bugs.
  9727. o Security fixes:
  9728. - Fix an edge case where a malicious exit relay could convince a
  9729. controller that the client's DNS question resolves to an internal IP
  9730. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  9731. o Major performance improvements (on 0.2.0.x):
  9732. - Disable and refactor some debugging checks that forced a linear scan
  9733. over the whole server-side DNS cache. These accounted for over 50%
  9734. of CPU time on a relatively busy exit node's gprof profile. Found
  9735. by Jacob.
  9736. - Disable some debugging checks that appeared in exit node profile
  9737. data.
  9738. o Minor features:
  9739. - Update to the "June 3 2009" ip-to-country file.
  9740. - Do not have tor-resolve automatically refuse all .onion addresses;
  9741. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  9742. o Minor bugfixes (on 0.2.0.x):
  9743. - Log correct error messages for DNS-related network errors on
  9744. Windows.
  9745. - Fix a race condition that could cause crashes or memory corruption
  9746. when running as a server with a controller listening for log
  9747. messages.
  9748. - Avoid crashing when we have a policy specified in a DirPolicy or
  9749. SocksPolicy or ReachableAddresses option with ports set on it,
  9750. and we re-load the policy. May fix bug 996.
  9751. - Hidden service clients didn't use a cached service descriptor that
  9752. was older than 15 minutes, but wouldn't fetch a new one either,
  9753. because there was already one in the cache. Now, fetch a v2
  9754. descriptor unless the same descriptor was added to the cache within
  9755. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  9756. o Minor bugfixes (on 0.2.1.x):
  9757. - Don't warn users about low port and hibernation mix when they
  9758. provide a *ListenAddress directive to fix that. Bugfix on
  9759. 0.2.1.15-rc.
  9760. - When switching back and forth between bridge mode, do not start
  9761. gathering GeoIP data until two hours have passed.
  9762. - Do not complain that the user has requested an excluded node as
  9763. an exit when the node is not really an exit. This could happen
  9764. because the circuit was for testing, or an introduction point.
  9765. Fix for bug 984.
  9766. Changes in version 0.2.1.15-rc - 2009-05-25
  9767. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  9768. series. It fixes a major bug on fast exit relays, as well as a variety
  9769. of more minor bugs.
  9770. o Major bugfixes (on 0.2.0.x):
  9771. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  9772. that would occur on some exit nodes when DNS failures and timeouts
  9773. occurred in certain patterns. Fix for bug 957.
  9774. o Minor bugfixes (on 0.2.0.x):
  9775. - Actually return -1 in the error case for read_bandwidth_usage().
  9776. Harmless bug, since we currently don't care about the return value
  9777. anywhere. Bugfix on 0.2.0.9-alpha.
  9778. - Provide a more useful log message if bug 977 (related to buffer
  9779. freelists) ever reappears, and do not crash right away.
  9780. - Fix an assertion failure on 64-bit platforms when we allocated
  9781. memory right up to the end of a memarea, then realigned the memory
  9782. one step beyond the end. Fixes a possible cause of bug 930.
  9783. - Protect the count of open sockets with a mutex, so we can't
  9784. corrupt it when two threads are closing or opening sockets at once.
  9785. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  9786. - Don't allow a bridge to publish its router descriptor to a
  9787. non-bridge directory authority. Fixes part of bug 932.
  9788. - When we change to or from being a bridge, reset our counts of
  9789. client usage by country. Fixes bug 932.
  9790. - Fix a bug that made stream bandwidth get misreported to the
  9791. controller.
  9792. - Stop using malloc_usable_size() to use more area than we had
  9793. actually allocated: it was safe, but made valgrind really unhappy.
  9794. - Fix a memory leak when v3 directory authorities load their keys
  9795. and cert from disk. Bugfix on 0.2.0.1-alpha.
  9796. o Minor bugfixes (on 0.2.1.x):
  9797. - Fix use of freed memory when deciding to mark a non-addable
  9798. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  9799. Changes in version 0.2.1.14-rc - 2009-04-12
  9800. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  9801. series. It begins fixing some major performance problems, and also
  9802. finally addresses the bug that was causing relays on dynamic IP
  9803. addresses to fall out of the directory.
  9804. o Major features:
  9805. - Clients replace entry guards that were chosen more than a few months
  9806. ago. This change should significantly improve client performance,
  9807. especially once more people upgrade, since relays that have been
  9808. a guard for a long time are currently overloaded.
  9809. o Major bugfixes (on 0.2.0):
  9810. - Finally fix the bug where dynamic-IP relays disappear when their
  9811. IP address changes: directory mirrors were mistakenly telling
  9812. them their old address if they asked via begin_dir, so they
  9813. never got an accurate answer about their new address, so they
  9814. just vanished after a day. For belt-and-suspenders, relays that
  9815. don't set Address in their config now avoid using begin_dir for
  9816. all direct connections. Should fix bugs 827, 883, and 900.
  9817. - Relays were falling out of the networkstatus consensus for
  9818. part of a day if they changed their local config but the
  9819. authorities discarded their new descriptor as "not sufficiently
  9820. different". Now directory authorities accept a descriptor as changed
  9821. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  9822. patch by Sebastian.
  9823. - Avoid crashing in the presence of certain malformed descriptors.
  9824. Found by lark, and by automated fuzzing.
  9825. o Minor features:
  9826. - When generating circuit events with verbose nicknames for
  9827. controllers, try harder to look up nicknames for routers on a
  9828. circuit. (Previously, we would look in the router descriptors we had
  9829. for nicknames, but not in the consensus.) Partial fix for bug 941.
  9830. - If the bridge config line doesn't specify a port, assume 443.
  9831. This makes bridge lines a bit smaller and easier for users to
  9832. understand.
  9833. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  9834. bytes (aka 20KB/s), to match our documentation. Also update
  9835. directory authorities so they always assign the Fast flag to relays
  9836. with 20KB/s of capacity. Now people running relays won't suddenly
  9837. find themselves not seeing any use, if the network gets faster
  9838. on average.
  9839. - Update to the "April 3 2009" ip-to-country file.
  9840. o Minor bugfixes:
  9841. - Avoid trying to print raw memory to the logs when we decide to
  9842. give up on downloading a given relay descriptor. Bugfix on
  9843. 0.2.1.9-alpha.
  9844. - In tor-resolve, when the Tor client to use is specified by
  9845. <hostname>:<port>, actually use the specified port rather than
  9846. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  9847. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  9848. - When starting with a cache over a few days old, do not leak
  9849. memory for the obsolete router descriptors in it. Bugfix on
  9850. 0.2.0.33.
  9851. - Avoid double-free on list of successfully uploaded hidden
  9852. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  9853. - Change memarea_strndup() implementation to work even when
  9854. duplicating a string at the end of a page. This bug was
  9855. harmless for now, but could have meant crashes later. Fix by
  9856. lark. Bugfix on 0.2.1.1-alpha.
  9857. - Limit uploaded directory documents to be 16M rather than 500K.
  9858. The directory authorities were refusing v3 consensus votes from
  9859. other authorities, since the votes are now 504K. Fixes bug 959;
  9860. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  9861. - Directory authorities should never send a 503 "busy" response to
  9862. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  9863. bug 959.
  9864. Changes in version 0.2.1.13-alpha - 2009-03-09
  9865. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  9866. cleanups. We're finally getting close to a release candidate.
  9867. o Major bugfixes:
  9868. - Correctly update the list of which countries we exclude as
  9869. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  9870. lark. Bugfix on 0.2.1.6-alpha.
  9871. o Minor bugfixes (on 0.2.0.x and earlier):
  9872. - Automatically detect MacOSX versions earlier than 10.4.0, and
  9873. disable kqueue from inside Tor when running with these versions.
  9874. We previously did this from the startup script, but that was no
  9875. help to people who didn't use the startup script. Resolves bug 863.
  9876. - When we had picked an exit node for a connection, but marked it as
  9877. "optional", and it turned out we had no onion key for the exit,
  9878. stop wanting that exit and try again. This situation may not
  9879. be possible now, but will probably become feasible with proposal
  9880. 158. Spotted by rovv. Fixes another case of bug 752.
  9881. - Clients no longer cache certificates for authorities they do not
  9882. recognize. Bugfix on 0.2.0.9-alpha.
  9883. - When we can't transmit a DNS request due to a network error, retry
  9884. it after a while, and eventually transmit a failing response to
  9885. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  9886. - If the controller claimed responsibility for a stream, but that
  9887. stream never finished making its connection, it would live
  9888. forever in circuit_wait state. Now we close it after SocksTimeout
  9889. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  9890. - Drop begin cells to a hidden service if they come from the middle
  9891. of a circuit. Patch from lark.
  9892. - When we erroneously receive two EXTEND cells for the same circuit
  9893. ID on the same connection, drop the second. Patch from lark.
  9894. - Fix a crash that occurs on exit nodes when a nameserver request
  9895. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  9896. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  9897. bug 929.
  9898. - Do not assume that a stack-allocated character array will be
  9899. 64-bit aligned on platforms that demand that uint64_t access is
  9900. aligned. Possible fix for bug 604.
  9901. - Parse dates and IPv4 addresses in a locale- and libc-independent
  9902. manner, to avoid platform-dependent behavior on malformed input.
  9903. - Build correctly when configured to build outside the main source
  9904. path. Patch from Michael Gold.
  9905. - We were already rejecting relay begin cells with destination port
  9906. of 0. Now also reject extend cells with destination port or address
  9907. of 0. Suggested by lark.
  9908. o Minor bugfixes (on 0.2.1.x):
  9909. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  9910. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  9911. - If we're an exit node, scrub the IP address to which we are exiting
  9912. in the logs. Bugfix on 0.2.1.8-alpha.
  9913. o Minor features:
  9914. - On Linux, use the prctl call to re-enable core dumps when the user
  9915. is option is set.
  9916. - New controller event NEWCONSENSUS that lists the networkstatus
  9917. lines for every recommended relay. Now controllers like Torflow
  9918. can keep up-to-date on which relays they should be using.
  9919. - Update to the "February 26 2009" ip-to-country file.
  9920. Changes in version 0.2.0.34 - 2009-02-08
  9921. Tor 0.2.0.34 features several more security-related fixes. You should
  9922. upgrade, especially if you run an exit relay (remote crash) or a
  9923. directory authority (remote infinite loop), or you're on an older
  9924. (pre-XP) or not-recently-patched Windows (remote exploit).
  9925. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  9926. have many known flaws, and nobody should be using them. You should
  9927. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  9928. stop using those packages and upgrade anyway.
  9929. o Security fixes:
  9930. - Fix an infinite-loop bug on handling corrupt votes under certain
  9931. circumstances. Bugfix on 0.2.0.8-alpha.
  9932. - Fix a temporary DoS vulnerability that could be performed by
  9933. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  9934. - Avoid a potential crash on exit nodes when processing malformed
  9935. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  9936. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  9937. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  9938. o Minor bugfixes:
  9939. - Fix compilation on systems where time_t is a 64-bit integer.
  9940. Patch from Matthias Drochner.
  9941. - Don't consider expiring already-closed client connections. Fixes
  9942. bug 893. Bugfix on 0.0.2pre20.
  9943. Changes in version 0.2.1.12-alpha - 2009-02-08
  9944. Tor 0.2.1.12-alpha features several more security-related fixes. You
  9945. should upgrade, especially if you run an exit relay (remote crash) or
  9946. a directory authority (remote infinite loop), or you're on an older
  9947. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  9948. includes a big pile of minor bugfixes and cleanups.
  9949. o Security fixes:
  9950. - Fix an infinite-loop bug on handling corrupt votes under certain
  9951. circumstances. Bugfix on 0.2.0.8-alpha.
  9952. - Fix a temporary DoS vulnerability that could be performed by
  9953. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  9954. - Avoid a potential crash on exit nodes when processing malformed
  9955. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  9956. o Minor bugfixes:
  9957. - Let controllers actually ask for the "clients_seen" event for
  9958. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  9959. reported by Matt Edman.
  9960. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  9961. 0.2.1.11-alpha.
  9962. - Fix a bug in address parsing that was preventing bridges or hidden
  9963. service targets from being at IPv6 addresses.
  9964. - Solve a bug that kept hardware crypto acceleration from getting
  9965. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  9966. 0.0.9pre6.
  9967. - Remove a bash-ism from configure.in to build properly on non-Linux
  9968. platforms. Bugfix on 0.2.1.1-alpha.
  9969. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  9970. headers. Bugfix on 0.2.0.10-alpha.
  9971. - Don't consider expiring already-closed client connections. Fixes
  9972. bug 893. Bugfix on 0.0.2pre20.
  9973. - Fix another interesting corner-case of bug 891 spotted by rovv:
  9974. Previously, if two hosts had different amounts of clock drift, and
  9975. one of them created a new connection with just the wrong timing,
  9976. the other might decide to deprecate the new connection erroneously.
  9977. Bugfix on 0.1.1.13-alpha.
  9978. - Resolve a very rare crash bug that could occur when the user forced
  9979. a nameserver reconfiguration during the middle of a nameserver
  9980. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  9981. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  9982. Bugfix on 0.2.1.7-alpha.
  9983. - If we're using bridges and our network goes away, be more willing
  9984. to forgive our bridges and try again when we get an application
  9985. request. Bugfix on 0.2.0.x.
  9986. o Minor features:
  9987. - Support platforms where time_t is 64 bits long. (Congratulations,
  9988. NetBSD!) Patch from Matthias Drochner.
  9989. - Add a 'getinfo status/clients-seen' controller command, in case
  9990. controllers want to hear clients_seen events but connect late.
  9991. o Build changes:
  9992. - Disable GCC's strict alias optimization by default, to avoid the
  9993. likelihood of its introducing subtle bugs whenever our code violates
  9994. the letter of C99's alias rules.
  9995. Changes in version 0.2.0.33 - 2009-01-21
  9996. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  9997. useful to users. It also finally fixes a bug where a relay or client
  9998. that's been off for many days would take a long time to bootstrap.
  9999. This update also fixes an important security-related bug reported by
  10000. Ilja van Sprundel. You should upgrade. (We'll send out more details
  10001. about the bug once people have had some time to upgrade.)
  10002. o Security fixes:
  10003. - Fix a heap-corruption bug that may be remotely triggerable on
  10004. some platforms. Reported by Ilja van Sprundel.
  10005. o Major bugfixes:
  10006. - When a stream at an exit relay is in state "resolving" or
  10007. "connecting" and it receives an "end" relay cell, the exit relay
  10008. would silently ignore the end cell and not close the stream. If
  10009. the client never closes the circuit, then the exit relay never
  10010. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  10011. reported by "wood".
  10012. - When sending CREATED cells back for a given circuit, use a 64-bit
  10013. connection ID to find the right connection, rather than an addr:port
  10014. combination. Now that we can have multiple OR connections between
  10015. the same ORs, it is no longer possible to use addr:port to uniquely
  10016. identify a connection.
  10017. - Bridge relays that had DirPort set to 0 would stop fetching
  10018. descriptors shortly after startup, and then briefly resume
  10019. after a new bandwidth test and/or after publishing a new bridge
  10020. descriptor. Bridge users that try to bootstrap from them would
  10021. get a recent networkstatus but would get descriptors from up to
  10022. 18 hours earlier, meaning most of the descriptors were obsolete
  10023. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10024. - Prevent bridge relays from serving their 'extrainfo' document
  10025. to anybody who asks, now that extrainfo docs include potentially
  10026. sensitive aggregated client geoip summaries. Bugfix on
  10027. 0.2.0.13-alpha.
  10028. - If the cached networkstatus consensus is more than five days old,
  10029. discard it rather than trying to use it. In theory it could be
  10030. useful because it lists alternate directory mirrors, but in practice
  10031. it just means we spend many minutes trying directory mirrors that
  10032. are long gone from the network. Also discard router descriptors as
  10033. we load them if they are more than five days old, since the onion
  10034. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  10035. o Minor bugfixes:
  10036. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10037. could make gcc generate non-functional binary search code. Bugfix
  10038. on 0.2.0.10-alpha.
  10039. - Build correctly on platforms without socklen_t.
  10040. - Compile without warnings on solaris.
  10041. - Avoid potential crash on internal error during signature collection.
  10042. Fixes bug 864. Patch from rovv.
  10043. - Correct handling of possible malformed authority signing key
  10044. certificates with internal signature types. Fixes bug 880.
  10045. Bugfix on 0.2.0.3-alpha.
  10046. - Fix a hard-to-trigger resource leak when logging credential status.
  10047. CID 349.
  10048. - When we can't initialize DNS because the network is down, do not
  10049. automatically stop Tor from starting. Instead, we retry failed
  10050. dns_init() every 10 minutes, and change the exit policy to reject
  10051. *:* until one succeeds. Fixes bug 691.
  10052. - Use 64 bits instead of 32 bits for connection identifiers used with
  10053. the controller protocol, to greatly reduce risk of identifier reuse.
  10054. - When we're choosing an exit node for a circuit, and we have
  10055. no pending streams, choose a good general exit rather than one that
  10056. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10057. - Fix another case of assuming, when a specific exit is requested,
  10058. that we know more than the user about what hosts it allows.
  10059. Fixes one case of bug 752. Patch from rovv.
  10060. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10061. seconds. Warn the user if lower values are given in the
  10062. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10063. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10064. user if lower values are given in the configuration. Bugfix on
  10065. 0.1.1.17-rc. Patch by Sebastian.
  10066. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  10067. the cache because we already had a v0 descriptor with the same ID.
  10068. Bugfix on 0.2.0.18-alpha.
  10069. - Fix a race condition when freeing keys shared between main thread
  10070. and CPU workers that could result in a memory leak. Bugfix on
  10071. 0.1.0.1-rc. Fixes bug 889.
  10072. - Send a valid END cell back when a client tries to connect to a
  10073. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10074. 840. Patch from rovv.
  10075. - Check which hops rendezvous stream cells are associated with to
  10076. prevent possible guess-the-streamid injection attacks from
  10077. intermediate hops. Fixes another case of bug 446. Based on patch
  10078. from rovv.
  10079. - If a broken client asks a non-exit router to connect somewhere,
  10080. do not even do the DNS lookup before rejecting the connection.
  10081. Fixes another case of bug 619. Patch from rovv.
  10082. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10083. using the wrong onion key), we were dropping it and letting the
  10084. client time out. Now actually answer with a destroy cell. Fixes
  10085. bug 904. Bugfix on 0.0.2pre8.
  10086. o Minor bugfixes (hidden services):
  10087. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  10088. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  10089. o Minor features:
  10090. - Report the case where all signatures in a detached set are rejected
  10091. differently than the case where there is an error handling the
  10092. detached set.
  10093. - When we realize that another process has modified our cached
  10094. descriptors, print out a more useful error message rather than
  10095. triggering an assertion. Fixes bug 885. Patch from Karsten.
  10096. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10097. case on outgoing DNS requests randomly, and reject responses that do
  10098. not match the case correctly. This logic can be disabled with the
  10099. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  10100. of servers that do not reliably preserve case in replies. See
  10101. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10102. for more info.
  10103. - Check DNS replies for more matching fields to better resist DNS
  10104. poisoning.
  10105. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  10106. compress cells, which are basically all encrypted, compressed, or
  10107. both.
  10108. Changes in version 0.2.1.11-alpha - 2009-01-20
  10109. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  10110. week it will take a long time to bootstrap again" bug. It also fixes
  10111. an important security-related bug reported by Ilja van Sprundel. You
  10112. should upgrade. (We'll send out more details about the bug once people
  10113. have had some time to upgrade.)
  10114. o Security fixes:
  10115. - Fix a heap-corruption bug that may be remotely triggerable on
  10116. some platforms. Reported by Ilja van Sprundel.
  10117. o Major bugfixes:
  10118. - Discard router descriptors as we load them if they are more than
  10119. five days old. Otherwise if Tor is off for a long time and then
  10120. starts with cached descriptors, it will try to use the onion
  10121. keys in those obsolete descriptors when building circuits. Bugfix
  10122. on 0.2.0.x. Fixes bug 887.
  10123. o Minor features:
  10124. - Try to make sure that the version of Libevent we're running with
  10125. is binary-compatible with the one we built with. May address bug
  10126. 897 and others.
  10127. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  10128. for bug 905. Bugfix on 0.2.1.7-alpha.
  10129. - Add a new --enable-local-appdata configuration switch to change
  10130. the default location of the datadir on win32 from APPDATA to
  10131. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  10132. entirely. Patch from coderman.
  10133. o Minor bugfixes:
  10134. - Make outbound DNS packets respect the OutboundBindAddress setting.
  10135. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  10136. - When our circuit fails at the first hop (e.g. we get a destroy
  10137. cell back), avoid using that OR connection anymore, and also
  10138. tell all the one-hop directory requests waiting for it that they
  10139. should fail. Bugfix on 0.2.1.3-alpha.
  10140. - In the torify(1) manpage, mention that tsocks will leak your
  10141. DNS requests.
  10142. Changes in version 0.2.1.10-alpha - 2009-01-06
  10143. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  10144. would make the bridge relay not so useful if it had DirPort set to 0,
  10145. and one that could let an attacker learn a little bit of information
  10146. about the bridge's users), and a bug that would cause your Tor relay
  10147. to ignore a circuit create request it can't decrypt (rather than reply
  10148. with an error). It also fixes a wide variety of other bugs.
  10149. o Major bugfixes:
  10150. - If the cached networkstatus consensus is more than five days old,
  10151. discard it rather than trying to use it. In theory it could
  10152. be useful because it lists alternate directory mirrors, but in
  10153. practice it just means we spend many minutes trying directory
  10154. mirrors that are long gone from the network. Helps bug 887 a bit;
  10155. bugfix on 0.2.0.x.
  10156. - Bridge relays that had DirPort set to 0 would stop fetching
  10157. descriptors shortly after startup, and then briefly resume
  10158. after a new bandwidth test and/or after publishing a new bridge
  10159. descriptor. Bridge users that try to bootstrap from them would
  10160. get a recent networkstatus but would get descriptors from up to
  10161. 18 hours earlier, meaning most of the descriptors were obsolete
  10162. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  10163. - Prevent bridge relays from serving their 'extrainfo' document
  10164. to anybody who asks, now that extrainfo docs include potentially
  10165. sensitive aggregated client geoip summaries. Bugfix on
  10166. 0.2.0.13-alpha.
  10167. o Minor features:
  10168. - New controller event "clients_seen" to report a geoip-based summary
  10169. of which countries we've seen clients from recently. Now controllers
  10170. like Vidalia can show bridge operators that they're actually making
  10171. a difference.
  10172. - Build correctly against versions of OpenSSL 0.9.8 or later built
  10173. without support for deprecated functions.
  10174. - Update to the "December 19 2008" ip-to-country file.
  10175. o Minor bugfixes (on 0.2.0.x):
  10176. - Authorities now vote for the Stable flag for any router whose
  10177. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  10178. - Do not remove routers as too old if we do not have any consensus
  10179. document. Bugfix on 0.2.0.7-alpha.
  10180. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10181. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10182. - When an exit relay resolves a stream address to a local IP address,
  10183. do not just keep retrying that same exit relay over and
  10184. over. Instead, just close the stream. Addresses bug 872. Bugfix
  10185. on 0.2.0.32. Patch from rovv.
  10186. - If a hidden service sends us an END cell, do not consider
  10187. retrying the connection; just close it. Patch from rovv.
  10188. - When we made bridge authorities stop serving bridge descriptors over
  10189. unencrypted links, we also broke DirPort reachability testing for
  10190. bridges. So bridges with a non-zero DirPort were printing spurious
  10191. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  10192. - When a relay gets a create cell it can't decrypt (e.g. because it's
  10193. using the wrong onion key), we were dropping it and letting the
  10194. client time out. Now actually answer with a destroy cell. Fixes
  10195. bug 904. Bugfix on 0.0.2pre8.
  10196. - Squeeze 2-5% out of client performance (according to oprofile) by
  10197. improving the implementation of some policy-manipulation functions.
  10198. o Minor bugfixes (on 0.2.1.x):
  10199. - Make get_interface_address() function work properly again; stop
  10200. guessing the wrong parts of our address as our address.
  10201. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  10202. send on that circuit. Otherwise we might violate the proposal-110
  10203. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  10204. thanks to Karsten.
  10205. - When we're sending non-EXTEND cells to the first hop in a circuit,
  10206. for example to use an encrypted directory connection, we don't need
  10207. to use RELAY_EARLY cells: the first hop knows what kind of cell
  10208. it is, and nobody else can even see the cell type. Conserving
  10209. RELAY_EARLY cells makes it easier to cannibalize circuits like
  10210. this later.
  10211. - Stop logging nameserver addresses in reverse order.
  10212. - If we are retrying a directory download slowly over and over, do
  10213. not automatically give up after the 254th failure. Bugfix on
  10214. 0.2.1.9-alpha.
  10215. - Resume reporting accurate "stream end" reasons to the local control
  10216. port. They were lost in the changes for Proposal 148. Bugfix on
  10217. 0.2.1.9-alpha.
  10218. o Deprecated and removed features:
  10219. - The old "tor --version --version" command, which would print out
  10220. the subversion "Id" of most of the source files, is now removed. It
  10221. turned out to be less useful than we'd expected, and harder to
  10222. maintain.
  10223. o Code simplifications and refactoring:
  10224. - Change our header file guard macros to be less likely to conflict
  10225. with system headers. Adam Langley noticed that we were conflicting
  10226. with log.h on Android.
  10227. - Tool-assisted documentation cleanup. Nearly every function or
  10228. static variable in Tor should have its own documentation now.
  10229. Changes in version 0.2.1.9-alpha - 2008-12-25
  10230. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  10231. o New directory authorities:
  10232. - gabelmoo (the authority run by Karsten Loesing) now has a new
  10233. IP address.
  10234. o Security fixes:
  10235. - Never use a connection with a mismatched address to extend a
  10236. circuit, unless that connection is canonical. A canonical
  10237. connection is one whose address is authenticated by the router's
  10238. identity key, either in a NETINFO cell or in a router descriptor.
  10239. - Avoid a possible memory corruption bug when receiving hidden service
  10240. descriptors. Bugfix on 0.2.1.6-alpha.
  10241. o Major bugfixes:
  10242. - Fix a logic error that would automatically reject all but the first
  10243. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  10244. part of bug 813/868. Bug spotted by coderman.
  10245. - When a stream at an exit relay is in state "resolving" or
  10246. "connecting" and it receives an "end" relay cell, the exit relay
  10247. would silently ignore the end cell and not close the stream. If
  10248. the client never closes the circuit, then the exit relay never
  10249. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  10250. reported by "wood".
  10251. - When we can't initialize DNS because the network is down, do not
  10252. automatically stop Tor from starting. Instead, retry failed
  10253. dns_init() every 10 minutes, and change the exit policy to reject
  10254. *:* until one succeeds. Fixes bug 691.
  10255. o Minor features:
  10256. - Give a better error message when an overzealous init script says
  10257. "sudo -u username tor --user username". Makes Bug 882 easier for
  10258. users to diagnose.
  10259. - When a directory authority gives us a new guess for our IP address,
  10260. log which authority we used. Hopefully this will help us debug
  10261. the recent complaints about bad IP address guesses.
  10262. - Detect svn revision properly when we're using git-svn.
  10263. - Try not to open more than one descriptor-downloading connection
  10264. to an authority at once. This should reduce load on directory
  10265. authorities. Fixes bug 366.
  10266. - Add cross-certification to newly generated certificates, so that
  10267. a signing key is enough information to look up a certificate.
  10268. Partial implementation of proposal 157.
  10269. - Start serving certificates by <identity digest, signing key digest>
  10270. pairs. Partial implementation of proposal 157.
  10271. - Clients now never report any stream end reason except 'MISC'.
  10272. Implements proposal 148.
  10273. - On platforms with a maximum syslog string length, truncate syslog
  10274. messages to that length ourselves, rather than relying on the
  10275. system to do it for us.
  10276. - Optimize out calls to time(NULL) that occur for every IO operation,
  10277. or for every cell. On systems where time() is a slow syscall,
  10278. this fix will be slightly helpful.
  10279. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  10280. - When we download a descriptor that we then immediately (as
  10281. a directory authority) reject, do not retry downloading it right
  10282. away. Should save some bandwidth on authorities. Fix for bug
  10283. 888. Patch by Sebastian Hahn.
  10284. - When a download gets us zero good descriptors, do not notify
  10285. Tor that new directory information has arrived.
  10286. - Avoid some nasty corner cases in the logic for marking connections
  10287. as too old or obsolete or noncanonical for circuits. Partial
  10288. bugfix on bug 891.
  10289. o Minor features (controller):
  10290. - New CONSENSUS_ARRIVED event to note when a new consensus has
  10291. been fetched and validated.
  10292. - When we realize that another process has modified our cached
  10293. descriptors file, print out a more useful error message rather
  10294. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  10295. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  10296. controllers to prevent SIGHUP from reloading the
  10297. configuration. Fixes bug 856.
  10298. o Minor bugfixes:
  10299. - Resume using the correct "REASON=" stream when telling the
  10300. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  10301. - When a canonical connection appears later in our internal list
  10302. than a noncanonical one for a given OR ID, always use the
  10303. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  10304. Spotted by rovv.
  10305. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  10306. seconds. Warn the user if lower values are given in the
  10307. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  10308. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  10309. user if lower values are given in the configuration. Bugfix on
  10310. 0.1.1.17-rc. Patch by Sebastian.
  10311. - Fix a race condition when freeing keys shared between main thread
  10312. and CPU workers that could result in a memory leak. Bugfix on
  10313. 0.1.0.1-rc. Fixes bug 889.
  10314. o Minor bugfixes (hidden services):
  10315. - Do not throw away existing introduction points on SIGHUP (bugfix on
  10316. 0.0.6pre1); also, do not stall hidden services because we're
  10317. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  10318. by John Brooks. Patch by Karsten. Fixes bug 874.
  10319. - Fix a memory leak when we decline to add a v2 rendezvous
  10320. descriptor to the cache because we already had a v0 descriptor
  10321. with the same ID. Bugfix on 0.2.0.18-alpha.
  10322. o Deprecated and removed features:
  10323. - RedirectExits has been removed. It was deprecated since
  10324. 0.2.0.3-alpha.
  10325. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  10326. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  10327. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  10328. o Code simplifications and refactoring:
  10329. - Rename the confusing or_is_obsolete field to the more appropriate
  10330. is_bad_for_new_circs, and move it to or_connection_t where it
  10331. belongs.
  10332. - Move edge-only flags from connection_t to edge_connection_t: not
  10333. only is this better coding, but on machines of plausible alignment,
  10334. it should save 4-8 bytes per connection_t. "Every little bit helps."
  10335. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  10336. for consistency; keep old option working for backward compatibility.
  10337. - Simplify the code for finding connections to use for a circuit.
  10338. Changes in version 0.2.1.8-alpha - 2008-12-08
  10339. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  10340. builds better on unusual platforms like Solaris and old OS X, and
  10341. fixes a variety of other issues.
  10342. o Major features:
  10343. - New DirPortFrontPage option that takes an html file and publishes
  10344. it as "/" on the DirPort. Now relay operators can provide a
  10345. disclaimer without needing to set up a separate webserver. There's
  10346. a sample disclaimer in contrib/tor-exit-notice.html.
  10347. o Security fixes:
  10348. - When the client is choosing entry guards, now it selects at most
  10349. one guard from a given relay family. Otherwise we could end up with
  10350. all of our entry points into the network run by the same operator.
  10351. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  10352. o Major bugfixes:
  10353. - Fix a DOS opportunity during the voting signature collection process
  10354. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  10355. - Fix a possible segfault when establishing an exit connection. Bugfix
  10356. on 0.2.1.5-alpha.
  10357. o Minor bugfixes:
  10358. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  10359. bug 859.
  10360. - Made Tor a little less aggressive about deleting expired
  10361. certificates. Partial fix for bug 854.
  10362. - Stop doing unaligned memory access that generated bus errors on
  10363. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  10364. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  10365. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  10366. - Make USR2 log-level switch take effect immediately. Bugfix on
  10367. 0.1.2.8-beta.
  10368. - If one win32 nameserver fails to get added, continue adding the
  10369. rest, and don't automatically fail.
  10370. - Use fcntl() for locking when flock() is not available. Should fix
  10371. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  10372. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  10373. could make gcc generate non-functional binary search code. Bugfix
  10374. on 0.2.0.10-alpha.
  10375. - Build correctly on platforms without socklen_t.
  10376. - Avoid potential crash on internal error during signature collection.
  10377. Fixes bug 864. Patch from rovv.
  10378. - Do not use C's stdio library for writing to log files. This will
  10379. improve logging performance by a minute amount, and will stop
  10380. leaking fds when our disk is full. Fixes bug 861.
  10381. - Stop erroneous use of O_APPEND in cases where we did not in fact
  10382. want to re-seek to the end of a file before every last write().
  10383. - Correct handling of possible malformed authority signing key
  10384. certificates with internal signature types. Fixes bug 880. Bugfix
  10385. on 0.2.0.3-alpha.
  10386. - Fix a hard-to-trigger resource leak when logging credential status.
  10387. CID 349.
  10388. o Minor features:
  10389. - Directory mirrors no longer fetch the v1 directory or
  10390. running-routers files. They are obsolete, and nobody asks for them
  10391. anymore. This is the first step to making v1 authorities obsolete.
  10392. o Minor features (controller):
  10393. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  10394. bug 858.
  10395. Changes in version 0.2.0.32 - 2008-11-20
  10396. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  10397. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  10398. a smaller security flaw that might allow an attacker to access local
  10399. services, further improves hidden service performance, and fixes a
  10400. variety of other issues.
  10401. o Security fixes:
  10402. - The "User" and "Group" config options did not clear the
  10403. supplementary group entries for the Tor process. The "User" option
  10404. is now more robust, and we now set the groups to the specified
  10405. user's primary group. The "Group" option is now ignored. For more
  10406. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  10407. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  10408. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  10409. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  10410. consistently obeyed: if an exit relay refuses a stream because its
  10411. exit policy doesn't allow it, we would remember what IP address
  10412. the relay said the destination address resolves to, even if it's
  10413. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  10414. o Major bugfixes:
  10415. - Fix a DOS opportunity during the voting signature collection process
  10416. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  10417. o Major bugfixes (hidden services):
  10418. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  10419. we were failing the whole hidden service request when the v0
  10420. descriptor fetch fails, even if the v2 fetch is still pending and
  10421. might succeed. Similarly, if the last v2 fetch fails, we were
  10422. failing the whole hidden service request even if a v0 fetch is
  10423. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  10424. - When extending a circuit to a hidden service directory to upload a
  10425. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  10426. requests failed, because the router descriptor has not been
  10427. downloaded yet. In these cases, do not attempt to upload the
  10428. rendezvous descriptor, but wait until the router descriptor is
  10429. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  10430. descriptor from a hidden service directory for which the router
  10431. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  10432. on 0.2.0.10-alpha.
  10433. o Minor bugfixes:
  10434. - Fix several infrequent memory leaks spotted by Coverity.
  10435. - When testing for libevent functions, set the LDFLAGS variable
  10436. correctly. Found by Riastradh.
  10437. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  10438. bootstrapping with tunneled directory connections. Bugfix on
  10439. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  10440. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  10441. and we know that server B rejects most-but-not all connections to
  10442. port 80, we would previously reject the connection. Now, we assume
  10443. the user knows what they were asking for. Fixes bug 752. Bugfix
  10444. on 0.0.9rc5. Diagnosed by BarkerJr.
  10445. - If we overrun our per-second write limits a little, count this as
  10446. having used up our write allocation for the second, and choke
  10447. outgoing directory writes. Previously, we had only counted this when
  10448. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  10449. Bugfix on 0.2.0.x (??).
  10450. - Remove the old v2 directory authority 'lefkada' from the default
  10451. list. It has been gone for many months.
  10452. - Stop doing unaligned memory access that generated bus errors on
  10453. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  10454. - Make USR2 log-level switch take effect immediately. Bugfix on
  10455. 0.1.2.8-beta.
  10456. o Minor bugfixes (controller):
  10457. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  10458. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  10459. Changes in version 0.2.1.7-alpha - 2008-11-08
  10460. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  10461. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  10462. a smaller security flaw that might allow an attacker to access local
  10463. services, adds better defense against DNS poisoning attacks on exit
  10464. relays, further improves hidden service performance, and fixes a
  10465. variety of other issues.
  10466. o Security fixes:
  10467. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  10468. consistently obeyed: if an exit relay refuses a stream because its
  10469. exit policy doesn't allow it, we would remember what IP address
  10470. the relay said the destination address resolves to, even if it's
  10471. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  10472. - The "User" and "Group" config options did not clear the
  10473. supplementary group entries for the Tor process. The "User" option
  10474. is now more robust, and we now set the groups to the specified
  10475. user's primary group. The "Group" option is now ignored. For more
  10476. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  10477. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  10478. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  10479. - Do not use or believe expired v3 authority certificates. Patch
  10480. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  10481. o Minor features:
  10482. - Now NodeFamily and MyFamily config options allow spaces in
  10483. identity fingerprints, so it's easier to paste them in.
  10484. Suggested by Lucky Green.
  10485. - Implement the 0x20 hack to better resist DNS poisoning: set the
  10486. case on outgoing DNS requests randomly, and reject responses that do
  10487. not match the case correctly. This logic can be disabled with the
  10488. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  10489. of servers that do not reliably preserve case in replies. See
  10490. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  10491. for more info.
  10492. - Preserve case in replies to DNSPort requests in order to support
  10493. the 0x20 hack for resisting DNS poisoning attacks.
  10494. o Hidden service performance improvements:
  10495. - When the client launches an introduction circuit, retry with a
  10496. new circuit after 30 seconds rather than 60 seconds.
  10497. - Launch a second client-side introduction circuit in parallel
  10498. after a delay of 15 seconds (based on work by Christian Wilms).
  10499. - Hidden services start out building five intro circuits rather
  10500. than three, and when the first three finish they publish a service
  10501. descriptor using those. Now we publish our service descriptor much
  10502. faster after restart.
  10503. o Minor bugfixes:
  10504. - Minor fix in the warning messages when you're having problems
  10505. bootstrapping; also, be more forgiving of bootstrap problems when
  10506. we're still making incremental progress on a given bootstrap phase.
  10507. - When we're choosing an exit node for a circuit, and we have
  10508. no pending streams, choose a good general exit rather than one that
  10509. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  10510. - Send a valid END cell back when a client tries to connect to a
  10511. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  10512. 840. Patch from rovv.
  10513. - If a broken client asks a non-exit router to connect somewhere,
  10514. do not even do the DNS lookup before rejecting the connection.
  10515. Fixes another case of bug 619. Patch from rovv.
  10516. - Fix another case of assuming, when a specific exit is requested,
  10517. that we know more than the user about what hosts it allows.
  10518. Fixes another case of bug 752. Patch from rovv.
  10519. - Check which hops rendezvous stream cells are associated with to
  10520. prevent possible guess-the-streamid injection attacks from
  10521. intermediate hops. Fixes another case of bug 446. Based on patch
  10522. from rovv.
  10523. - Avoid using a negative right-shift when comparing 32-bit
  10524. addresses. Possible fix for bug 845 and bug 811.
  10525. - Make the assert_circuit_ok() function work correctly on circuits that
  10526. have already been marked for close.
  10527. - Fix read-off-the-end-of-string error in unit tests when decoding
  10528. introduction points.
  10529. - Fix uninitialized size field for memory area allocation: may improve
  10530. memory performance during directory parsing.
  10531. - Treat duplicate certificate fetches as failures, so that we do
  10532. not try to re-fetch an expired certificate over and over and over.
  10533. - Do not say we're fetching a certificate when we'll in fact skip it
  10534. because of a pending download.
  10535. Changes in version 0.2.1.6-alpha - 2008-09-30
  10536. Tor 0.2.1.6-alpha further improves performance and robustness of
  10537. hidden services, starts work on supporting per-country relay selection,
  10538. and fixes a variety of smaller issues.
  10539. o Major features:
  10540. - Implement proposal 121: make it possible to build hidden services
  10541. that only certain clients are allowed to connect to. This is
  10542. enforced at several points, so that unauthorized clients are unable
  10543. to send INTRODUCE cells to the service, or even (depending on the
  10544. type of authentication) to learn introduction points. This feature
  10545. raises the bar for certain kinds of active attacks against hidden
  10546. services. Code by Karsten Loesing.
  10547. - Relays now store and serve v2 hidden service descriptors by default,
  10548. i.e., the new default value for HidServDirectoryV2 is 1. This is
  10549. the last step in proposal 114, which aims to make hidden service
  10550. lookups more reliable.
  10551. - Start work to allow node restrictions to include country codes. The
  10552. syntax to exclude nodes in a country with country code XX is
  10553. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  10554. refinement to decide what config options should take priority if
  10555. you ask to both use a particular node and exclude it.
  10556. - Allow ExitNodes list to include IP ranges and country codes, just
  10557. like the Exclude*Nodes lists. Patch from Robert Hogan.
  10558. o Major bugfixes:
  10559. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  10560. Tor to fail to start if you had it configured to use a bridge
  10561. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  10562. - When extending a circuit to a hidden service directory to upload a
  10563. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  10564. requests failed, because the router descriptor had not been
  10565. downloaded yet. In these cases, we now wait until the router
  10566. descriptor is downloaded, and then retry. Likewise, clients
  10567. now skip over a hidden service directory if they don't yet have
  10568. its router descriptor, rather than futilely requesting it and
  10569. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  10570. on 0.2.0.10-alpha.
  10571. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  10572. we were failing the whole hidden service request when the v0
  10573. descriptor fetch fails, even if the v2 fetch is still pending and
  10574. might succeed. Similarly, if the last v2 fetch fails, we were
  10575. failing the whole hidden service request even if a v0 fetch is
  10576. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  10577. - DNS replies need to have names matching their requests, but
  10578. these names should be in the questions section, not necessarily
  10579. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  10580. o Minor features:
  10581. - Update to the "September 1 2008" ip-to-country file.
  10582. - Allow ports 465 and 587 in the default exit policy again. We had
  10583. rejected them in 0.1.0.15, because back in 2005 they were commonly
  10584. misconfigured and ended up as spam targets. We hear they are better
  10585. locked down these days.
  10586. - Use a lockfile to make sure that two Tor processes are not
  10587. simultaneously running with the same datadir.
  10588. - Serve the latest v3 networkstatus consensus via the control
  10589. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  10590. - Better logging about stability/reliability calculations on directory
  10591. servers.
  10592. - Drop the requirement to have an open dir port for storing and
  10593. serving v2 hidden service descriptors.
  10594. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  10595. help debug WFU and MTBF calculations.
  10596. - Implement most of Proposal 152: allow specialized servers to permit
  10597. single-hop circuits, and clients to use those servers to build
  10598. single-hop circuits when using a specialized controller. Patch
  10599. from Josh Albrecht. Resolves feature request 768.
  10600. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  10601. people find host:port too confusing.
  10602. - Make TrackHostExit mappings expire a while after their last use, not
  10603. after their creation. Patch from Robert Hogan.
  10604. - Provide circuit purposes along with circuit events to the controller.
  10605. o Minor bugfixes:
  10606. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  10607. Reported by Tas.
  10608. - Fixed some memory leaks -- some quite frequent, some almost
  10609. impossible to trigger -- based on results from Coverity.
  10610. - When testing for libevent functions, set the LDFLAGS variable
  10611. correctly. Found by Riastradh.
  10612. - Fix an assertion bug in parsing policy-related options; possible fix
  10613. for bug 811.
  10614. - Catch and report a few more bootstrapping failure cases when Tor
  10615. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  10616. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  10617. bootstrapping with tunneled directory connections. Bugfix on
  10618. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  10619. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  10620. and we know that server B rejects most-but-not all connections to
  10621. port 80, we would previously reject the connection. Now, we assume
  10622. the user knows what they were asking for. Fixes bug 752. Bugfix
  10623. on 0.0.9rc5. Diagnosed by BarkerJr.
  10624. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  10625. service directories if they have no advertised dir port. Bugfix
  10626. on 0.2.0.10-alpha.
  10627. - If we overrun our per-second write limits a little, count this as
  10628. having used up our write allocation for the second, and choke
  10629. outgoing directory writes. Previously, we had only counted this when
  10630. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  10631. Bugfix on 0.2.0.x (??).
  10632. - Avoid a "0 divided by 0" calculation when calculating router uptime
  10633. at directory authorities. Bugfix on 0.2.0.8-alpha.
  10634. - Make DNS resolved controller events into "CLOSED", not
  10635. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  10636. bug 807.
  10637. - Fix a bug where an unreachable relay would establish enough
  10638. reachability testing circuits to do a bandwidth test -- if
  10639. we already have a connection to the middle hop of the testing
  10640. circuit, then it could establish the last hop by using the existing
  10641. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  10642. circuits no longer use entry guards in 0.2.1.3-alpha.
  10643. - If we have correct permissions on $datadir, we complain to stdout
  10644. and fail to start. But dangerous permissions on
  10645. $datadir/cached-status/ would cause us to open a log and complain
  10646. there. Now complain to stdout and fail to start in both cases. Fixes
  10647. bug 820, reported by seeess.
  10648. - Remove the old v2 directory authority 'lefkada' from the default
  10649. list. It has been gone for many months.
  10650. o Code simplifications and refactoring:
  10651. - Revise the connection_new functions so that a more typesafe variant
  10652. exists. This will work better with Coverity, and let us find any
  10653. actual mistakes we're making here.
  10654. - Refactor unit testing logic so that dmalloc can be used sensibly
  10655. with unit tests to check for memory leaks.
  10656. - Move all hidden-service related fields from connection and circuit
  10657. structure to substructures: this way they won't eat so much memory.
  10658. Changes in version 0.2.0.31 - 2008-09-03
  10659. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  10660. a big bug we're seeing where in rare cases traffic from one Tor stream
  10661. gets mixed into another stream, and fixes a variety of smaller issues.
  10662. o Major bugfixes:
  10663. - Make sure that two circuits can never exist on the same connection
  10664. with the same circuit ID, even if one is marked for close. This
  10665. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  10666. - Relays now reject risky extend cells: if the extend cell includes
  10667. a digest of all zeroes, or asks to extend back to the relay that
  10668. sent the extend cell, tear down the circuit. Ideas suggested
  10669. by rovv.
  10670. - If not enough of our entry guards are available so we add a new
  10671. one, we might use the new one even if it overlapped with the
  10672. current circuit's exit relay (or its family). Anonymity bugfix
  10673. pointed out by rovv.
  10674. o Minor bugfixes:
  10675. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  10676. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  10677. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  10678. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  10679. - Pick size of default geoip filename string correctly on windows.
  10680. Fixes bug 806. Bugfix on 0.2.0.30.
  10681. - Make the autoconf script accept the obsolete --with-ssl-dir
  10682. option as an alias for the actually-working --with-openssl-dir
  10683. option. Fix the help documentation to recommend --with-openssl-dir.
  10684. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  10685. - When using the TransPort option on OpenBSD, and using the User
  10686. option to change UID and drop privileges, make sure to open
  10687. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  10688. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  10689. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  10690. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  10691. on the client side when connecting to a hidden service. Bugfix
  10692. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  10693. - When closing an application-side connection because its circuit is
  10694. getting torn down, generate the stream event correctly. Bugfix on
  10695. 0.1.2.x. Anonymous patch.
  10696. Changes in version 0.2.1.5-alpha - 2008-08-31
  10697. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  10698. in a lot of the infrastructure for adding authorization to hidden
  10699. services, lays the groundwork for having clients read their load
  10700. balancing information out of the networkstatus consensus rather than
  10701. the individual router descriptors, addresses two potential anonymity
  10702. issues, and fixes a variety of smaller issues.
  10703. o Major features:
  10704. - Convert many internal address representations to optionally hold
  10705. IPv6 addresses.
  10706. - Generate and accept IPv6 addresses in many protocol elements.
  10707. - Make resolver code handle nameservers located at ipv6 addresses.
  10708. - Begin implementation of proposal 121 ("Client authorization for
  10709. hidden services"): configure hidden services with client
  10710. authorization, publish descriptors for them, and configure
  10711. authorization data for hidden services at clients. The next
  10712. step is to actually access hidden services that perform client
  10713. authorization.
  10714. - More progress toward proposal 141: Network status consensus
  10715. documents and votes now contain bandwidth information for each
  10716. router and a summary of that router's exit policy. Eventually this
  10717. will be used by clients so that they do not have to download every
  10718. known descriptor before building circuits.
  10719. o Major bugfixes (on 0.2.0.x and before):
  10720. - When sending CREATED cells back for a given circuit, use a 64-bit
  10721. connection ID to find the right connection, rather than an addr:port
  10722. combination. Now that we can have multiple OR connections between
  10723. the same ORs, it is no longer possible to use addr:port to uniquely
  10724. identify a connection.
  10725. - Relays now reject risky extend cells: if the extend cell includes
  10726. a digest of all zeroes, or asks to extend back to the relay that
  10727. sent the extend cell, tear down the circuit. Ideas suggested
  10728. by rovv.
  10729. - If not enough of our entry guards are available so we add a new
  10730. one, we might use the new one even if it overlapped with the
  10731. current circuit's exit relay (or its family). Anonymity bugfix
  10732. pointed out by rovv.
  10733. o Minor bugfixes:
  10734. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  10735. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  10736. - When using the TransPort option on OpenBSD, and using the User
  10737. option to change UID and drop privileges, make sure to open /dev/pf
  10738. before dropping privileges. Fixes bug 782. Patch from Christopher
  10739. Davis. Bugfix on 0.1.2.1-alpha.
  10740. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  10741. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  10742. - Add a missing safe_str() call for a debug log message.
  10743. - Use 64 bits instead of 32 bits for connection identifiers used with
  10744. the controller protocol, to greatly reduce risk of identifier reuse.
  10745. - Make the autoconf script accept the obsolete --with-ssl-dir
  10746. option as an alias for the actually-working --with-openssl-dir
  10747. option. Fix the help documentation to recommend --with-openssl-dir.
  10748. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  10749. o Minor features:
  10750. - Rate-limit too-many-sockets messages: when they happen, they happen
  10751. a lot. Resolves bug 748.
  10752. - Resist DNS poisoning a little better by making sure that names in
  10753. answer sections match.
  10754. - Print the SOCKS5 error message string as well as the error code
  10755. when a tor-resolve request fails. Patch from Jacob.
  10756. Changes in version 0.2.1.4-alpha - 2008-08-04
  10757. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  10758. o Major bugfixes:
  10759. - The address part of exit policies was not correctly written
  10760. to router descriptors. This generated router descriptors that failed
  10761. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  10762. on 0.2.1.3-alpha.
  10763. - Tor triggered a false assert when extending a circuit to a relay
  10764. but we already have a connection open to that relay. Noticed by
  10765. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  10766. o Minor bugfixes:
  10767. - Fix a hidden service logging bug: in some edge cases, the router
  10768. descriptor of a previously picked introduction point becomes
  10769. obsolete and we need to give up on it rather than continually
  10770. complaining that it has become obsolete. Observed by xiando. Bugfix
  10771. on 0.2.1.3-alpha.
  10772. o Removed features:
  10773. - Take out the TestVia config option, since it was a workaround for
  10774. a bug that was fixed in Tor 0.1.1.21.
  10775. Changes in version 0.2.1.3-alpha - 2008-08-03
  10776. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  10777. infinite-length circuit attacks (see proposal 110); fixes a bug that
  10778. might cause exit relays to corrupt streams they send back; allows
  10779. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  10780. ExcludeExitNodes config options; and fixes a big pile of bugs.
  10781. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  10782. - Send a bootstrap problem "warn" event on the first problem if the
  10783. reason is NO_ROUTE (that is, our network is down).
  10784. o Major features:
  10785. - Implement most of proposal 110: The first K cells to be sent
  10786. along a circuit are marked as special "early" cells; only K "early"
  10787. cells will be allowed. Once this code is universal, we can block
  10788. certain kinds of DOS attack by requiring that EXTEND commands must
  10789. be sent using an "early" cell.
  10790. o Major bugfixes:
  10791. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  10792. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  10793. on the client side when connecting to a hidden service. Bugfix
  10794. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  10795. - Ensure that two circuits can never exist on the same connection
  10796. with the same circuit ID, even if one is marked for close. This
  10797. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  10798. o Minor features:
  10799. - When relays do their initial bandwidth measurement, don't limit
  10800. to just our entry guards for the test circuits. Otherwise we tend
  10801. to have multiple test circuits going through a single entry guard,
  10802. which makes our bandwidth test less accurate. Fixes part of bug 654;
  10803. patch contributed by Josh Albrecht.
  10804. - Add an ExcludeExitNodes option so users can list a set of nodes
  10805. that should be be excluded from the exit node position, but
  10806. allowed elsewhere. Implements proposal 151.
  10807. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  10808. ExcludeNodes and ExcludeExitNodes lists.
  10809. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  10810. be more efficient. Formerly it was quadratic in the number of
  10811. servers; now it should be linear. Fixes bug 509.
  10812. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  10813. and n_conn_id_digest fields into a separate structure that's
  10814. only needed when the circuit has not yet attached to an n_conn.
  10815. o Minor bugfixes:
  10816. - Change the contrib/tor.logrotate script so it makes the new
  10817. logs as "_tor:_tor" rather than the default, which is generally
  10818. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  10819. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  10820. warnings (occasionally), but it can also cause the compiler to
  10821. eliminate error-checking code. Suggested by Peter Gutmann.
  10822. - When a hidden service is giving up on an introduction point candidate
  10823. that was not included in the last published rendezvous descriptor,
  10824. don't reschedule publication of the next descriptor. Fixes bug 763.
  10825. Bugfix on 0.0.9.3.
  10826. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  10827. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  10828. and nobody claims to be using them. Fixes bug 754. Bugfix on
  10829. 0.1.0.1-rc. Patch from Christian Wilms.
  10830. - Fix a small alignment and memory-wasting bug on buffer chunks.
  10831. Spotted by rovv.
  10832. o Minor bugfixes (controller):
  10833. - When closing an application-side connection because its circuit
  10834. is getting torn down, generate the stream event correctly.
  10835. Bugfix on 0.1.2.x. Anonymous patch.
  10836. o Removed features:
  10837. - Remove all backward-compatibility code to support relays running
  10838. versions of Tor so old that they no longer work at all on the
  10839. Tor network.
  10840. Changes in version 0.2.0.30 - 2008-07-15
  10841. o Minor bugfixes:
  10842. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  10843. warnings (occasionally), but it can also cause the compiler to
  10844. eliminate error-checking code. Suggested by Peter Gutmann.
  10845. Changes in version 0.2.0.29-rc - 2008-07-08
  10846. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  10847. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  10848. o Major bugfixes:
  10849. - If you have more than one bridge but don't know their keys,
  10850. you would only launch a request for the descriptor of the first one
  10851. on your list. (Tor considered launching requests for the others, but
  10852. found that it already had a connection on the way for $0000...0000
  10853. so it didn't open another.) Bugfix on 0.2.0.x.
  10854. - If you have more than one bridge but don't know their keys, and the
  10855. connection to one of the bridges failed, you would cancel all
  10856. pending bridge connections. (After all, they all have the same
  10857. digest.) Bugfix on 0.2.0.x.
  10858. - When a hidden service was trying to establish an introduction point,
  10859. and Tor had built circuits preemptively for such purposes, we
  10860. were ignoring all the preemptive circuits and launching a new one
  10861. instead. Bugfix on 0.2.0.14-alpha.
  10862. - When a hidden service was trying to establish an introduction point,
  10863. and Tor *did* manage to reuse one of the preemptively built
  10864. circuits, it didn't correctly remember which one it used,
  10865. so it asked for another one soon after, until there were no
  10866. more preemptive circuits, at which point it launched one from
  10867. scratch. Bugfix on 0.0.9.x.
  10868. - Make directory servers include the X-Your-Address-Is: http header in
  10869. their responses even for begin_dir conns. Now clients who only
  10870. ever use begin_dir connections still have a way to learn their IP
  10871. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  10872. o Minor bugfixes:
  10873. - Fix a macro/CPP interaction that was confusing some compilers:
  10874. some GCCs don't like #if/#endif pairs inside macro arguments.
  10875. Fixes bug 707.
  10876. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  10877. Fixes bug 704; fix from Steven Murdoch.
  10878. - When opening /dev/null in finish_daemonize(), do not pass the
  10879. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  10880. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  10881. - Correctly detect transparent proxy support on Linux hosts that
  10882. require in.h to be included before netfilter_ipv4.h. Patch
  10883. from coderman.
  10884. - Disallow session resumption attempts during the renegotiation
  10885. stage of the v2 handshake protocol. Clients should never be trying
  10886. session resumption at this point, but apparently some did, in
  10887. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  10888. found by Geoff Goodell.
  10889. Changes in version 0.2.1.2-alpha - 2008-06-20
  10890. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  10891. make it easier to set up your own private Tor network; fixes several
  10892. big bugs with using more than one bridge relay; fixes a big bug with
  10893. offering hidden services quickly after Tor starts; and uses a better
  10894. API for reporting potential bootstrapping problems to the controller.
  10895. o Major features:
  10896. - New TestingTorNetwork config option to allow adjustment of
  10897. previously constant values that, while reasonable, could slow
  10898. bootstrapping. Implements proposal 135. Patch from Karsten.
  10899. o Major bugfixes:
  10900. - If you have more than one bridge but don't know their digests,
  10901. you would only learn a request for the descriptor of the first one
  10902. on your list. (Tor considered launching requests for the others, but
  10903. found that it already had a connection on the way for $0000...0000
  10904. so it didn't open another.) Bugfix on 0.2.0.x.
  10905. - If you have more than one bridge but don't know their digests,
  10906. and the connection to one of the bridges failed, you would cancel
  10907. all pending bridge connections. (After all, they all have the
  10908. same digest.) Bugfix on 0.2.0.x.
  10909. - When establishing a hidden service, introduction points that
  10910. originate from cannibalized circuits are completely ignored and not
  10911. included in rendezvous service descriptors. This might be another
  10912. reason for delay in making a hidden service available. Bugfix
  10913. from long ago (0.0.9.x?)
  10914. o Minor features:
  10915. - Allow OpenSSL to use dynamic locks if it wants.
  10916. - When building a consensus, do not include routers that are down.
  10917. This will cut down 30% to 40% on consensus size. Implements
  10918. proposal 138.
  10919. - In directory authorities' approved-routers files, allow
  10920. fingerprints with or without space.
  10921. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  10922. controller can query our current bootstrap state in case it attaches
  10923. partway through and wants to catch up.
  10924. - Send an initial "Starting" bootstrap status event, so we have a
  10925. state to start out in.
  10926. o Minor bugfixes:
  10927. - Asking for a conditional consensus at .../consensus/<fingerprints>
  10928. would crash a dirserver if it did not already have a
  10929. consensus. Bugfix on 0.2.1.1-alpha.
  10930. - Clean up some macro/CPP interactions: some GCC versions don't like
  10931. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  10932. 0.2.0.x.
  10933. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  10934. - Directory authorities shouldn't complain about bootstrapping
  10935. problems just because they do a lot of reachability testing and
  10936. some of the connection attempts fail.
  10937. - Start sending "count" and "recommendation" key/value pairs in
  10938. bootstrap problem status events, so the controller can hear about
  10939. problems even before Tor decides they're worth reporting for sure.
  10940. - If you're using bridges, generate "bootstrap problem" warnings
  10941. as soon as you run out of working bridges, rather than waiting
  10942. for ten failures -- which will never happen if you have less than
  10943. ten bridges.
  10944. - If we close our OR connection because there's been a circuit
  10945. pending on it for too long, we were telling our bootstrap status
  10946. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  10947. Changes in version 0.2.1.1-alpha - 2008-06-13
  10948. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  10949. were making the Tor process bloat especially on Linux; makes our TLS
  10950. handshake blend in better; sends "bootstrap phase" status events to
  10951. the controller, so it can keep the user informed of progress (and
  10952. problems) fetching directory information and establishing circuits;
  10953. and adds a variety of smaller features.
  10954. o Major features:
  10955. - More work on making our TLS handshake blend in: modify the list
  10956. of ciphers advertised by OpenSSL in client mode to even more
  10957. closely resemble a common web browser. We cheat a little so that
  10958. we can advertise ciphers that the locally installed OpenSSL doesn't
  10959. know about.
  10960. - Start sending "bootstrap phase" status events to the controller,
  10961. so it can keep the user informed of progress fetching directory
  10962. information and establishing circuits. Also inform the controller
  10963. if we think we're stuck at a particular bootstrap phase. Implements
  10964. proposal 137.
  10965. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  10966. cross-platform entropy collection again. We used to use it, then
  10967. stopped using it because of a bug that could crash systems that
  10968. called RAND_poll when they had a lot of fds open. It looks like the
  10969. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  10970. at startup, and to call RAND_poll() when we reseed later only if
  10971. we have a non-buggy OpenSSL version.
  10972. o Major bugfixes:
  10973. - When we choose to abandon a new entry guard because we think our
  10974. older ones might be better, close any circuits pending on that
  10975. new entry guard connection. This fix should make us recover much
  10976. faster when our network is down and then comes back. Bugfix on
  10977. 0.1.2.8-beta; found by lodger.
  10978. o Memory fixes and improvements:
  10979. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  10980. to avoid unused RAM in buffer chunks and memory pools.
  10981. - Speed up parsing and cut down on memory fragmentation by using
  10982. stack-style allocations for parsing directory objects. Previously,
  10983. this accounted for over 40% of allocations from within Tor's code
  10984. on a typical directory cache.
  10985. - Use a Bloom filter rather than a digest-based set to track which
  10986. descriptors we need to keep around when we're cleaning out old
  10987. router descriptors. This speeds up the computation significantly,
  10988. and may reduce fragmentation.
  10989. - Reduce the default smartlist size from 32 to 16; it turns out that
  10990. most smartlists hold around 8-12 elements tops.
  10991. - Make dumpstats() log the fullness and size of openssl-internal
  10992. buffers.
  10993. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  10994. patch to their OpenSSL, turn it on to save memory on servers. This
  10995. patch will (with any luck) get included in a mainline distribution
  10996. before too long.
  10997. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  10998. compress cells, which are basically all encrypted, compressed,
  10999. or both.
  11000. o Minor bugfixes:
  11001. - Stop reloading the router list from disk for no reason when we
  11002. run out of reachable directory mirrors. Once upon a time reloading
  11003. it would set the 'is_running' flag back to 1 for them. It hasn't
  11004. done that for a long time.
  11005. - In very rare situations new hidden service descriptors were
  11006. published earlier than 30 seconds after the last change to the
  11007. service. (We currently think that a hidden service descriptor
  11008. that's been stable for 30 seconds is worth publishing.)
  11009. o Minor features:
  11010. - Allow separate log levels to be configured for different logging
  11011. domains. For example, this allows one to log all notices, warnings,
  11012. or errors, plus all memory management messages of level debug or
  11013. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  11014. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  11015. and stop using a warning that had become unfixably verbose under
  11016. GCC 4.3.
  11017. - New --hush command-line option similar to --quiet. While --quiet
  11018. disables all logging to the console on startup, --hush limits the
  11019. output to messages of warning and error severity.
  11020. - Servers support a new URL scheme for consensus downloads that
  11021. allows the client to specify which authorities are trusted.
  11022. The server then only sends the consensus if the client will trust
  11023. it. Otherwise a 404 error is sent back. Clients use this
  11024. new scheme when the server supports it (meaning it's running
  11025. 0.2.1.1-alpha or later). Implements proposal 134.
  11026. - New configure/torrc options (--enable-geoip-stats,
  11027. DirRecordUsageByCountry) to record how many IPs we've served
  11028. directory info to in each country code, how many status documents
  11029. total we've sent to each country code, and what share of the total
  11030. directory requests we should expect to see.
  11031. - Use the TLS1 hostname extension to more closely resemble browser
  11032. behavior.
  11033. - Lots of new unit tests.
  11034. - Add a macro to implement the common pattern of iterating through
  11035. two parallel lists in lockstep.
  11036. Changes in version 0.2.0.28-rc - 2008-06-13
  11037. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  11038. performance bug, and fixes a bunch of smaller bugs.
  11039. o Anonymity fixes:
  11040. - Fix a bug where, when we were choosing the 'end stream reason' to
  11041. put in our relay end cell that we send to the exit relay, Tor
  11042. clients on Windows were sometimes sending the wrong 'reason'. The
  11043. anonymity problem is that exit relays may be able to guess whether
  11044. the client is running Windows, thus helping partition the anonymity
  11045. set. Down the road we should stop sending reasons to exit relays,
  11046. or otherwise prevent future versions of this bug.
  11047. o Major bugfixes:
  11048. - While setting up a hidden service, some valid introduction circuits
  11049. were overlooked and abandoned. This might be the reason for
  11050. the long delay in making a hidden service available. Bugfix on
  11051. 0.2.0.14-alpha.
  11052. o Minor features:
  11053. - Update to the "June 9 2008" ip-to-country file.
  11054. - Run 'make test' as part of 'make dist', so we stop releasing so
  11055. many development snapshots that fail their unit tests.
  11056. o Minor bugfixes:
  11057. - When we're checking if we have enough dir info for each relay
  11058. to begin establishing circuits, make sure that we actually have
  11059. the descriptor listed in the consensus, not just any descriptor.
  11060. Bugfix on 0.1.2.x.
  11061. - Bridge relays no longer print "xx=0" in their extrainfo document
  11062. for every single country code in the geoip db. Bugfix on
  11063. 0.2.0.27-rc.
  11064. - Only warn when we fail to load the geoip file if we were planning to
  11065. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  11066. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  11067. Tor won't realize it should publish a new relay descriptor. Fixes
  11068. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  11069. - When we haven't had any application requests lately, don't bother
  11070. logging that we have expired a bunch of descriptors. Bugfix
  11071. on 0.1.2.x.
  11072. - Make relay cells written on a connection count as non-padding when
  11073. tracking how long a connection has been in use. Bugfix on
  11074. 0.2.0.1-alpha. Spotted by lodger.
  11075. - Fix unit tests in 0.2.0.27-rc.
  11076. - Fix compile on Windows.
  11077. Changes in version 0.2.0.27-rc - 2008-06-03
  11078. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  11079. release candidates. In particular, we now include an IP-to-country
  11080. GeoIP database, so controllers can easily look up what country a
  11081. given relay is in, and so bridge relays can give us some sanitized
  11082. summaries about which countries are making use of bridges. (See proposal
  11083. 126-geoip-fetching.txt for details.)
  11084. o Major features:
  11085. - Include an IP-to-country GeoIP file in the tarball, so bridge
  11086. relays can report sanitized summaries of the usage they're seeing.
  11087. o Minor features:
  11088. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  11089. Robert Hogan. Fixes the first part of bug 681.
  11090. - Make bridge authorities never serve extrainfo docs.
  11091. - Add support to detect Libevent versions in the 1.4.x series
  11092. on mingw.
  11093. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  11094. - Include a new contrib/tor-exit-notice.html file that exit relay
  11095. operators can put on their website to help reduce abuse queries.
  11096. o Minor bugfixes:
  11097. - When tunneling an encrypted directory connection, and its first
  11098. circuit fails, do not leave it unattached and ask the controller
  11099. to deal. Fixes the second part of bug 681.
  11100. - Make bridge authorities correctly expire old extrainfo documents
  11101. from time to time.
  11102. Changes in version 0.2.0.26-rc - 2008-05-13
  11103. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  11104. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  11105. should upgrade, whether they're running Debian or not.
  11106. o Major security fixes:
  11107. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  11108. moria1 V3 directory authorities. The old keys were generated with
  11109. a vulnerable version of Debian's OpenSSL package, and must be
  11110. considered compromised. Other authorities' keys were not generated
  11111. with an affected version of OpenSSL.
  11112. o Major bugfixes:
  11113. - List authority signatures as "unrecognized" based on DirServer
  11114. lines, not on cert cache. Bugfix on 0.2.0.x.
  11115. o Minor features:
  11116. - Add a new V3AuthUseLegacyKey option to make it easier for
  11117. authorities to change their identity keys if they have to.
  11118. Changes in version 0.2.0.25-rc - 2008-04-23
  11119. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  11120. o Major bugfixes:
  11121. - Remember to initialize threading before initializing logging.
  11122. Otherwise, many BSD-family implementations will crash hard on
  11123. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  11124. o Minor bugfixes:
  11125. - Authorities correctly free policies on bad servers on
  11126. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  11127. Changes in version 0.2.0.24-rc - 2008-04-22
  11128. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  11129. v3 directory authority, makes relays with dynamic IP addresses and no
  11130. DirPort notice more quickly when their IP address changes, fixes a few
  11131. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  11132. o New directory authorities:
  11133. - Take lefkada out of the list of v3 directory authorities, since
  11134. it has been down for months.
  11135. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  11136. authority.
  11137. o Major bugfixes:
  11138. - Detect address changes more quickly on non-directory mirror
  11139. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  11140. o Minor features (security):
  11141. - Reject requests for reverse-dns lookup of names that are in
  11142. a private address space. Patch from lodger.
  11143. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  11144. from lodger.
  11145. o Minor bugfixes (crashes):
  11146. - Avoid a rare assert that can trigger when Tor doesn't have much
  11147. directory information yet and it tries to fetch a v2 hidden
  11148. service descriptor. Fixes bug 651, reported by nwf.
  11149. - Initialize log mutex before initializing dmalloc. Otherwise,
  11150. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  11151. - Use recursive pthread mutexes in order to avoid deadlock when
  11152. logging debug-level messages to a controller. Bug spotted by nwf,
  11153. bugfix on 0.2.0.16-alpha.
  11154. o Minor bugfixes (resource management):
  11155. - Keep address policies from leaking memory: start their refcount
  11156. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  11157. - Free authority certificates on exit, so they don't look like memory
  11158. leaks. Bugfix on 0.2.0.19-alpha.
  11159. - Free static hashtables for policy maps and for TLS connections on
  11160. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  11161. - Avoid allocating extra space when computing consensuses on 64-bit
  11162. platforms. Bug spotted by aakova.
  11163. o Minor bugfixes (misc):
  11164. - Do not read the configuration file when we've only been told to
  11165. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  11166. based on patch from Sebastian Hahn.
  11167. - Exit relays that are used as a client can now reach themselves
  11168. using the .exit notation, rather than just launching an infinite
  11169. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  11170. - When attempting to open a logfile fails, tell us why.
  11171. - Fix a dumb bug that was preventing us from knowing that we should
  11172. preemptively build circuits to handle expected directory requests.
  11173. Fixes bug 660. Bugfix on 0.1.2.x.
  11174. - Warn less verbosely about clock skew from netinfo cells from
  11175. untrusted sources. Fixes bug 663.
  11176. - Make controller stream events for DNS requests more consistent,
  11177. by adding "new stream" events for DNS requests, and removing
  11178. spurious "stream closed" events" for cached reverse resolves.
  11179. Patch from mwenge. Fixes bug 646.
  11180. - Correctly notify one-hop connections when a circuit build has
  11181. failed. Possible fix for bug 669. Found by lodger.
  11182. Changes in version 0.2.0.23-rc - 2008-03-24
  11183. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  11184. makes bootstrapping faster if the first directory mirror you contact
  11185. is down. The bundles also include the new Vidalia 0.1.2 release.
  11186. o Major bugfixes:
  11187. - When a tunneled directory request is made to a directory server
  11188. that's down, notice after 30 seconds rather than 120 seconds. Also,
  11189. fail any begindir streams that are pending on it, so they can
  11190. retry elsewhere. This was causing multi-minute delays on bootstrap.
  11191. Changes in version 0.2.0.22-rc - 2008-03-18
  11192. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  11193. enables encrypted directory connections by default for non-relays, fixes
  11194. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  11195. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  11196. o Major features:
  11197. - Enable encrypted directory connections by default for non-relays,
  11198. so censor tools that block Tor directory connections based on their
  11199. plaintext patterns will no longer work. This means Tor works in
  11200. certain censored countries by default again.
  11201. o Major bugfixes:
  11202. - Make sure servers always request certificates from clients during
  11203. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  11204. - Do not enter a CPU-eating loop when a connection is closed in
  11205. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  11206. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  11207. - Fix assertion failure that could occur when a blocked circuit
  11208. became unblocked, and it had pending client DNS requests. Bugfix
  11209. on 0.2.0.1-alpha. Fixes bug 632.
  11210. o Minor bugfixes (on 0.1.2.x):
  11211. - Generate "STATUS_SERVER" events rather than misspelled
  11212. "STATUS_SEVER" events. Caught by mwenge.
  11213. - When counting the number of bytes written on a TLS connection,
  11214. look at the BIO actually used for writing to the network, not
  11215. at the BIO used (sometimes) to buffer data for the network.
  11216. Looking at different BIOs could result in write counts on the
  11217. order of ULONG_MAX. Fixes bug 614.
  11218. - On Windows, correctly detect errors when listing the contents of
  11219. a directory. Fix from lodger.
  11220. o Minor bugfixes (on 0.2.0.x):
  11221. - Downgrade "sslv3 alert handshake failure" message to INFO.
  11222. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  11223. left BandwidthRate and BandwidthBurst at the default, we would be
  11224. silently limited by those defaults. Now raise them to match the
  11225. RelayBandwidth* values.
  11226. - Fix the SVK version detection logic to work correctly on a branch.
  11227. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  11228. CPUs. Fixes bug 625.
  11229. - Logging functions now check that the passed severity is sane.
  11230. - Use proper log levels in the testsuite call of
  11231. get_interface_address6().
  11232. - When using a nonstandard malloc, do not use the platform values for
  11233. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  11234. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  11235. 16k pages on ia64.
  11236. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  11237. - Avoid double-marked-for-close warning when certain kinds of invalid
  11238. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  11239. for bug 617. Bugfix on 0.2.0.1-alpha.
  11240. - Make sure that the "NULL-means-reject *:*" convention is followed by
  11241. all the policy manipulation functions, avoiding some possible crash
  11242. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  11243. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  11244. actually works, and doesn't warn about every single reverse lookup.
  11245. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  11246. o Minor features:
  11247. - Only log guard node status when guard node status has changed.
  11248. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  11249. make "INFO" 75% less verbose.
  11250. Changes in version 0.2.0.21-rc - 2008-03-02
  11251. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  11252. makes Tor work well with Vidalia again, fixes a rare assert bug,
  11253. and fixes a pair of more minor bugs. The bundles also include Vidalia
  11254. 0.1.0 and Torbutton 1.1.16.
  11255. o Major bugfixes:
  11256. - The control port should declare that it requires password auth
  11257. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  11258. bugfix on 0.2.0.20-rc. Fixes bug 615.
  11259. - Downgrade assert in connection_buckets_decrement() to a log message.
  11260. This may help us solve bug 614, and in any case will make its
  11261. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  11262. - We were sometimes miscounting the number of bytes read from the
  11263. network, causing our rate limiting to not be followed exactly.
  11264. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  11265. o Minor bugfixes:
  11266. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  11267. OpenSSL versions should have been working fine. Diagnosis and patch
  11268. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  11269. Bugfix on 0.2.0.20-rc.
  11270. Changes in version 0.2.0.20-rc - 2008-02-24
  11271. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  11272. makes more progress towards normalizing Tor's TLS handshake, makes
  11273. hidden services work better again, helps relays bootstrap if they don't
  11274. know their IP address, adds optional support for linking in openbsd's
  11275. allocator or tcmalloc, allows really fast relays to scale past 15000
  11276. sockets, and fixes a bunch of minor bugs reported by Veracode.
  11277. o Major features:
  11278. - Enable the revised TLS handshake based on the one designed by
  11279. Steven Murdoch in proposal 124, as revised in proposal 130. It
  11280. includes version negotiation for OR connections as described in
  11281. proposal 105. The new handshake is meant to be harder for censors
  11282. to fingerprint, and it adds the ability to detect certain kinds of
  11283. man-in-the-middle traffic analysis attacks. The version negotiation
  11284. feature will allow us to improve Tor's link protocol more safely
  11285. in the future.
  11286. - Choose which bridge to use proportional to its advertised bandwidth,
  11287. rather than uniformly at random. This should speed up Tor for
  11288. bridge users. Also do this for people who set StrictEntryNodes.
  11289. - When a TrackHostExits-chosen exit fails too many times in a row,
  11290. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  11291. o Major bugfixes:
  11292. - Resolved problems with (re-)fetching hidden service descriptors.
  11293. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  11294. and 0.2.0.19-alpha.
  11295. - If we only ever used Tor for hidden service lookups or posts, we
  11296. would stop building circuits and start refusing connections after
  11297. 24 hours, since we falsely believed that Tor was dormant. Reported
  11298. by nwf; bugfix on 0.1.2.x.
  11299. - Servers that don't know their own IP address should go to the
  11300. authorities for their first directory fetch, even if their DirPort
  11301. is off or if they don't know they're reachable yet. This will help
  11302. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  11303. - When counting the number of open sockets, count not only the number
  11304. of sockets we have received from the socket() call, but also
  11305. the number we've gotten from accept() and socketpair(). This bug
  11306. made us fail to count all sockets that we were using for incoming
  11307. connections. Bugfix on 0.2.0.x.
  11308. - Fix code used to find strings within buffers, when those strings
  11309. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  11310. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  11311. - Add a new __HashedControlSessionPassword option for controllers
  11312. to use for one-off session password hashes that shouldn't get
  11313. saved to disk by SAVECONF --- Vidalia users were accumulating a
  11314. pile of HashedControlPassword lines in their torrc files, one for
  11315. each time they had restarted Tor and then clicked Save. Make Tor
  11316. automatically convert "HashedControlPassword" to this new option but
  11317. only when it's given on the command line. Partial fix for bug 586.
  11318. o Minor features (performance):
  11319. - Tune parameters for cell pool allocation to minimize amount of
  11320. RAM overhead used.
  11321. - Add OpenBSD malloc code from phk as an optional malloc
  11322. replacement on Linux: some glibc libraries do very poorly
  11323. with Tor's memory allocation patterns. Pass
  11324. --enable-openbsd-malloc to get the replacement malloc code.
  11325. - Add a --with-tcmalloc option to the configure script to link
  11326. against tcmalloc (if present). Does not yet search for
  11327. non-system include paths.
  11328. - Stop imposing an arbitrary maximum on the number of file descriptors
  11329. used for busy servers. Bug reported by Olaf Selke; patch from
  11330. Sebastian Hahn.
  11331. o Minor features (other):
  11332. - When SafeLogging is disabled, log addresses along with all TLS
  11333. errors.
  11334. - When building with --enable-gcc-warnings, check for whether Apple's
  11335. warning "-Wshorten-64-to-32" is available.
  11336. - Add a --passphrase-fd argument to the tor-gencert command for
  11337. scriptability.
  11338. o Minor bugfixes (memory leaks and code problems):
  11339. - We were leaking a file descriptor if Tor started with a zero-length
  11340. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  11341. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  11342. Dan Kaminsky.
  11343. - We were comparing the raw BridgePassword entry with a base64'ed
  11344. version of it, when handling a "/tor/networkstatus-bridges"
  11345. directory request. Now compare correctly. Noticed by Veracode.
  11346. - Recover from bad tracked-since value in MTBF-history file.
  11347. Should fix bug 537.
  11348. - Alter the code that tries to recover from unhandled write
  11349. errors, to not try to flush onto a socket that's given us
  11350. unhandled errors. Bugfix on 0.1.2.x.
  11351. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  11352. tup. Bugfix on 0.2.0.3-alpha.
  11353. o Minor bugfixes (other):
  11354. - If we have an extra-info document for our server, always make
  11355. it available on the control port, even if we haven't gotten
  11356. a copy of it from an authority yet. Patch from mwenge.
  11357. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  11358. - Directory mirrors no longer include a guess at the client's IP
  11359. address if the connection appears to be coming from the same /24
  11360. network; it was producing too many wrong guesses.
  11361. - Make the new hidden service code respect the SafeLogging setting.
  11362. Bugfix on 0.2.0.x. Patch from Karsten.
  11363. - When starting as an authority, do not overwrite all certificates
  11364. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  11365. - If we're trying to flush the last bytes on a connection (for
  11366. example, when answering a directory request), reset the
  11367. time-to-give-up timeout every time we manage to write something
  11368. on the socket. Bugfix on 0.1.2.x.
  11369. - Change the behavior of "getinfo status/good-server-descriptor"
  11370. so it doesn't return failure when any authority disappears.
  11371. - Even though the man page said that "TrackHostExits ." should
  11372. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  11373. - Report TLS "zero return" case as a "clean close" and "IO error"
  11374. as a "close". Stop calling closes "unexpected closes": existing
  11375. Tors don't use SSL_close(), so having a connection close without
  11376. the TLS shutdown handshake is hardly unexpected.
  11377. - Send NAMESERVER_STATUS messages for a single failed nameserver
  11378. correctly.
  11379. o Code simplifications and refactoring:
  11380. - Remove the tor_strpartition function: its logic was confused,
  11381. and it was only used for one thing that could be implemented far
  11382. more easily.
  11383. Changes in version 0.2.0.19-alpha - 2008-02-09
  11384. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  11385. handshake, makes path selection for relays more secure and IP address
  11386. guessing more robust, and generally fixes a lot of bugs in preparation
  11387. for calling the 0.2.0 branch stable.
  11388. o Major features:
  11389. - Do not include recognizeable strings in the commonname part of
  11390. Tor's x509 certificates.
  11391. o Major bugfixes:
  11392. - If we're a relay, avoid picking ourselves as an introduction point,
  11393. a rendezvous point, or as the final hop for internal circuits. Bug
  11394. reported by taranis and lodger. Bugfix on 0.1.2.x.
  11395. - Patch from "Andrew S. Lists" to catch when we contact a directory
  11396. mirror at IP address X and he says we look like we're coming from
  11397. IP address X. Bugfix on 0.1.2.x.
  11398. o Minor features (security):
  11399. - Be more paranoid about overwriting sensitive memory on free(),
  11400. as a defensive programming tactic to ensure forward secrecy.
  11401. o Minor features (directory authority):
  11402. - Actually validate the options passed to AuthDirReject,
  11403. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  11404. - Reject router descriptors with out-of-range bandwidthcapacity or
  11405. bandwidthburst values.
  11406. o Minor features (controller):
  11407. - Reject controller commands over 1MB in length. This keeps rogue
  11408. processes from running us out of memory.
  11409. o Minor features (misc):
  11410. - Give more descriptive well-formedness errors for out-of-range
  11411. hidden service descriptor/protocol versions.
  11412. - Make memory debugging information describe more about history
  11413. of cell allocation, so we can help reduce our memory use.
  11414. o Deprecated features (controller):
  11415. - The status/version/num-versioning and status/version/num-concurring
  11416. GETINFO options are no longer useful in the v3 directory protocol:
  11417. treat them as deprecated, and warn when they're used.
  11418. o Minor bugfixes:
  11419. - When our consensus networkstatus has been expired for a while, stop
  11420. being willing to build circuits using it. Fixes bug 401. Bugfix
  11421. on 0.1.2.x.
  11422. - Directory caches now fetch certificates from all authorities
  11423. listed in a networkstatus consensus, even when they do not
  11424. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  11425. - When connecting to a bridge without specifying its key, insert
  11426. the connection into the identity-to-connection map as soon as
  11427. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  11428. - Detect versions of OS X where malloc_good_size() is present in the
  11429. library but never actually declared. Resolves bug 587. Bugfix
  11430. on 0.2.0.x.
  11431. - Stop incorrectly truncating zlib responses to directory authority
  11432. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  11433. - Stop recommending that every server operator send mail to tor-ops.
  11434. Resolves bug 597. Bugfix on 0.1.2.x.
  11435. - Don't trigger an assert if we start a directory authority with a
  11436. private IP address (like 127.0.0.1).
  11437. - Avoid possible failures when generating a directory with routers
  11438. with over-long versions strings, or too many flags set. Bugfix
  11439. on 0.1.2.x.
  11440. - If an attempt to launch a DNS resolve request over the control
  11441. port fails because we have overrun the limit on the number of
  11442. connections, tell the controller that the request has failed.
  11443. - Avoid using too little bandwidth when our clock skips a few
  11444. seconds. Bugfix on 0.1.2.x.
  11445. - Fix shell error when warning about missing packages in configure
  11446. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  11447. - Do not become confused when receiving a spurious VERSIONS-like
  11448. cell from a confused v1 client. Bugfix on 0.2.0.x.
  11449. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  11450. introduction points for a hidden service have failed. Patch from
  11451. Karsten Loesing. Bugfix on 0.2.0.x.
  11452. o Code simplifications and refactoring:
  11453. - Remove some needless generality from cpuworker code, for improved
  11454. type-safety.
  11455. - Stop overloading the circuit_t.onionskin field for both "onionskin
  11456. from a CREATE cell that we are waiting for a cpuworker to be
  11457. assigned" and "onionskin from an EXTEND cell that we are going to
  11458. send to an OR as soon as we are connected". Might help with bug 600.
  11459. - Add an in-place version of aes_crypt() so that we can avoid doing a
  11460. needless memcpy() call on each cell payload.
  11461. Changes in version 0.2.0.18-alpha - 2008-01-25
  11462. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  11463. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  11464. that can warn or reject connections to ports generally associated with
  11465. vulnerable-plaintext protocols.
  11466. o New directory authorities:
  11467. - Set up dannenberg (run by CCC) as the sixth v3 directory
  11468. authority.
  11469. o Major bugfixes:
  11470. - Fix a major memory leak when attempting to use the v2 TLS
  11471. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  11472. - We accidentally enabled the under-development v2 TLS handshake
  11473. code, which was causing log entries like "TLS error while
  11474. renegotiating handshake". Disable it again. Resolves bug 590.
  11475. - We were computing the wrong Content-Length: header for directory
  11476. responses that need to be compressed on the fly, causing clients
  11477. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  11478. fixes bug 593.
  11479. o Major features:
  11480. - Avoid going directly to the directory authorities even if you're a
  11481. relay, if you haven't found yourself reachable yet or if you've
  11482. decided not to advertise your dirport yet. Addresses bug 556.
  11483. - If we've gone 12 hours since our last bandwidth check, and we
  11484. estimate we have less than 50KB bandwidth capacity but we could
  11485. handle more, do another bandwidth test.
  11486. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  11487. Tor can warn and/or refuse connections to ports commonly used with
  11488. vulnerable-plaintext protocols. Currently we warn on ports 23,
  11489. 109, 110, and 143, but we don't reject any.
  11490. o Minor bugfixes:
  11491. - When we setconf ClientOnly to 1, close any current OR and Dir
  11492. listeners. Reported by mwenge.
  11493. - When we get a consensus that's been signed by more people than
  11494. we expect, don't log about it; it's not a big deal. Reported
  11495. by Kyle Williams.
  11496. o Minor features:
  11497. - Don't answer "/tor/networkstatus-bridges" directory requests if
  11498. the request isn't encrypted.
  11499. - Make "ClientOnly 1" config option disable directory ports too.
  11500. - Patches from Karsten Loesing to make v2 hidden services more
  11501. robust: work even when there aren't enough HSDir relays available;
  11502. retry when a v2 rend desc fetch fails; but don't retry if we
  11503. already have a usable v0 rend desc.
  11504. Changes in version 0.2.0.17-alpha - 2008-01-17
  11505. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  11506. o Compile fixes:
  11507. - Make the tor-gencert man page get included correctly in the tarball.
  11508. Changes in version 0.2.0.16-alpha - 2008-01-17
  11509. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  11510. Loesing, and generally cleans up a lot of features and minor bugs.
  11511. o New directory authorities:
  11512. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  11513. authority.
  11514. o Major performance improvements:
  11515. - Switch our old ring buffer implementation for one more like that
  11516. used by free Unix kernels. The wasted space in a buffer with 1mb
  11517. of data will now be more like 8k than 1mb. The new implementation
  11518. also avoids realloc();realloc(); patterns that can contribute to
  11519. memory fragmentation.
  11520. o Minor features:
  11521. - Configuration files now accept C-style strings as values. This
  11522. helps encode characters not allowed in the current configuration
  11523. file format, such as newline or #. Addresses bug 557.
  11524. - Although we fixed bug 539 (where servers would send HTTP status 503
  11525. responses _and_ send a body too), there are still servers out
  11526. there that haven't upgraded. Therefore, make clients parse such
  11527. bodies when they receive them.
  11528. - When we're not serving v2 directory information, there is no reason
  11529. to actually keep any around. Remove the obsolete files and directory
  11530. on startup if they are very old and we aren't going to serve them.
  11531. o Minor performance improvements:
  11532. - Reference-count and share copies of address policy entries; only 5%
  11533. of them were actually distinct.
  11534. - Never walk through the list of logs if we know that no log is
  11535. interested in a given message.
  11536. o Minor bugfixes:
  11537. - When an authority has not signed a consensus, do not try to
  11538. download a nonexistent "certificate with key 00000000". Bugfix
  11539. on 0.2.0.x. Fixes bug 569.
  11540. - Fix a rare assert error when we're closing one of our threads:
  11541. use a mutex to protect the list of logs, so we never write to the
  11542. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  11543. bug 575, which is kind of the revenge of bug 222.
  11544. - Patch from Karsten Loesing to complain less at both the client
  11545. and the relay when a relay used to have the HSDir flag but doesn't
  11546. anymore, and we try to upload a hidden service descriptor.
  11547. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  11548. 0.2.0.15-alpha.
  11549. - Do not try to download missing certificates until we have tried
  11550. to check our fallback consensus. Fixes bug 583.
  11551. - Make bridges round reported GeoIP stats info up to the nearest
  11552. estimate, not down. Now we can distinguish between "0 people from
  11553. this country" and "1 person from this country".
  11554. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  11555. - Avoid possible segfault if key generation fails in
  11556. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  11557. - Avoid segfault in the case where a badly behaved v2 versioning
  11558. directory sends a signed networkstatus with missing client-versions.
  11559. Bugfix on 0.1.2.
  11560. - Avoid segfaults on certain complex invocations of
  11561. router_get_by_hexdigest(). Bugfix on 0.1.2.
  11562. - Correct bad index on array access in parse_http_time(). Bugfix
  11563. on 0.2.0.
  11564. - Fix possible bug in vote generation when server versions are present
  11565. but client versions are not.
  11566. - Fix rare bug on REDIRECTSTREAM control command when called with no
  11567. port set: it could erroneously report an error when none had
  11568. happened.
  11569. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  11570. compressing large objects and find ourselves with more than 4k
  11571. left over. Bugfix on 0.2.0.
  11572. - Fix a small memory leak when setting up a hidden service.
  11573. - Fix a few memory leaks that could in theory happen under bizarre
  11574. error conditions.
  11575. - Fix an assert if we post a general-purpose descriptor via the
  11576. control port but that descriptor isn't mentioned in our current
  11577. network consensus. Bug reported by Jon McLachlan; bugfix on
  11578. 0.2.0.9-alpha.
  11579. o Minor features (controller):
  11580. - Get NS events working again. Patch from tup.
  11581. - The GETCONF command now escapes and quotes configuration values
  11582. that don't otherwise fit into the torrc file.
  11583. - The SETCONF command now handles quoted values correctly.
  11584. o Minor features (directory authorities):
  11585. - New configuration options to override default maximum number of
  11586. servers allowed on a single IP address. This is important for
  11587. running a test network on a single host.
  11588. - Actually implement the -s option to tor-gencert.
  11589. - Add a manual page for tor-gencert.
  11590. o Minor features (bridges):
  11591. - Bridge authorities no longer serve bridge descriptors over
  11592. unencrypted connections.
  11593. o Minor features (other):
  11594. - Add hidden services and DNSPorts to the list of things that make
  11595. Tor accept that it has running ports. Change starting Tor with no
  11596. ports from a fatal error to a warning; we might change it back if
  11597. this turns out to confuse anybody. Fixes bug 579.
  11598. Changes in version 0.1.2.19 - 2008-01-17
  11599. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  11600. exit policy a little bit more conservative so it's safer to run an
  11601. exit relay on a home system, and fixes a variety of smaller issues.
  11602. o Security fixes:
  11603. - Exit policies now reject connections that are addressed to a
  11604. relay's public (external) IP address too, unless
  11605. ExitPolicyRejectPrivate is turned off. We do this because too
  11606. many relays are running nearby to services that trust them based
  11607. on network address.
  11608. o Major bugfixes:
  11609. - When the clock jumps forward a lot, do not allow the bandwidth
  11610. buckets to become negative. Fixes bug 544.
  11611. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  11612. on every successful resolve. Reported by Mike Perry.
  11613. - Purge old entries from the "rephist" database and the hidden
  11614. service descriptor database even when DirPort is zero.
  11615. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  11616. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  11617. crashing or mis-answering these requests.
  11618. - When we decide to send a 503 response to a request for servers, do
  11619. not then also send the server descriptors: this defeats the whole
  11620. purpose. Fixes bug 539.
  11621. o Minor bugfixes:
  11622. - Changing the ExitPolicyRejectPrivate setting should cause us to
  11623. rebuild our server descriptor.
  11624. - Fix handling of hex nicknames when answering controller requests for
  11625. networkstatus by name, or when deciding whether to warn about
  11626. unknown routers in a config option. (Patch from mwenge.)
  11627. - Fix a couple of hard-to-trigger autoconf problems that could result
  11628. in really weird results on platforms whose sys/types.h files define
  11629. nonstandard integer types.
  11630. - Don't try to create the datadir when running --verify-config or
  11631. --hash-password. Resolves bug 540.
  11632. - If we were having problems getting a particular descriptor from the
  11633. directory caches, and then we learned about a new descriptor for
  11634. that router, we weren't resetting our failure count. Reported
  11635. by lodger.
  11636. - Although we fixed bug 539 (where servers would send HTTP status 503
  11637. responses _and_ send a body too), there are still servers out there
  11638. that haven't upgraded. Therefore, make clients parse such bodies
  11639. when they receive them.
  11640. - Run correctly on systems where rlim_t is larger than unsigned long.
  11641. This includes some 64-bit systems.
  11642. - Run correctly on platforms (like some versions of OS X 10.5) where
  11643. the real limit for number of open files is OPEN_FILES, not rlim_max
  11644. from getrlimit(RLIMIT_NOFILES).
  11645. - Avoid a spurious free on base64 failure.
  11646. - Avoid segfaults on certain complex invocations of
  11647. router_get_by_hexdigest().
  11648. - Fix rare bug on REDIRECTSTREAM control command when called with no
  11649. port set: it could erroneously report an error when none had
  11650. happened.
  11651. Changes in version 0.2.0.15-alpha - 2007-12-25
  11652. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  11653. features added in 0.2.0.13-alpha.
  11654. o Major bugfixes:
  11655. - Fix several remotely triggerable asserts based on DirPort requests
  11656. for a v2 or v3 networkstatus object before we were prepared. This
  11657. was particularly bad for 0.2.0.13 and later bridge relays, who
  11658. would never have a v2 networkstatus and would thus always crash
  11659. when used. Bugfixes on 0.2.0.x.
  11660. - Estimate the v3 networkstatus size more accurately, rather than
  11661. estimating it at zero bytes and giving it artificially high priority
  11662. compared to other directory requests. Bugfix on 0.2.0.x.
  11663. o Minor bugfixes:
  11664. - Fix configure.in logic for cross-compilation.
  11665. - When we load a bridge descriptor from the cache, and it was
  11666. previously unreachable, mark it as retriable so we won't just
  11667. ignore it. Also, try fetching a new copy immediately. Bugfixes
  11668. on 0.2.0.13-alpha.
  11669. - The bridge GeoIP stats were counting other relays, for example
  11670. self-reachability and authority-reachability tests.
  11671. o Minor features:
  11672. - Support compilation to target iPhone; patch from cjacker huang.
  11673. To build for iPhone, pass the --enable-iphone option to configure.
  11674. Changes in version 0.2.0.14-alpha - 2007-12-23
  11675. o Major bugfixes:
  11676. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  11677. without a datadirectory from a previous Tor install. Reported
  11678. by Zax.
  11679. - Fix a crash when we fetch a descriptor that turns out to be
  11680. unexpected (it used to be in our networkstatus when we started
  11681. fetching it, but it isn't in our current networkstatus), and we
  11682. aren't using bridges. Bugfix on 0.2.0.x.
  11683. - Fix a crash when accessing hidden services: it would work the first
  11684. time you use a given introduction point for your service, but
  11685. on subsequent requests we'd be using garbage memory. Fixed by
  11686. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  11687. - Fix a crash when we load a bridge descriptor from disk but we don't
  11688. currently have a Bridge line for it in our torrc. Bugfix on
  11689. 0.2.0.13-alpha.
  11690. o Major features:
  11691. - If bridge authorities set BridgePassword, they will serve a
  11692. snapshot of known bridge routerstatuses from their DirPort to
  11693. anybody who knows that password. Unset by default.
  11694. o Minor bugfixes:
  11695. - Make the unit tests build again.
  11696. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  11697. - Make PublishServerDescriptor default to 1, so the default doesn't
  11698. have to change as we invent new directory protocol versions.
  11699. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  11700. be included unless sys/time.h is already included. Fixes
  11701. bug 553. Bugfix on 0.2.0.x.
  11702. - If we receive a general-purpose descriptor and then receive an
  11703. identical bridge-purpose descriptor soon after, don't discard
  11704. the next one as a duplicate.
  11705. o Minor features:
  11706. - If BridgeRelay is set to 1, then the default for
  11707. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  11708. - If the user sets RelayBandwidthRate but doesn't set
  11709. RelayBandwidthBurst, then make them equal rather than erroring out.
  11710. Changes in version 0.2.0.13-alpha - 2007-12-21
  11711. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  11712. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  11713. upcoming features.
  11714. o New directory authorities:
  11715. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  11716. authority.
  11717. o Major bugfixes:
  11718. - Only update guard status (usable / not usable) once we have
  11719. enough directory information. This was causing us to always pick
  11720. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  11721. causing us to discard all our guards on startup if we hadn't been
  11722. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  11723. - Purge old entries from the "rephist" database and the hidden
  11724. service descriptor databases even when DirPort is zero. Bugfix
  11725. on 0.1.2.x.
  11726. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  11727. after opening a circuit -- even a relayed circuit. Bugfix on
  11728. 0.2.0.3-alpha.
  11729. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  11730. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  11731. crashing or mis-answering these types of requests.
  11732. - Relays were publishing their server descriptor to v1 and v2
  11733. directory authorities, but they didn't try publishing to v3-only
  11734. authorities. Fix this; and also stop publishing to v1 authorities.
  11735. Bugfix on 0.2.0.x.
  11736. - When we were reading router descriptors from cache, we were ignoring
  11737. the annotations -- so for example we were reading in bridge-purpose
  11738. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  11739. - When we decided to send a 503 response to a request for servers, we
  11740. were then also sending the server descriptors: this defeats the
  11741. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  11742. o Major features:
  11743. - Bridge relays now behave like clients with respect to time
  11744. intervals for downloading new consensus documents -- otherwise they
  11745. stand out. Bridge users now wait until the end of the interval,
  11746. so their bridge relay will be sure to have a new consensus document.
  11747. - Three new config options (AlternateDirAuthority,
  11748. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  11749. user selectively replace the default directory authorities by type,
  11750. rather than the all-or-nothing replacement that DirServer offers.
  11751. - Tor can now be configured to read a GeoIP file from disk in one
  11752. of two formats. This can be used by controllers to map IP addresses
  11753. to countries. Eventually, it may support exit-by-country.
  11754. - When possible, bridge relays remember which countries users
  11755. are coming from, and report aggregate information in their
  11756. extra-info documents, so that the bridge authorities can learn
  11757. where Tor is blocked.
  11758. - Bridge directory authorities now do reachability testing on the
  11759. bridges they know. They provide router status summaries to the
  11760. controller via "getinfo ns/purpose/bridge", and also dump summaries
  11761. to a file periodically.
  11762. - Stop fetching directory info so aggressively if your DirPort is
  11763. on but your ORPort is off; stop fetching v2 dir info entirely.
  11764. You can override these choices with the new FetchDirInfoEarly
  11765. config option.
  11766. o Minor bugfixes:
  11767. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  11768. consensus documents when there are too many relays at a single
  11769. IP address. Now clear it in v2 network status documents too, and
  11770. also clear it in routerinfo_t when the relay is no longer listed
  11771. in the relevant networkstatus document.
  11772. - Don't crash if we get an unexpected value for the
  11773. PublishServerDescriptor config option. Reported by Matt Edman;
  11774. bugfix on 0.2.0.9-alpha.
  11775. - Our new v2 hidden service descriptor format allows descriptors
  11776. that have no introduction points. But Tor crashed when we tried
  11777. to build a descriptor with no intro points (and it would have
  11778. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  11779. by Karsten Loesing.
  11780. - Fix building with dmalloc 5.5.2 with glibc.
  11781. - Reject uploaded descriptors and extrainfo documents if they're
  11782. huge. Otherwise we'll cache them all over the network and it'll
  11783. clog everything up. Reported by Aljosha Judmayer.
  11784. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  11785. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  11786. - When the DANGEROUS_VERSION controller status event told us we're
  11787. running an obsolete version, it used the string "OLD" to describe
  11788. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  11789. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  11790. - If we can't expand our list of entry guards (e.g. because we're
  11791. using bridges or we have StrictEntryNodes set), don't mark relays
  11792. down when they fail a directory request. Otherwise we're too quick
  11793. to mark all our entry points down. Bugfix on 0.1.2.x.
  11794. - Fix handling of hex nicknames when answering controller requests for
  11795. networkstatus by name, or when deciding whether to warn about unknown
  11796. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  11797. - Fix a couple of hard-to-trigger autoconf problems that could result
  11798. in really weird results on platforms whose sys/types.h files define
  11799. nonstandard integer types. Bugfix on 0.1.2.x.
  11800. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  11801. - Don't crash on name lookup when we have no current consensus. Fixes
  11802. bug 538; bugfix on 0.2.0.x.
  11803. - Only Tors that want to mirror the v2 directory info should
  11804. create the "cached-status" directory in their datadir. (All Tors
  11805. used to create it.) Bugfix on 0.2.0.9-alpha.
  11806. - Directory authorities should only automatically download Extra Info
  11807. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  11808. o Minor features:
  11809. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  11810. consumers. (We already do this on HUP.)
  11811. - Authorities and caches fetch the v2 networkstatus documents
  11812. less often, now that v3 is encouraged.
  11813. - Add a new config option BridgeRelay that specifies you want to
  11814. be a bridge relay. Right now the only difference is that it makes
  11815. you answer begin_dir requests, and it makes you cache dir info,
  11816. even if your DirPort isn't on.
  11817. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  11818. ask about source, timestamp of arrival, purpose, etc. We need
  11819. something like this to help Vidalia not do GeoIP lookups on bridge
  11820. addresses.
  11821. - Allow multiple HashedControlPassword config lines, to support
  11822. multiple controller passwords.
  11823. - Authorities now decide whether they're authoritative for a given
  11824. router based on the router's purpose.
  11825. - New config options AuthDirBadDir and AuthDirListBadDirs for
  11826. authorities to mark certain relays as "bad directories" in the
  11827. networkstatus documents. Also supports the "!baddir" directive in
  11828. the approved-routers file.
  11829. Changes in version 0.2.0.12-alpha - 2007-11-16
  11830. This twelfth development snapshot fixes some more build problems as
  11831. well as a few minor bugs.
  11832. o Compile fixes:
  11833. - Make it build on OpenBSD again. Patch from tup.
  11834. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  11835. package-building for Red Hat, OS X, etc.
  11836. o Minor bugfixes (on 0.1.2.x):
  11837. - Changing the ExitPolicyRejectPrivate setting should cause us to
  11838. rebuild our server descriptor.
  11839. o Minor bugfixes (on 0.2.0.x):
  11840. - When we're lacking a consensus, don't try to perform rendezvous
  11841. operations. Reported by Karsten Loesing.
  11842. - Fix a small memory leak whenever we decide against using a
  11843. newly picked entry guard. Reported by Mike Perry.
  11844. - When authorities detected more than two relays running on the same
  11845. IP address, they were clearing all the status flags but forgetting
  11846. to clear the "hsdir" flag. So clients were being told that a
  11847. given relay was the right choice for a v2 hsdir lookup, yet they
  11848. never had its descriptor because it was marked as 'not running'
  11849. in the consensus.
  11850. - If we're trying to fetch a bridge descriptor and there's no way
  11851. the bridge authority could help us (for example, we don't know
  11852. a digest, or there is no bridge authority), don't be so eager to
  11853. fall back to asking the bridge authority.
  11854. - If we're using bridges or have strictentrynodes set, and our
  11855. chosen exit is in the same family as all our bridges/entry guards,
  11856. then be flexible about families.
  11857. o Minor features:
  11858. - When we negotiate a v2 link-layer connection (not yet implemented),
  11859. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  11860. negotiated a v1 connection for their next step. Initial code for
  11861. proposal 110.
  11862. Changes in version 0.2.0.11-alpha - 2007-11-12
  11863. This eleventh development snapshot fixes some build problems with
  11864. the previous snapshot. It also includes a more secure-by-default exit
  11865. policy for relays, fixes an enormous memory leak for exit relays, and
  11866. fixes another bug where servers were falling out of the directory list.
  11867. o Security fixes:
  11868. - Exit policies now reject connections that are addressed to a
  11869. relay's public (external) IP address too, unless
  11870. ExitPolicyRejectPrivate is turned off. We do this because too
  11871. many relays are running nearby to services that trust them based
  11872. on network address. Bugfix on 0.1.2.x.
  11873. o Major bugfixes:
  11874. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  11875. on every successful resolve. Reported by Mike Perry; bugfix
  11876. on 0.1.2.x.
  11877. - On authorities, never downgrade to old router descriptors simply
  11878. because they're listed in the consensus. This created a catch-22
  11879. where we wouldn't list a new descriptor because there was an
  11880. old one in the consensus, and we couldn't get the new one in the
  11881. consensus because we wouldn't list it. Possible fix for bug 548.
  11882. Also, this might cause bug 543 to appear on authorities; if so,
  11883. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  11884. o Packaging fixes on 0.2.0.10-alpha:
  11885. - We were including instructions about what to do with the
  11886. src/config/fallback-consensus file, but we weren't actually
  11887. including it in the tarball. Disable all of that for now.
  11888. o Minor features:
  11889. - Allow people to say PreferTunnelledDirConns rather than
  11890. PreferTunneledDirConns, for those alternate-spellers out there.
  11891. o Minor bugfixes:
  11892. - Don't reevaluate all the information from our consensus document
  11893. just because we've downloaded a v2 networkstatus that we intend
  11894. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  11895. Changes in version 0.2.0.10-alpha - 2007-11-10
  11896. This tenth development snapshot adds a third v3 directory authority
  11897. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  11898. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  11899. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  11900. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  11901. addresses many more minor issues.
  11902. o New directory authorities:
  11903. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  11904. o Major features:
  11905. - Allow tunnelled directory connections to ask for an encrypted
  11906. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  11907. connection independently. Now we can make anonymized begin_dir
  11908. connections for (e.g.) more secure hidden service posting and
  11909. fetching.
  11910. - More progress on proposal 114: code from Karsten Loesing to
  11911. implement new hidden service descriptor format.
  11912. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  11913. accommodate the growing number of servers that use the default
  11914. and are reaching it.
  11915. - Directory authorities use a new formula for selecting which nodes
  11916. to advertise as Guards: they must be in the top 7/8 in terms of
  11917. how long we have known about them, and above the median of those
  11918. nodes in terms of weighted fractional uptime.
  11919. - Make "not enough dir info yet" warnings describe *why* Tor feels
  11920. it doesn't have enough directory info yet.
  11921. o Major bugfixes:
  11922. - Stop servers from crashing if they set a Family option (or
  11923. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  11924. by Fabian Keil.
  11925. - Make bridge users work again -- the move to v3 directories in
  11926. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  11927. no longer work for clients.
  11928. - When the clock jumps forward a lot, do not allow the bandwidth
  11929. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  11930. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  11931. - When the consensus lists a router descriptor that we previously were
  11932. mirroring, but that we considered non-canonical, reload the
  11933. descriptor as canonical. This fixes bug 543 where Tor servers
  11934. would start complaining after a few days that they don't have
  11935. enough directory information to build a circuit.
  11936. - Consider replacing the current consensus when certificates arrive
  11937. that make the pending consensus valid. Previously, we were only
  11938. considering replacement when the new certs _didn't_ help.
  11939. - Fix an assert error on startup if we didn't already have the
  11940. consensus and certs cached in our datadirectory: we were caching
  11941. the consensus in consensus_waiting_for_certs but then free'ing it
  11942. right after.
  11943. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  11944. Request) if we need more v3 certs but we've already got pending
  11945. requests for all of them.
  11946. - Correctly back off from failing certificate downloads. Fixes
  11947. bug 546.
  11948. - Authorities don't vote on the Running flag if they have been running
  11949. for less than 30 minutes themselves. Fixes bug 547, where a newly
  11950. started authority would vote that everyone was down.
  11951. o New requirements:
  11952. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  11953. it, it had no AES, and it hasn't seen any security patches since
  11954. 2004.
  11955. o Minor features:
  11956. - Clients now hold circuitless TLS connections open for 1.5 times
  11957. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  11958. rebuild a new circuit over them within that timeframe. Previously,
  11959. they held them open only for KeepalivePeriod (5 minutes).
  11960. - Use "If-Modified-Since" to avoid retrieving consensus
  11961. networkstatuses that we already have.
  11962. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  11963. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  11964. we start knowing some directory caches.
  11965. - When we receive a consensus from the future, warn about skew.
  11966. - Improve skew reporting: try to give the user a better log message
  11967. about how skewed they are, and how much this matters.
  11968. - When we have a certificate for an authority, believe that
  11969. certificate's claims about the authority's IP address.
  11970. - New --quiet command-line option to suppress the default console log.
  11971. Good in combination with --hash-password.
  11972. - Authorities send back an X-Descriptor-Not-New header in response to
  11973. an accepted-but-discarded descriptor upload. Partially implements
  11974. fix for bug 535.
  11975. - Make the log message for "tls error. breaking." more useful.
  11976. - Better log messages about certificate downloads, to attempt to
  11977. track down the second incarnation of bug 546.
  11978. o Minor features (bridges):
  11979. - If bridge users set UpdateBridgesFromAuthority, but the digest
  11980. they ask for is a 404 from the bridge authority, they now fall
  11981. back to trying the bridge directly.
  11982. - Bridges now use begin_dir to publish their server descriptor to
  11983. the bridge authority, even when they haven't set TunnelDirConns.
  11984. o Minor features (controller):
  11985. - When reporting clock skew, and we know that the clock is _at least
  11986. as skewed_ as some value, but we don't know the actual value,
  11987. report the value as a "minimum skew."
  11988. o Utilities:
  11989. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  11990. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  11991. Perry.
  11992. o Minor bugfixes:
  11993. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  11994. on 0.2.0.x, suggested by Matt Edman.
  11995. - Don't stop fetching descriptors when FetchUselessDescriptors is
  11996. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  11997. reported by tup and ioerror.
  11998. - Better log message on vote from unknown authority.
  11999. - Don't log "Launching 0 request for 0 router" message.
  12000. o Minor bugfixes (memory leaks):
  12001. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  12002. on 0.2.0.1-alpha.
  12003. - Stop leaking memory every time we load a v3 certificate. Bugfix
  12004. on 0.2.0.1-alpha. Fixes bug 536.
  12005. - Stop leaking a cached networkstatus on exit. Bugfix on
  12006. 0.2.0.3-alpha.
  12007. - Stop leaking voter information every time we free a consensus.
  12008. Bugfix on 0.2.0.3-alpha.
  12009. - Stop leaking signed data every time we check a voter signature.
  12010. Bugfix on 0.2.0.3-alpha.
  12011. - Stop leaking a signature every time we fail to parse a consensus or
  12012. a vote. Bugfix on 0.2.0.3-alpha.
  12013. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  12014. 0.2.0.9-alpha.
  12015. - Stop leaking conn->nickname every time we make a connection to a
  12016. Tor relay without knowing its expected identity digest (e.g. when
  12017. using bridges). Bugfix on 0.2.0.3-alpha.
  12018. - Minor bugfixes (portability):
  12019. - Run correctly on platforms where rlim_t is larger than unsigned
  12020. long, and/or where the real limit for number of open files is
  12021. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  12022. particular, these may be needed for OS X 10.5.
  12023. Changes in version 0.1.2.18 - 2007-10-28
  12024. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  12025. hidden service introduction that were causing huge delays, and a big
  12026. bug that was causing some servers to disappear from the network status
  12027. lists for a few hours each day.
  12028. o Major bugfixes (crashes):
  12029. - If a connection is shut down abruptly because of something that
  12030. happened inside connection_flushed_some(), do not call
  12031. connection_finished_flushing(). Should fix bug 451:
  12032. "connection_stop_writing: Assertion conn->write_event failed"
  12033. Bugfix on 0.1.2.7-alpha.
  12034. - Fix possible segfaults in functions called from
  12035. rend_process_relay_cell().
  12036. o Major bugfixes (hidden services):
  12037. - Hidden services were choosing introduction points uniquely by
  12038. hexdigest, but when constructing the hidden service descriptor
  12039. they merely wrote the (potentially ambiguous) nickname.
  12040. - Clients now use the v2 intro format for hidden service
  12041. connections: they specify their chosen rendezvous point by identity
  12042. digest rather than by (potentially ambiguous) nickname. These
  12043. changes could speed up hidden service connections dramatically.
  12044. o Major bugfixes (other):
  12045. - Stop publishing a new server descriptor just because we get a
  12046. HUP signal. This led (in a roundabout way) to some servers getting
  12047. dropped from the networkstatus lists for a few hours each day.
  12048. - When looking for a circuit to cannibalize, consider family as well
  12049. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12050. circuit cannibalization).
  12051. - When a router wasn't listed in a new networkstatus, we were leaving
  12052. the flags for that router alone -- meaning it remained Named,
  12053. Running, etc -- even though absence from the networkstatus means
  12054. that it shouldn't be considered to exist at all anymore. Now we
  12055. clear all the flags for routers that fall out of the networkstatus
  12056. consensus. Fixes bug 529.
  12057. o Minor bugfixes:
  12058. - Don't try to access (or alter) the state file when running
  12059. --list-fingerprint or --verify-config or --hash-password. Resolves
  12060. bug 499.
  12061. - When generating information telling us how to extend to a given
  12062. router, do not try to include the nickname if it is
  12063. absent. Resolves bug 467.
  12064. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  12065. a way to trigger this remotely.)
  12066. - When sending a status event to the controller telling it that an
  12067. OR address is reachable, set the port correctly. (Previously we
  12068. were reporting the dir port.)
  12069. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12070. command. Bugfix on 0.1.2.17.
  12071. - When loading bandwidth history, do not believe any information in
  12072. the future. Fixes bug 434.
  12073. - When loading entry guard information, do not believe any information
  12074. in the future.
  12075. - When we have our clock set far in the future and generate an
  12076. onion key, then re-set our clock to be correct, we should not stop
  12077. the onion key from getting rotated.
  12078. - On some platforms, accept() can return a broken address. Detect
  12079. this more quietly, and deal accordingly. Fixes bug 483.
  12080. - It's not actually an error to find a non-pending entry in the DNS
  12081. cache when canceling a pending resolve. Don't log unless stuff
  12082. is fishy. Resolves bug 463.
  12083. - Don't reset trusted dir server list when we set a configuration
  12084. option. Patch from Robert Hogan.
  12085. - Don't try to create the datadir when running --verify-config or
  12086. --hash-password. Resolves bug 540.
  12087. Changes in version 0.2.0.9-alpha - 2007-10-24
  12088. This ninth development snapshot switches clients to the new v3 directory
  12089. system; allows servers to be listed in the network status even when they
  12090. have the same nickname as a registered server; and fixes many other
  12091. bugs including a big one that was causing some servers to disappear
  12092. from the network status lists for a few hours each day.
  12093. o Major features (directory system):
  12094. - Clients now download v3 consensus networkstatus documents instead
  12095. of v2 networkstatus documents. Clients and caches now base their
  12096. opinions about routers on these consensus documents. Clients only
  12097. download router descriptors listed in the consensus.
  12098. - Authorities now list servers who have the same nickname as
  12099. a different named server, but list them with a new flag,
  12100. "Unnamed". Now we can list servers that happen to pick the same
  12101. nickname as a server that registered two years ago and then
  12102. disappeared. Partially implements proposal 122.
  12103. - If the consensus lists a router as "Unnamed", the name is assigned
  12104. to a different router: do not identify the router by that name.
  12105. Partially implements proposal 122.
  12106. - Authorities can now come to a consensus on which method to use to
  12107. compute the consensus. This gives us forward compatibility.
  12108. o Major bugfixes:
  12109. - Stop publishing a new server descriptor just because we HUP or
  12110. when we find our DirPort to be reachable but won't actually publish
  12111. it. New descriptors without any real changes are dropped by the
  12112. authorities, and can screw up our "publish every 18 hours" schedule.
  12113. Bugfix on 0.1.2.x.
  12114. - When a router wasn't listed in a new networkstatus, we were leaving
  12115. the flags for that router alone -- meaning it remained Named,
  12116. Running, etc -- even though absence from the networkstatus means
  12117. that it shouldn't be considered to exist at all anymore. Now we
  12118. clear all the flags for routers that fall out of the networkstatus
  12119. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  12120. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  12121. extrainfo documents and then discard them immediately for not
  12122. matching the latest router. Bugfix on 0.2.0.1-alpha.
  12123. o Minor features (v3 directory protocol):
  12124. - Allow tor-gencert to generate a new certificate without replacing
  12125. the signing key.
  12126. - Allow certificates to include an address.
  12127. - When we change our directory-cache settings, reschedule all voting
  12128. and download operations.
  12129. - Reattempt certificate downloads immediately on failure, as long as
  12130. we haven't failed a threshold number of times yet.
  12131. - Delay retrying consensus downloads while we're downloading
  12132. certificates to verify the one we just got. Also, count getting a
  12133. consensus that we already have (or one that isn't valid) as a failure,
  12134. and count failing to get the certificates after 20 minutes as a
  12135. failure.
  12136. - Build circuits and download descriptors even if our consensus is a
  12137. little expired. (This feature will go away once authorities are
  12138. more reliable.)
  12139. o Minor features (router descriptor cache):
  12140. - If we find a cached-routers file that's been sitting around for more
  12141. than 28 days unmodified, then most likely it's a leftover from
  12142. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  12143. routers anyway.
  12144. - When we (as a cache) download a descriptor because it was listed
  12145. in a consensus, remember when the consensus was supposed to expire,
  12146. and don't expire the descriptor until then.
  12147. o Minor features (performance):
  12148. - Call routerlist_remove_old_routers() much less often. This should
  12149. speed startup, especially on directory caches.
  12150. - Don't try to launch new descriptor downloads quite so often when we
  12151. already have enough directory information to build circuits.
  12152. - Base64 decoding was actually showing up on our profile when parsing
  12153. the initial descriptor file; switch to an in-process all-at-once
  12154. implementation that's about 3.5x times faster than calling out to
  12155. OpenSSL.
  12156. o Minor features (compilation):
  12157. - Detect non-ASCII platforms (if any still exist) and refuse to
  12158. build there: some of our code assumes that 'A' is 65 and so on.
  12159. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  12160. - Make the "next period" votes into "current period" votes immediately
  12161. after publishing the consensus; avoid a heisenbug that made them
  12162. stick around indefinitely.
  12163. - When we discard a vote as a duplicate, do not report this as
  12164. an error.
  12165. - Treat missing v3 keys or certificates as an error when running as a
  12166. v3 directory authority.
  12167. - When we're configured to be a v3 authority, but we're only listed
  12168. as a non-v3 authority in our DirServer line for ourself, correct
  12169. the listing.
  12170. - If an authority doesn't have a qualified hostname, just put
  12171. its address in the vote. This fixes the problem where we referred to
  12172. "moria on moria:9031."
  12173. - Distinguish between detached signatures for the wrong period, and
  12174. detached signatures for a divergent vote.
  12175. - Fix a small memory leak when computing a consensus.
  12176. - When there's no concensus, we were forming a vote every 30
  12177. minutes, but writing the "valid-after" line in our vote based
  12178. on our configured V3AuthVotingInterval: so unless the intervals
  12179. matched up, we immediately rejected our own vote because it didn't
  12180. start at the voting interval that caused us to construct a vote.
  12181. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  12182. - Delete unverified-consensus when the real consensus is set.
  12183. - Consider retrying a consensus networkstatus fetch immediately
  12184. after one fails: don't wait 60 seconds to notice.
  12185. - When fetching a consensus as a cache, wait until a newer consensus
  12186. should exist before trying to replace the current one.
  12187. - Use a more forgiving schedule for retrying failed consensus
  12188. downloads than for other types.
  12189. o Minor bugfixes (other directory issues):
  12190. - Correct the implementation of "download votes by digest." Bugfix on
  12191. 0.2.0.8-alpha.
  12192. - Authorities no longer send back "400 you're unreachable please fix
  12193. it" errors to Tor servers that aren't online all the time. We're
  12194. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  12195. o Minor bugfixes (controller):
  12196. - Don't reset trusted dir server list when we set a configuration
  12197. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  12198. - Respond to INT and TERM SIGNAL commands before we execute the
  12199. signal, in case the signal shuts us down. We had a patch in
  12200. 0.1.2.1-alpha that tried to do this by queueing the response on
  12201. the connection's buffer before shutting down, but that really
  12202. isn't the same thing at all. Bug located by Matt Edman.
  12203. o Minor bugfixes (misc):
  12204. - Correctly check for bad options to the "PublishServerDescriptor"
  12205. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  12206. - Stop leaking memory on failing case of base32_decode, and make
  12207. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  12208. - Don't try to download extrainfo documents when we're trying to
  12209. fetch enough directory info to build a circuit: having enough
  12210. info should get priority. Bugfix on 0.2.0.x.
  12211. - Don't complain that "your server has not managed to confirm that its
  12212. ports are reachable" if we haven't been able to build any circuits
  12213. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  12214. on 0.1.2.x.
  12215. - Detect the reason for failing to mmap a descriptor file we just
  12216. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  12217. on 0.1.2.x.
  12218. o Code simplifications and refactoring:
  12219. - Remove support for the old bw_accounting file: we've been storing
  12220. bandwidth accounting information in the state file since
  12221. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  12222. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  12223. downgrade to 0.1.1.x or earlier.
  12224. - New convenience code to locate a file within the DataDirectory.
  12225. - Move non-authority functionality out of dirvote.c.
  12226. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  12227. so that they all take the same named flags.
  12228. o Utilities
  12229. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  12230. Unix users an easy way to script their Tor process (e.g. by
  12231. adjusting bandwidth based on the time of the day).
  12232. Changes in version 0.2.0.8-alpha - 2007-10-12
  12233. This eighth development snapshot fixes a crash bug that's been bothering
  12234. us since February 2007, lets bridge authorities store a list of bridge
  12235. descriptors they've seen, gets v3 directory voting closer to working,
  12236. starts caching v3 directory consensus documents on directory mirrors,
  12237. and fixes a variety of smaller issues including some minor memory leaks.
  12238. o Major features (router descriptor cache):
  12239. - Store routers in a file called cached-descriptors instead of in
  12240. cached-routers. Initialize cached-descriptors from cached-routers
  12241. if the old format is around. The new format allows us to store
  12242. annotations along with descriptors.
  12243. - Use annotations to record the time we received each descriptor, its
  12244. source, and its purpose.
  12245. - Disable the SETROUTERPURPOSE controller command: it is now
  12246. obsolete.
  12247. - Controllers should now specify cache=no or cache=yes when using
  12248. the +POSTDESCRIPTOR command.
  12249. - Bridge authorities now write bridge descriptors to disk, meaning
  12250. we can export them to other programs and begin distributing them
  12251. to blocked users.
  12252. o Major features (directory authorities):
  12253. - When a v3 authority is missing votes or signatures, it now tries
  12254. to fetch them.
  12255. - Directory authorities track weighted fractional uptime as well as
  12256. weighted mean-time-between failures. WFU is suitable for deciding
  12257. whether a node is "usually up", while MTBF is suitable for deciding
  12258. whether a node is "likely to stay up." We need both, because
  12259. "usually up" is a good requirement for guards, while "likely to
  12260. stay up" is a good requirement for long-lived connections.
  12261. o Major features (v3 directory system):
  12262. - Caches now download v3 network status documents as needed,
  12263. and download the descriptors listed in them.
  12264. - All hosts now attempt to download and keep fresh v3 authority
  12265. certificates, and re-attempt after failures.
  12266. - More internal-consistency checks for vote parsing.
  12267. o Major bugfixes (crashes):
  12268. - If a connection is shut down abruptly because of something that
  12269. happened inside connection_flushed_some(), do not call
  12270. connection_finished_flushing(). Should fix bug 451. Bugfix on
  12271. 0.1.2.7-alpha.
  12272. o Major bugfixes (performance):
  12273. - Fix really bad O(n^2) performance when parsing a long list of
  12274. routers: Instead of searching the entire list for an "extra-info "
  12275. string which usually wasn't there, once for every routerinfo
  12276. we read, just scan lines forward until we find one we like.
  12277. Bugfix on 0.2.0.1.
  12278. - When we add data to a write buffer in response to the data on that
  12279. write buffer getting low because of a flush, do not consider the
  12280. newly added data as a candidate for immediate flushing, but rather
  12281. make it wait until the next round of writing. Otherwise, we flush
  12282. and refill recursively, and a single greedy TLS connection can
  12283. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  12284. o Minor features (v3 authority system):
  12285. - Add more ways for tools to download the votes that lead to the
  12286. current consensus.
  12287. - Send a 503 when low on bandwidth and a vote, consensus, or
  12288. certificate is requested.
  12289. - If-modified-since is now implemented properly for all kinds of
  12290. certificate requests.
  12291. o Minor bugfixes (network statuses):
  12292. - Tweak the implementation of proposal 109 slightly: allow at most
  12293. two Tor servers on the same IP address, except if it's the location
  12294. of a directory authority, in which case allow five. Bugfix on
  12295. 0.2.0.3-alpha.
  12296. o Minor bugfixes (controller):
  12297. - When sending a status event to the controller telling it that an
  12298. OR address is reachable, set the port correctly. (Previously we
  12299. were reporting the dir port.) Bugfix on 0.1.2.x.
  12300. o Minor bugfixes (v3 directory system):
  12301. - Fix logic to look up a cert by its signing key digest. Bugfix on
  12302. 0.2.0.7-alpha.
  12303. - Only change the reply to a vote to "OK" if it's not already
  12304. set. This gets rid of annoying "400 OK" log messages, which may
  12305. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  12306. - When we get a valid consensus, recompute the voting schedule.
  12307. - Base the valid-after time of a vote on the consensus voting
  12308. schedule, not on our preferred schedule.
  12309. - Make the return values and messages from signature uploads and
  12310. downloads more sensible.
  12311. - Fix a memory leak when serving votes and consensus documents, and
  12312. another when serving certificates.
  12313. o Minor bugfixes (performance):
  12314. - Use a slightly simpler string hashing algorithm (copying Python's
  12315. instead of Java's) and optimize our digest hashing algorithm to take
  12316. advantage of 64-bit platforms and to remove some possibly-costly
  12317. voodoo.
  12318. - Fix a minor memory leak whenever we parse guards from our state
  12319. file. Bugfix on 0.2.0.7-alpha.
  12320. - Fix a minor memory leak whenever we write out a file. Bugfix on
  12321. 0.2.0.7-alpha.
  12322. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  12323. command. Bugfix on 0.2.0.5-alpha.
  12324. o Minor bugfixes (portability):
  12325. - On some platforms, accept() can return a broken address. Detect
  12326. this more quietly, and deal accordingly. Fixes bug 483.
  12327. - Stop calling tor_strlower() on uninitialized memory in some cases.
  12328. Bugfix in 0.2.0.7-alpha.
  12329. o Minor bugfixes (usability):
  12330. - Treat some 403 responses from directory servers as INFO rather than
  12331. WARN-severity events.
  12332. - It's not actually an error to find a non-pending entry in the DNS
  12333. cache when canceling a pending resolve. Don't log unless stuff is
  12334. fishy. Resolves bug 463.
  12335. o Minor bugfixes (anonymity):
  12336. - Never report that we've used more bandwidth than we're willing to
  12337. relay: it leaks how much non-relay traffic we're using. Resolves
  12338. bug 516.
  12339. - When looking for a circuit to cannibalize, consider family as well
  12340. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  12341. circuit cannibalization).
  12342. o Code simplifications and refactoring:
  12343. - Make a bunch of functions static. Remove some dead code.
  12344. - Pull out about a third of the really big routerlist.c; put it in a
  12345. new module, networkstatus.c.
  12346. - Merge the extra fields in local_routerstatus_t back into
  12347. routerstatus_t: we used to need one routerstatus_t for each
  12348. authority's opinion, plus a local_routerstatus_t for the locally
  12349. computed consensus opinion. To save space, we put the locally
  12350. modified fields into local_routerstatus_t, and only the common
  12351. stuff into routerstatus_t. But once v3 directories are in use,
  12352. clients and caches will no longer need to hold authority opinions;
  12353. thus, the rationale for keeping the types separate is now gone.
  12354. - Make the code used to reschedule and reattempt downloads more
  12355. uniform.
  12356. - Turn all 'Are we a directory server/mirror?' logic into a call to
  12357. dirserver_mode().
  12358. - Remove the code to generate the oldest (v1) directory format.
  12359. The code has been disabled since 0.2.0.5-alpha.
  12360. Changes in version 0.2.0.7-alpha - 2007-09-21
  12361. This seventh development snapshot makes bridges work again, makes bridge
  12362. authorities work for the first time, fixes two huge performance flaws
  12363. in hidden services, and fixes a variety of minor issues.
  12364. o New directory authorities:
  12365. - Set up moria1 and tor26 as the first v3 directory authorities. See
  12366. doc/spec/dir-spec.txt for details on the new directory design.
  12367. o Major bugfixes (crashes):
  12368. - Fix possible segfaults in functions called from
  12369. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  12370. o Major bugfixes (bridges):
  12371. - Fix a bug that made servers send a "404 Not found" in response to
  12372. attempts to fetch their server descriptor. This caused Tor servers
  12373. to take many minutes to establish reachability for their DirPort,
  12374. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  12375. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  12376. users configure that and specify a bridge with an identity
  12377. fingerprint, now they will lookup the bridge descriptor at the
  12378. default bridge authority via a one-hop tunnel, but once circuits
  12379. are established they will switch to a three-hop tunnel for later
  12380. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  12381. o Major bugfixes (hidden services):
  12382. - Hidden services were choosing introduction points uniquely by
  12383. hexdigest, but when constructing the hidden service descriptor
  12384. they merely wrote the (potentially ambiguous) nickname.
  12385. - Clients now use the v2 intro format for hidden service
  12386. connections: they specify their chosen rendezvous point by identity
  12387. digest rather than by (potentially ambiguous) nickname. Both
  12388. are bugfixes on 0.1.2.x, and they could speed up hidden service
  12389. connections dramatically. Thanks to Karsten Loesing.
  12390. o Minor features (security):
  12391. - As a client, do not believe any server that tells us that an
  12392. address maps to an internal address space.
  12393. - Make it possible to enable HashedControlPassword and
  12394. CookieAuthentication at the same time.
  12395. o Minor features (guard nodes):
  12396. - Tag every guard node in our state file with the version that
  12397. we believe added it, or with our own version if we add it. This way,
  12398. if a user temporarily runs an old version of Tor and then switches
  12399. back to a new one, she doesn't automatically lose her guards.
  12400. o Minor features (speed):
  12401. - When implementing AES counter mode, update only the portions of the
  12402. counter buffer that need to change, and don't keep separate
  12403. network-order and host-order counters when they are the same (i.e.,
  12404. on big-endian hosts.)
  12405. o Minor features (controller):
  12406. - Accept LF instead of CRLF on controller, since some software has a
  12407. hard time generating real Internet newlines.
  12408. - Add GETINFO values for the server status events
  12409. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  12410. Robert Hogan.
  12411. o Removed features:
  12412. - Routers no longer include bandwidth-history lines in their
  12413. descriptors; this information is already available in extra-info
  12414. documents, and including it in router descriptors took up 60%
  12415. (!) of compressed router descriptor downloads. Completes
  12416. implementation of proposal 104.
  12417. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  12418. and TorControl.py, as they use the old v0 controller protocol,
  12419. and are obsoleted by TorFlow anyway.
  12420. - Drop support for v1 rendezvous descriptors, since we never used
  12421. them anyway, and the code has probably rotted by now. Based on
  12422. patch from Karsten Loesing.
  12423. - On OSX, stop warning the user that kqueue support in libevent is
  12424. "experimental", since it seems to have worked fine for ages.
  12425. o Minor bugfixes:
  12426. - When generating information telling us how to extend to a given
  12427. router, do not try to include the nickname if it is absent. Fixes
  12428. bug 467. Bugfix on 0.2.0.3-alpha.
  12429. - Fix a user-triggerable (but not remotely-triggerable) segfault
  12430. in expand_filename(). Bugfix on 0.1.2.x.
  12431. - Fix a memory leak when freeing incomplete requests from DNSPort.
  12432. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  12433. - Don't try to access (or alter) the state file when running
  12434. --list-fingerprint or --verify-config or --hash-password. (Resolves
  12435. bug 499.) Bugfix on 0.1.2.x.
  12436. - Servers used to decline to publish their DirPort if their
  12437. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  12438. were below a threshold. Now they only look at BandwidthRate and
  12439. RelayBandwidthRate. Bugfix on 0.1.2.x.
  12440. - Remove an optimization in the AES counter-mode code that assumed
  12441. that the counter never exceeded 2^68. When the counter can be set
  12442. arbitrarily as an IV (as it is by Karsten's new hidden services
  12443. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  12444. - Resume listing "AUTHORITY" flag for authorities in network status.
  12445. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  12446. o Code simplifications and refactoring:
  12447. - Revamp file-writing logic so we don't need to have the entire
  12448. contents of a file in memory at once before we write to disk. Tor,
  12449. meet stdio.
  12450. - Turn "descriptor store" into a full-fledged type.
  12451. - Move all NT services code into a separate source file.
  12452. - Unify all code that computes medians, percentile elements, etc.
  12453. - Get rid of a needless malloc when parsing address policies.
  12454. Changes in version 0.1.2.17 - 2007-08-30
  12455. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  12456. X bundles. Vidalia 0.0.14 makes authentication required for the
  12457. ControlPort in the default configuration, which addresses important
  12458. security risks. Everybody who uses Vidalia (or another controller)
  12459. should upgrade.
  12460. In addition, this Tor update fixes major load balancing problems with
  12461. path selection, which should speed things up a lot once many people
  12462. have upgraded.
  12463. o Major bugfixes (security):
  12464. - We removed support for the old (v0) control protocol. It has been
  12465. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  12466. become more of a headache than it's worth.
  12467. o Major bugfixes (load balancing):
  12468. - When choosing nodes for non-guard positions, weight guards
  12469. proportionally less, since they already have enough load. Patch
  12470. from Mike Perry.
  12471. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  12472. will allow fast Tor servers to get more attention.
  12473. - When we're upgrading from an old Tor version, forget our current
  12474. guards and pick new ones according to the new weightings. These
  12475. three load balancing patches could raise effective network capacity
  12476. by a factor of four. Thanks to Mike Perry for measurements.
  12477. o Major bugfixes (stream expiration):
  12478. - Expire not-yet-successful application streams in all cases if
  12479. they've been around longer than SocksTimeout. Right now there are
  12480. some cases where the stream will live forever, demanding a new
  12481. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  12482. o Minor features (controller):
  12483. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  12484. is valid before any authentication has been received. It tells
  12485. a controller what kind of authentication is expected, and what
  12486. protocol is spoken. Implements proposal 119.
  12487. o Minor bugfixes (performance):
  12488. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  12489. greatly speeding up loading cached-routers from disk on startup.
  12490. - Disable sentinel-based debugging for buffer code: we squashed all
  12491. the bugs that this was supposed to detect a long time ago, and now
  12492. its only effect is to change our buffer sizes from nice powers of
  12493. two (which platform mallocs tend to like) to values slightly over
  12494. powers of two (which make some platform mallocs sad).
  12495. o Minor bugfixes (misc):
  12496. - If exit bandwidth ever exceeds one third of total bandwidth, then
  12497. use the correct formula to weight exit nodes when choosing paths.
  12498. Based on patch from Mike Perry.
  12499. - Choose perfectly fairly among routers when choosing by bandwidth and
  12500. weighting by fraction of bandwidth provided by exits. Previously, we
  12501. would choose with only approximate fairness, and correct ourselves
  12502. if we ran off the end of the list.
  12503. - If we require CookieAuthentication but we fail to write the
  12504. cookie file, we would warn but not exit, and end up in a state
  12505. where no controller could authenticate. Now we exit.
  12506. - If we require CookieAuthentication, stop generating a new cookie
  12507. every time we change any piece of our config.
  12508. - Refuse to start with certain directory authority keys, and
  12509. encourage people using them to stop.
  12510. - Terminate multi-line control events properly. Original patch
  12511. from tup.
  12512. - Fix a minor memory leak when we fail to find enough suitable
  12513. servers to choose a circuit.
  12514. - Stop leaking part of the descriptor when we run into a particularly
  12515. unparseable piece of it.
  12516. Changes in version 0.2.0.6-alpha - 2007-08-26
  12517. This sixth development snapshot features a new Vidalia version in the
  12518. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  12519. the ControlPort in the default configuration, which addresses important
  12520. security risks.
  12521. In addition, this snapshot fixes major load balancing problems
  12522. with path selection, which should speed things up a lot once many
  12523. people have upgraded. The directory authorities also use a new
  12524. mean-time-between-failure approach to tracking which servers are stable,
  12525. rather than just looking at the most recent uptime.
  12526. o New directory authorities:
  12527. - Set up Tonga as the default bridge directory authority.
  12528. o Major features:
  12529. - Directory authorities now track servers by weighted
  12530. mean-times-between-failures. When we have 4 or more days of data,
  12531. use measured MTBF rather than declared uptime to decide whether
  12532. to call a router Stable. Implements proposal 108.
  12533. o Major bugfixes (load balancing):
  12534. - When choosing nodes for non-guard positions, weight guards
  12535. proportionally less, since they already have enough load. Patch
  12536. from Mike Perry.
  12537. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  12538. will allow fast Tor servers to get more attention.
  12539. - When we're upgrading from an old Tor version, forget our current
  12540. guards and pick new ones according to the new weightings. These
  12541. three load balancing patches could raise effective network capacity
  12542. by a factor of four. Thanks to Mike Perry for measurements.
  12543. o Major bugfixes (descriptor parsing):
  12544. - Handle unexpected whitespace better in malformed descriptors. Bug
  12545. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  12546. o Minor features:
  12547. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  12548. GETINFO for Torstat to use until it can switch to using extrainfos.
  12549. - Optionally (if built with -DEXPORTMALLINFO) export the output
  12550. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  12551. from localhost.
  12552. o Minor bugfixes:
  12553. - Do not intermix bridge routers with controller-added
  12554. routers. (Bugfix on 0.2.0.x)
  12555. - Do not fail with an assert when accept() returns an unexpected
  12556. address family. Addresses but does not wholly fix bug 483. (Bugfix
  12557. on 0.2.0.x)
  12558. - Let directory authorities startup even when they can't generate
  12559. a descriptor immediately, e.g. because they don't know their
  12560. address.
  12561. - Stop putting the authentication cookie in a file called "0"
  12562. in your working directory if you don't specify anything for the
  12563. new CookieAuthFile option. Reported by Matt Edman.
  12564. - Make it possible to read the PROTOCOLINFO response in a way that
  12565. conforms to our control-spec. Reported by Matt Edman.
  12566. - Fix a minor memory leak when we fail to find enough suitable
  12567. servers to choose a circuit. Bugfix on 0.1.2.x.
  12568. - Stop leaking part of the descriptor when we run into a particularly
  12569. unparseable piece of it. Bugfix on 0.1.2.x.
  12570. - Unmap the extrainfo cache file on exit.
  12571. Changes in version 0.2.0.5-alpha - 2007-08-19
  12572. This fifth development snapshot fixes compilation on Windows again;
  12573. fixes an obnoxious client-side bug that slowed things down and put
  12574. extra load on the network; gets us closer to using the v3 directory
  12575. voting scheme; makes it easier for Tor controllers to use cookie-based
  12576. authentication; and fixes a variety of other bugs.
  12577. o Removed features:
  12578. - Version 1 directories are no longer generated in full. Instead,
  12579. authorities generate and serve "stub" v1 directories that list
  12580. no servers. This will stop Tor versions 0.1.0.x and earlier from
  12581. working, but (for security reasons) nobody should be running those
  12582. versions anyway.
  12583. o Major bugfixes (compilation, 0.2.0.x):
  12584. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  12585. - Try to fix MSVC compilation: build correctly on platforms that do
  12586. not define s6_addr16 or s6_addr32.
  12587. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  12588. Zhou.
  12589. o Major bugfixes (stream expiration):
  12590. - Expire not-yet-successful application streams in all cases if
  12591. they've been around longer than SocksTimeout. Right now there are
  12592. some cases where the stream will live forever, demanding a new
  12593. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  12594. reported by lodger.
  12595. o Minor features (directory servers):
  12596. - When somebody requests a list of statuses or servers, and we have
  12597. none of those, return a 404 rather than an empty 200.
  12598. o Minor features (directory voting):
  12599. - Store v3 consensus status consensuses on disk, and reload them
  12600. on startup.
  12601. o Minor features (security):
  12602. - Warn about unsafe ControlPort configurations.
  12603. - Refuse to start with certain directory authority keys, and
  12604. encourage people using them to stop.
  12605. o Minor features (controller):
  12606. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  12607. is valid before any authentication has been received. It tells
  12608. a controller what kind of authentication is expected, and what
  12609. protocol is spoken. Implements proposal 119.
  12610. - New config option CookieAuthFile to choose a new location for the
  12611. cookie authentication file, and config option
  12612. CookieAuthFileGroupReadable to make it group-readable.
  12613. o Minor features (unit testing):
  12614. - Add command-line arguments to unit-test executable so that we can
  12615. invoke any chosen test from the command line rather than having
  12616. to run the whole test suite at once; and so that we can turn on
  12617. logging for the unit tests.
  12618. o Minor bugfixes (on 0.1.2.x):
  12619. - If we require CookieAuthentication but we fail to write the
  12620. cookie file, we would warn but not exit, and end up in a state
  12621. where no controller could authenticate. Now we exit.
  12622. - If we require CookieAuthentication, stop generating a new cookie
  12623. every time we change any piece of our config.
  12624. - When loading bandwidth history, do not believe any information in
  12625. the future. Fixes bug 434.
  12626. - When loading entry guard information, do not believe any information
  12627. in the future.
  12628. - When we have our clock set far in the future and generate an
  12629. onion key, then re-set our clock to be correct, we should not stop
  12630. the onion key from getting rotated.
  12631. - Clean up torrc sample config file.
  12632. - Do not automatically run configure from autogen.sh. This
  12633. non-standard behavior tended to annoy people who have built other
  12634. programs.
  12635. o Minor bugfixes (on 0.2.0.x):
  12636. - Fix a bug with AutomapHostsOnResolve that would always cause
  12637. the second request to fail. Bug reported by Kate. Bugfix on
  12638. 0.2.0.3-alpha.
  12639. - Fix a bug in ADDRMAP controller replies that would sometimes
  12640. try to print a NULL. Patch from tup.
  12641. - Read v3 directory authority keys from the right location.
  12642. - Numerous bugfixes to directory voting code.
  12643. Changes in version 0.1.2.16 - 2007-08-01
  12644. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  12645. remote attacker in certain situations to rewrite the user's torrc
  12646. configuration file. This can completely compromise anonymity of users
  12647. in most configurations, including those running the Vidalia bundles,
  12648. TorK, etc. Or worse.
  12649. o Major security fixes:
  12650. - Close immediately after missing authentication on control port;
  12651. do not allow multiple authentication attempts.
  12652. Changes in version 0.2.0.4-alpha - 2007-08-01
  12653. This fourth development snapshot fixes a critical security vulnerability
  12654. for most users, specifically those running Vidalia, TorK, etc. Everybody
  12655. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  12656. o Major security fixes:
  12657. - Close immediately after missing authentication on control port;
  12658. do not allow multiple authentication attempts.
  12659. o Major bugfixes (compilation):
  12660. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  12661. defined there.
  12662. o Minor features (performance):
  12663. - Be even more aggressive about releasing RAM from small
  12664. empty buffers. Thanks to our free-list code, this shouldn't be too
  12665. performance-intensive.
  12666. - Disable sentinel-based debugging for buffer code: we squashed all
  12667. the bugs that this was supposed to detect a long time ago, and
  12668. now its only effect is to change our buffer sizes from nice
  12669. powers of two (which platform mallocs tend to like) to values
  12670. slightly over powers of two (which make some platform mallocs sad).
  12671. - Log malloc statistics from mallinfo() on platforms where it
  12672. exists.
  12673. Changes in version 0.2.0.3-alpha - 2007-07-29
  12674. This third development snapshot introduces new experimental
  12675. blocking-resistance features and a preliminary version of the v3
  12676. directory voting design, and includes many other smaller features
  12677. and bugfixes.
  12678. o Major features:
  12679. - The first pieces of our "bridge" design for blocking-resistance
  12680. are implemented. People can run bridge directory authorities;
  12681. people can run bridges; and people can configure their Tor clients
  12682. with a set of bridges to use as the first hop into the Tor network.
  12683. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  12684. details.
  12685. - Create listener connections before we setuid to the configured
  12686. User and Group. Now non-Windows users can choose port values
  12687. under 1024, start Tor as root, and have Tor bind those ports
  12688. before it changes to another UID. (Windows users could already
  12689. pick these ports.)
  12690. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  12691. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  12692. on "vserver" accounts. (Patch from coderman.)
  12693. - Be even more aggressive about separating local traffic from relayed
  12694. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  12695. o Major features (experimental):
  12696. - First cut of code for "v3 dir voting": directory authorities will
  12697. vote on a common network status document rather than each publishing
  12698. their own opinion. This code needs more testing and more corner-case
  12699. handling before it's ready for use.
  12700. o Security fixes:
  12701. - Directory authorities now call routers Fast if their bandwidth is
  12702. at least 100KB/s, and consider their bandwidth adequate to be a
  12703. Guard if it is at least 250KB/s, no matter the medians. This fix
  12704. complements proposal 107. [Bugfix on 0.1.2.x]
  12705. - Directory authorities now never mark more than 3 servers per IP as
  12706. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  12707. Damon McCoy.)
  12708. - Minor change to organizationName and commonName generation
  12709. procedures in TLS certificates during Tor handshakes, to invalidate
  12710. some earlier censorware approaches. This is not a long-term
  12711. solution, but applying it will give us a bit of time to look into
  12712. the epidemiology of countermeasures as they spread.
  12713. o Major bugfixes (directory):
  12714. - Rewrite directory tokenization code to never run off the end of
  12715. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  12716. o Minor features (controller):
  12717. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  12718. match requests to applications. (Patch from Robert Hogan.)
  12719. - Report address and port correctly on connections to DNSPort. (Patch
  12720. from Robert Hogan.)
  12721. - Add a RESOLVE command to launch hostname lookups. (Original patch
  12722. from Robert Hogan.)
  12723. - Add GETINFO status/enough-dir-info to let controllers tell whether
  12724. Tor has downloaded sufficient directory information. (Patch
  12725. from Tup.)
  12726. - You can now use the ControlSocket option to tell Tor to listen for
  12727. controller connections on Unix domain sockets on systems that
  12728. support them. (Patch from Peter Palfrader.)
  12729. - STREAM NEW events are generated for DNSPort requests and for
  12730. tunneled directory connections. (Patch from Robert Hogan.)
  12731. - New "GETINFO address-mappings/*" command to get address mappings
  12732. with expiry information. "addr-mappings/*" is now deprecated.
  12733. (Patch from Tup.)
  12734. o Minor features (misc):
  12735. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  12736. from croup.)
  12737. - The tor-gencert tool for v3 directory authorities now creates all
  12738. files as readable to the file creator only, and write-protects
  12739. the authority identity key.
  12740. - When dumping memory usage, list bytes used in buffer memory
  12741. free-lists.
  12742. - When running with dmalloc, dump more stats on hup and on exit.
  12743. - Directory authorities now fail quickly and (relatively) harmlessly
  12744. if they generate a network status document that is somehow
  12745. malformed.
  12746. o Traffic load balancing improvements:
  12747. - If exit bandwidth ever exceeds one third of total bandwidth, then
  12748. use the correct formula to weight exit nodes when choosing paths.
  12749. (Based on patch from Mike Perry.)
  12750. - Choose perfectly fairly among routers when choosing by bandwidth and
  12751. weighting by fraction of bandwidth provided by exits. Previously, we
  12752. would choose with only approximate fairness, and correct ourselves
  12753. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  12754. o Performance improvements:
  12755. - Be more aggressive with freeing buffer RAM or putting it on the
  12756. memory free lists.
  12757. - Use Critical Sections rather than Mutexes for synchronizing threads
  12758. on win32; Mutexes are heavier-weight, and designed for synchronizing
  12759. between processes.
  12760. o Deprecated and removed features:
  12761. - RedirectExits is now deprecated.
  12762. - Stop allowing address masks that do not correspond to bit prefixes.
  12763. We have warned about these for a really long time; now it's time
  12764. to reject them. (Patch from croup.)
  12765. o Minor bugfixes (directory):
  12766. - Fix another crash bug related to extra-info caching. (Bug found by
  12767. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  12768. - Directories no longer return a "304 not modified" when they don't
  12769. have the networkstatus the client asked for. Also fix a memory
  12770. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  12771. - We had accidentally labelled 0.1.2.x directory servers as not
  12772. suitable for begin_dir requests, and had labelled no directory
  12773. servers as suitable for uploading extra-info documents. [Bugfix
  12774. on 0.2.0.1-alpha]
  12775. o Minor bugfixes (dns):
  12776. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  12777. Hogan.) [Bugfix on 0.2.0.2-alpha]
  12778. - Add DNSPort connections to the global connection list, so that we
  12779. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  12780. on 0.2.0.2-alpha]
  12781. - Fix a dangling reference that could lead to a crash when DNSPort is
  12782. changed or closed (Patch from Robert Hogan.) [Bugfix on
  12783. 0.2.0.2-alpha]
  12784. o Minor bugfixes (controller):
  12785. - Provide DNS expiry times in GMT, not in local time. For backward
  12786. compatibility, ADDRMAP events only provide GMT expiry in an extended
  12787. field. "GETINFO address-mappings" always does the right thing.
  12788. - Use CRLF line endings properly in NS events.
  12789. - Terminate multi-line control events properly. (Original patch
  12790. from tup.) [Bugfix on 0.1.2.x-alpha]
  12791. - Do not include spaces in SOURCE_ADDR fields in STREAM
  12792. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  12793. Changes in version 0.1.2.15 - 2007-07-17
  12794. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  12795. problems, fixes compilation on BSD, and fixes a variety of other
  12796. bugs. Everybody should upgrade.
  12797. o Major bugfixes (compilation):
  12798. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  12799. o Major bugfixes (crashes):
  12800. - Try even harder not to dereference the first character after
  12801. an mmap(). Reported by lodger.
  12802. - Fix a crash bug in directory authorities when we re-number the
  12803. routerlist while inserting a new router.
  12804. - When the cached-routers file is an even multiple of the page size,
  12805. don't run off the end and crash. (Fixes bug 455; based on idea
  12806. from croup.)
  12807. - Fix eventdns.c behavior on Solaris: It is critical to include
  12808. orconfig.h _before_ sys/types.h, so that we can get the expected
  12809. definition of _FILE_OFFSET_BITS.
  12810. o Major bugfixes (security):
  12811. - Fix a possible buffer overrun when using BSD natd support. Bug
  12812. found by croup.
  12813. - When sending destroy cells from a circuit's origin, don't include
  12814. the reason for tearing down the circuit. The spec says we didn't,
  12815. and now we actually don't. Reported by lodger.
  12816. - Keep streamids from different exits on a circuit separate. This
  12817. bug may have allowed other routers on a given circuit to inject
  12818. cells into streams. Reported by lodger; fixes bug 446.
  12819. - If there's a never-before-connected-to guard node in our list,
  12820. never choose any guards past it. This way we don't expand our
  12821. guard list unless we need to.
  12822. o Minor bugfixes (guard nodes):
  12823. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  12824. don't get overused as guards.
  12825. o Minor bugfixes (directory):
  12826. - Correctly count the number of authorities that recommend each
  12827. version. Previously, we were under-counting by 1.
  12828. - Fix a potential crash bug when we load many server descriptors at
  12829. once and some of them make others of them obsolete. Fixes bug 458.
  12830. o Minor bugfixes (hidden services):
  12831. - Stop tearing down the whole circuit when the user asks for a
  12832. connection to a port that the hidden service didn't configure.
  12833. Resolves bug 444.
  12834. o Minor bugfixes (misc):
  12835. - On Windows, we were preventing other processes from reading
  12836. cached-routers while Tor was running. Reported by janbar.
  12837. - Fix a possible (but very unlikely) bug in picking routers by
  12838. bandwidth. Add a log message to confirm that it is in fact
  12839. unlikely. Patch from lodger.
  12840. - Backport a couple of memory leak fixes.
  12841. - Backport miscellaneous cosmetic bugfixes.
  12842. Changes in version 0.2.0.2-alpha - 2007-06-02
  12843. o Major bugfixes on 0.2.0.1-alpha:
  12844. - Fix an assertion failure related to servers without extra-info digests.
  12845. Resolves bugs 441 and 442.
  12846. o Minor features (directory):
  12847. - Support "If-Modified-Since" when answering HTTP requests for
  12848. directories, running-routers documents, and network-status documents.
  12849. (There's no need to support it for router descriptors, since those
  12850. are downloaded by descriptor digest.)
  12851. o Minor build issues:
  12852. - Clear up some MIPSPro compiler warnings.
  12853. - When building from a tarball on a machine that happens to have SVK
  12854. installed, report the micro-revision as whatever version existed
  12855. in the tarball, not as "x".
  12856. Changes in version 0.2.0.1-alpha - 2007-06-01
  12857. This early development snapshot provides new features for people running
  12858. Tor as both a client and a server (check out the new RelayBandwidth
  12859. config options); lets Tor run as a DNS proxy; and generally moves us
  12860. forward on a lot of fronts.
  12861. o Major features, server usability:
  12862. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  12863. a separate set of token buckets for relayed traffic. Right now
  12864. relayed traffic is defined as answers to directory requests, and
  12865. OR connections that don't have any local circuits on them.
  12866. o Major features, client usability:
  12867. - A client-side DNS proxy feature to replace the need for
  12868. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  12869. for DNS requests on port 9999, use the Tor network to resolve them
  12870. anonymously, and send the reply back like a regular DNS server.
  12871. The code still only implements a subset of DNS.
  12872. - Make PreferTunneledDirConns and TunnelDirConns work even when
  12873. we have no cached directory info. This means Tor clients can now
  12874. do all of their connections protected by TLS.
  12875. o Major features, performance and efficiency:
  12876. - Directory authorities accept and serve "extra info" documents for
  12877. routers. These documents contain fields from router descriptors
  12878. that aren't usually needed, and that use a lot of excess
  12879. bandwidth. Once these fields are removed from router descriptors,
  12880. the bandwidth savings should be about 60%. [Partially implements
  12881. proposal 104.]
  12882. - Servers upload extra-info documents to any authority that accepts
  12883. them. Authorities (and caches that have been configured to download
  12884. extra-info documents) download them as needed. [Partially implements
  12885. proposal 104.]
  12886. - Change the way that Tor buffers data that it is waiting to write.
  12887. Instead of queueing data cells in an enormous ring buffer for each
  12888. client->OR or OR->OR connection, we now queue cells on a separate
  12889. queue for each circuit. This lets us use less slack memory, and
  12890. will eventually let us be smarter about prioritizing different kinds
  12891. of traffic.
  12892. - Use memory pools to allocate cells with better speed and memory
  12893. efficiency, especially on platforms where malloc() is inefficient.
  12894. - Stop reading on edge connections when their corresponding circuit
  12895. buffers are full; start again as the circuits empty out.
  12896. o Major features, other:
  12897. - Add an HSAuthorityRecordStats option that hidden service authorities
  12898. can use to track statistics of overall hidden service usage without
  12899. logging information that would be very useful to an attacker.
  12900. - Start work implementing multi-level keys for directory authorities:
  12901. Add a standalone tool to generate key certificates. (Proposal 103.)
  12902. o Security fixes:
  12903. - Directory authorities now call routers Stable if they have an
  12904. uptime of at least 30 days, even if that's not the median uptime
  12905. in the network. Implements proposal 107, suggested by Kevin Bauer
  12906. and Damon McCoy.
  12907. o Minor fixes (resource management):
  12908. - Count the number of open sockets separately from the number
  12909. of active connection_t objects. This will let us avoid underusing
  12910. our allocated connection limit.
  12911. - We no longer use socket pairs to link an edge connection to an
  12912. anonymous directory connection or a DirPort test connection.
  12913. Instead, we track the link internally and transfer the data
  12914. in-process. This saves two sockets per "linked" connection (at the
  12915. client and at the server), and avoids the nasty Windows socketpair()
  12916. workaround.
  12917. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  12918. for every single inactive connection_t. Free items from the
  12919. 4k/16k-buffer free lists when they haven't been used for a while.
  12920. o Minor features (build):
  12921. - Make autoconf search for libevent, openssl, and zlib consistently.
  12922. - Update deprecated macros in configure.in.
  12923. - When warning about missing headers, tell the user to let us
  12924. know if the compile succeeds anyway, so we can downgrade the
  12925. warning.
  12926. - Include the current subversion revision as part of the version
  12927. string: either fetch it directly if we're in an SVN checkout, do
  12928. some magic to guess it if we're in an SVK checkout, or use
  12929. the last-detected version if we're building from a .tar.gz.
  12930. Use this version consistently in log messages.
  12931. o Minor features (logging):
  12932. - Always prepend "Bug: " to any log message about a bug.
  12933. - Put a platform string (e.g. "Linux i686") in the startup log
  12934. message, so when people paste just their logs, we know if it's
  12935. OpenBSD or Windows or what.
  12936. - When logging memory usage, break down memory used in buffers by
  12937. buffer type.
  12938. o Minor features (directory system):
  12939. - New config option V2AuthoritativeDirectory that all directory
  12940. authorities should set. This will let future authorities choose
  12941. not to serve V2 directory information.
  12942. - Directory authorities allow multiple router descriptors and/or extra
  12943. info documents to be uploaded in a single go. This will make
  12944. implementing proposal 104 simpler.
  12945. o Minor features (controller):
  12946. - Add a new config option __DisablePredictedCircuits designed for
  12947. use by the controller, when we don't want Tor to build any circuits
  12948. preemptively.
  12949. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  12950. so we can exit from the middle of the circuit.
  12951. - Implement "getinfo status/circuit-established".
  12952. - Implement "getinfo status/version/..." so a controller can tell
  12953. whether the current version is recommended, and whether any versions
  12954. are good, and how many authorities agree. (Patch from shibz.)
  12955. o Minor features (hidden services):
  12956. - Allow multiple HiddenServicePort directives with the same virtual
  12957. port; when they occur, the user is sent round-robin to one
  12958. of the target ports chosen at random. Partially fixes bug 393 by
  12959. adding limited ad-hoc round-robining.
  12960. o Minor features (other):
  12961. - More unit tests.
  12962. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  12963. resolve request for hosts matching a given pattern causes Tor to
  12964. generate an internal virtual address mapping for that host. This
  12965. allows DNSPort to work sensibly with hidden service users. By
  12966. default, .exit and .onion addresses are remapped; the list of
  12967. patterns can be reconfigured with AutomapHostsSuffixes.
  12968. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  12969. address. Thanks to the AutomapHostsOnResolve option, this is no
  12970. longer a completely silly thing to do.
  12971. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  12972. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  12973. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  12974. minus 1 byte: the actual maximum declared bandwidth.
  12975. o Removed features:
  12976. - Removed support for the old binary "version 0" controller protocol.
  12977. This has been deprecated since 0.1.1, and warnings have been issued
  12978. since 0.1.2. When we encounter a v0 control message, we now send
  12979. back an error and close the connection.
  12980. - Remove the old "dns worker" server DNS code: it hasn't been default
  12981. since 0.1.2.2-alpha, and all the servers seem to be using the new
  12982. eventdns code.
  12983. o Minor bugfixes (portability):
  12984. - Even though Windows is equally happy with / and \ as path separators,
  12985. try to use \ consistently on Windows and / consistently on Unix: it
  12986. makes the log messages nicer.
  12987. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  12988. - Read resolv.conf files correctly on platforms where read() returns
  12989. partial results on small file reads.
  12990. o Minor bugfixes (directory):
  12991. - Correctly enforce that elements of directory objects do not appear
  12992. more often than they are allowed to appear.
  12993. - When we are reporting the DirServer line we just parsed, we were
  12994. logging the second stanza of the key fingerprint, not the first.
  12995. o Minor bugfixes (logging):
  12996. - When we hit an EOF on a log (probably because we're shutting down),
  12997. don't try to remove the log from the list: just mark it as
  12998. unusable. (Bulletproofs against bug 222.)
  12999. o Minor bugfixes (other):
  13000. - In the exitlist script, only consider the most recently published
  13001. server descriptor for each server. Also, when the user requests
  13002. a list of servers that _reject_ connections to a given address,
  13003. explicitly exclude the IPs that also have servers that accept
  13004. connections to that address. (Resolves bug 405.)
  13005. - Stop allowing hibernating servers to be "stable" or "fast".
  13006. - On Windows, we were preventing other processes from reading
  13007. cached-routers while Tor was running. (Reported by janbar)
  13008. - Make the NodeFamilies config option work. (Reported by
  13009. lodger -- it has never actually worked, even though we added it
  13010. in Oct 2004.)
  13011. - Check return values from pthread_mutex functions.
  13012. - Don't save non-general-purpose router descriptors to the disk cache,
  13013. because we have no way of remembering what their purpose was when
  13014. we restart.
  13015. - Add even more asserts to hunt down bug 417.
  13016. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  13017. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  13018. Add a log message to confirm that it is in fact unlikely.
  13019. o Minor bugfixes (controller):
  13020. - Make 'getinfo fingerprint' return a 551 error if we're not a
  13021. server, so we match what the control spec claims we do. Reported
  13022. by daejees.
  13023. - Fix a typo in an error message when extendcircuit fails that
  13024. caused us to not follow the \r\n-based delimiter protocol. Reported
  13025. by daejees.
  13026. o Code simplifications and refactoring:
  13027. - Stop passing around circuit_t and crypt_path_t pointers that are
  13028. implicit in other procedure arguments.
  13029. - Drop the old code to choke directory connections when the
  13030. corresponding OR connections got full: thanks to the cell queue
  13031. feature, OR conns don't get full any more.
  13032. - Make dns_resolve() handle attaching connections to circuits
  13033. properly, so the caller doesn't have to.
  13034. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  13035. - Keep the connection array as a dynamic smartlist_t, rather than as
  13036. a fixed-sized array. This is important, as the number of connections
  13037. is becoming increasingly decoupled from the number of sockets.
  13038. Changes in version 0.1.2.14 - 2007-05-25
  13039. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  13040. change especially affects those who serve or use hidden services),
  13041. and fixes several other crash- and security-related bugs.
  13042. o Directory authority changes:
  13043. - Two directory authorities (moria1 and moria2) just moved to new
  13044. IP addresses. This change will particularly affect those who serve
  13045. or use hidden services.
  13046. o Major bugfixes (crashes):
  13047. - If a directory server runs out of space in the connection table
  13048. as it's processing a begin_dir request, it will free the exit stream
  13049. but leave it attached to the circuit, leading to unpredictable
  13050. behavior. (Reported by seeess, fixes bug 425.)
  13051. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  13052. to corrupt memory under some really unlikely scenarios.
  13053. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  13054. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  13055. by lodger.)
  13056. o Major bugfixes (security):
  13057. - When choosing an entry guard for a circuit, avoid using guards
  13058. that are in the same family as the chosen exit -- not just guards
  13059. that are exactly the chosen exit. (Reported by lodger.)
  13060. o Major bugfixes (resource management):
  13061. - If a directory authority is down, skip it when deciding where to get
  13062. networkstatus objects or descriptors. Otherwise we keep asking
  13063. every 10 seconds forever. Fixes bug 384.
  13064. - Count it as a failure if we fetch a valid network-status but we
  13065. don't want to keep it. Otherwise we'll keep fetching it and keep
  13066. not wanting to keep it. Fixes part of bug 422.
  13067. - If all of our dirservers have given us bad or no networkstatuses
  13068. lately, then stop hammering them once per minute even when we
  13069. think they're failed. Fixes another part of bug 422.
  13070. o Minor bugfixes:
  13071. - Actually set the purpose correctly for descriptors inserted with
  13072. purpose=controller.
  13073. - When we have k non-v2 authorities in our DirServer config,
  13074. we ignored the last k authorities in the list when updating our
  13075. network-statuses.
  13076. - Correctly back-off from requesting router descriptors that we are
  13077. having a hard time downloading.
  13078. - Read resolv.conf files correctly on platforms where read() returns
  13079. partial results on small file reads.
  13080. - Don't rebuild the entire router store every time we get 32K of
  13081. routers: rebuild it when the journal gets very large, or when
  13082. the gaps in the store get very large.
  13083. o Minor features:
  13084. - When routers publish SVN revisions in their router descriptors,
  13085. authorities now include those versions correctly in networkstatus
  13086. documents.
  13087. - Warn when using a version of libevent before 1.3b to run a server on
  13088. OSX or BSD: these versions interact badly with userspace threads.
  13089. Changes in version 0.1.2.13 - 2007-04-24
  13090. This release features some major anonymity fixes, such as safer path
  13091. selection; better client performance; faster bootstrapping, better
  13092. address detection, and better DNS support for servers; write limiting as
  13093. well as read limiting to make servers easier to run; and a huge pile of
  13094. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  13095. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  13096. of the Freenode IRC network, remembering his patience and vision for
  13097. free speech on the Internet.
  13098. o Minor fixes:
  13099. - Fix a memory leak when we ask for "all" networkstatuses and we
  13100. get one we don't recognize.
  13101. - Add more asserts to hunt down bug 417.
  13102. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  13103. Changes in version 0.1.2.12-rc - 2007-03-16
  13104. o Major bugfixes:
  13105. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  13106. directory information requested inside Tor connections (i.e. via
  13107. begin_dir cells). It only triggered when the same connection was
  13108. serving other data at the same time. Reported by seeess.
  13109. o Minor bugfixes:
  13110. - When creating a circuit via the controller, send a 'launched'
  13111. event when we're done, so we follow the spec better.
  13112. Changes in version 0.1.2.11-rc - 2007-03-15
  13113. o Minor bugfixes (controller), reported by daejees:
  13114. - Correct the control spec to match how the code actually responds
  13115. to 'getinfo addr-mappings/*'.
  13116. - The control spec described a GUARDS event, but the code
  13117. implemented a GUARD event. Standardize on GUARD, but let people
  13118. ask for GUARDS too.
  13119. Changes in version 0.1.2.10-rc - 2007-03-07
  13120. o Major bugfixes (Windows):
  13121. - Do not load the NT services library functions (which may not exist)
  13122. just to detect if we're a service trying to shut down. Now we run
  13123. on Win98 and friends again.
  13124. o Minor bugfixes (other):
  13125. - Clarify a couple of log messages.
  13126. - Fix a misleading socks5 error number.
  13127. Changes in version 0.1.2.9-rc - 2007-03-02
  13128. o Major bugfixes (Windows):
  13129. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  13130. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  13131. int configuration values: the high-order 32 bits would get
  13132. truncated. In particular, we were being bitten by the default
  13133. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  13134. and maybe also bug 397.)
  13135. o Minor bugfixes (performance):
  13136. - Use OpenSSL's AES implementation on platforms where it's faster.
  13137. This could save us as much as 10% CPU usage.
  13138. o Minor bugfixes (server):
  13139. - Do not rotate onion key immediately after setting it for the first
  13140. time.
  13141. o Minor bugfixes (directory authorities):
  13142. - Stop calling servers that have been hibernating for a long time
  13143. "stable". Also, stop letting hibernating or obsolete servers affect
  13144. uptime and bandwidth cutoffs.
  13145. - Stop listing hibernating servers in the v1 directory.
  13146. o Minor bugfixes (hidden services):
  13147. - Upload hidden service descriptors slightly less often, to reduce
  13148. load on authorities.
  13149. o Minor bugfixes (other):
  13150. - Fix an assert that could trigger if a controller quickly set then
  13151. cleared EntryNodes. Bug found by Udo van den Heuvel.
  13152. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  13153. to INT32_MAX.
  13154. - Fix a potential race condition in the rpm installer. Found by
  13155. Stefan Nordhausen.
  13156. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  13157. of 2 as indicating that the server is completely bad; it sometimes
  13158. means that the server is just bad for the request in question. (may fix
  13159. the last of bug 326.)
  13160. - Disable encrypted directory connections when we don't have a server
  13161. descriptor for the destination. We'll get this working again in
  13162. the 0.2.0 branch.
  13163. Changes in version 0.1.2.8-beta - 2007-02-26
  13164. o Major bugfixes (crashes):
  13165. - Stop crashing when the controller asks us to resetconf more than
  13166. one config option at once. (Vidalia 0.0.11 does this.)
  13167. - Fix a crash that happened on Win98 when we're given command-line
  13168. arguments: don't try to load NT service functions from advapi32.dll
  13169. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  13170. resolves bug 389.)
  13171. - Fix a longstanding obscure crash bug that could occur when
  13172. we run out of DNS worker processes. (Resolves bug 390.)
  13173. o Major bugfixes (hidden services):
  13174. - Correctly detect whether hidden service descriptor downloads are
  13175. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  13176. o Major bugfixes (accounting):
  13177. - When we start during an accounting interval before it's time to wake
  13178. up, remember to wake up at the correct time. (May fix bug 342.)
  13179. o Minor bugfixes (controller):
  13180. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  13181. clear the corresponding on_circuit variable, and remember later
  13182. that we don't need to send a redundant CLOSED event. Resolves part
  13183. 3 of bug 367.
  13184. - Report events where a resolve succeeded or where we got a socks
  13185. protocol error correctly, rather than calling both of them
  13186. "INTERNAL".
  13187. - Change reported stream target addresses to IP consistently when
  13188. we finally get the IP from an exit node.
  13189. - Send log messages to the controller even if they happen to be very
  13190. long.
  13191. o Minor bugfixes (other):
  13192. - Display correct results when reporting which versions are
  13193. recommended, and how recommended they are. (Resolves bug 383.)
  13194. - Improve our estimates for directory bandwidth to be less random:
  13195. guess that an unrecognized directory will have the average bandwidth
  13196. from all known directories, not that it will have the average
  13197. bandwidth from those directories earlier than it on the list.
  13198. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  13199. and hup, stop triggering an assert based on an empty onion_key.
  13200. - On platforms with no working mmap() equivalent, don't warn the
  13201. user when cached-routers doesn't exist.
  13202. - Warn the user when mmap() [or its equivalent] fails for some reason
  13203. other than file-not-found.
  13204. - Don't warn the user when cached-routers.new doesn't exist: that's
  13205. perfectly fine when starting up for the first time.
  13206. - When EntryNodes are configured, rebuild the guard list to contain,
  13207. in order: the EntryNodes that were guards before; the rest of the
  13208. EntryNodes; the nodes that were guards before.
  13209. - Mask out all signals in sub-threads; only the libevent signal
  13210. handler should be processing them. This should prevent some crashes
  13211. on some machines using pthreads. (Patch from coderman.)
  13212. - Fix switched arguments on memset in the implementation of
  13213. tor_munmap() for systems with no mmap() call.
  13214. - When Tor receives a router descriptor that it asked for, but
  13215. no longer wants (because it has received fresh networkstatuses
  13216. in the meantime), do not warn the user. Cache the descriptor if
  13217. we're a cache; drop it if we aren't.
  13218. - Make earlier entry guards _really_ get retried when the network
  13219. comes back online.
  13220. - On a malformed DNS reply, always give an error to the corresponding
  13221. DNS request.
  13222. - Build with recent libevents on platforms that do not define the
  13223. nonstandard types "u_int8_t" and friends.
  13224. o Minor features (controller):
  13225. - Warn the user when an application uses the obsolete binary v0
  13226. control protocol. We're planning to remove support for it during
  13227. the next development series, so it's good to give people some
  13228. advance warning.
  13229. - Add STREAM_BW events to report per-entry-stream bandwidth
  13230. use. (Patch from Robert Hogan.)
  13231. - Rate-limit SIGNEWNYM signals in response to controllers that
  13232. impolitely generate them for every single stream. (Patch from
  13233. mwenge; closes bug 394.)
  13234. - Make REMAP stream events have a SOURCE (cache or exit), and
  13235. make them generated in every case where we get a successful
  13236. connected or resolved cell.
  13237. o Minor bugfixes (performance):
  13238. - Call router_have_min_dir_info half as often. (This is showing up in
  13239. some profiles, but not others.)
  13240. - When using GCC, make log_debug never get called at all, and its
  13241. arguments never get evaluated, when no debug logs are configured.
  13242. (This is showing up in some profiles, but not others.)
  13243. o Minor features:
  13244. - Remove some never-implemented options. Mark PathlenCoinWeight as
  13245. obsolete.
  13246. - Implement proposal 106: Stop requiring clients to have well-formed
  13247. certificates; stop checking nicknames in certificates. (Clients
  13248. have certificates so that they can look like Tor servers, but in
  13249. the future we might want to allow them to look like regular TLS
  13250. clients instead. Nicknames in certificates serve no purpose other
  13251. than making our protocol easier to recognize on the wire.)
  13252. - Revise messages on handshake failure again to be even more clear about
  13253. which are incoming connections and which are outgoing.
  13254. - Discard any v1 directory info that's over 1 month old (for
  13255. directories) or over 1 week old (for running-routers lists).
  13256. - Do not warn when individual nodes in the configuration's EntryNodes,
  13257. ExitNodes, etc are down: warn only when all possible nodes
  13258. are down. (Fixes bug 348.)
  13259. - Always remove expired routers and networkstatus docs before checking
  13260. whether we have enough information to build circuits. (Fixes
  13261. bug 373.)
  13262. - Put a lower-bound on MaxAdvertisedBandwidth.
  13263. Changes in version 0.1.2.7-alpha - 2007-02-06
  13264. o Major bugfixes (rate limiting):
  13265. - Servers decline directory requests much more aggressively when
  13266. they're low on bandwidth. Otherwise they end up queueing more and
  13267. more directory responses, which can't be good for latency.
  13268. - But never refuse directory requests from local addresses.
  13269. - Fix a memory leak when sending a 503 response for a networkstatus
  13270. request.
  13271. - Be willing to read or write on local connections (e.g. controller
  13272. connections) even when the global rate limiting buckets are empty.
  13273. - If our system clock jumps back in time, don't publish a negative
  13274. uptime in the descriptor. Also, don't let the global rate limiting
  13275. buckets go absurdly negative.
  13276. - Flush local controller connection buffers periodically as we're
  13277. writing to them, so we avoid queueing 4+ megabytes of data before
  13278. trying to flush.
  13279. o Major bugfixes (NT services):
  13280. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  13281. command-line flag so that admins can override the default by saying
  13282. "tor --service install --user "SomeUser"". This will not affect
  13283. existing installed services. Also, warn the user that the service
  13284. will look for its configuration file in the service user's
  13285. %appdata% directory. (We can't do the 'hardwire the user's appdata
  13286. directory' trick any more, since we may not have read access to that
  13287. directory.)
  13288. o Major bugfixes (other):
  13289. - Previously, we would cache up to 16 old networkstatus documents
  13290. indefinitely, if they came from nontrusted authorities. Now we
  13291. discard them if they are more than 10 days old.
  13292. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  13293. Del Vecchio).
  13294. - Detect and reject malformed DNS responses containing circular
  13295. pointer loops.
  13296. - If exits are rare enough that we're not marking exits as guards,
  13297. ignore exit bandwidth when we're deciding the required bandwidth
  13298. to become a guard.
  13299. - When we're handling a directory connection tunneled over Tor,
  13300. don't fill up internal memory buffers with all the data we want
  13301. to tunnel; instead, only add it if the OR connection that will
  13302. eventually receive it has some room for it. (This can lead to
  13303. slowdowns in tunneled dir connections; a better solution will have
  13304. to wait for 0.2.0.)
  13305. o Minor bugfixes (dns):
  13306. - Add some defensive programming to eventdns.c in an attempt to catch
  13307. possible memory-stomping bugs.
  13308. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  13309. an incorrect number of bytes. (Previously, we would ignore the
  13310. extra bytes.)
  13311. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  13312. in the correct order, and doesn't crash.
  13313. - Free memory held in recently-completed DNS lookup attempts on exit.
  13314. This was not a memory leak, but may have been hiding memory leaks.
  13315. - Handle TTL values correctly on reverse DNS lookups.
  13316. - Treat failure to parse resolv.conf as an error.
  13317. o Minor bugfixes (other):
  13318. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  13319. - When computing clock skew from directory HTTP headers, consider what
  13320. time it was when we finished asking for the directory, not what
  13321. time it is now.
  13322. - Expire socks connections if they spend too long waiting for the
  13323. handshake to finish. Previously we would let them sit around for
  13324. days, if the connecting application didn't close them either.
  13325. - And if the socks handshake hasn't started, don't send a
  13326. "DNS resolve socks failed" handshake reply; just close it.
  13327. - Stop using C functions that OpenBSD's linker doesn't like.
  13328. - Don't launch requests for descriptors unless we have networkstatuses
  13329. from at least half of the authorities. This delays the first
  13330. download slightly under pathological circumstances, but can prevent
  13331. us from downloading a bunch of descriptors we don't need.
  13332. - Do not log IPs with TLS failures for incoming TLS
  13333. connections. (Fixes bug 382.)
  13334. - If the user asks to use invalid exit nodes, be willing to use
  13335. unstable ones.
  13336. - Stop using the reserved ac_cv namespace in our configure script.
  13337. - Call stat() slightly less often; use fstat() when possible.
  13338. - Refactor the way we handle pending circuits when an OR connection
  13339. completes or fails, in an attempt to fix a rare crash bug.
  13340. - Only rewrite a conn's address based on X-Forwarded-For: headers
  13341. if it's a parseable public IP address; and stop adding extra quotes
  13342. to the resulting address.
  13343. o Major features:
  13344. - Weight directory requests by advertised bandwidth. Now we can
  13345. let servers enable write limiting but still allow most clients to
  13346. succeed at their directory requests. (We still ignore weights when
  13347. choosing a directory authority; I hope this is a feature.)
  13348. o Minor features:
  13349. - Create a new file ReleaseNotes which was the old ChangeLog. The
  13350. new ChangeLog file now includes the summaries for all development
  13351. versions too.
  13352. - Check for addresses with invalid characters at the exit as well
  13353. as at the client, and warn less verbosely when they fail. You can
  13354. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  13355. - Adapt a patch from goodell to let the contrib/exitlist script
  13356. take arguments rather than require direct editing.
  13357. - Inform the server operator when we decide not to advertise a
  13358. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  13359. was confusing Zax, so now we're hopefully more helpful.
  13360. - Bring us one step closer to being able to establish an encrypted
  13361. directory tunnel without knowing a descriptor first. Still not
  13362. ready yet. As part of the change, now assume we can use a
  13363. create_fast cell if we don't know anything about a router.
  13364. - Allow exit nodes to use nameservers running on ports other than 53.
  13365. - Servers now cache reverse DNS replies.
  13366. - Add an --ignore-missing-torrc command-line option so that we can
  13367. get the "use sensible defaults if the configuration file doesn't
  13368. exist" behavior even when specifying a torrc location on the command
  13369. line.
  13370. o Minor features (controller):
  13371. - Track reasons for OR connection failure; make these reasons
  13372. available via the controller interface. (Patch from Mike Perry.)
  13373. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  13374. can learn when clients are sending malformed hostnames to Tor.
  13375. - Clean up documentation for controller status events.
  13376. - Add a REMAP status to stream events to note that a stream's
  13377. address has changed because of a cached address or a MapAddress
  13378. directive.
  13379. Changes in version 0.1.2.6-alpha - 2007-01-09
  13380. o Major bugfixes:
  13381. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  13382. connection handles more than 4 gigs in either direction, we crash.
  13383. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  13384. advertised exit node, somebody might try to exit from us when
  13385. we're bootstrapping and before we've built our descriptor yet.
  13386. Refuse the connection rather than crashing.
  13387. o Minor bugfixes:
  13388. - Warn if we (as a server) find that we've resolved an address that we
  13389. weren't planning to resolve.
  13390. - Warn that using select() on any libevent version before 1.1 will be
  13391. unnecessarily slow (even for select()).
  13392. - Flush ERR-level controller status events just like we currently
  13393. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  13394. the controller from learning about current events.
  13395. o Minor features (more controller status events):
  13396. - Implement EXTERNAL_ADDRESS server status event so controllers can
  13397. learn when our address changes.
  13398. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  13399. can learn when directories reject our descriptor.
  13400. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  13401. can learn when a client application is speaking a non-socks protocol
  13402. to our SocksPort.
  13403. - Implement DANGEROUS_SOCKS client status event so controllers
  13404. can learn when a client application is leaking DNS addresses.
  13405. - Implement BUG general status event so controllers can learn when
  13406. Tor is unhappy about its internal invariants.
  13407. - Implement CLOCK_SKEW general status event so controllers can learn
  13408. when Tor thinks the system clock is set incorrectly.
  13409. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  13410. server status events so controllers can learn when their descriptors
  13411. are accepted by a directory.
  13412. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  13413. server status events so controllers can learn about Tor's progress in
  13414. deciding whether it's reachable from the outside.
  13415. - Implement BAD_LIBEVENT general status event so controllers can learn
  13416. when we have a version/method combination in libevent that needs to
  13417. be changed.
  13418. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  13419. and DNS_USELESS server status events so controllers can learn
  13420. about changes to DNS server status.
  13421. o Minor features (directory):
  13422. - Authorities no longer recommend exits as guards if this would shift
  13423. too much load to the exit nodes.
  13424. Changes in version 0.1.2.5-alpha - 2007-01-06
  13425. o Major features:
  13426. - Enable write limiting as well as read limiting. Now we sacrifice
  13427. capacity if we're pushing out lots of directory traffic, rather
  13428. than overrunning the user's intended bandwidth limits.
  13429. - Include TLS overhead when counting bandwidth usage; previously, we
  13430. would count only the bytes sent over TLS, but not the bytes used
  13431. to send them.
  13432. - Support running the Tor service with a torrc not in the same
  13433. directory as tor.exe and default to using the torrc located in
  13434. the %appdata%\Tor\ of the user who installed the service. Patch
  13435. from Matt Edman.
  13436. - Servers now check for the case when common DNS requests are going to
  13437. wildcarded addresses (i.e. all getting the same answer), and change
  13438. their exit policy to reject *:* if it's happening.
  13439. - Implement BEGIN_DIR cells, so we can connect to the directory
  13440. server via TLS to do encrypted directory requests rather than
  13441. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  13442. config options if you like.
  13443. o Minor features (config and docs):
  13444. - Start using the state file to store bandwidth accounting data:
  13445. the bw_accounting file is now obsolete. We'll keep generating it
  13446. for a while for people who are still using 0.1.2.4-alpha.
  13447. - Try to batch changes to the state file so that we do as few
  13448. disk writes as possible while still storing important things in
  13449. a timely fashion.
  13450. - The state file and the bw_accounting file get saved less often when
  13451. the AvoidDiskWrites config option is set.
  13452. - Make PIDFile work on Windows (untested).
  13453. - Add internal descriptions for a bunch of configuration options:
  13454. accessible via controller interface and in comments in saved
  13455. options files.
  13456. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  13457. NNTP by default, so this seems like a sensible addition.
  13458. - Clients now reject hostnames with invalid characters. This should
  13459. avoid some inadvertent info leaks. Add an option
  13460. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  13461. is running a private network with hosts called @, !, and #.
  13462. - Add a maintainer script to tell us which options are missing
  13463. documentation: "make check-docs".
  13464. - Add a new address-spec.txt document to describe our special-case
  13465. addresses: .exit, .onion, and .noconnnect.
  13466. o Minor features (DNS):
  13467. - Ongoing work on eventdns infrastructure: now it has dns server
  13468. and ipv6 support. One day Tor will make use of it.
  13469. - Add client-side caching for reverse DNS lookups.
  13470. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  13471. - When we change nameservers or IP addresses, reset and re-launch
  13472. our tests for DNS hijacking.
  13473. o Minor features (directory):
  13474. - Authorities now specify server versions in networkstatus. This adds
  13475. about 2% to the size of compressed networkstatus docs, and allows
  13476. clients to tell which servers support BEGIN_DIR and which don't.
  13477. The implementation is forward-compatible with a proposed future
  13478. protocol version scheme not tied to Tor versions.
  13479. - DirServer configuration lines now have an orport= option so
  13480. clients can open encrypted tunnels to the authorities without
  13481. having downloaded their descriptors yet. Enabled for moria1,
  13482. moria2, tor26, and lefkada now in the default configuration.
  13483. - Directory servers are more willing to send a 503 "busy" if they
  13484. are near their write limit, especially for v1 directory requests.
  13485. Now they can use their limited bandwidth for actual Tor traffic.
  13486. - Clients track responses with status 503 from dirservers. After a
  13487. dirserver has given us a 503, we try not to use it until an hour has
  13488. gone by, or until we have no dirservers that haven't given us a 503.
  13489. - When we get a 503 from a directory, and we're not a server, we don't
  13490. count the failure against the total number of failures allowed
  13491. for the thing we're trying to download.
  13492. - Report X-Your-Address-Is correctly from tunneled directory
  13493. connections; don't report X-Your-Address-Is when it's an internal
  13494. address; and never believe reported remote addresses when they're
  13495. internal.
  13496. - Protect against an unlikely DoS attack on directory servers.
  13497. - Add a BadDirectory flag to network status docs so that authorities
  13498. can (eventually) tell clients about caches they believe to be
  13499. broken.
  13500. o Minor features (controller):
  13501. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  13502. - Reimplement GETINFO so that info/names stays in sync with the
  13503. actual keys.
  13504. - Implement "GETINFO fingerprint".
  13505. - Implement "SETEVENTS GUARD" so controllers can get updates on
  13506. entry guard status as it changes.
  13507. o Minor features (clean up obsolete pieces):
  13508. - Remove some options that have been deprecated since at least
  13509. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  13510. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  13511. to set log options.
  13512. - We no longer look for identity and onion keys in "identity.key" and
  13513. "onion.key" -- these were replaced by secret_id_key and
  13514. secret_onion_key in 0.0.8pre1.
  13515. - We no longer require unrecognized directory entries to be
  13516. preceded by "opt".
  13517. o Major bugfixes (security):
  13518. - Stop sending the HttpProxyAuthenticator string to directory
  13519. servers when directory connections are tunnelled through Tor.
  13520. - Clients no longer store bandwidth history in the state file.
  13521. - Do not log introduction points for hidden services if SafeLogging
  13522. is set.
  13523. - When generating bandwidth history, round down to the nearest
  13524. 1k. When storing accounting data, round up to the nearest 1k.
  13525. - When we're running as a server, remember when we last rotated onion
  13526. keys, so that we will rotate keys once they're a week old even if
  13527. we never stay up for a week ourselves.
  13528. o Major bugfixes (other):
  13529. - Fix a longstanding bug in eventdns that prevented the count of
  13530. timed-out resolves from ever being reset. This bug caused us to
  13531. give up on a nameserver the third time it timed out, and try it
  13532. 10 seconds later... and to give up on it every time it timed out
  13533. after that.
  13534. - Take out the '5 second' timeout from the connection retry
  13535. schedule. Now the first connect attempt will wait a full 10
  13536. seconds before switching to a new circuit. Perhaps this will help
  13537. a lot. Based on observations from Mike Perry.
  13538. - Fix a bug on the Windows implementation of tor_mmap_file() that
  13539. would prevent the cached-routers file from ever loading. Reported
  13540. by John Kimble.
  13541. o Minor bugfixes:
  13542. - Fix an assert failure when a directory authority sets
  13543. AuthDirRejectUnlisted and then receives a descriptor from an
  13544. unlisted router. Reported by seeess.
  13545. - Avoid a double-free when parsing malformed DirServer lines.
  13546. - Fix a bug when a BSD-style PF socket is first used. Patch from
  13547. Fabian Keil.
  13548. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  13549. to resolve an address at a given exit node even when they ask for
  13550. it by name.
  13551. - Servers no longer ever list themselves in their "family" line,
  13552. even if configured to do so. This makes it easier to configure
  13553. family lists conveniently.
  13554. - When running as a server, don't fall back to 127.0.0.1 when no
  13555. nameservers are configured in /etc/resolv.conf; instead, make the
  13556. user fix resolv.conf or specify nameservers explicitly. (Resolves
  13557. bug 363.)
  13558. - Stop accepting certain malformed ports in configured exit policies.
  13559. - Don't re-write the fingerprint file every restart, unless it has
  13560. changed.
  13561. - Stop warning when a single nameserver fails: only warn when _all_ of
  13562. our nameservers have failed. Also, when we only have one nameserver,
  13563. raise the threshold for deciding that the nameserver is dead.
  13564. - Directory authorities now only decide that routers are reachable
  13565. if their identity keys are as expected.
  13566. - When the user uses bad syntax in the Log config line, stop
  13567. suggesting other bad syntax as a replacement.
  13568. - Correctly detect ipv6 DNS capability on OpenBSD.
  13569. o Minor bugfixes (controller):
  13570. - Report the circuit number correctly in STREAM CLOSED events. Bug
  13571. reported by Mike Perry.
  13572. - Do not report bizarre values for results of accounting GETINFOs
  13573. when the last second's write or read exceeds the allotted bandwidth.
  13574. - Report "unrecognized key" rather than an empty string when the
  13575. controller tries to fetch a networkstatus that doesn't exist.
  13576. Changes in version 0.1.1.26 - 2006-12-14
  13577. o Security bugfixes:
  13578. - Stop sending the HttpProxyAuthenticator string to directory
  13579. servers when directory connections are tunnelled through Tor.
  13580. - Clients no longer store bandwidth history in the state file.
  13581. - Do not log introduction points for hidden services if SafeLogging
  13582. is set.
  13583. o Minor bugfixes:
  13584. - Fix an assert failure when a directory authority sets
  13585. AuthDirRejectUnlisted and then receives a descriptor from an
  13586. unlisted router (reported by seeess).
  13587. Changes in version 0.1.2.4-alpha - 2006-12-03
  13588. o Major features:
  13589. - Add support for using natd; this allows FreeBSDs earlier than
  13590. 5.1.2 to have ipfw send connections through Tor without using
  13591. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  13592. o Minor features:
  13593. - Make all connections to addresses of the form ".noconnect"
  13594. immediately get closed. This lets application/controller combos
  13595. successfully test whether they're talking to the same Tor by
  13596. watching for STREAM events.
  13597. - Make cross.sh cross-compilation script work even when autogen.sh
  13598. hasn't been run. (Patch from Michael Mohr.)
  13599. - Statistics dumped by -USR2 now include a breakdown of public key
  13600. operations, for profiling.
  13601. o Major bugfixes:
  13602. - Fix a major leak when directory authorities parse their
  13603. approved-routers list, a minor memory leak when we fail to pick
  13604. an exit node, and a few rare leaks on errors.
  13605. - Handle TransPort connections even when the server sends data before
  13606. the client sends data. Previously, the connection would just hang
  13607. until the client sent data. (Patch from tup based on patch from
  13608. Zajcev Evgeny.)
  13609. - Avoid assert failure when our cached-routers file is empty on
  13610. startup.
  13611. o Minor bugfixes:
  13612. - Don't log spurious warnings when we see a circuit close reason we
  13613. don't recognize; it's probably just from a newer version of Tor.
  13614. - Have directory authorities allow larger amounts of drift in uptime
  13615. without replacing the server descriptor: previously, a server that
  13616. restarted every 30 minutes could have 48 "interesting" descriptors
  13617. per day.
  13618. - Start linking to the Tor specification and Tor reference manual
  13619. correctly in the Windows installer.
  13620. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  13621. Tor/Privoxy we also uninstall Vidalia.
  13622. - Resume building on Irix64, and fix a lot of warnings from its
  13623. MIPSpro C compiler.
  13624. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  13625. when we're running as a client.
  13626. Changes in version 0.1.1.25 - 2006-11-04
  13627. o Major bugfixes:
  13628. - When a client asks us to resolve (rather than connect to)
  13629. an address, and we have a cached answer, give them the cached
  13630. answer. Previously, we would give them no answer at all.
  13631. - We were building exactly the wrong circuits when we predict
  13632. hidden service requirements, meaning Tor would have to build all
  13633. its circuits on demand.
  13634. - If none of our live entry guards have a high uptime, but we
  13635. require a guard with a high uptime, try adding a new guard before
  13636. we give up on the requirement. This patch should make long-lived
  13637. connections more stable on average.
  13638. - When testing reachability of our DirPort, don't launch new
  13639. tests when there's already one in progress -- unreachable
  13640. servers were stacking up dozens of testing streams.
  13641. o Security bugfixes:
  13642. - When the user sends a NEWNYM signal, clear the client-side DNS
  13643. cache too. Otherwise we continue to act on previous information.
  13644. o Minor bugfixes:
  13645. - Avoid a memory corruption bug when creating a hash table for
  13646. the first time.
  13647. - Avoid possibility of controller-triggered crash when misusing
  13648. certain commands from a v0 controller on platforms that do not
  13649. handle printf("%s",NULL) gracefully.
  13650. - Avoid infinite loop on unexpected controller input.
  13651. - Don't log spurious warnings when we see a circuit close reason we
  13652. don't recognize; it's probably just from a newer version of Tor.
  13653. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  13654. Tor/Privoxy we also uninstall Vidalia.
  13655. Changes in version 0.1.2.3-alpha - 2006-10-29
  13656. o Minor features:
  13657. - Prepare for servers to publish descriptors less often: never
  13658. discard a descriptor simply for being too old until either it is
  13659. recommended by no authorities, or until we get a better one for
  13660. the same router. Make caches consider retaining old recommended
  13661. routers for even longer.
  13662. - If most authorities set a BadExit flag for a server, clients
  13663. don't think of it as a general-purpose exit. Clients only consider
  13664. authorities that advertise themselves as listing bad exits.
  13665. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  13666. headers for content, so that we can work better in the presence of
  13667. caching HTTP proxies.
  13668. - Allow authorities to list nodes as bad exits by fingerprint or by
  13669. address.
  13670. o Minor features, controller:
  13671. - Add a REASON field to CIRC events; for backward compatibility, this
  13672. field is sent only to controllers that have enabled the extended
  13673. event format. Also, add additional reason codes to explain why
  13674. a given circuit has been destroyed or truncated. (Patches from
  13675. Mike Perry)
  13676. - Add a REMOTE_REASON field to extended CIRC events to tell the
  13677. controller about why a remote OR told us to close a circuit.
  13678. - Stream events also now have REASON and REMOTE_REASON fields,
  13679. working much like those for circuit events.
  13680. - There's now a GETINFO ns/... field so that controllers can ask Tor
  13681. about the current status of a router.
  13682. - A new event type "NS" to inform a controller when our opinion of
  13683. a router's status has changed.
  13684. - Add a GETINFO events/names and GETINFO features/names so controllers
  13685. can tell which events and features are supported.
  13686. - A new CLEARDNSCACHE signal to allow controllers to clear the
  13687. client-side DNS cache without expiring circuits.
  13688. o Security bugfixes:
  13689. - When the user sends a NEWNYM signal, clear the client-side DNS
  13690. cache too. Otherwise we continue to act on previous information.
  13691. o Minor bugfixes:
  13692. - Avoid sending junk to controllers or segfaulting when a controller
  13693. uses EVENT_NEW_DESC with verbose nicknames.
  13694. - Stop triggering asserts if the controller tries to extend hidden
  13695. service circuits (reported by mwenge).
  13696. - Avoid infinite loop on unexpected controller input.
  13697. - When the controller does a "GETINFO network-status", tell it
  13698. about even those routers whose descriptors are very old, and use
  13699. long nicknames where appropriate.
  13700. - Change NT service functions to be loaded on demand. This lets us
  13701. build with MinGW without breaking Tor for Windows 98 users.
  13702. - Do DirPort reachability tests less often, since a single test
  13703. chews through many circuits before giving up.
  13704. - In the hidden service example in torrc.sample, stop recommending
  13705. esoteric and discouraged hidden service options.
  13706. - When stopping an NT service, wait up to 10 sec for it to actually
  13707. stop. Patch from Matt Edman; resolves bug 295.
  13708. - Fix handling of verbose nicknames with ORCONN controller events:
  13709. make them show up exactly when requested, rather than exactly when
  13710. not requested.
  13711. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  13712. printing a duplicate "$" in the keys we send (reported by mwenge).
  13713. - Correctly set maximum connection limit on Cygwin. (This time
  13714. for sure!)
  13715. - Try to detect Windows correctly when cross-compiling.
  13716. - Detect the size of the routers file correctly even if it is
  13717. corrupted (on systems without mmap) or not page-aligned (on systems
  13718. with mmap). This bug was harmless.
  13719. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  13720. to open a stream fails; now we do in more cases. This should
  13721. make clients able to find a good exit faster in some cases, since
  13722. unhandleable requests will now get an error rather than timing out.
  13723. - Resolve two memory leaks when rebuilding the on-disk router cache
  13724. (reported by fookoowa).
  13725. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  13726. and reported by some Centos users.
  13727. - Controller signals now work on non-Unix platforms that don't define
  13728. SIGUSR1 and SIGUSR2 the way we expect.
  13729. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  13730. values before failing, and always enables eventdns.
  13731. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  13732. Try to fix this in configure.in by checking for most functions
  13733. before we check for libevent.
  13734. Changes in version 0.1.2.2-alpha - 2006-10-07
  13735. o Major features:
  13736. - Make our async eventdns library on-by-default for Tor servers,
  13737. and plan to deprecate the separate dnsworker threads.
  13738. - Add server-side support for "reverse" DNS lookups (using PTR
  13739. records so clients can determine the canonical hostname for a given
  13740. IPv4 address). Only supported by servers using eventdns; servers
  13741. now announce in their descriptors whether they support eventdns.
  13742. - Specify and implement client-side SOCKS5 interface for reverse DNS
  13743. lookups (see doc/socks-extensions.txt).
  13744. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  13745. connect to directory servers through Tor. Previously, clients needed
  13746. to find Tor exits to make private connections to directory servers.
  13747. - Avoid choosing Exit nodes for entry or middle hops when the
  13748. total bandwidth available from non-Exit nodes is much higher than
  13749. the total bandwidth available from Exit nodes.
  13750. - Workaround for name servers (like Earthlink's) that hijack failing
  13751. DNS requests and replace the no-such-server answer with a "helpful"
  13752. redirect to an advertising-driven search portal. Also work around
  13753. DNS hijackers who "helpfully" decline to hijack known-invalid
  13754. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  13755. lets you turn it off.
  13756. - Send out a burst of long-range padding cells once we've established
  13757. that we're reachable. Spread them over 4 circuits, so hopefully
  13758. a few will be fast. This exercises our bandwidth and bootstraps
  13759. us into the directory more quickly.
  13760. o New/improved config options:
  13761. - Add new config option "ResolvConf" to let the server operator
  13762. choose an alternate resolve.conf file when using eventdns.
  13763. - Add an "EnforceDistinctSubnets" option to control our "exclude
  13764. servers on the same /16" behavior. It's still on by default; this
  13765. is mostly for people who want to operate private test networks with
  13766. all the machines on the same subnet.
  13767. - If one of our entry guards is on the ExcludeNodes list, or the
  13768. directory authorities don't think it's a good guard, treat it as
  13769. if it were unlisted: stop using it as a guard, and throw it off
  13770. the guards list if it stays that way for a long time.
  13771. - Allow directory authorities to be marked separately as authorities
  13772. for the v1 directory protocol, the v2 directory protocol, and
  13773. as hidden service directories, to make it easier to retire old
  13774. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  13775. to continue being hidden service authorities too.
  13776. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  13777. o Minor features, controller:
  13778. - Fix CIRC controller events so that controllers can learn the
  13779. identity digests of non-Named servers used in circuit paths.
  13780. - Let controllers ask for more useful identifiers for servers. Instead
  13781. of learning identity digests for un-Named servers and nicknames
  13782. for Named servers, the new identifiers include digest, nickname,
  13783. and indication of Named status. Off by default; see control-spec.txt
  13784. for more information.
  13785. - Add a "getinfo address" controller command so it can display Tor's
  13786. best guess to the user.
  13787. - New controller event to alert the controller when our server
  13788. descriptor has changed.
  13789. - Give more meaningful errors on controller authentication failure.
  13790. o Minor features, other:
  13791. - When asked to resolve a hostname, don't use non-exit servers unless
  13792. requested to do so. This allows servers with broken DNS to be
  13793. useful to the network.
  13794. - Divide eventdns log messages into warn and info messages.
  13795. - Reserve the nickname "Unnamed" for routers that can't pick
  13796. a hostname: any router can call itself Unnamed; directory
  13797. authorities will never allocate Unnamed to any particular router;
  13798. clients won't believe that any router is the canonical Unnamed.
  13799. - Only include function names in log messages for info/debug messages.
  13800. For notice/warn/err, the content of the message should be clear on
  13801. its own, and printing the function name only confuses users.
  13802. - Avoid some false positives during reachability testing: don't try
  13803. to test via a server that's on the same /24 as us.
  13804. - If we fail to build a circuit to an intended enclave, and it's
  13805. not mandatory that we use that enclave, stop wanting it.
  13806. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  13807. OpenBSD. (We had previously disabled threads on these platforms
  13808. because they didn't have working thread-safe resolver functions.)
  13809. o Major bugfixes, anonymity/security:
  13810. - If a client asked for a server by name, and there's a named server
  13811. in our network-status but we don't have its descriptor yet, we
  13812. could return an unnamed server instead.
  13813. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  13814. to be sent to a server's DNS resolver. This only affects NetBSD
  13815. and other platforms that do not bounds-check tolower().
  13816. - Reject (most) attempts to use Tor circuits with length one. (If
  13817. many people start using Tor as a one-hop proxy, exit nodes become
  13818. a more attractive target for compromise.)
  13819. - Just because your DirPort is open doesn't mean people should be
  13820. able to remotely teach you about hidden service descriptors. Now
  13821. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  13822. o Major bugfixes, other:
  13823. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  13824. - When a client asks the server to resolve (not connect to)
  13825. an address, and it has a cached answer, give them the cached answer.
  13826. Previously, the server would give them no answer at all.
  13827. - Allow really slow clients to not hang up five minutes into their
  13828. directory downloads (suggested by Adam J. Richter).
  13829. - We were building exactly the wrong circuits when we anticipated
  13830. hidden service requirements, meaning Tor would have to build all
  13831. its circuits on demand.
  13832. - Avoid crashing when we mmap a router cache file of size 0.
  13833. - When testing reachability of our DirPort, don't launch new
  13834. tests when there's already one in progress -- unreachable
  13835. servers were stacking up dozens of testing streams.
  13836. o Minor bugfixes, correctness:
  13837. - If we're a directory mirror and we ask for "all" network status
  13838. documents, we would discard status documents from authorities
  13839. we don't recognize.
  13840. - Avoid a memory corruption bug when creating a hash table for
  13841. the first time.
  13842. - Avoid controller-triggered crash when misusing certain commands
  13843. from a v0 controller on platforms that do not handle
  13844. printf("%s",NULL) gracefully.
  13845. - Don't crash when a controller sends a third argument to an
  13846. "extendcircuit" request.
  13847. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  13848. response; fix error code when "getinfo dir/status/" fails.
  13849. - Avoid crash when telling controller stream-status and a stream
  13850. is detached.
  13851. - Patch from Adam Langley to fix assert() in eventdns.c.
  13852. - Fix a debug log message in eventdns to say "X resolved to Y"
  13853. instead of "X resolved to X".
  13854. - Make eventdns give strings for DNS errors, not just error numbers.
  13855. - Track unreachable entry guards correctly: don't conflate
  13856. 'unreachable by us right now' with 'listed as down by the directory
  13857. authorities'. With the old code, if a guard was unreachable by
  13858. us but listed as running, it would clog our guard list forever.
  13859. - Behave correctly in case we ever have a network with more than
  13860. 2GB/s total advertised capacity.
  13861. - Make TrackExitHosts case-insensitive, and fix the behavior of
  13862. ".suffix" TrackExitHosts items to avoid matching in the middle of
  13863. an address.
  13864. - Finally fix the openssl warnings from newer gccs that believe that
  13865. ignoring a return value is okay, but casting a return value and
  13866. then ignoring it is a sign of madness.
  13867. - Prevent the contrib/exitlist script from printing the same
  13868. result more than once.
  13869. - Patch from Steve Hildrey: Generate network status correctly on
  13870. non-versioning dirservers.
  13871. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  13872. via Tor; otherwise you'll think you're the exit node's IP address.
  13873. o Minor bugfixes, performance:
  13874. - Two small performance improvements on parsing descriptors.
  13875. - Major performance improvement on inserting descriptors: change
  13876. algorithm from O(n^2) to O(n).
  13877. - Make the common memory allocation path faster on machines where
  13878. malloc(0) returns a pointer.
  13879. - Start remembering X-Your-Address-Is directory hints even if you're
  13880. a client, so you can become a server more smoothly.
  13881. - Avoid duplicate entries on MyFamily line in server descriptor.
  13882. o Packaging, features:
  13883. - Remove architecture from OS X builds. The official builds are
  13884. now universal binaries.
  13885. - The Debian package now uses --verify-config when (re)starting,
  13886. to distinguish configuration errors from other errors.
  13887. - Update RPMs to require libevent 1.1b.
  13888. o Packaging, bugfixes:
  13889. - Patches so Tor builds with MinGW on Windows.
  13890. - Patches so Tor might run on Cygwin again.
  13891. - Resume building on non-gcc compilers and ancient gcc. Resume
  13892. building with the -O0 compile flag. Resume building cleanly on
  13893. Debian woody.
  13894. - Run correctly on OS X platforms with case-sensitive filesystems.
  13895. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  13896. - Add autoconf checks so Tor can build on Solaris x86 again.
  13897. o Documentation
  13898. - Documented (and renamed) ServerDNSSearchDomains and
  13899. ServerDNSResolvConfFile options.
  13900. - Be clearer that the *ListenAddress directives can be repeated
  13901. multiple times.
  13902. Changes in version 0.1.1.24 - 2006-09-29
  13903. o Major bugfixes:
  13904. - Allow really slow clients to not hang up five minutes into their
  13905. directory downloads (suggested by Adam J. Richter).
  13906. - Fix major performance regression from 0.1.0.x: instead of checking
  13907. whether we have enough directory information every time we want to
  13908. do something, only check when the directory information has changed.
  13909. This should improve client CPU usage by 25-50%.
  13910. - Don't crash if, after a server has been running for a while,
  13911. it can't resolve its hostname.
  13912. o Minor bugfixes:
  13913. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  13914. - Don't crash when the controller receives a third argument to an
  13915. "extendcircuit" request.
  13916. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  13917. response; fix error code when "getinfo dir/status/" fails.
  13918. - Fix configure.in to not produce broken configure files with
  13919. more recent versions of autoconf. Thanks to Clint for his auto*
  13920. voodoo.
  13921. - Fix security bug on NetBSD that could allow someone to force
  13922. uninitialized RAM to be sent to a server's DNS resolver. This
  13923. only affects NetBSD and other platforms that do not bounds-check
  13924. tolower().
  13925. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  13926. methods: these are known to be buggy.
  13927. - If we're a directory mirror and we ask for "all" network status
  13928. documents, we would discard status documents from authorities
  13929. we don't recognize.
  13930. Changes in version 0.1.2.1-alpha - 2006-08-27
  13931. o Major features:
  13932. - Add "eventdns" async dns library from Adam Langley, tweaked to
  13933. build on OSX and Windows. Only enabled if you pass the
  13934. --enable-eventdns argument to configure.
  13935. - Allow servers with no hostname or IP address to learn their
  13936. IP address by asking the directory authorities. This code only
  13937. kicks in when you would normally have exited with a "no address"
  13938. error. Nothing's authenticated, so use with care.
  13939. - Rather than waiting a fixed amount of time between retrying
  13940. application connections, we wait only 5 seconds for the first,
  13941. 10 seconds for the second, and 15 seconds for each retry after
  13942. that. Hopefully this will improve the expected user experience.
  13943. - Patch from Tup to add support for transparent AP connections:
  13944. this basically bundles the functionality of trans-proxy-tor
  13945. into the Tor mainline. Now hosts with compliant pf/netfilter
  13946. implementations can redirect TCP connections straight to Tor
  13947. without diverting through SOCKS. Needs docs.
  13948. - Busy directory servers save lots of memory by spooling server
  13949. descriptors, v1 directories, and v2 networkstatus docs to buffers
  13950. as needed rather than en masse. Also mmap the cached-routers
  13951. files, so we don't need to keep the whole thing in memory too.
  13952. - Automatically avoid picking more than one node from the same
  13953. /16 network when constructing a circuit.
  13954. - Revise and clean up the torrc.sample that we ship with; add
  13955. a section for BandwidthRate and BandwidthBurst.
  13956. o Minor features:
  13957. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  13958. split connection_t into edge, or, dir, control, and base structs.
  13959. These will save quite a bit of memory on busy servers, and they'll
  13960. also help us track down bugs in the code and bugs in the spec.
  13961. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  13962. or later. Log when we are doing this, so we can diagnose it when
  13963. it fails. (Also, recommend libevent 1.1b for kqueue and
  13964. win32 methods; deprecate libevent 1.0b harder; make libevent
  13965. recommendation system saner.)
  13966. - Start being able to build universal binaries on OS X (thanks
  13967. to Phobos).
  13968. - Export the default exit policy via the control port, so controllers
  13969. don't need to guess what it is / will be later.
  13970. - Add a man page entry for ProtocolWarnings.
  13971. - Add TestVia config option to the man page.
  13972. - Remove even more protocol-related warnings from Tor server logs,
  13973. such as bad TLS handshakes and malformed begin cells.
  13974. - Stop fetching descriptors if you're not a dir mirror and you
  13975. haven't tried to establish any circuits lately. [This currently
  13976. causes some dangerous behavior, because when you start up again
  13977. you'll use your ancient server descriptors.]
  13978. - New DirPort behavior: if you have your dirport set, you download
  13979. descriptors aggressively like a directory mirror, whether or not
  13980. your ORPort is set.
  13981. - Get rid of the router_retry_connections notion. Now routers
  13982. no longer try to rebuild long-term connections to directory
  13983. authorities, and directory authorities no longer try to rebuild
  13984. long-term connections to all servers. We still don't hang up
  13985. connections in these two cases though -- we need to look at it
  13986. more carefully to avoid flapping, and we likely need to wait til
  13987. 0.1.1.x is obsolete.
  13988. - Drop compatibility with obsolete Tors that permit create cells
  13989. to have the wrong circ_id_type.
  13990. - Re-enable per-connection rate limiting. Get rid of the "OP
  13991. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  13992. separate global buckets that apply depending on what sort of conn
  13993. it is.
  13994. - Start publishing one minute or so after we find our ORPort
  13995. to be reachable. This will help reduce the number of descriptors
  13996. we have for ourselves floating around, since it's quite likely
  13997. other things (e.g. DirPort) will change during that minute too.
  13998. - Fork the v1 directory protocol into its own spec document,
  13999. and mark dir-spec.txt as the currently correct (v2) spec.
  14000. o Major bugfixes:
  14001. - When we find our DirPort to be reachable, publish a new descriptor
  14002. so we'll tell the world (reported by pnx).
  14003. - Publish a new descriptor after we hup/reload. This is important
  14004. if our config has changed such that we'll want to start advertising
  14005. our DirPort now, etc.
  14006. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14007. - When we have a state file we cannot parse, tell the user and
  14008. move it aside. Now we avoid situations where the user starts
  14009. Tor in 1904, Tor writes a state file with that timestamp in it,
  14010. the user fixes her clock, and Tor refuses to start.
  14011. - Fix configure.in to not produce broken configure files with
  14012. more recent versions of autoconf. Thanks to Clint for his auto*
  14013. voodoo.
  14014. - "tor --verify-config" now exits with -1(255) or 0 depending on
  14015. whether the config options are bad or good.
  14016. - Resolve bug 321 when using dnsworkers: append a period to every
  14017. address we resolve at the exit node, so that we do not accidentally
  14018. pick up local addresses, and so that failing searches are retried
  14019. in the resolver search domains. (This is already solved for
  14020. eventdns.) (This breaks Blossom servers for now.)
  14021. - If we are using an exit enclave and we can't connect, e.g. because
  14022. its webserver is misconfigured to not listen on localhost, then
  14023. back off and try connecting from somewhere else before we fail.
  14024. o Minor bugfixes:
  14025. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  14026. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  14027. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  14028. when the IP address is mapped through MapAddress to a hostname.
  14029. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  14030. useless IPv6 DNS resolves.
  14031. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  14032. before we execute the signal, in case the signal shuts us down.
  14033. - Clean up AllowInvalidNodes man page entry.
  14034. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  14035. - Add more asserts to track down an assert error on a windows Tor
  14036. server with connection_add being called with socket == -1.
  14037. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  14038. - Fix misleading log messages: an entry guard that is "unlisted",
  14039. as well as not known to be "down" (because we've never heard
  14040. of it), is not therefore "up".
  14041. - Remove code to special-case "-cvs" ending, since it has not
  14042. actually mattered since 0.0.9.
  14043. - Make our socks5 handling more robust to broken socks clients:
  14044. throw out everything waiting on the buffer in between socks
  14045. handshake phases, since they can't possibly (so the theory
  14046. goes) have predicted what we plan to respond to them.
  14047. Changes in version 0.1.1.23 - 2006-07-30
  14048. o Major bugfixes:
  14049. - Fast Tor servers, especially exit nodes, were triggering asserts
  14050. due to a bug in handling the list of pending DNS resolves. Some
  14051. bugs still remain here; we're hunting them.
  14052. - Entry guards could crash clients by sending unexpected input.
  14053. - More fixes on reachability testing: if you find yourself reachable,
  14054. then don't ever make any client requests (so you stop predicting
  14055. circuits), then hup or have your clock jump, then later your IP
  14056. changes, you won't think circuits are working, so you won't try to
  14057. test reachability, so you won't publish.
  14058. o Minor bugfixes:
  14059. - Avoid a crash if the controller does a resetconf firewallports
  14060. and then a setconf fascistfirewall=1.
  14061. - Avoid an integer underflow when the dir authority decides whether
  14062. a router is stable: we might wrongly label it stable, and compute
  14063. a slightly wrong median stability, when a descriptor is published
  14064. later than now.
  14065. - Fix a place where we might trigger an assert if we can't build our
  14066. own server descriptor yet.
  14067. Changes in version 0.1.1.22 - 2006-07-05
  14068. o Major bugfixes:
  14069. - Fix a big bug that was causing servers to not find themselves
  14070. reachable if they changed IP addresses. Since only 0.1.1.22+
  14071. servers can do reachability testing correctly, now we automatically
  14072. make sure to test via one of these.
  14073. - Fix to allow clients and mirrors to learn directory info from
  14074. descriptor downloads that get cut off partway through.
  14075. - Directory authorities had a bug in deciding if a newly published
  14076. descriptor was novel enough to make everybody want a copy -- a few
  14077. servers seem to be publishing new descriptors many times a minute.
  14078. o Minor bugfixes:
  14079. - Fix a rare bug that was causing some servers to complain about
  14080. "closing wedged cpuworkers" and skip some circuit create requests.
  14081. - Make the Exit flag in directory status documents actually work.
  14082. Changes in version 0.1.1.21 - 2006-06-10
  14083. o Crash and assert fixes from 0.1.1.20:
  14084. - Fix a rare crash on Tor servers that have enabled hibernation.
  14085. - Fix a seg fault on startup for Tor networks that use only one
  14086. directory authority.
  14087. - Fix an assert from a race condition that occurs on Tor servers
  14088. while exiting, where various threads are trying to log that they're
  14089. exiting, and delete the logs, at the same time.
  14090. - Make our unit tests pass again on certain obscure platforms.
  14091. o Other fixes:
  14092. - Add support for building SUSE RPM packages.
  14093. - Speed up initial bootstrapping for clients: if we are making our
  14094. first ever connection to any entry guard, then don't mark it down
  14095. right after that.
  14096. - When only one Tor server in the network is labelled as a guard,
  14097. and we've already picked him, we would cycle endlessly picking him
  14098. again, being unhappy about it, etc. Now we specifically exclude
  14099. current guards when picking a new guard.
  14100. - Servers send create cells more reliably after the TLS connection
  14101. is established: we were sometimes forgetting to send half of them
  14102. when we had more than one pending.
  14103. - If we get a create cell that asks us to extend somewhere, but the
  14104. Tor server there doesn't match the expected digest, we now send
  14105. a destroy cell back, rather than silently doing nothing.
  14106. - Make options->RedirectExit work again.
  14107. - Make cookie authentication for the controller work again.
  14108. - Stop being picky about unusual characters in the arguments to
  14109. mapaddress. It's none of our business.
  14110. - Add a new config option "TestVia" that lets you specify preferred
  14111. middle hops to use for test circuits. Perhaps this will let me
  14112. debug the reachability problems better.
  14113. o Log / documentation fixes:
  14114. - If we're a server and some peer has a broken TLS certificate, don't
  14115. log about it unless ProtocolWarnings is set, i.e., we want to hear
  14116. about protocol violations by others.
  14117. - Fix spelling of VirtualAddrNetwork in man page.
  14118. - Add a better explanation at the top of the autogenerated torrc file
  14119. about what happened to our old torrc.
  14120. Changes in version 0.1.1.20 - 2006-05-23
  14121. o Bugfixes:
  14122. - Downgrade a log severity where servers complain that they're
  14123. invalid.
  14124. - Avoid a compile warning on FreeBSD.
  14125. - Remove string size limit on NEWDESC messages; solve bug 291.
  14126. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  14127. more thoroughly when we're running on windows.
  14128. Changes in version 0.1.1.19-rc - 2006-05-03
  14129. o Minor bugs:
  14130. - Regenerate our local descriptor if it's dirty and we try to use
  14131. it locally (e.g. if it changes during reachability detection).
  14132. - If we setconf our ORPort to 0, we continued to listen on the
  14133. old ORPort and receive connections.
  14134. - Avoid a second warning about machine/limits.h on Debian
  14135. GNU/kFreeBSD.
  14136. - Be willing to add our own routerinfo into the routerlist.
  14137. Now authorities will include themselves in their directories
  14138. and network-statuses.
  14139. - Stop trying to upload rendezvous descriptors to every
  14140. directory authority: only try the v1 authorities.
  14141. - Servers no longer complain when they think they're not
  14142. registered with the directory authorities. There were too many
  14143. false positives.
  14144. - Backport dist-rpm changes so rpms can be built without errors.
  14145. o Features:
  14146. - Implement an option, VirtualAddrMask, to set which addresses
  14147. get handed out in response to mapaddress requests. This works
  14148. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  14149. Changes in version 0.1.1.18-rc - 2006-04-10
  14150. o Major fixes:
  14151. - Work harder to download live network-statuses from all the
  14152. directory authorities we know about. Improve the threshold
  14153. decision logic so we're more robust to edge cases.
  14154. - When fetching rendezvous descriptors, we were willing to ask
  14155. v2 authorities too, which would always return 404.
  14156. o Minor fixes:
  14157. - Stop listing down or invalid nodes in the v1 directory. This will
  14158. reduce its bulk by about 1/3, and reduce load on directory
  14159. mirrors.
  14160. - When deciding whether a router is Fast or Guard-worthy, consider
  14161. his advertised BandwidthRate and not just the BandwidthCapacity.
  14162. - No longer ship INSTALL and README files -- they are useless now.
  14163. - Force rpmbuild to behave and honor target_cpu.
  14164. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  14165. - Start to include translated versions of the tor-doc-*.html
  14166. files, along with the screenshots. Still needs more work.
  14167. - Start sending back 512 and 451 errors if mapaddress fails,
  14168. rather than not sending anything back at all.
  14169. - When we fail to bind or listen on an incoming or outgoing
  14170. socket, we should close it before failing. otherwise we just
  14171. leak it. (thanks to weasel for finding.)
  14172. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  14173. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  14174. - Make NoPublish (even though deprecated) work again.
  14175. - Fix a minor security flaw where a versioning auth dirserver
  14176. could list a recommended version many times in a row to make
  14177. clients more convinced that it's recommended.
  14178. - Fix crash bug if there are two unregistered servers running
  14179. with the same nickname, one of them is down, and you ask for
  14180. them by nickname in your EntryNodes or ExitNodes. Also, try
  14181. to pick the one that's running rather than an arbitrary one.
  14182. - Fix an infinite loop we could hit if we go offline for too long.
  14183. - Complain when we hit WSAENOBUFS on recv() or write() too.
  14184. Perhaps this will help us hunt the bug.
  14185. - If you're not a versioning dirserver, don't put the string
  14186. "client-versions \nserver-versions \n" in your network-status.
  14187. - Lower the minimum required number of file descriptors to 1000,
  14188. so we can have some overhead for Valgrind on Linux, where the
  14189. default ulimit -n is 1024.
  14190. o New features:
  14191. - Add tor.dizum.com as the fifth authoritative directory server.
  14192. - Add a new config option FetchUselessDescriptors, off by default,
  14193. for when you plan to run "exitlist" on your client and you want
  14194. to know about even the non-running descriptors.
  14195. Changes in version 0.1.1.17-rc - 2006-03-28
  14196. o Major fixes:
  14197. - Clients and servers since 0.1.1.10-alpha have been expiring
  14198. connections whenever they are idle for 5 minutes and they *do*
  14199. have circuits on them. Oops. With this new version, clients will
  14200. discard their previous entry guard choices and avoid choosing
  14201. entry guards running these flawed versions.
  14202. - Fix memory leak when uncompressing concatenated zlib streams. This
  14203. was causing substantial leaks over time on Tor servers.
  14204. - The v1 directory was including servers as much as 48 hours old,
  14205. because that's how the new routerlist->routers works. Now only
  14206. include them if they're 20 hours old or less.
  14207. o Minor fixes:
  14208. - Resume building on irix64, netbsd 2.0, etc.
  14209. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  14210. "-Wall -g -O2".
  14211. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  14212. and it is confusing some users.
  14213. - Mirrors stop caching the v1 directory so often.
  14214. - Make the max number of old descriptors that a cache will hold
  14215. rise with the number of directory authorities, so we can scale.
  14216. - Change our win32 uname() hack to be more forgiving about what
  14217. win32 versions it thinks it's found.
  14218. o New features:
  14219. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  14220. server.
  14221. - When the controller's *setconf commands fail, collect an error
  14222. message in a string and hand it back to the controller.
  14223. - Make the v2 dir's "Fast" flag based on relative capacity, just
  14224. like "Stable" is based on median uptime. Name everything in the
  14225. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  14226. - Log server fingerprint on startup, so new server operators don't
  14227. have to go hunting around their filesystem for it.
  14228. - Return a robots.txt on our dirport to discourage google indexing.
  14229. - Let the controller ask for GETINFO dir/status/foo so it can ask
  14230. directly rather than connecting to the dir port. Only works when
  14231. dirport is set for now.
  14232. o New config options rather than constants in the code:
  14233. - SocksTimeout: How long do we let a socks connection wait
  14234. unattached before we fail it?
  14235. - CircuitBuildTimeout: Cull non-open circuits that were born
  14236. at least this many seconds ago.
  14237. - CircuitIdleTimeout: Cull open clean circuits that were born
  14238. at least this many seconds ago.
  14239. Changes in version 0.1.1.16-rc - 2006-03-18
  14240. o Bugfixes on 0.1.1.15-rc:
  14241. - Fix assert when the controller asks to attachstream a connect-wait
  14242. or resolve-wait stream.
  14243. - Now do address rewriting when the controller asks us to attach
  14244. to a particular circuit too. This will let Blossom specify
  14245. "moria2.exit" without having to learn what moria2's IP address is.
  14246. - Make the "tor --verify-config" command-line work again, so people
  14247. can automatically check if their torrc will parse.
  14248. - Authoritative dirservers no longer require an open connection from
  14249. a server to consider him "reachable". We need this change because
  14250. when we add new auth dirservers, old servers won't know not to
  14251. hang up on them.
  14252. - Let Tor build on Sun CC again.
  14253. - Fix an off-by-one buffer size in dirserv.c that magically never
  14254. hit our three authorities but broke sjmurdoch's own tor network.
  14255. - If we as a directory mirror don't know of any v1 directory
  14256. authorities, then don't try to cache any v1 directories.
  14257. - Stop warning about unknown servers in our family when they are
  14258. given as hex digests.
  14259. - Stop complaining as quickly to the server operator that he
  14260. hasn't registered his nickname/key binding.
  14261. - Various cleanups so we can add new V2 Auth Dirservers.
  14262. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  14263. reflect the updated flags in our v2 dir protocol.
  14264. - Resume allowing non-printable characters for exit streams (both
  14265. for connecting and for resolving). Now we tolerate applications
  14266. that don't follow the RFCs. But continue to block malformed names
  14267. at the socks side.
  14268. o Bugfixes on 0.1.0.x:
  14269. - Fix assert bug in close_logs(): when we close and delete logs,
  14270. remove them all from the global "logfiles" list.
  14271. - Fix minor integer overflow in calculating when we expect to use up
  14272. our bandwidth allocation before hibernating.
  14273. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  14274. there are multiple SSLs installed with different versions.
  14275. - When we try to be a server and Address is not explicitly set and
  14276. our hostname resolves to a private IP address, try to use an
  14277. interface address if it has a public address. Now Windows machines
  14278. that think of themselves as localhost can work by default.
  14279. o New features:
  14280. - Let the controller ask for GETINFO dir/server/foo so it can ask
  14281. directly rather than connecting to the dir port.
  14282. - Let the controller tell us about certain router descriptors
  14283. that it doesn't want Tor to use in circuits. Implement
  14284. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  14285. - New config option SafeSocks to reject all application connections
  14286. using unsafe socks protocols. Defaults to off.
  14287. Changes in version 0.1.1.15-rc - 2006-03-11
  14288. o Bugfixes and cleanups:
  14289. - When we're printing strings from the network, don't try to print
  14290. non-printable characters. This protects us against shell escape
  14291. sequence exploits, and also against attacks to fool humans into
  14292. misreading their logs.
  14293. - Fix a bug where Tor would fail to establish any connections if you
  14294. left it off for 24 hours and then started it: we were happy with
  14295. the obsolete network statuses, but they all referred to router
  14296. descriptors that were too old to fetch, so we ended up with no
  14297. valid router descriptors.
  14298. - Fix a seg fault in the controller's "getinfo orconn-status"
  14299. command while listing status on incoming handshaking connections.
  14300. Introduce a status name "NEW" for these connections.
  14301. - If we get a linelist or linelist_s config option from the torrc
  14302. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  14303. silently resetting it to its default.
  14304. - Don't abandon entry guards until they've been down or gone for
  14305. a whole month.
  14306. - Cleaner and quieter log messages.
  14307. o New features:
  14308. - New controller signal NEWNYM that makes new application requests
  14309. use clean circuits.
  14310. - Add a new circuit purpose 'controller' to let the controller ask
  14311. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  14312. controller command to let you specify the purpose if you're
  14313. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  14314. command to let you change a circuit's purpose after it's been
  14315. created.
  14316. - Accept "private:*" in routerdesc exit policies; not generated yet
  14317. because older Tors do not understand it.
  14318. - Add BSD-style contributed startup script "rc.subr" from Peter
  14319. Thoenen.
  14320. Changes in version 0.1.1.14-alpha - 2006-02-20
  14321. o Bugfixes on 0.1.1.x:
  14322. - Don't die if we ask for a stdout or stderr log (even implicitly)
  14323. and we're set to RunAsDaemon -- just warn.
  14324. - We still had a few bugs in the OR connection rotation code that
  14325. caused directory servers to slowly aggregate connections to other
  14326. fast Tor servers. This time for sure!
  14327. - Make log entries on Win32 include the name of the function again.
  14328. - We were treating a pair of exit policies if they were equal even
  14329. if one said accept and the other said reject -- causing us to
  14330. not always publish a new descriptor since we thought nothing
  14331. had changed.
  14332. - Retry pending server downloads as well as pending networkstatus
  14333. downloads when we unexpectedly get a socks request.
  14334. - We were ignoring the IS_FAST flag in the directory status,
  14335. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  14336. connections.
  14337. - If the controller's SAVECONF command fails (e.g. due to file
  14338. permissions), let the controller know that it failed.
  14339. o Features:
  14340. - If we're trying to be a Tor server and running Windows 95/98/ME
  14341. as a server, explain that we'll likely crash.
  14342. - When we're a server, a client asks for an old-style directory,
  14343. and our write bucket is empty, don't give it to him. This way
  14344. small servers can continue to serve the directory *sometimes*,
  14345. without getting overloaded.
  14346. - Compress exit policies even more -- look for duplicate lines
  14347. and remove them.
  14348. - Clients now honor the "guard" flag in the router status when
  14349. picking entry guards, rather than looking at is_fast or is_stable.
  14350. - Retain unrecognized lines in $DATADIR/state file, so that we can
  14351. be forward-compatible.
  14352. - Generate 18.0.0.0/8 address policy format in descs when we can;
  14353. warn when the mask is not reducible to a bit-prefix.
  14354. - Let the user set ControlListenAddress in the torrc. This can be
  14355. dangerous, but there are some cases (like a secured LAN) where it
  14356. makes sense.
  14357. - Split ReachableAddresses into ReachableDirAddresses and
  14358. ReachableORAddresses, so we can restrict Dir conns to port 80
  14359. and OR conns to port 443.
  14360. - Now we can target arch and OS in rpm builds (contributed by
  14361. Phobos). Also make the resulting dist-rpm filename match the
  14362. target arch.
  14363. - New config options to help controllers: FetchServerDescriptors
  14364. and FetchHidServDescriptors for whether to fetch server
  14365. info and hidserv info or let the controller do it, and
  14366. PublishServerDescriptor and PublishHidServDescriptors.
  14367. - Also let the controller set the __AllDirActionsPrivate config
  14368. option if you want all directory fetches/publishes to happen via
  14369. Tor (it assumes your controller bootstraps your circuits).
  14370. Changes in version 0.1.0.17 - 2006-02-17
  14371. o Crash bugfixes on 0.1.0.x:
  14372. - When servers with a non-zero DirPort came out of hibernation,
  14373. sometimes they would trigger an assert.
  14374. o Other important bugfixes:
  14375. - On platforms that don't have getrlimit (like Windows), we were
  14376. artificially constraining ourselves to a max of 1024
  14377. connections. Now just assume that we can handle as many as 15000
  14378. connections. Hopefully this won't cause other problems.
  14379. o Backported features:
  14380. - When we're a server, a client asks for an old-style directory,
  14381. and our write bucket is empty, don't give it to him. This way
  14382. small servers can continue to serve the directory *sometimes*,
  14383. without getting overloaded.
  14384. - Whenever you get a 503 in response to a directory fetch, try
  14385. once more. This will become important once servers start sending
  14386. 503's whenever they feel busy.
  14387. - Fetch a new directory every 120 minutes, not every 40 minutes.
  14388. Now that we have hundreds of thousands of users running the old
  14389. directory algorithm, it's starting to hurt a lot.
  14390. - Bump up the period for forcing a hidden service descriptor upload
  14391. from 20 minutes to 1 hour.
  14392. Changes in version 0.1.1.13-alpha - 2006-02-09
  14393. o Crashes in 0.1.1.x:
  14394. - When you tried to setconf ORPort via the controller, Tor would
  14395. crash. So people using TorCP to become a server were sad.
  14396. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  14397. servers. The problem appears to be something do with OpenSSL's
  14398. random number generation, or how we call it, or something. Let me
  14399. know if the crashes continue.
  14400. - Turn crypto hardware acceleration off by default, until we find
  14401. somebody smart who can test it for us. (It appears to produce
  14402. seg faults in at least some cases.)
  14403. - Fix a rare assert error when we've tried all intro points for
  14404. a hidden service and we try fetching the service descriptor again:
  14405. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  14406. o Major fixes:
  14407. - Fix a major load balance bug: we were round-robining in 16 KB
  14408. chunks, and servers with bandwidthrate of 20 KB, while downloading
  14409. a 600 KB directory, would starve their other connections. Now we
  14410. try to be a bit more fair.
  14411. - Dir authorities and mirrors were never expiring the newest
  14412. descriptor for each server, causing memory and directory bloat.
  14413. - Fix memory-bloating and connection-bloating bug on servers: We
  14414. were never closing any connection that had ever had a circuit on
  14415. it, because we were checking conn->n_circuits == 0, yet we had a
  14416. bug that let it go negative.
  14417. - Make Tor work using squid as your http proxy again -- squid
  14418. returns an error if you ask for a URL that's too long, and it uses
  14419. a really generic error message. Plus, many people are behind a
  14420. transparent squid so they don't even realize it.
  14421. - On platforms that don't have getrlimit (like Windows), we were
  14422. artificially constraining ourselves to a max of 1024
  14423. connections. Now just assume that we can handle as many as 15000
  14424. connections. Hopefully this won't cause other problems.
  14425. - Add a new config option ExitPolicyRejectPrivate which defaults to
  14426. 1. This means all exit policies will begin with rejecting private
  14427. addresses, unless the server operator explicitly turns it off.
  14428. o Major features:
  14429. - Clients no longer download descriptors for non-running
  14430. descriptors.
  14431. - Before we add new directory authorities, we should make it
  14432. clear that only v1 authorities should receive/publish hidden
  14433. service descriptors.
  14434. o Minor features:
  14435. - As soon as we've fetched some more directory info, immediately
  14436. try to download more server descriptors. This way we don't have
  14437. a 10 second pause during initial bootstrapping.
  14438. - Remove even more loud log messages that the server operator can't
  14439. do anything about.
  14440. - When we're running an obsolete or un-recommended version, make
  14441. the log message more clear about what the problem is and what
  14442. versions *are* still recommended.
  14443. - Provide a more useful warn message when our onion queue gets full:
  14444. the CPU is too slow or the exit policy is too liberal.
  14445. - Don't warn when we receive a 503 from a dirserver/cache -- this
  14446. will pave the way for them being able to refuse if they're busy.
  14447. - When we fail to bind a listener, try to provide a more useful
  14448. log message: e.g., "Is Tor already running?"
  14449. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  14450. Goldberg can prove things about our handshake protocol more
  14451. easily.
  14452. - MaxConn has been obsolete for a while now. Document the ConnLimit
  14453. config option, which is a *minimum* number of file descriptors
  14454. that must be available else Tor refuses to start.
  14455. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  14456. if you log to syslog and want something other than LOG_DAEMON.
  14457. - Make dirservers generate a separate "guard" flag to mean,
  14458. "would make a good entry guard". Make clients parse it and vote
  14459. on it. Not used by clients yet.
  14460. - Implement --with-libevent-dir option to ./configure. Also, improve
  14461. search techniques to find libevent, and use those for openssl too.
  14462. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  14463. - Only start testing reachability once we've established a
  14464. circuit. This will make startup on dirservers less noisy.
  14465. - Don't try to upload hidden service descriptors until we have
  14466. established a circuit.
  14467. - Fix the controller's "attachstream 0" command to treat conn like
  14468. it just connected, doing address remapping, handling .exit and
  14469. .onion idioms, and so on. Now we're more uniform in making sure
  14470. that the controller hears about new and closing connections.
  14471. Changes in version 0.1.1.12-alpha - 2006-01-11
  14472. o Bugfixes on 0.1.1.x:
  14473. - The fix to close duplicate server connections was closing all
  14474. Tor client connections if they didn't establish a circuit
  14475. quickly enough. Oops.
  14476. - Fix minor memory issue (double-free) that happened on exit.
  14477. o Bugfixes on 0.1.0.x:
  14478. - Tor didn't warn when it failed to open a log file.
  14479. Changes in version 0.1.1.11-alpha - 2006-01-10
  14480. o Crashes in 0.1.1.x:
  14481. - Include all the assert/crash fixes from 0.1.0.16.
  14482. - If you start Tor and then quit very quickly, there were some
  14483. races that tried to free things that weren't allocated yet.
  14484. - Fix a rare memory stomp if you're running hidden services.
  14485. - Fix segfault when specifying DirServer in config without nickname.
  14486. - Fix a seg fault when you finish connecting to a server but at
  14487. that moment you dump his server descriptor.
  14488. - Extendcircuit and Attachstream controller commands would
  14489. assert/crash if you don't give them enough arguments.
  14490. - Fix an assert error when we're out of space in the connection_list
  14491. and we try to post a hidden service descriptor (reported by weasel).
  14492. - If you specify a relative torrc path and you set RunAsDaemon in
  14493. your torrc, then it chdir()'s to the new directory. If you HUP,
  14494. it tries to load the new torrc location, fails, and exits.
  14495. The fix: no longer allow a relative path to torrc using -f.
  14496. o Major features:
  14497. - Implement "entry guards": automatically choose a handful of entry
  14498. nodes and stick with them for all circuits. Only pick new guards
  14499. when the ones you have are unsuitable, and if the old guards
  14500. become suitable again, switch back. This will increase security
  14501. dramatically against certain end-point attacks. The EntryNodes
  14502. config option now provides some hints about which entry guards you
  14503. want to use most; and StrictEntryNodes means to only use those.
  14504. - New directory logic: download by descriptor digest, not by
  14505. fingerprint. Caches try to download all listed digests from
  14506. authorities; clients try to download "best" digests from caches.
  14507. This avoids partitioning and isolating attacks better.
  14508. - Make the "stable" router flag in network-status be the median of
  14509. the uptimes of running valid servers, and make clients pay
  14510. attention to the network-status flags. Thus the cutoff adapts
  14511. to the stability of the network as a whole, making IRC, IM, etc
  14512. connections more reliable.
  14513. o Major fixes:
  14514. - Tor servers with dynamic IP addresses were needing to wait 18
  14515. hours before they could start doing reachability testing using
  14516. the new IP address and ports. This is because they were using
  14517. the internal descriptor to learn what to test, yet they were only
  14518. rebuilding the descriptor once they decided they were reachable.
  14519. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  14520. to download certain server descriptors, throw them away, and then
  14521. fetch them again after 30 minutes. Now mirrors throw away these
  14522. server descriptors so clients can't get them.
  14523. - We were leaving duplicate connections to other ORs open for a week,
  14524. rather than closing them once we detect a duplicate. This only
  14525. really affected authdirservers, but it affected them a lot.
  14526. - Spread the authdirservers' reachability testing over the entire
  14527. testing interval, so we don't try to do 500 TLS's at once every
  14528. 20 minutes.
  14529. o Minor fixes:
  14530. - If the network is down, and we try to connect to a conn because
  14531. we have a circuit in mind, and we timeout (30 seconds) because the
  14532. network never answers, we were expiring the circuit, but we weren't
  14533. obsoleting the connection or telling the entry_guards functions.
  14534. - Some Tor servers process billions of cells per day. These statistics
  14535. need to be uint64_t's.
  14536. - Check for integer overflows in more places, when adding elements
  14537. to smartlists. This could possibly prevent a buffer overflow
  14538. on malicious huge inputs. I don't see any, but I haven't looked
  14539. carefully.
  14540. - ReachableAddresses kept growing new "reject *:*" lines on every
  14541. setconf/reload.
  14542. - When you "setconf log" via the controller, it should remove all
  14543. logs. We were automatically adding back in a "log notice stdout".
  14544. - Newly bootstrapped Tor networks couldn't establish hidden service
  14545. circuits until they had nodes with high uptime. Be more tolerant.
  14546. - We were marking servers down when they could not answer every piece
  14547. of the directory request we sent them. This was far too harsh.
  14548. - Fix the torify (tsocks) config file to not use Tor for localhost
  14549. connections.
  14550. - Directory authorities now go to the proper authority when asking for
  14551. a networkstatus, even when they want a compressed one.
  14552. - Fix a harmless bug that was causing Tor servers to log
  14553. "Got an end because of misc error, but we're not an AP. Closing."
  14554. - Authorities were treating their own descriptor changes as cosmetic,
  14555. meaning the descriptor available in the network-status and the
  14556. descriptor that clients downloaded were different.
  14557. - The OS X installer was adding a symlink for tor_resolve but
  14558. the binary was called tor-resolve (reported by Thomas Hardly).
  14559. - Workaround a problem with some http proxies where they refuse GET
  14560. requests that specify "Content-Length: 0" (reported by Adrian).
  14561. - Fix wrong log message when you add a "HiddenServiceNodes" config
  14562. line without any HiddenServiceDir line (reported by Chris Thomas).
  14563. o Minor features:
  14564. - Write the TorVersion into the state file so we have a prayer of
  14565. keeping forward and backward compatibility.
  14566. - Revive the FascistFirewall config option rather than eliminating it:
  14567. now it's a synonym for ReachableAddresses *:80,*:443.
  14568. - Clients choose directory servers from the network status lists,
  14569. not from their internal list of router descriptors. Now they can
  14570. go to caches directly rather than needing to go to authorities
  14571. to bootstrap.
  14572. - Directory authorities ignore router descriptors that have only
  14573. cosmetic differences: do this for 0.1.0.x servers now too.
  14574. - Add a new flag to network-status indicating whether the server
  14575. can answer v2 directory requests too.
  14576. - Authdirs now stop whining so loudly about bad descriptors that
  14577. they fetch from other dirservers. So when there's a log complaint,
  14578. it's for sure from a freshly uploaded descriptor.
  14579. - Reduce memory requirements in our structs by changing the order
  14580. of fields.
  14581. - There used to be two ways to specify your listening ports in a
  14582. server descriptor: on the "router" line and with a separate "ports"
  14583. line. Remove support for the "ports" line.
  14584. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  14585. a panic button: if we get flooded with unusable servers we can
  14586. revert to only listing servers in the approved-routers file.
  14587. - Auth dir servers can now mark a fingerprint as "!reject" or
  14588. "!invalid" in the approved-routers file (as its nickname), to
  14589. refuse descriptors outright or include them but marked as invalid.
  14590. - Servers store bandwidth history across restarts/crashes.
  14591. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  14592. get a better idea of why their circuits failed. Not used yet.
  14593. - Directory mirrors now cache up to 16 unrecognized network-status
  14594. docs. Now we can add new authdirservers and they'll be cached too.
  14595. - When picking a random directory, prefer non-authorities if any
  14596. are known.
  14597. - New controller option "getinfo desc/all-recent" to fetch the
  14598. latest server descriptor for every router that Tor knows about.
  14599. Changes in version 0.1.0.16 - 2006-01-02
  14600. o Crash bugfixes on 0.1.0.x:
  14601. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  14602. corrupting the heap, losing FDs, or crashing when we need to resize
  14603. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  14604. - It turns out sparc64 platforms crash on unaligned memory access
  14605. too -- so detect and avoid this.
  14606. - Handle truncated compressed data correctly (by detecting it and
  14607. giving an error).
  14608. - Fix possible-but-unlikely free(NULL) in control.c.
  14609. - When we were closing connections, there was a rare case that
  14610. stomped on memory, triggering seg faults and asserts.
  14611. - Avoid potential infinite recursion when building a descriptor. (We
  14612. don't know that it ever happened, but better to fix it anyway.)
  14613. - We were neglecting to unlink marked circuits from soon-to-close OR
  14614. connections, which caused some rare scribbling on freed memory.
  14615. - Fix a memory stomping race bug when closing the joining point of two
  14616. rendezvous circuits.
  14617. - Fix an assert in time parsing found by Steven Murdoch.
  14618. o Other bugfixes on 0.1.0.x:
  14619. - When we're doing reachability testing, provide more useful log
  14620. messages so the operator knows what to expect.
  14621. - Do not check whether DirPort is reachable when we are suppressing
  14622. advertising it because of hibernation.
  14623. - When building with -static or on Solaris, we sometimes needed -ldl.
  14624. - When we're deciding whether a stream has enough circuits around
  14625. that can handle it, count the freshly dirty ones and not the ones
  14626. that are so dirty they won't be able to handle it.
  14627. - When we're expiring old circuits, we had a logic error that caused
  14628. us to close new rendezvous circuits rather than old ones.
  14629. - Give a more helpful log message when you try to change ORPort via
  14630. the controller: you should upgrade Tor if you want that to work.
  14631. - We were failing to parse Tor versions that start with "Tor ".
  14632. - Tolerate faulty streams better: when a stream fails for reason
  14633. exitpolicy, stop assuming that the router is lying about his exit
  14634. policy. When a stream fails for reason misc, allow it to retry just
  14635. as if it was resolvefailed. When a stream has failed three times,
  14636. reset its failure count so we can try again and get all three tries.
  14637. Changes in version 0.1.1.10-alpha - 2005-12-11
  14638. o Correctness bugfixes on 0.1.0.x:
  14639. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  14640. corrupting the heap, losing FDs, or crashing when we need to resize
  14641. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  14642. - Stop doing the complex voodoo overkill checking for insecure
  14643. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  14644. - When we were closing connections, there was a rare case that
  14645. stomped on memory, triggering seg faults and asserts.
  14646. - We were neglecting to unlink marked circuits from soon-to-close OR
  14647. connections, which caused some rare scribbling on freed memory.
  14648. - When we're deciding whether a stream has enough circuits around
  14649. that can handle it, count the freshly dirty ones and not the ones
  14650. that are so dirty they won't be able to handle it.
  14651. - Recover better from TCP connections to Tor servers that are
  14652. broken but don't tell you (it happens!); and rotate TLS
  14653. connections once a week.
  14654. - When we're expiring old circuits, we had a logic error that caused
  14655. us to close new rendezvous circuits rather than old ones.
  14656. - Fix a scary-looking but apparently harmless bug where circuits
  14657. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  14658. servers, and never switch to state CIRCUIT_STATE_OPEN.
  14659. - When building with -static or on Solaris, we sometimes needed to
  14660. build with -ldl.
  14661. - Give a useful message when people run Tor as the wrong user,
  14662. rather than telling them to start chowning random directories.
  14663. - We were failing to inform the controller about new .onion streams.
  14664. o Security bugfixes on 0.1.0.x:
  14665. - Refuse server descriptors if the fingerprint line doesn't match
  14666. the included identity key. Tor doesn't care, but other apps (and
  14667. humans) might actually be trusting the fingerprint line.
  14668. - We used to kill the circuit when we receive a relay command we
  14669. don't recognize. Now we just drop it.
  14670. - Start obeying our firewall options more rigorously:
  14671. . If we can't get to a dirserver directly, try going via Tor.
  14672. . Don't ever try to connect (as a client) to a place our
  14673. firewall options forbid.
  14674. . If we specify a proxy and also firewall options, obey the
  14675. firewall options even when we're using the proxy: some proxies
  14676. can only proxy to certain destinations.
  14677. - Fix a bug found by Lasse Overlier: when we were making internal
  14678. circuits (intended to be cannibalized later for rendezvous and
  14679. introduction circuits), we were picking them so that they had
  14680. useful exit nodes. There was no need for this, and it actually
  14681. aids some statistical attacks.
  14682. - Start treating internal circuits and exit circuits separately.
  14683. It's important to keep them separate because internal circuits
  14684. have their last hops picked like middle hops, rather than like
  14685. exit hops. So exiting on them will break the user's expectations.
  14686. o Bugfixes on 0.1.1.x:
  14687. - Take out the mis-feature where we tried to detect IP address
  14688. flapping for people with DynDNS, and chose not to upload a new
  14689. server descriptor sometimes.
  14690. - Try to be compatible with OpenSSL 0.9.6 again.
  14691. - Log fix: when the controller is logging about .onion addresses,
  14692. sometimes it didn't include the ".onion" part of the address.
  14693. - Don't try to modify options->DirServers internally -- if the
  14694. user didn't specify any, just add the default ones directly to
  14695. the trusted dirserver list. This fixes a bug where people running
  14696. controllers would use SETCONF on some totally unrelated config
  14697. option, and Tor would start yelling at them about changing their
  14698. DirServer lines.
  14699. - Let the controller's redirectstream command specify a port, in
  14700. case the controller wants to change that too.
  14701. - When we requested a pile of server descriptors, we sometimes
  14702. accidentally launched a duplicate request for the first one.
  14703. - Bugfix for trackhostexits: write down the fingerprint of the
  14704. chosen exit, not its nickname, because the chosen exit might not
  14705. be verified.
  14706. - When parsing foo.exit, if foo is unknown, and we are leaving
  14707. circuits unattached, set the chosen_exit field and leave the
  14708. address empty. This matters because controllers got confused
  14709. otherwise.
  14710. - Directory authorities no longer try to download server
  14711. descriptors that they know they will reject.
  14712. o Features and updates:
  14713. - Replace balanced trees with hash tables: this should make stuff
  14714. significantly faster.
  14715. - Resume using the AES counter-mode implementation that we ship,
  14716. rather than OpenSSL's. Ours is significantly faster.
  14717. - Many other CPU and memory improvements.
  14718. - Add a new config option FastFirstHopPK (on by default) so clients
  14719. do a trivial crypto handshake for their first hop, since TLS has
  14720. already taken care of confidentiality and authentication.
  14721. - Add a new config option TestSocks so people can see if their
  14722. applications are using socks4, socks4a, socks5-with-ip, or
  14723. socks5-with-hostname. This way they don't have to keep mucking
  14724. with tcpdump and wondering if something got cached somewhere.
  14725. - Warn when listening on a public address for socks. I suspect a
  14726. lot of people are setting themselves up as open socks proxies,
  14727. and they have no idea that jerks on the Internet are using them,
  14728. since they simply proxy the traffic into the Tor network.
  14729. - Add "private:*" as an alias in configuration for policies. Now
  14730. you can simplify your exit policy rather than needing to list
  14731. every single internal or nonroutable network space.
  14732. - Add a new controller event type that allows controllers to get
  14733. all server descriptors that were uploaded to a router in its role
  14734. as authoritative dirserver.
  14735. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  14736. tor-doc-server.html, and stylesheet.css in the tarball.
  14737. - Stop shipping tor-doc.html in the tarball.
  14738. Changes in version 0.1.1.9-alpha - 2005-11-15
  14739. o Usability improvements:
  14740. - Start calling it FooListenAddress rather than FooBindAddress,
  14741. since few of our users know what it means to bind an address
  14742. or port.
  14743. - Reduce clutter in server logs. We're going to try to make
  14744. them actually usable now. New config option ProtocolWarnings that
  14745. lets you hear about how _other Tors_ are breaking the protocol. Off
  14746. by default.
  14747. - Divide log messages into logging domains. Once we put some sort
  14748. of interface on this, it will let people looking at more verbose
  14749. log levels specify the topics they want to hear more about.
  14750. - Make directory servers return better http 404 error messages
  14751. instead of a generic "Servers unavailable".
  14752. - Check for even more Windows version flags when writing the platform
  14753. string in server descriptors, and note any we don't recognize.
  14754. - Clean up more of the OpenSSL memory when exiting, so we can detect
  14755. memory leaks better.
  14756. - Make directory authorities be non-versioning, non-naming by
  14757. default. Now we can add new directory servers without requiring
  14758. their operators to pay close attention.
  14759. - When logging via syslog, include the pid whenever we provide
  14760. a log entry. Suggested by Todd Fries.
  14761. o Performance improvements:
  14762. - Directory servers now silently throw away new descriptors that
  14763. haven't changed much if the timestamps are similar. We do this to
  14764. tolerate older Tor servers that upload a new descriptor every 15
  14765. minutes. (It seemed like a good idea at the time.)
  14766. - Inline bottleneck smartlist functions; use fast versions by default.
  14767. - Add a "Map from digest to void*" abstraction digestmap_t so we
  14768. can do less hex encoding/decoding. Use it in router_get_by_digest()
  14769. to resolve a performance bottleneck.
  14770. - Allow tor_gzip_uncompress to extract as much as possible from
  14771. truncated compressed data. Try to extract as many
  14772. descriptors as possible from truncated http responses (when
  14773. DIR_PURPOSE_FETCH_ROUTERDESC).
  14774. - Make circ->onionskin a pointer, not a static array. moria2 was using
  14775. 125000 circuit_t's after it had been up for a few weeks, which
  14776. translates to 20+ megs of wasted space.
  14777. - The private half of our EDH handshake keys are now chosen out
  14778. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  14779. o Security improvements:
  14780. - Start making directory caches retain old routerinfos, so soon
  14781. clients can start asking by digest of descriptor rather than by
  14782. fingerprint of server.
  14783. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  14784. to use egd (if present), openbsd weirdness (if present), vms/os2
  14785. weirdness (if we ever port there), and more in the future.
  14786. o Bugfixes on 0.1.0.x:
  14787. - Do round-robin writes of at most 16 kB per write. This might be
  14788. more fair on loaded Tor servers, and it might resolve our Windows
  14789. crash bug. It might also slow things down.
  14790. - Our TLS handshakes were generating a single public/private
  14791. keypair for the TLS context, rather than making a new one for
  14792. each new connections. Oops. (But we were still rotating them
  14793. periodically, so it's not so bad.)
  14794. - When we were cannibalizing a circuit with a particular exit
  14795. node in mind, we weren't checking to see if that exit node was
  14796. already present earlier in the circuit. Oops.
  14797. - When a Tor server's IP changes (e.g. from a dyndns address),
  14798. upload a new descriptor so clients will learn too.
  14799. - Really busy servers were keeping enough circuits open on stable
  14800. connections that they were wrapping around the circuit_id
  14801. space. (It's only two bytes.) This exposed a bug where we would
  14802. feel free to reuse a circuit_id even if it still exists but has
  14803. been marked for close. Try to fix this bug. Some bug remains.
  14804. - If we would close a stream early (e.g. it asks for a .exit that
  14805. we know would refuse it) but the LeaveStreamsUnattached config
  14806. option is set by the controller, then don't close it.
  14807. o Bugfixes on 0.1.1.8-alpha:
  14808. - Fix a big pile of memory leaks, some of them serious.
  14809. - Do not try to download a routerdesc if we would immediately reject
  14810. it as obsolete.
  14811. - Resume inserting a newline between all router descriptors when
  14812. generating (old style) signed directories, since our spec says
  14813. we do.
  14814. - When providing content-type application/octet-stream for
  14815. server descriptors using .z, we were leaving out the
  14816. content-encoding header. Oops. (Everything tolerated this just
  14817. fine, but that doesn't mean we need to be part of the problem.)
  14818. - Fix a potential seg fault in getconf and getinfo using version 1
  14819. of the controller protocol.
  14820. - Avoid crash: do not check whether DirPort is reachable when we
  14821. are suppressing it because of hibernation.
  14822. - Make --hash-password not crash on exit.
  14823. Changes in version 0.1.1.8-alpha - 2005-10-07
  14824. o New features (major):
  14825. - Clients don't download or use the directory anymore. Now they
  14826. download and use network-statuses from the trusted dirservers,
  14827. and fetch individual server descriptors as needed from mirrors.
  14828. See dir-spec.txt for all the gory details.
  14829. - Be more conservative about whether to advertise our DirPort.
  14830. The main change is to not advertise if we're running at capacity
  14831. and either a) we could hibernate or b) our capacity is low and
  14832. we're using a default DirPort.
  14833. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  14834. o New features (minor):
  14835. - Try to be smart about when to retry network-status and
  14836. server-descriptor fetches. Still needs some tuning.
  14837. - Stop parsing, storing, or using running-routers output (but
  14838. mirrors still cache and serve it).
  14839. - Consider a threshold of versioning dirservers (dirservers who have
  14840. an opinion about which Tor versions are still recommended) before
  14841. deciding whether to warn the user that he's obsolete.
  14842. - Dirservers can now reject/invalidate by key and IP, with the
  14843. config options "AuthDirInvalid" and "AuthDirReject". This is
  14844. useful since currently we automatically list servers as running
  14845. and usable even if we know they're jerks.
  14846. - Provide dire warnings to any users who set DirServer; move it out
  14847. of torrc.sample and into torrc.complete.
  14848. - Add MyFamily to torrc.sample in the server section.
  14849. - Add nicknames to the DirServer line, so we can refer to them
  14850. without requiring all our users to memorize their IP addresses.
  14851. - When we get an EOF or a timeout on a directory connection, note
  14852. how many bytes of serverdesc we are dropping. This will help
  14853. us determine whether it is smart to parse incomplete serverdesc
  14854. responses.
  14855. - Add a new function to "change pseudonyms" -- that is, to stop
  14856. using any currently-dirty circuits for new streams, so we don't
  14857. link new actions to old actions. Currently it's only called on
  14858. HUP (or SIGNAL RELOAD).
  14859. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  14860. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  14861. OpenSSL. Also, reseed our entropy every hour, not just at
  14862. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  14863. o Fixes on 0.1.1.7-alpha:
  14864. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  14865. version 0, so don't let version 0 controllers ask for it.
  14866. - If you requested something with too many newlines via the
  14867. v1 controller protocol, you could crash tor.
  14868. - Fix a number of memory leaks, including some pretty serious ones.
  14869. - Re-enable DirPort testing again, so Tor servers will be willing
  14870. to advertise their DirPort if it's reachable.
  14871. - On TLS handshake, only check the other router's nickname against
  14872. its expected nickname if is_named is set.
  14873. o Fixes forward-ported from 0.1.0.15:
  14874. - Don't crash when we don't have any spare file descriptors and we
  14875. try to spawn a dns or cpu worker.
  14876. - Make the numbers in read-history and write-history into uint64s,
  14877. so they don't overflow and publish negatives in the descriptor.
  14878. o Fixes on 0.1.0.x:
  14879. - For the OS X package's modified privoxy config file, comment
  14880. out the "logfile" line so we don't log everything passed
  14881. through privoxy.
  14882. - We were whining about using socks4 or socks5-with-local-lookup
  14883. even when it's an IP in the "virtual" range we designed exactly
  14884. for this case.
  14885. - We were leaking some memory every time the client changes IPs.
  14886. - Never call free() on tor_malloc()d memory. This will help us
  14887. use dmalloc to detect memory leaks.
  14888. - Check for named servers when looking them up by nickname;
  14889. warn when we'recalling a non-named server by its nickname;
  14890. don't warn twice about the same name.
  14891. - Try to list MyFamily elements by key, not by nickname, and warn
  14892. if we've not heard of the server.
  14893. - Make windows platform detection (uname equivalent) smarter.
  14894. - It turns out sparc64 doesn't like unaligned access either.
  14895. Changes in version 0.1.0.15 - 2005-09-23
  14896. o Bugfixes on 0.1.0.x:
  14897. - Reject ports 465 and 587 (spam targets) in default exit policy.
  14898. - Don't crash when we don't have any spare file descriptors and we
  14899. try to spawn a dns or cpu worker.
  14900. - Get rid of IgnoreVersion undocumented config option, and make us
  14901. only warn, never exit, when we're running an obsolete version.
  14902. - Don't try to print a null string when your server finds itself to
  14903. be unreachable and the Address config option is empty.
  14904. - Make the numbers in read-history and write-history into uint64s,
  14905. so they don't overflow and publish negatives in the descriptor.
  14906. - Fix a minor memory leak in smartlist_string_remove().
  14907. - We were only allowing ourselves to upload a server descriptor at
  14908. most every 20 minutes, even if it changed earlier than that.
  14909. - Clean up log entries that pointed to old URLs.
  14910. Changes in version 0.1.1.7-alpha - 2005-09-14
  14911. o Fixes on 0.1.1.6-alpha:
  14912. - Exit servers were crashing when people asked them to make a
  14913. connection to an address not in their exit policy.
  14914. - Looking up a non-existent stream for a v1 control connection would
  14915. cause a segfault.
  14916. - Fix a seg fault if we ask a dirserver for a descriptor by
  14917. fingerprint but he doesn't know about him.
  14918. - SETCONF was appending items to linelists, not clearing them.
  14919. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  14920. out and refuse the setconf if it would fail.
  14921. - Downgrade the dirserver log messages when whining about
  14922. unreachability.
  14923. o New features:
  14924. - Add Peter Palfrader's check-tor script to tor/contrib/
  14925. It lets you easily check whether a given server (referenced by
  14926. nickname) is reachable by you.
  14927. - Numerous changes to move towards client-side v2 directories. Not
  14928. enabled yet.
  14929. o Fixes on 0.1.0.x:
  14930. - If the user gave tor an odd number of command-line arguments,
  14931. we were silently ignoring the last one. Now we complain and fail.
  14932. [This wins the oldest-bug prize -- this bug has been present since
  14933. November 2002, as released in Tor 0.0.0.]
  14934. - Do not use unaligned memory access on alpha, mips, or mipsel.
  14935. It *works*, but is very slow, so we treat them as if it doesn't.
  14936. - Retry directory requests if we fail to get an answer we like
  14937. from a given dirserver (we were retrying before, but only if
  14938. we fail to connect).
  14939. - When writing the RecommendedVersions line, sort them first.
  14940. - When the client asked for a rendezvous port that the hidden
  14941. service didn't want to provide, we were sending an IP address
  14942. back along with the end cell. Fortunately, it was zero. But stop
  14943. that anyway.
  14944. - Correct "your server is reachable" log entries to indicate that
  14945. it was self-testing that told us so.
  14946. Changes in version 0.1.1.6-alpha - 2005-09-09
  14947. o Fixes on 0.1.1.5-alpha:
  14948. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  14949. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  14950. - Fix bug with tor_memmem finding a match at the end of the string.
  14951. - Make unit tests run without segfaulting.
  14952. - Resolve some solaris x86 compile warnings.
  14953. - Handle duplicate lines in approved-routers files without warning.
  14954. - Fix bug where as soon as a server refused any requests due to his
  14955. exit policy (e.g. when we ask for localhost and he tells us that's
  14956. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  14957. exit policy using him for any exits.
  14958. - Only do openssl hardware accelerator stuff if openssl version is
  14959. at least 0.9.7.
  14960. o New controller features/fixes:
  14961. - Add a "RESETCONF" command so you can set config options like
  14962. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  14963. a config option in the torrc with no value, then it clears it
  14964. entirely (rather than setting it to its default).
  14965. - Add a "GETINFO config-file" to tell us where torrc is.
  14966. - Avoid sending blank lines when GETINFO replies should be empty.
  14967. - Add a QUIT command for the controller (for using it manually).
  14968. - Fix a bug in SAVECONF that was adding default dirservers and
  14969. other redundant entries to the torrc file.
  14970. o Start on the new directory design:
  14971. - Generate, publish, cache, serve new network-status format.
  14972. - Publish individual descriptors (by fingerprint, by "all", and by
  14973. "tell me yours").
  14974. - Publish client and server recommended versions separately.
  14975. - Allow tor_gzip_uncompress() to handle multiple concatenated
  14976. compressed strings. Serve compressed groups of router
  14977. descriptors. The compression logic here could be more
  14978. memory-efficient.
  14979. - Distinguish v1 authorities (all currently trusted directories)
  14980. from v2 authorities (all trusted directories).
  14981. - Change DirServers config line to note which dirs are v1 authorities.
  14982. - Add configuration option "V1AuthoritativeDirectory 1" which
  14983. moria1, moria2, and tor26 should set.
  14984. - Remove option when getting directory cache to see whether they
  14985. support running-routers; they all do now. Replace it with one
  14986. to see whether caches support v2 stuff.
  14987. o New features:
  14988. - Dirservers now do their own external reachability testing of each
  14989. Tor server, and only list them as running if they've been found to
  14990. be reachable. We also send back warnings to the server's logs if
  14991. it uploads a descriptor that we already believe is unreachable.
  14992. - Implement exit enclaves: if we know an IP address for the
  14993. destination, and there's a running Tor server at that address
  14994. which allows exit to the destination, then extend the circuit to
  14995. that exit first. This provides end-to-end encryption and end-to-end
  14996. authentication. Also, if the user wants a .exit address or enclave,
  14997. use 4 hops rather than 3, and cannibalize a general circ for it
  14998. if you can.
  14999. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  15000. controller. Also, rotate dns and cpu workers if the controller
  15001. changes options that will affect them; and initialize the dns
  15002. worker cache tree whether or not we start out as a server.
  15003. - Only upload a new server descriptor when options change, 18
  15004. hours have passed, uptime is reset, or bandwidth changes a lot.
  15005. - Check [X-]Forwarded-For headers in HTTP requests when generating
  15006. log messages. This lets people run dirservers (and caches) behind
  15007. Apache but still know which IP addresses are causing warnings.
  15008. o Config option changes:
  15009. - Replace (Fascist)Firewall* config options with a new
  15010. ReachableAddresses option that understands address policies.
  15011. For example, "ReachableAddresses *:80,*:443"
  15012. - Get rid of IgnoreVersion undocumented config option, and make us
  15013. only warn, never exit, when we're running an obsolete version.
  15014. - Make MonthlyAccountingStart config option truly obsolete now.
  15015. o Fixes on 0.1.0.x:
  15016. - Reject ports 465 and 587 in the default exit policy, since
  15017. people have started using them for spam too.
  15018. - It turns out we couldn't bootstrap a network since we added
  15019. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  15020. has never gone down. Add an AssumeReachable config option to let
  15021. servers and dirservers bootstrap. When we're trying to build a
  15022. high-uptime or high-bandwidth circuit but there aren't enough
  15023. suitable servers, try being less picky rather than simply failing.
  15024. - Our logic to decide if the OR we connected to was the right guy
  15025. was brittle and maybe open to a mitm for unverified routers.
  15026. - We weren't cannibalizing circuits correctly for
  15027. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  15028. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  15029. build those from scratch. This should make hidden services faster.
  15030. - Predict required circuits better, with an eye toward making hidden
  15031. services faster on the service end.
  15032. - Retry streams if the exit node sends back a 'misc' failure. This
  15033. should result in fewer random failures. Also, after failing
  15034. from resolve failed or misc, reset the num failures, so we give
  15035. it a fair shake next time we try.
  15036. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  15037. - Reduce severity on logs about dns worker spawning and culling.
  15038. - When we're shutting down and we do something like try to post a
  15039. server descriptor or rendezvous descriptor, don't complain that
  15040. we seem to be unreachable. Of course we are, we're shutting down.
  15041. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  15042. We don't use them yet, but maybe one day our DNS resolver will be
  15043. able to discover them.
  15044. - Make ContactInfo mandatory for authoritative directory servers.
  15045. - Require server descriptors to list IPv4 addresses -- hostnames
  15046. are no longer allowed. This also fixes some potential security
  15047. problems with people providing hostnames as their address and then
  15048. preferentially resolving them to partition users.
  15049. - Change log line for unreachability to explicitly suggest /etc/hosts
  15050. as the culprit. Also make it clearer what IP address and ports we're
  15051. testing for reachability.
  15052. - Put quotes around user-supplied strings when logging so users are
  15053. more likely to realize if they add bad characters (like quotes)
  15054. to the torrc.
  15055. - Let auth dir servers start without specifying an Address config
  15056. option.
  15057. - Make unit tests (and other invocations that aren't the real Tor)
  15058. run without launching listeners, creating subdirectories, and so on.
  15059. Changes in version 0.1.1.5-alpha - 2005-08-08
  15060. o Bugfixes included in 0.1.0.14.
  15061. o Bugfixes on 0.1.0.x:
  15062. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  15063. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  15064. it would silently using ignore the 6668.
  15065. Changes in version 0.1.0.14 - 2005-08-08
  15066. o Bugfixes on 0.1.0.x:
  15067. - Fix the other half of the bug with crypto handshakes
  15068. (CVE-2005-2643).
  15069. - Fix an assert trigger if you send a 'signal term' via the
  15070. controller when it's listening for 'event info' messages.
  15071. Changes in version 0.1.1.4-alpha - 2005-08-04
  15072. o Bugfixes included in 0.1.0.13.
  15073. o Features:
  15074. - Improve tor_gettimeofday() granularity on windows.
  15075. - Make clients regenerate their keys when their IP address changes.
  15076. - Implement some more GETINFO goodness: expose helper nodes, config
  15077. options, getinfo keys.
  15078. Changes in version 0.1.0.13 - 2005-08-04
  15079. o Bugfixes on 0.1.0.x:
  15080. - Fix a critical bug in the security of our crypto handshakes.
  15081. - Fix a size_t underflow in smartlist_join_strings2() that made
  15082. it do bad things when you hand it an empty smartlist.
  15083. - Fix Windows installer to ship Tor license (thanks to Aphex for
  15084. pointing out this oversight) and put a link to the doc directory
  15085. in the start menu.
  15086. - Explicitly set no-unaligned-access for sparc: it turns out the
  15087. new gcc's let you compile broken code, but that doesn't make it
  15088. not-broken.
  15089. Changes in version 0.1.1.3-alpha - 2005-07-23
  15090. o Bugfixes on 0.1.1.2-alpha:
  15091. - Fix a bug in handling the controller's "post descriptor"
  15092. function.
  15093. - Fix several bugs in handling the controller's "extend circuit"
  15094. function.
  15095. - Fix a bug in handling the controller's "stream status" event.
  15096. - Fix an assert failure if we have a controller listening for
  15097. circuit events and we go offline.
  15098. - Re-allow hidden service descriptors to publish 0 intro points.
  15099. - Fix a crash when generating your hidden service descriptor if
  15100. you don't have enough intro points already.
  15101. o New features on 0.1.1.2-alpha:
  15102. - New controller function "getinfo accounting", to ask how
  15103. many bytes we've used in this time period.
  15104. - Experimental support for helper nodes: a lot of the risk from
  15105. a small static adversary comes because users pick new random
  15106. nodes every time they rebuild a circuit. Now users will try to
  15107. stick to the same small set of entry nodes if they can. Not
  15108. enabled by default yet.
  15109. o Bugfixes on 0.1.0.12:
  15110. - If you're an auth dir server, always publish your dirport,
  15111. even if you haven't yet found yourself to be reachable.
  15112. - Fix a size_t underflow in smartlist_join_strings2() that made
  15113. it do bad things when you hand it an empty smartlist.
  15114. Changes in version 0.1.0.12 - 2005-07-18
  15115. o New directory servers:
  15116. - tor26 has changed IP address.
  15117. o Bugfixes on 0.1.0.x:
  15118. - Fix a possible double-free in tor_gzip_uncompress().
  15119. - When --disable-threads is set, do not search for or link against
  15120. pthreads libraries.
  15121. - Don't trigger an assert if an authoritative directory server
  15122. claims its dirport is 0.
  15123. - Fix bug with removing Tor as an NT service: some people were
  15124. getting "The service did not return an error." Thanks to Matt
  15125. Edman for the fix.
  15126. Changes in version 0.1.1.2-alpha - 2005-07-15
  15127. o New directory servers:
  15128. - tor26 has changed IP address.
  15129. o Bugfixes on 0.1.0.x, crashes/leaks:
  15130. - Port the servers-not-obeying-their-exit-policies fix from
  15131. 0.1.0.11.
  15132. - Fix an fd leak in start_daemon().
  15133. - On Windows, you can't always reopen a port right after you've
  15134. closed it. So change retry_listeners() to only close and re-open
  15135. ports that have changed.
  15136. - Fix a possible double-free in tor_gzip_uncompress().
  15137. o Bugfixes on 0.1.0.x, usability:
  15138. - When tor_socketpair() fails in Windows, give a reasonable
  15139. Windows-style errno back.
  15140. - Let people type "tor --install" as well as "tor -install" when
  15141. they
  15142. want to make it an NT service.
  15143. - NT service patch from Matt Edman to improve error messages.
  15144. - When the controller asks for a config option with an abbreviated
  15145. name, give the full name in our response.
  15146. - Correct the man page entry on TrackHostExitsExpire.
  15147. - Looks like we were never delivering deflated (i.e. compressed)
  15148. running-routers lists, even when asked. Oops.
  15149. - When --disable-threads is set, do not search for or link against
  15150. pthreads libraries.
  15151. o Bugfixes on 0.1.1.x:
  15152. - Fix a seg fault with autodetecting which controller version is
  15153. being used.
  15154. o Features:
  15155. - New hidden service descriptor format: put a version in it, and
  15156. let people specify introduction/rendezvous points that aren't
  15157. in "the directory" (which is subjective anyway).
  15158. - Allow the DEBUG controller event to work again. Mark certain log
  15159. entries as "don't tell this to controllers", so we avoid cycles.
  15160. Changes in version 0.1.0.11 - 2005-06-30
  15161. o Bugfixes on 0.1.0.x:
  15162. - Fix major security bug: servers were disregarding their
  15163. exit policies if clients behaved unexpectedly.
  15164. - Make OS X init script check for missing argument, so we don't
  15165. confuse users who invoke it incorrectly.
  15166. - Fix a seg fault in "tor --hash-password foo".
  15167. - The MAPADDRESS control command was broken.
  15168. Changes in version 0.1.1.1-alpha - 2005-06-29
  15169. o Bugfixes:
  15170. - Make OS X init script check for missing argument, so we don't
  15171. confuse users who invoke it incorrectly.
  15172. - Fix a seg fault in "tor --hash-password foo".
  15173. - Fix a possible way to DoS dirservers.
  15174. - When we complain that your exit policy implicitly allows local or
  15175. private address spaces, name them explicitly so operators can
  15176. fix it.
  15177. - Make the log message less scary when all the dirservers are
  15178. temporarily unreachable.
  15179. - We were printing the number of idle dns workers incorrectly when
  15180. culling them.
  15181. o Features:
  15182. - Revised controller protocol (version 1) that uses ascii rather
  15183. than binary. Add supporting libraries in python and java so you
  15184. can use the controller from your applications without caring how
  15185. our protocol works.
  15186. - Spiffy new support for crypto hardware accelerators. Can somebody
  15187. test this?
  15188. Changes in version 0.0.9.10 - 2005-06-16
  15189. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  15190. - Refuse relay cells that claim to have a length larger than the
  15191. maximum allowed. This prevents a potential attack that could read
  15192. arbitrary memory (e.g. keys) from an exit server's process
  15193. (CVE-2005-2050).
  15194. Changes in version 0.1.0.10 - 2005-06-14
  15195. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  15196. libevent before 1.1a.
  15197. Changes in version 0.1.0.9-rc - 2005-06-09
  15198. o Bugfixes:
  15199. - Reset buf->highwater every time buf_shrink() is called, not just on
  15200. a successful shrink. This was causing significant memory bloat.
  15201. - Fix buffer overflow when checking hashed passwords.
  15202. - Security fix: if seeding the RNG on Win32 fails, quit.
  15203. - Allow seeding the RNG on Win32 even when you're not running as
  15204. Administrator.
  15205. - Disable threading on Solaris too. Something is wonky with it,
  15206. cpuworkers, and reentrant libs.
  15207. - Reenable the part of the code that tries to flush as soon as an
  15208. OR outbuf has a full TLS record available. Perhaps this will make
  15209. OR outbufs not grow as huge except in rare cases, thus saving lots
  15210. of CPU time plus memory.
  15211. - Reject malformed .onion addresses rather then passing them on as
  15212. normal web requests.
  15213. - Adapt patch from Adam Langley: fix possible memory leak in
  15214. tor_lookup_hostname().
  15215. - Initialize libevent later in the startup process, so the logs are
  15216. already established by the time we start logging libevent warns.
  15217. - Use correct errno on win32 if libevent fails.
  15218. - Check and warn about known-bad/slow libevent versions.
  15219. - Pay more attention to the ClientOnly config option.
  15220. - Have torctl.in/tor.sh.in check for location of su binary (needed
  15221. on FreeBSD)
  15222. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  15223. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  15224. HttpProxyAuthenticator
  15225. - Stop warning about sigpipes in the logs. We're going to
  15226. pretend that getting these occassionally is normal and fine.
  15227. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  15228. certain
  15229. installer screens; and don't put stuff into StartupItems unless
  15230. the user asks you to.
  15231. - Require servers that use the default dirservers to have public IP
  15232. addresses. We have too many servers that are configured with private
  15233. IPs and their admins never notice the log entries complaining that
  15234. their descriptors are being rejected.
  15235. - Add OSX uninstall instructions. An actual uninstall script will
  15236. come later.
  15237. Changes in version 0.1.0.8-rc - 2005-05-23
  15238. o Bugfixes:
  15239. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  15240. panics. Disable kqueue on all OS X Tors.
  15241. - Fix RPM: remove duplicate line accidentally added to the rpm
  15242. spec file.
  15243. - Disable threads on openbsd too, since its gethostaddr is not
  15244. reentrant either.
  15245. - Tolerate libevent 0.8 since it still works, even though it's
  15246. ancient.
  15247. - Enable building on Red Hat 9.0 again.
  15248. - Allow the middle hop of the testing circuit to be running any
  15249. version, now that most of them have the bugfix to let them connect
  15250. to unknown servers. This will allow reachability testing to work
  15251. even when 0.0.9.7-0.0.9.9 become obsolete.
  15252. - Handle relay cells with rh.length too large. This prevents
  15253. a potential attack that could read arbitrary memory (maybe even
  15254. keys) from the exit server's process.
  15255. - We screwed up the dirport reachability testing when we don't yet
  15256. have a cached version of the directory. Hopefully now fixed.
  15257. - Clean up router_load_single_router() (used by the controller),
  15258. so it doesn't seg fault on error.
  15259. - Fix a minor memory leak when somebody establishes an introduction
  15260. point at your Tor server.
  15261. - If a socks connection ends because read fails, don't warn that
  15262. you're not sending a socks reply back.
  15263. o Features:
  15264. - Add HttpProxyAuthenticator config option too, that works like
  15265. the HttpsProxyAuthenticator config option.
  15266. - Encode hashed controller passwords in hex instead of base64,
  15267. to make it easier to write controllers.
  15268. Changes in version 0.1.0.7-rc - 2005-05-17
  15269. o Bugfixes:
  15270. - Fix a bug in the OS X package installer that prevented it from
  15271. installing on Tiger.
  15272. - Fix a script bug in the OS X package installer that made it
  15273. complain during installation.
  15274. - Find libevent even if it's hiding in /usr/local/ and your
  15275. CFLAGS and LDFLAGS don't tell you to look there.
  15276. - Be able to link with libevent as a shared library (the default
  15277. after 1.0d), even if it's hiding in /usr/local/lib and even
  15278. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  15279. assuming you're running gcc. Otherwise fail and give a useful
  15280. error message.
  15281. - Fix a bug in the RPM packager: set home directory for _tor to
  15282. something more reasonable when first installing.
  15283. - Free a minor amount of memory that is still reachable on exit.
  15284. Changes in version 0.1.0.6-rc - 2005-05-14
  15285. o Bugfixes:
  15286. - Implement --disable-threads configure option. Disable threads on
  15287. netbsd by default, because it appears to have no reentrant resolver
  15288. functions.
  15289. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  15290. release (1.1) detects and disables kqueue if it's broken.
  15291. - Append default exit policy before checking for implicit internal
  15292. addresses. Now we don't log a bunch of complaints on startup
  15293. when using the default exit policy.
  15294. - Some people were putting "Address " in their torrc, and they had
  15295. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  15296. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  15297. LOCALSTATEDIR/tor instead.
  15298. - Fix fragmented-message bug in TorControl.py.
  15299. - Resolve a minor bug which would prevent unreachable dirports
  15300. from getting suppressed in the published descriptor.
  15301. - When the controller gave us a new descriptor, we weren't resolving
  15302. it immediately, so Tor would think its address was 0.0.0.0 until
  15303. we fetched a new directory.
  15304. - Fix an uppercase/lowercase case error in suppressing a bogus
  15305. libevent warning on some Linuxes.
  15306. o Features:
  15307. - Begin scrubbing sensitive strings from logs by default. Turn off
  15308. the config option SafeLogging if you need to do debugging.
  15309. - Switch to a new buffer management algorithm, which tries to avoid
  15310. reallocing and copying quite as much. In first tests it looks like
  15311. it uses *more* memory on average, but less cpu.
  15312. - First cut at support for "create-fast" cells. Clients can use
  15313. these when extending to their first hop, since the TLS already
  15314. provides forward secrecy and authentication. Not enabled on
  15315. clients yet.
  15316. - When dirservers refuse a router descriptor, we now log its
  15317. contactinfo, platform, and the poster's IP address.
  15318. - Call tor_free_all instead of connections_free_all after forking, to
  15319. save memory on systems that need to fork.
  15320. - Whine at you if you're a server and you don't set your contactinfo.
  15321. - Implement --verify-config command-line option to check if your torrc
  15322. is valid without actually launching Tor.
  15323. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  15324. rather than just rejecting it.
  15325. Changes in version 0.1.0.5-rc - 2005-04-27
  15326. o Bugfixes:
  15327. - Stop trying to print a null pointer if an OR conn fails because
  15328. we didn't like its cert.
  15329. o Features:
  15330. - Switch our internal buffers implementation to use a ring buffer,
  15331. to hopefully improve performance for fast servers a lot.
  15332. - Add HttpsProxyAuthenticator support (basic auth only), based
  15333. on patch from Adam Langley.
  15334. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  15335. the fast servers that have been joining lately.
  15336. - Give hidden service accesses extra time on the first attempt,
  15337. since 60 seconds is often only barely enough. This might improve
  15338. robustness more.
  15339. - Improve performance for dirservers: stop re-parsing the whole
  15340. directory every time you regenerate it.
  15341. - Add more debugging info to help us find the weird dns freebsd
  15342. pthreads bug; cleaner debug messages to help track future issues.
  15343. Changes in version 0.0.9.9 - 2005-04-23
  15344. o Bugfixes on 0.0.9.x:
  15345. - If unofficial Tor clients connect and send weird TLS certs, our
  15346. Tor server triggers an assert. This release contains a minimal
  15347. backport from the broader fix that we put into 0.1.0.4-rc.
  15348. Changes in version 0.1.0.4-rc - 2005-04-23
  15349. o Bugfixes:
  15350. - If unofficial Tor clients connect and send weird TLS certs, our
  15351. Tor server triggers an assert. Stop asserting, and start handling
  15352. TLS errors better in other situations too.
  15353. - When the controller asks us to tell it about all the debug-level
  15354. logs, it turns out we were generating debug-level logs while
  15355. telling it about them, which turns into a bad loop. Now keep
  15356. track of whether you're sending a debug log to the controller,
  15357. and don't log when you are.
  15358. - Fix the "postdescriptor" feature of the controller interface: on
  15359. non-complete success, only say "done" once.
  15360. o Features:
  15361. - Clients are now willing to load balance over up to 2mB, not 1mB,
  15362. of advertised bandwidth capacity.
  15363. - Add a NoPublish config option, so you can be a server (e.g. for
  15364. testing running Tor servers in other Tor networks) without
  15365. publishing your descriptor to the primary dirservers.
  15366. Changes in version 0.1.0.3-rc - 2005-04-08
  15367. o Improvements on 0.1.0.2-rc:
  15368. - Client now retries when streams end early for 'hibernating' or
  15369. 'resource limit' reasons, rather than failing them.
  15370. - More automated handling for dirserver operators:
  15371. - Automatically approve nodes running 0.1.0.2-rc or later,
  15372. now that the the reachability detection stuff is working.
  15373. - Now we allow two unverified servers with the same nickname
  15374. but different keys. But if a nickname is verified, only that
  15375. nickname+key are allowed.
  15376. - If you're an authdirserver connecting to an address:port,
  15377. and it's not the OR you were expecting, forget about that
  15378. descriptor. If he *was* the one you were expecting, then forget
  15379. about all other descriptors for that address:port.
  15380. - Allow servers to publish descriptors from 12 hours in the future.
  15381. Corollary: only whine about clock skew from the dirserver if
  15382. he's a trusted dirserver (since now even verified servers could
  15383. have quite wrong clocks).
  15384. - Adjust maximum skew and age for rendezvous descriptors: let skew
  15385. be 48 hours rather than 90 minutes.
  15386. - Efficiency improvements:
  15387. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  15388. it much faster to look up a circuit for each relay cell.
  15389. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  15390. since they're eating our cpu on exit nodes.
  15391. - Stop wasting time doing a case insensitive comparison for every
  15392. dns name every time we do any lookup. Canonicalize the names to
  15393. lowercase and be done with it.
  15394. - Start sending 'truncated' cells back rather than destroy cells,
  15395. if the circuit closes in front of you. This means we won't have
  15396. to abandon partially built circuits.
  15397. - Only warn once per nickname from add_nickname_list_to_smartlist
  15398. per failure, so an entrynode or exitnode choice that's down won't
  15399. yell so much.
  15400. - Put a note in the torrc about abuse potential with the default
  15401. exit policy.
  15402. - Revise control spec and implementation to allow all log messages to
  15403. be sent to controller with their severities intact (suggested by
  15404. Matt Edman). Update TorControl to handle new log event types.
  15405. - Provide better explanation messages when controller's POSTDESCRIPTOR
  15406. fails.
  15407. - Stop putting nodename in the Platform string in server descriptors.
  15408. It doesn't actually help, and it is confusing/upsetting some people.
  15409. o Bugfixes on 0.1.0.2-rc:
  15410. - We were printing the host mask wrong in exit policies in server
  15411. descriptors. This isn't a critical bug though, since we were still
  15412. obeying the exit policy internally.
  15413. - Fix Tor when compiled with libevent but without pthreads: move
  15414. connection_unregister() from _connection_free() to
  15415. connection_free().
  15416. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  15417. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  15418. when we look through the connection array, we'll find any of the
  15419. cpu/dnsworkers. This is no good.
  15420. o Bugfixes on 0.0.9.8:
  15421. - Fix possible bug on threading platforms (e.g. win32) which was
  15422. leaking a file descriptor whenever a cpuworker or dnsworker died.
  15423. - When using preferred entry or exit nodes, ignore whether the
  15424. circuit wants uptime or capacity. They asked for the nodes, they
  15425. get the nodes.
  15426. - chdir() to your datadirectory at the *end* of the daemonize process,
  15427. not the beginning. This was a problem because the first time you
  15428. run tor, if your datadir isn't there, and you have runasdaemon set
  15429. to 1, it will try to chdir to it before it tries to create it. Oops.
  15430. - Handle changed router status correctly when dirserver reloads
  15431. fingerprint file. We used to be dropping all unverified descriptors
  15432. right then. The bug was hidden because we would immediately
  15433. fetch a directory from another dirserver, which would include the
  15434. descriptors we just dropped.
  15435. - When we're connecting to an OR and he's got a different nickname/key
  15436. than we were expecting, only complain loudly if we're an OP or a
  15437. dirserver. Complaining loudly to the OR admins just confuses them.
  15438. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  15439. artificially capped at 500kB.
  15440. Changes in version 0.0.9.8 - 2005-04-07
  15441. o Bugfixes on 0.0.9.x:
  15442. - We have a bug that I haven't found yet. Sometimes, very rarely,
  15443. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  15444. thinks of itself as idle. This meant that no new circuits ever got
  15445. established. Here's a workaround to kill any cpuworker that's been
  15446. busy for more than 100 seconds.
  15447. Changes in version 0.1.0.2-rc - 2005-04-01
  15448. o Bugfixes on 0.1.0.1-rc:
  15449. - Fixes on reachability detection:
  15450. - Don't check for reachability while hibernating.
  15451. - If ORPort is reachable but DirPort isn't, still publish the
  15452. descriptor, but zero out DirPort until it's found reachable.
  15453. - When building testing circs for ORPort testing, use only
  15454. high-bandwidth nodes, so fewer circuits fail.
  15455. - Complain about unreachable ORPort separately from unreachable
  15456. DirPort, so the user knows what's going on.
  15457. - Make sure we only conclude ORPort reachability if we didn't
  15458. initiate the conn. Otherwise we could falsely conclude that
  15459. we're reachable just because we connected to the guy earlier
  15460. and he used that same pipe to extend to us.
  15461. - Authdirservers shouldn't do ORPort reachability detection,
  15462. since they're in clique mode, so it will be rare to find a
  15463. server not already connected to them.
  15464. - When building testing circuits, always pick middle hops running
  15465. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  15466. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  15467. obsolete.)
  15468. - When we decide we're reachable, actually publish our descriptor
  15469. right then.
  15470. - Fix bug in redirectstream in the controller.
  15471. - Fix the state descriptor strings so logs don't claim edge streams
  15472. are in a different state than they actually are.
  15473. - Use recent libevent features when possible (this only really affects
  15474. win32 and osx right now, because the new libevent with these
  15475. features hasn't been released yet). Add code to suppress spurious
  15476. libevent log msgs.
  15477. - Prevent possible segfault in connection_close_unattached_ap().
  15478. - Fix newlines on torrc in win32.
  15479. - Improve error msgs when tor-resolve fails.
  15480. o Improvements on 0.0.9.x:
  15481. - New experimental script tor/contrib/ExerciseServer.py (needs more
  15482. work) that uses the controller interface to build circuits and
  15483. fetch pages over them. This will help us bootstrap servers that
  15484. have lots of capacity but haven't noticed it yet.
  15485. - New experimental script tor/contrib/PathDemo.py (needs more work)
  15486. that uses the controller interface to let you choose whole paths
  15487. via addresses like
  15488. "<hostname>.<path,separated by dots>.<length of path>.path"
  15489. - When we've connected to an OR and handshaked but didn't like
  15490. the result, we were closing the conn without sending destroy
  15491. cells back for pending circuits. Now send those destroys.
  15492. Changes in version 0.0.9.7 - 2005-04-01
  15493. o Bugfixes on 0.0.9.x:
  15494. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  15495. - Compare identity to identity, not to nickname, when extending to
  15496. a router not already in the directory. This was preventing us from
  15497. extending to unknown routers. Oops.
  15498. - Make sure to create OS X Tor user in <500 range, so we aren't
  15499. creating actual system users.
  15500. - Note where connection-that-hasn't-sent-end was marked, and fix
  15501. a few really loud instances of this harmless bug (it's fixed more
  15502. in 0.1.0.x).
  15503. Changes in version 0.1.0.1-rc - 2005-03-28
  15504. o New features:
  15505. - Add reachability testing. Your Tor server will automatically try
  15506. to see if its ORPort and DirPort are reachable from the outside,
  15507. and it won't upload its descriptor until it decides they are.
  15508. - Handle unavailable hidden services better. Handle slow or busy
  15509. hidden services better.
  15510. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  15511. config option.
  15512. - New exit policy: accept most low-numbered ports, rather than
  15513. rejecting most low-numbered ports.
  15514. - More Tor controller support (still experimental). See
  15515. http://tor.eff.org/doc/control-spec.txt for all the new features,
  15516. including signals to emulate unix signals from any platform;
  15517. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  15518. closestream; closecircuit; etc.
  15519. - Make nt services work and start on startup on win32 (based on
  15520. patch by Matt Edman).
  15521. - Add a new AddressMap config directive to rewrite incoming socks
  15522. addresses. This lets you, for example, declare an implicit
  15523. required exit node for certain sites.
  15524. - Add a new TrackHostExits config directive to trigger addressmaps
  15525. for certain incoming socks addresses -- for sites that break when
  15526. your exit keeps changing (based on patch by Mike Perry).
  15527. - Redo the client-side dns cache so it's just an addressmap too.
  15528. - Notice when our IP changes, and reset stats/uptime/reachability.
  15529. - When an application is using socks5, give him the whole variety of
  15530. potential socks5 responses (connect refused, host unreachable, etc),
  15531. rather than just "success" or "failure".
  15532. - A more sane version numbering system. See
  15533. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  15534. - New contributed script "exitlist": a simple python script to
  15535. parse directories and find Tor nodes that exit to listed
  15536. addresses/ports.
  15537. - New contributed script "privoxy-tor-toggle" to toggle whether
  15538. Privoxy uses Tor. Seems to be configured for Debian by default.
  15539. - Report HTTP reasons to client when getting a response from directory
  15540. servers -- so you can actually know what went wrong.
  15541. - New config option MaxAdvertisedBandwidth which lets you advertise
  15542. a low bandwidthrate (to not attract as many circuits) while still
  15543. allowing a higher bandwidthrate in reality.
  15544. o Robustness/stability fixes:
  15545. - Make Tor use Niels Provos's libevent instead of its current
  15546. poll-but-sometimes-select mess. This will let us use faster async
  15547. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  15548. on Windows too.
  15549. - pthread support now too. This was forced because when we forked,
  15550. we ended up wasting a lot of duplicate ram over time. Also switch
  15551. to foo_r versions of some library calls to allow reentry and
  15552. threadsafeness.
  15553. - Better handling for heterogeneous / unreliable nodes:
  15554. - Annotate circuits w/ whether they aim to contain high uptime nodes
  15555. and/or high capacity nodes. When building circuits, choose
  15556. appropriate nodes.
  15557. - This means that every single node in an intro rend circuit,
  15558. not just the last one, will have a minimum uptime.
  15559. - New config option LongLivedPorts to indicate application streams
  15560. that will want high uptime circuits.
  15561. - Servers reset uptime when a dir fetch entirely fails. This
  15562. hopefully reflects stability of the server's network connectivity.
  15563. - If somebody starts his tor server in Jan 2004 and then fixes his
  15564. clock, don't make his published uptime be a year.
  15565. - Reset published uptime when you wake up from hibernation.
  15566. - Introduce a notion of 'internal' circs, which are chosen without
  15567. regard to the exit policy of the last hop. Intro and rendezvous
  15568. circs must be internal circs, to avoid leaking information. Resolve
  15569. and connect streams can use internal circs if they want.
  15570. - New circuit pooling algorithm: make sure to have enough circs around
  15571. to satisfy any predicted ports, and also make sure to have 2 internal
  15572. circs around if we've required internal circs lately (and with high
  15573. uptime if we've seen that lately too).
  15574. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  15575. which describes how often we retry making new circuits if current
  15576. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  15577. how long we're willing to make use of an already-dirty circuit.
  15578. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  15579. circ as necessary, if there are any completed ones lying around
  15580. when we try to launch one.
  15581. - Make hidden services try to establish a rendezvous for 30 seconds,
  15582. rather than for n (where n=3) attempts to build a circuit.
  15583. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  15584. "ShutdownWaitLength".
  15585. - Try to be more zealous about calling connection_edge_end when
  15586. things go bad with edge conns in connection.c.
  15587. - Revise tor-spec to add more/better stream end reasons.
  15588. - Revise all calls to connection_edge_end to avoid sending "misc",
  15589. and to take errno into account where possible.
  15590. o Bug fixes:
  15591. - Fix a race condition that can trigger an assert, when we have a
  15592. pending create cell and an OR connection fails right then.
  15593. - Fix several double-mark-for-close bugs, e.g. where we were finding
  15594. a conn for a cell even if that conn is already marked for close.
  15595. - Make sequence of log messages when starting on win32 with no config
  15596. file more reasonable.
  15597. - When choosing an exit node for a new non-internal circ, don't take
  15598. into account whether it'll be useful for any pending x.onion
  15599. addresses -- it won't.
  15600. - Turn addr_policy_compare from a tristate to a quadstate; this should
  15601. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  15602. for google.com" problem.
  15603. - Make "platform" string in descriptor more accurate for Win32 servers,
  15604. so it's not just "unknown platform".
  15605. - Fix an edge case in parsing config options (thanks weasel).
  15606. If they say "--" on the commandline, it's not an option.
  15607. - Reject odd-looking addresses at the client (e.g. addresses that
  15608. contain a colon), rather than having the server drop them because
  15609. they're malformed.
  15610. - tor-resolve requests were ignoring .exit if there was a working circuit
  15611. they could use instead.
  15612. - REUSEADDR on normal platforms means you can rebind to the port
  15613. right after somebody else has let it go. But REUSEADDR on win32
  15614. means to let you bind to the port _even when somebody else
  15615. already has it bound_! So, don't do that on Win32.
  15616. - Change version parsing logic: a version is "obsolete" if it is not
  15617. recommended and (1) there is a newer recommended version in the
  15618. same series, or (2) there are no recommended versions in the same
  15619. series, but there are some recommended versions in a newer series.
  15620. A version is "new" if it is newer than any recommended version in
  15621. the same series.
  15622. - Stop most cases of hanging up on a socks connection without sending
  15623. the socks reject.
  15624. o Helpful fixes:
  15625. - Require BandwidthRate to be at least 20kB/s for servers.
  15626. - When a dirserver causes you to give a warn, mention which dirserver
  15627. it was.
  15628. - New config option DirAllowPrivateAddresses for authdirservers.
  15629. Now by default they refuse router descriptors that have non-IP or
  15630. private-IP addresses.
  15631. - Stop publishing socksport in the directory, since it's not
  15632. actually meant to be public. For compatibility, publish a 0 there
  15633. for now.
  15634. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  15635. smart" value, that is low for servers and high for clients.
  15636. - If our clock jumps forward by 100 seconds or more, assume something
  15637. has gone wrong with our network and abandon all not-yet-used circs.
  15638. - Warn when exit policy implicitly allows local addresses.
  15639. - If we get an incredibly skewed timestamp from a dirserver mirror
  15640. that isn't a verified OR, don't warn -- it's probably him that's
  15641. wrong.
  15642. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  15643. cookies to disk and doesn't log each web request to disk. (Thanks
  15644. to Brett Carrington for pointing this out.)
  15645. - When a client asks us for a dir mirror and we don't have one,
  15646. launch an attempt to get a fresh one.
  15647. - If we're hibernating and we get a SIGINT, exit immediately.
  15648. - Add --with-dmalloc ./configure option, to track memory leaks.
  15649. - And try to free all memory on closing, so we can detect what
  15650. we're leaking.
  15651. - Cache local dns resolves correctly even when they're .exit
  15652. addresses.
  15653. - Give a better warning when some other server advertises an
  15654. ORPort that is actually an apache running ssl.
  15655. - Add "opt hibernating 1" to server descriptor to make it clearer
  15656. whether the server is hibernating.
  15657. Changes in version 0.0.9.6 - 2005-03-24
  15658. o Bugfixes on 0.0.9.x (crashes and asserts):
  15659. - Add new end stream reasons to maintainance branch. Fix bug where
  15660. reason (8) could trigger an assert. Prevent bug from recurring.
  15661. - Apparently win32 stat wants paths to not end with a slash.
  15662. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  15663. blowing away the circuit that conn->cpath_layer points to, then
  15664. checking to see if the circ is well-formed. Backport check to make
  15665. sure we dont use the cpath on a closed connection.
  15666. - Prevent circuit_resume_edge_reading_helper() from trying to package
  15667. inbufs for marked-for-close streams.
  15668. - Don't crash on hup if your options->address has become unresolvable.
  15669. - Some systems (like OS X) sometimes accept() a connection and tell
  15670. you the remote host is 0.0.0.0:0. If this happens, due to some
  15671. other mis-features, we get confused; so refuse the conn for now.
  15672. o Bugfixes on 0.0.9.x (other):
  15673. - Fix harmless but scary "Unrecognized content encoding" warn message.
  15674. - Add new stream error reason: TORPROTOCOL reason means "you are not
  15675. speaking a version of Tor I understand; say bye-bye to your stream."
  15676. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  15677. into the future, now that we are more tolerant of skew. This
  15678. resolves a bug where a Tor server would refuse to cache a directory
  15679. because all the directories it gets are too far in the future;
  15680. yet the Tor server never logs any complaints about clock skew.
  15681. - Mac packaging magic: make man pages useable, and do not overwrite
  15682. existing torrc files.
  15683. - Make OS X log happily to /var/log/tor/tor.log
  15684. Changes in version 0.0.9.5 - 2005-02-22
  15685. o Bugfixes on 0.0.9.x:
  15686. - Fix an assert race at exit nodes when resolve requests fail.
  15687. - Stop picking unverified dir mirrors--it only leads to misery.
  15688. - Patch from Matt Edman to make NT services work better. Service
  15689. support is still not compiled into the executable by default.
  15690. - Patch from Dmitri Bely so the Tor service runs better under
  15691. the win32 SYSTEM account.
  15692. - Make tor-resolve actually work (?) on Win32.
  15693. - Fix a sign bug when getrlimit claims to have 4+ billion
  15694. file descriptors available.
  15695. - Stop refusing to start when bandwidthburst == bandwidthrate.
  15696. - When create cells have been on the onion queue more than five
  15697. seconds, just send back a destroy and take them off the list.
  15698. Changes in version 0.0.9.4 - 2005-02-03
  15699. o Bugfixes on 0.0.9:
  15700. - Fix an assert bug that took down most of our servers: when
  15701. a server claims to have 1 GB of bandwidthburst, don't
  15702. freak out.
  15703. - Don't crash as badly if we have spawned the max allowed number
  15704. of dnsworkers, or we're out of file descriptors.
  15705. - Block more file-sharing ports in the default exit policy.
  15706. - MaxConn is now automatically set to the hard limit of max
  15707. file descriptors we're allowed (ulimit -n), minus a few for
  15708. logs, etc.
  15709. - Give a clearer message when servers need to raise their
  15710. ulimit -n when they start running out of file descriptors.
  15711. - SGI Compatibility patches from Jan Schaumann.
  15712. - Tolerate a corrupt cached directory better.
  15713. - When a dirserver hasn't approved your server, list which one.
  15714. - Go into soft hibernation after 95% of the bandwidth is used,
  15715. not 99%. This is especially important for daily hibernators who
  15716. have a small accounting max. Hopefully it will result in fewer
  15717. cut connections when the hard hibernation starts.
  15718. - Load-balance better when using servers that claim more than
  15719. 800kB/s of capacity.
  15720. - Make NT services work (experimental, only used if compiled in).
  15721. Changes in version 0.0.9.3 - 2005-01-21
  15722. o Bugfixes on 0.0.9:
  15723. - Backport the cpu use fixes from main branch, so busy servers won't
  15724. need as much processor time.
  15725. - Work better when we go offline and then come back, or when we
  15726. run Tor at boot before the network is up. We do this by
  15727. optimistically trying to fetch a new directory whenever an
  15728. application request comes in and we think we're offline -- the
  15729. human is hopefully a good measure of when the network is back.
  15730. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  15731. long as you keep using them; actually publish hidserv descriptors
  15732. shortly after they change, rather than waiting 20-40 minutes.
  15733. - Enable Mac startup script by default.
  15734. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  15735. - When you update AllowUnverifiedNodes or FirewallPorts via the
  15736. controller's setconf feature, we were always appending, never
  15737. resetting.
  15738. - When you update HiddenServiceDir via setconf, it was screwing up
  15739. the order of reading the lines, making it fail.
  15740. - Do not rewrite a cached directory back to the cache; otherwise we
  15741. will think it is recent and not fetch a newer one on startup.
  15742. - Workaround for webservers that lie about Content-Encoding: Tor
  15743. now tries to autodetect compressed directories and compression
  15744. itself. This lets us Proxypass dir fetches through apache.
  15745. Changes in version 0.0.9.2 - 2005-01-04
  15746. o Bugfixes on 0.0.9 (crashes and asserts):
  15747. - Fix an assert on startup when the disk is full and you're logging
  15748. to a file.
  15749. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  15750. style address, then we'd crash.
  15751. - Fix an assert trigger when the running-routers string we get from
  15752. a dirserver is broken.
  15753. - Make worker threads start and run on win32. Now win32 servers
  15754. may work better.
  15755. - Bandaid (not actually fix, but now it doesn't crash) an assert
  15756. where the dns worker dies mysteriously and the main Tor process
  15757. doesn't remember anything about the address it was resolving.
  15758. o Bugfixes on 0.0.9 (Win32):
  15759. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  15760. name out of the warning/assert messages.
  15761. - Fix a superficial "unhandled error on read" bug on win32.
  15762. - The win32 installer no longer requires a click-through for our
  15763. license, since our Free Software license grants rights but does not
  15764. take any away.
  15765. - Win32: When connecting to a dirserver fails, try another one
  15766. immediately. (This was already working for non-win32 Tors.)
  15767. - Stop trying to parse $HOME on win32 when hunting for default
  15768. DataDirectory.
  15769. - Make tor-resolve.c work on win32 by calling network_init().
  15770. o Bugfixes on 0.0.9 (other):
  15771. - Make 0.0.9.x build on Solaris again.
  15772. - Due to a fencepost error, we were blowing away the \n when reporting
  15773. confvalue items in the controller. So asking for multiple config
  15774. values at once couldn't work.
  15775. - When listing circuits that are pending on an opening OR connection,
  15776. if we're an OR we were listing circuits that *end* at us as
  15777. being pending on every listener, dns/cpu worker, etc. Stop that.
  15778. - Dirservers were failing to create 'running-routers' or 'directory'
  15779. strings if we had more than some threshold of routers. Fix them so
  15780. they can handle any number of routers.
  15781. - Fix a superficial "Duplicate mark for close" bug.
  15782. - Stop checking for clock skew for OR connections, even for servers.
  15783. - Fix a fencepost error that was chopping off the last letter of any
  15784. nickname that is the maximum allowed nickname length.
  15785. - Update URLs in log messages so they point to the new website.
  15786. - Fix a potential problem in mangling server private keys while
  15787. writing to disk (not triggered yet, as far as we know).
  15788. - Include the licenses for other free software we include in Tor,
  15789. now that we're shipping binary distributions more regularly.
  15790. Changes in version 0.0.9.1 - 2004-12-15
  15791. o Bugfixes on 0.0.9:
  15792. - Make hibernation actually work.
  15793. - Make HashedControlPassword config option work.
  15794. - When we're reporting event circuit status to a controller,
  15795. don't use the stream status code.
  15796. Changes in version 0.0.9 - 2004-12-12
  15797. o Cleanups:
  15798. - Clean up manpage and torrc.sample file.
  15799. - Clean up severities and text of log warnings.
  15800. o Mistakes:
  15801. - Make servers trigger an assert when they enter hibernation.
  15802. Changes in version 0.0.9rc7 - 2004-12-08
  15803. o Bugfixes on 0.0.9rc:
  15804. - Fix a stack-trashing crash when an exit node begins hibernating.
  15805. - Avoid looking at unallocated memory while considering which
  15806. ports we need to build circuits to cover.
  15807. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  15808. we shouldn't hold-open-until-flush if the eof arrived first.
  15809. - Fix a bug with init_cookie_authentication() in the controller.
  15810. - When recommending new-format log lines, if the upper bound is
  15811. LOG_ERR, leave it implicit.
  15812. o Bugfixes on 0.0.8.1:
  15813. - Fix a whole slew of memory leaks.
  15814. - Fix isspace() and friends so they still make Solaris happy
  15815. but also so they don't trigger asserts on win32.
  15816. - Fix parse_iso_time on platforms without strptime (eg win32).
  15817. - win32: tolerate extra "readable" events better.
  15818. - win32: when being multithreaded, leave parent fdarray open.
  15819. - Make unit tests work on win32.
  15820. Changes in version 0.0.9rc6 - 2004-12-06
  15821. o Bugfixes on 0.0.9pre:
  15822. - Clean up some more integer underflow opportunities (not exploitable
  15823. we think).
  15824. - While hibernating, hup should not regrow our listeners.
  15825. - Send an end to the streams we close when we hibernate, rather
  15826. than just chopping them off.
  15827. - React to eof immediately on non-open edge connections.
  15828. o Bugfixes on 0.0.8.1:
  15829. - Calculate timeout for waiting for a connected cell from the time
  15830. we sent the begin cell, not from the time the stream started. If
  15831. it took a long time to establish the circuit, we would time out
  15832. right after sending the begin cell.
  15833. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  15834. of * as always matching, so we were picking reject *:* nodes as
  15835. exit nodes too. Oops.
  15836. o Features:
  15837. - New circuit building strategy: keep a list of ports that we've
  15838. used in the past 6 hours, and always try to have 2 circuits open
  15839. or on the way that will handle each such port. Seed us with port
  15840. 80 so web users won't complain that Tor is "slow to start up".
  15841. - Make kill -USR1 dump more useful stats about circuits.
  15842. - When warning about retrying or giving up, print the address, so
  15843. the user knows which one it's talking about.
  15844. - If you haven't used a clean circuit in an hour, throw it away,
  15845. just to be on the safe side. (This means after 6 hours a totally
  15846. unused Tor client will have no circuits open.)
  15847. Changes in version 0.0.9rc5 - 2004-12-01
  15848. o Bugfixes on 0.0.8.1:
  15849. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  15850. - Let resolve conns retry/expire also, rather than sticking around
  15851. forever.
  15852. - If we are using select, make sure we stay within FD_SETSIZE.
  15853. o Bugfixes on 0.0.9pre:
  15854. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  15855. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  15856. finding it.
  15857. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  15858. instead. Impose minima and maxima for all *Period options; impose
  15859. even tighter maxima for fetching if we are a caching dirserver.
  15860. Clip rather than rejecting.
  15861. - Fetch cached running-routers from servers that serve it (that is,
  15862. authdirservers and servers running 0.0.9rc5-cvs or later.)
  15863. o Features:
  15864. - Accept *:706 (silc) in default exit policy.
  15865. - Implement new versioning format for post 0.1.
  15866. - Support "foo.nickname.exit" addresses, to let Alice request the
  15867. address "foo" as viewed by exit node "nickname". Based on a patch
  15868. by Geoff Goodell.
  15869. - Make tor --version --version dump the cvs Id of every file.
  15870. Changes in version 0.0.9rc4 - 2004-11-28
  15871. o Bugfixes on 0.0.8.1:
  15872. - Make windows sockets actually non-blocking (oops), and handle
  15873. win32 socket errors better.
  15874. o Bugfixes on 0.0.9rc1:
  15875. - Actually catch the -USR2 signal.
  15876. Changes in version 0.0.9rc3 - 2004-11-25
  15877. o Bugfixes on 0.0.8.1:
  15878. - Flush the log file descriptor after we print "Tor opening log file",
  15879. so we don't see those messages days later.
  15880. o Bugfixes on 0.0.9rc1:
  15881. - Make tor-resolve work again.
  15882. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  15883. - Fix an assert trigger for clients/servers handling resolves.
  15884. Changes in version 0.0.9rc2 - 2004-11-24
  15885. o Bugfixes on 0.0.9rc1:
  15886. - I broke socks5 support while fixing the eof bug.
  15887. - Allow unitless bandwidths and intervals; they default to bytes
  15888. and seconds.
  15889. - New servers don't start out hibernating; they are active until
  15890. they run out of bytes, so they have a better estimate of how
  15891. long it takes, and so their operators can know they're working.
  15892. Changes in version 0.0.9rc1 - 2004-11-23
  15893. o Bugfixes on 0.0.8.1:
  15894. - Finally fix a bug that's been plaguing us for a year:
  15895. With high load, circuit package window was reaching 0. Whenever
  15896. we got a circuit-level sendme, we were reading a lot on each
  15897. socket, but only writing out a bit. So we would eventually reach
  15898. eof. This would be noticed and acted on even when there were still
  15899. bytes sitting in the inbuf.
  15900. - When poll() is interrupted, we shouldn't believe the revents values.
  15901. o Bugfixes on 0.0.9pre6:
  15902. - Fix hibernate bug that caused pre6 to be broken.
  15903. - Don't keep rephist info for routers that haven't had activity for
  15904. 24 hours. (This matters now that clients have keys, since we track
  15905. them too.)
  15906. - Never call close_temp_logs while validating log options.
  15907. - Fix backslash-escaping on tor.sh.in and torctl.in.
  15908. o Features:
  15909. - Implement weekly/monthly/daily accounting: now you specify your
  15910. hibernation properties by
  15911. AccountingMax N bytes|KB|MB|GB|TB
  15912. AccountingStart day|week|month [day] HH:MM
  15913. Defaults to "month 1 0:00".
  15914. - Let bandwidth and interval config options be specified as 5 bytes,
  15915. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  15916. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  15917. get back to normal.)
  15918. - If your requested entry or exit node has advertised bandwidth 0,
  15919. pick it anyway.
  15920. - Be more greedy about filling up relay cells -- we try reading again
  15921. once we've processed the stuff we read, in case enough has arrived
  15922. to fill the last cell completely.
  15923. - Apply NT service patch from Osamu Fujino. Still needs more work.
  15924. Changes in version 0.0.9pre6 - 2004-11-15
  15925. o Bugfixes on 0.0.8.1:
  15926. - Fix assert failure on malformed socks4a requests.
  15927. - Use identity comparison, not nickname comparison, to choose which
  15928. half of circuit-ID-space each side gets to use. This is needed
  15929. because sometimes we think of a router as a nickname, and sometimes
  15930. as a hex ID, and we can't predict what the other side will do.
  15931. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  15932. write() call will fail and we handle it there.
  15933. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  15934. and smartlist_len, which are two major profiling offenders.
  15935. o Bugfixes on 0.0.9pre5:
  15936. - Fix a bug in read_all that was corrupting config files on windows.
  15937. - When we're raising the max number of open file descriptors to
  15938. 'unlimited', don't log that we just raised it to '-1'.
  15939. - Include event code with events, as required by control-spec.txt.
  15940. - Don't give a fingerprint when clients do --list-fingerprint:
  15941. it's misleading, because it will never be the same again.
  15942. - Stop using strlcpy in tor_strndup, since it was slowing us
  15943. down a lot.
  15944. - Remove warn on startup about missing cached-directory file.
  15945. - Make kill -USR1 work again.
  15946. - Hibernate if we start tor during the "wait for wakeup-time" phase
  15947. of an accounting interval. Log our hibernation plans better.
  15948. - Authoritative dirservers now also cache their directory, so they
  15949. have it on start-up.
  15950. o Features:
  15951. - Fetch running-routers; cache running-routers; compress
  15952. running-routers; serve compressed running-routers.z
  15953. - Add NSI installer script contributed by J Doe.
  15954. - Commit VC6 and VC7 workspace/project files.
  15955. - Commit a tor.spec for making RPM files, with help from jbash.
  15956. - Add contrib/torctl.in contributed by Glenn Fink.
  15957. - Implement the control-spec's SAVECONF command, to write your
  15958. configuration to torrc.
  15959. - Get cookie authentication for the controller closer to working.
  15960. - Include control-spec.txt in the tarball.
  15961. - When set_conf changes our server descriptor, upload a new copy.
  15962. But don't upload it too often if there are frequent changes.
  15963. - Document authentication config in man page, and document signals
  15964. we catch.
  15965. - Clean up confusing parts of man page and torrc.sample.
  15966. - Make expand_filename handle ~ and ~username.
  15967. - Use autoconf to enable largefile support where necessary. Use
  15968. ftello where available, since ftell can fail at 2GB.
  15969. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  15970. log more informatively.
  15971. - Give a slightly more useful output for "tor -h".
  15972. - Refuse application socks connections to port 0.
  15973. - Check clock skew for verified servers, but allow unverified
  15974. servers and clients to have any clock skew.
  15975. - Break DirFetchPostPeriod into:
  15976. - DirFetchPeriod for fetching full directory,
  15977. - StatusFetchPeriod for fetching running-routers,
  15978. - DirPostPeriod for posting server descriptor,
  15979. - RendPostPeriod for posting hidden service descriptors.
  15980. - Make sure the hidden service descriptors are at a random offset
  15981. from each other, to hinder linkability.
  15982. Changes in version 0.0.9pre5 - 2004-11-09
  15983. o Bugfixes on 0.0.9pre4:
  15984. - Fix a seg fault in unit tests (doesn't affect main program).
  15985. - Fix an assert bug where a hidden service provider would fail if
  15986. the first hop of his rendezvous circuit was down.
  15987. - Hidden service operators now correctly handle version 1 style
  15988. INTRODUCE1 cells (nobody generates them still, so not a critical
  15989. bug).
  15990. - If do_hup fails, actually notice.
  15991. - Handle more errnos from accept() without closing the listener.
  15992. Some OpenBSD machines were closing their listeners because
  15993. they ran out of file descriptors.
  15994. - Send resolve cells to exit routers that are running a new
  15995. enough version of the resolve code to work right.
  15996. - Better handling of winsock includes on non-MSV win32 compilers.
  15997. - Some people had wrapped their tor client/server in a script
  15998. that would restart it whenever it died. This did not play well
  15999. with our "shut down if your version is obsolete" code. Now people
  16000. don't fetch a new directory if their local cached version is
  16001. recent enough.
  16002. - Make our autogen.sh work on ksh as well as bash.
  16003. o Major Features:
  16004. - Hibernation: New config option "AccountingMaxKB" lets you
  16005. set how many KBytes per month you want to allow your server to
  16006. consume. Rather than spreading those bytes out evenly over the
  16007. month, we instead hibernate for some of the month and pop up
  16008. at a deterministic time, work until the bytes are consumed, then
  16009. hibernate again. Config option "MonthlyAccountingStart" lets you
  16010. specify which day of the month your billing cycle starts on.
  16011. - Control interface: a separate program can now talk to your
  16012. client/server over a socket, and get/set config options, receive
  16013. notifications of circuits and streams starting/finishing/dying,
  16014. bandwidth used, etc. The next step is to get some GUIs working.
  16015. Let us know if you want to help out. See doc/control-spec.txt .
  16016. - Ship a contrib/tor-control.py as an example script to interact
  16017. with the control port.
  16018. - "tor --hash-password zzyxz" will output a salted password for
  16019. use in authenticating to the control interface.
  16020. - New log format in config:
  16021. "Log minsev[-maxsev] stdout|stderr|syslog" or
  16022. "Log minsev[-maxsev] file /var/foo"
  16023. o Minor Features:
  16024. - DirPolicy config option, to let people reject incoming addresses
  16025. from their dirserver.
  16026. - "tor --list-fingerprint" will list your identity key fingerprint
  16027. and then exit.
  16028. - Add "pass" target for RedirectExit, to make it easier to break
  16029. out of a sequence of RedirectExit rules.
  16030. - Clients now generate a TLS cert too, in preparation for having
  16031. them act more like real nodes.
  16032. - Ship src/win32/ in the tarball, so people can use it to build.
  16033. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  16034. is broken.
  16035. - New "router-status" line in directory, to better bind each verified
  16036. nickname to its identity key.
  16037. - Deprecate unofficial config option abbreviations, and abbreviations
  16038. not on the command line.
  16039. - Add a pure-C tor-resolve implementation.
  16040. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  16041. 1024) file descriptors.
  16042. o Code security improvements, inspired by Ilja:
  16043. - Replace sprintf with snprintf. (I think they were all safe, but
  16044. hey.)
  16045. - Replace strcpy/strncpy with strlcpy in more places.
  16046. - Avoid strcat; use snprintf or strlcat instead.
  16047. - snprintf wrapper with consistent (though not C99) overflow behavior.
  16048. Changes in version 0.0.9pre4 - 2004-10-17
  16049. o Bugfixes on 0.0.9pre3:
  16050. - If the server doesn't specify an exit policy, use the real default
  16051. exit policy, not reject *:*.
  16052. - Ignore fascistfirewall when uploading/downloading hidden service
  16053. descriptors, since we go through Tor for those; and when using
  16054. an HttpProxy, since we assume it can reach them all.
  16055. - When looking for an authoritative dirserver, use only the ones
  16056. configured at boot. Don't bother looking in the directory.
  16057. - The rest of the fix for get_default_conf_file() on older win32.
  16058. - Make 'Routerfile' config option obsolete.
  16059. o Features:
  16060. - New 'MyFamily nick1,...' config option for a server to
  16061. specify other servers that shouldn't be used in the same circuit
  16062. with it. Only believed if nick1 also specifies us.
  16063. - New 'NodeFamily nick1,nick2,...' config option for a client to
  16064. specify nodes that it doesn't want to use in the same circuit.
  16065. - New 'Redirectexit pattern address:port' config option for a
  16066. server to redirect exit connections, e.g. to a local squid.
  16067. Changes in version 0.0.9pre3 - 2004-10-13
  16068. o Bugfixes on 0.0.8.1:
  16069. - Better torrc example lines for dirbindaddress and orbindaddress.
  16070. - Improved bounds checking on parsed ints (e.g. config options and
  16071. the ones we find in directories.)
  16072. - Better handling of size_t vs int, so we're more robust on 64
  16073. bit platforms.
  16074. - Fix the rest of the bug where a newly started OR would appear
  16075. as unverified even after we've added his fingerprint and hupped
  16076. the dirserver.
  16077. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  16078. close it without sending back an end. So 'connection refused'
  16079. would simply be ignored and the user would get no response.
  16080. o Bugfixes on 0.0.9pre2:
  16081. - Serving the cached-on-disk directory to people is bad. We now
  16082. provide no directory until we've fetched a fresh one.
  16083. - Workaround for bug on windows where cached-directories get crlf
  16084. corruption.
  16085. - Make get_default_conf_file() work on older windows too.
  16086. - If we write a *:* exit policy line in the descriptor, don't write
  16087. any more exit policy lines.
  16088. o Features:
  16089. - Use only 0.0.9pre1 and later servers for resolve cells.
  16090. - Make the dirservers file obsolete.
  16091. - Include a dir-signing-key token in directories to tell the
  16092. parsing entity which key is being used to sign.
  16093. - Remove the built-in bulky default dirservers string.
  16094. - New config option "Dirserver %s:%d [fingerprint]", which can be
  16095. repeated as many times as needed. If no dirservers specified,
  16096. default to moria1,moria2,tor26.
  16097. - Make moria2 advertise a dirport of 80, so people behind firewalls
  16098. will be able to get a directory.
  16099. - Http proxy support
  16100. - Dirservers translate requests for http://%s:%d/x to /x
  16101. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  16102. be routed through this host.
  16103. - Clients ask for /tor/x rather than /x for new enough dirservers.
  16104. This way we can one day coexist peacefully with apache.
  16105. - Clients specify a "Host: %s%d" http header, to be compatible
  16106. with more proxies, and so running squid on an exit node can work.
  16107. Changes in version 0.0.8.1 - 2004-10-13
  16108. o Bugfixes:
  16109. - Fix a seg fault that can be triggered remotely for Tor
  16110. clients/servers with an open dirport.
  16111. - Fix a rare assert trigger, where routerinfos for entries in
  16112. our cpath would expire while we're building the path.
  16113. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16114. - Fix a rare seg fault for people running hidden services on
  16115. intermittent connections.
  16116. - Fix a bug in parsing opt keywords with objects.
  16117. - Fix a stale pointer assert bug when a stream detaches and
  16118. reattaches.
  16119. - Fix a string format vulnerability (probably not exploitable)
  16120. in reporting stats locally.
  16121. - Fix an assert trigger: sometimes launching circuits can fail
  16122. immediately, e.g. because too many circuits have failed recently.
  16123. - Fix a compile warning on 64 bit platforms.
  16124. Changes in version 0.0.9pre2 - 2004-10-03
  16125. o Bugfixes:
  16126. - Make fetching a cached directory work for 64-bit platforms too.
  16127. - Make zlib.h a required header, not an optional header.
  16128. Changes in version 0.0.9pre1 - 2004-10-01
  16129. o Bugfixes:
  16130. - Stop using separate defaults for no-config-file and
  16131. empty-config-file. Now you have to explicitly turn off SocksPort,
  16132. if you don't want it open.
  16133. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  16134. - Improve man page to mention more of the 0.0.8 features.
  16135. - Fix a rare seg fault for people running hidden services on
  16136. intermittent connections.
  16137. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  16138. happier.
  16139. - Fix more dns related bugs: send back resolve_failed and end cells
  16140. more reliably when the resolve fails, rather than closing the
  16141. circuit and then trying to send the cell. Also attach dummy resolve
  16142. connections to a circuit *before* calling dns_resolve(), to fix
  16143. a bug where cached answers would never be sent in RESOLVED cells.
  16144. - When we run out of disk space, or other log writing error, don't
  16145. crash. Just stop logging to that log and continue.
  16146. - We were starting to daemonize before we opened our logs, so if
  16147. there were any problems opening logs, we would complain to stderr,
  16148. which wouldn't work, and then mysteriously exit.
  16149. - Fix a rare bug where sometimes a verified OR would connect to us
  16150. before he'd uploaded his descriptor, which would cause us to
  16151. assign conn->nickname as though he's unverified. Now we look through
  16152. the fingerprint list to see if he's there.
  16153. - Fix a rare assert trigger, where routerinfos for entries in
  16154. our cpath would expire while we're building the path.
  16155. o Features:
  16156. - Clients can ask dirservers for /dir.z to get a compressed version
  16157. of the directory. Only works for servers running 0.0.9, of course.
  16158. - Make clients cache directories and use them to seed their router
  16159. lists at startup. This means clients have a datadir again.
  16160. - Configuration infrastructure support for warning on obsolete
  16161. options.
  16162. - Respond to content-encoding headers by trying to uncompress as
  16163. appropriate.
  16164. - Reply with a deflated directory when a client asks for "dir.z".
  16165. We could use allow-encodings instead, but allow-encodings isn't
  16166. specified in HTTP 1.0.
  16167. - Raise the max dns workers from 50 to 100.
  16168. - Discourage people from setting their dirfetchpostperiod more often
  16169. than once per minute.
  16170. - Protect dirservers from overzealous descriptor uploading -- wait
  16171. 10 seconds after directory gets dirty, before regenerating.
  16172. Changes in version 0.0.8 - 2004-08-25
  16173. o Port it to SunOS 5.9 / Athena
  16174. Changes in version 0.0.8rc2 - 2004-08-20
  16175. o Make it compile on cygwin again.
  16176. o When picking unverified routers, skip those with low uptime and/or
  16177. low bandwidth, depending on what properties you care about.
  16178. Changes in version 0.0.8rc1 - 2004-08-18
  16179. o Changes from 0.0.7.3:
  16180. - Bugfixes:
  16181. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  16182. don't put it into the client dns cache.
  16183. - If a begin failed due to exit policy, but we believe the IP address
  16184. should have been allowed, switch that router to exitpolicy reject *:*
  16185. until we get our next directory.
  16186. - Features:
  16187. - Clients choose nodes proportional to advertised bandwidth.
  16188. - Avoid using nodes with low uptime as introduction points.
  16189. - Handle servers with dynamic IP addresses: don't replace
  16190. options->Address with the resolved one at startup, and
  16191. detect our address right before we make a routerinfo each time.
  16192. - 'FascistFirewall' option to pick dirservers and ORs on specific
  16193. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  16194. which ports are open. (Defaults to 80,443)
  16195. - Be more aggressive about trying to make circuits when the network
  16196. has changed (e.g. when you unsuspend your laptop).
  16197. - Check for time skew on http headers; report date in response to
  16198. "GET /".
  16199. - If the entrynode config line has only one node, don't pick it as
  16200. an exitnode.
  16201. - Add strict{entry|exit}nodes config options. If set to 1, then
  16202. we refuse to build circuits that don't include the specified entry
  16203. or exit nodes.
  16204. - OutboundBindAddress config option, to bind to a specific
  16205. IP address for outgoing connect()s.
  16206. - End truncated log entries (e.g. directories) with "[truncated]".
  16207. o Patches to 0.0.8preX:
  16208. - Bugfixes:
  16209. - Patches to compile and run on win32 again (maybe)?
  16210. - Fix crash when looking for ~/.torrc with no $HOME set.
  16211. - Fix a race bug in the unit tests.
  16212. - Handle verified/unverified name collisions better when new
  16213. routerinfo's arrive in a directory.
  16214. - Sometimes routers were getting entered into the stats before
  16215. we'd assigned their identity_digest. Oops.
  16216. - Only pick and establish intro points after we've gotten a
  16217. directory.
  16218. - Features:
  16219. - AllowUnverifiedNodes config option to let circuits choose no-name
  16220. routers in entry,middle,exit,introduction,rendezvous positions.
  16221. Allow middle and rendezvous positions by default.
  16222. - Add a man page for tor-resolve.
  16223. Changes in version 0.0.7.3 - 2004-08-12
  16224. o Stop dnsworkers from triggering an assert failure when you
  16225. ask them to resolve the host "".
  16226. Changes in version 0.0.8pre3 - 2004-08-09
  16227. o Changes from 0.0.7.2:
  16228. - Allow multiple ORs with same nickname in routerlist -- now when
  16229. people give us one identity key for a nickname, then later
  16230. another, we don't constantly complain until the first expires.
  16231. - Remember used bandwidth (both in and out), and publish 15-minute
  16232. snapshots for the past day into our descriptor.
  16233. - You can now fetch $DIRURL/running-routers to get just the
  16234. running-routers line, not the whole descriptor list. (But
  16235. clients don't use this yet.)
  16236. - When people mistakenly use Tor as an http proxy, point them
  16237. at the tor-doc.html rather than the INSTALL.
  16238. - Remove our mostly unused -- and broken -- hex_encode()
  16239. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  16240. for pointing out this bug.)
  16241. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  16242. fewer problems with people using the wrong key.
  16243. - Change the default exit policy to reject the default edonkey,
  16244. kazaa, gnutella ports.
  16245. - Add replace_file() to util.[ch] to handle win32's rename().
  16246. o Changes from 0.0.8preX:
  16247. - Fix two bugs in saving onion keys to disk when rotating, so
  16248. hopefully we'll get fewer people using old onion keys.
  16249. - Fix an assert error that was making SocksPolicy not work.
  16250. - Be willing to expire routers that have an open dirport -- it's
  16251. just the authoritative dirservers we want to not forget.
  16252. - Reject tor-resolve requests for .onion addresses early, so we
  16253. don't build a whole rendezvous circuit and then fail.
  16254. - When you're warning a server that he's unverified, don't cry
  16255. wolf unpredictably.
  16256. - Fix a race condition: don't try to extend onto a connection
  16257. that's still handshaking.
  16258. - For servers in clique mode, require the conn to be open before
  16259. you'll choose it for your path.
  16260. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  16261. end relay cell, etc.
  16262. - Measure bandwidth capacity over the last 24 hours, not just 12
  16263. - Bugfix: authoritative dirservers were making and signing a new
  16264. directory for each client, rather than reusing the cached one.
  16265. Changes in version 0.0.8pre2 - 2004-08-04
  16266. o Changes from 0.0.7.2:
  16267. - Security fixes:
  16268. - Check directory signature _before_ you decide whether you're
  16269. you're running an obsolete version and should exit.
  16270. - Check directory signature _before_ you parse the running-routers
  16271. list to decide who's running or verified.
  16272. - Bugfixes and features:
  16273. - Check return value of fclose while writing to disk, so we don't
  16274. end up with broken files when servers run out of disk space.
  16275. - Log a warning if the user uses an unsafe socks variant, so people
  16276. are more likely to learn about privoxy or socat.
  16277. - Dirservers now include RFC1123-style dates in the HTTP headers,
  16278. which one day we will use to better detect clock skew.
  16279. o Changes from 0.0.8pre1:
  16280. - Make it compile without warnings again on win32.
  16281. - Log a warning if you're running an unverified server, to let you
  16282. know you might want to get it verified.
  16283. - Only pick a default nickname if you plan to be a server.
  16284. Changes in version 0.0.8pre1 - 2004-07-23
  16285. o Bugfixes:
  16286. - Made our unit tests compile again on OpenBSD 3.5, and tor
  16287. itself compile again on OpenBSD on a sparc64.
  16288. - We were neglecting milliseconds when logging on win32, so
  16289. everything appeared to happen at the beginning of each second.
  16290. o Protocol changes:
  16291. - 'Extend' relay cell payloads now include the digest of the
  16292. intended next hop's identity key. Now we can verify that we're
  16293. extending to the right router, and also extend to routers we
  16294. hadn't heard of before.
  16295. o Features:
  16296. - Tor nodes can now act as relays (with an advertised ORPort)
  16297. without being manually verified by the dirserver operators.
  16298. - Uploaded descriptors of unverified routers are now accepted
  16299. by the dirservers, and included in the directory.
  16300. - Verified routers are listed by nickname in the running-routers
  16301. list; unverified routers are listed as "$<fingerprint>".
  16302. - We now use hash-of-identity-key in most places rather than
  16303. nickname or addr:port, for improved security/flexibility.
  16304. - To avoid Sybil attacks, paths still use only verified servers.
  16305. But now we have a chance to play around with hybrid approaches.
  16306. - Nodes track bandwidth usage to estimate capacity (not used yet).
  16307. - ClientOnly option for nodes that never want to become servers.
  16308. - Directory caching.
  16309. - "AuthoritativeDir 1" option for the official dirservers.
  16310. - Now other nodes (clients and servers) will cache the latest
  16311. directory they've pulled down.
  16312. - They can enable their DirPort to serve it to others.
  16313. - Clients will pull down a directory from any node with an open
  16314. DirPort, and check the signature/timestamp correctly.
  16315. - Authoritative dirservers now fetch directories from other
  16316. authdirservers, to stay better synced.
  16317. - Running-routers list tells who's down also, along with noting
  16318. if they're verified (listed by nickname) or unverified (listed
  16319. by hash-of-key).
  16320. - Allow dirservers to serve running-router list separately.
  16321. This isn't used yet.
  16322. - ORs connect-on-demand to other ORs
  16323. - If you get an extend cell to an OR you're not connected to,
  16324. connect, handshake, and forward the create cell.
  16325. - The authoritative dirservers stay connected to everybody,
  16326. and everybody stays connected to 0.0.7 servers, but otherwise
  16327. clients/servers expire unused connections after 5 minutes.
  16328. - When servers get a sigint, they delay 30 seconds (refusing new
  16329. connections) then exit. A second sigint causes immediate exit.
  16330. - File and name management:
  16331. - Look for .torrc if no CONFDIR "torrc" is found.
  16332. - If no datadir is defined, then choose, make, and secure ~/.tor
  16333. as datadir.
  16334. - If torrc not found, exitpolicy reject *:*.
  16335. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  16336. - If no nickname is defined, derive default from hostname.
  16337. - Rename secret key files, e.g. identity.key -> secret_id_key,
  16338. to discourage people from mailing their identity key to tor-ops.
  16339. - Refuse to build a circuit before the directory has arrived --
  16340. it won't work anyway, since you won't know the right onion keys
  16341. to use.
  16342. - Try other dirservers immediately if the one you try is down. This
  16343. should tolerate down dirservers better now.
  16344. - Parse tor version numbers so we can do an is-newer-than check
  16345. rather than an is-in-the-list check.
  16346. - New socks command 'resolve', to let us shim gethostbyname()
  16347. locally.
  16348. - A 'tor_resolve' script to access the socks resolve functionality.
  16349. - A new socks-extensions.txt doc file to describe our
  16350. interpretation and extensions to the socks protocols.
  16351. - Add a ContactInfo option, which gets published in descriptor.
  16352. - Publish OR uptime in descriptor (and thus in directory) too.
  16353. - Write tor version at the top of each log file
  16354. - New docs in the tarball:
  16355. - tor-doc.html.
  16356. - Document that you should proxy your SSL traffic too.
  16357. Changes in version 0.0.7.2 - 2004-07-07
  16358. o A better fix for the 0.0.0.0 problem, that will hopefully
  16359. eliminate the remaining related assertion failures.
  16360. Changes in version 0.0.7.1 - 2004-07-04
  16361. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  16362. since internally we use 0.0.0.0 to signify "not yet resolved".
  16363. Changes in version 0.0.7 - 2004-06-07
  16364. o Updated the man page to reflect the new features.
  16365. Changes in version 0.0.7rc2 - 2004-06-06
  16366. o Changes from 0.0.7rc1:
  16367. - Make it build on Win32 again.
  16368. o Changes from 0.0.6.2:
  16369. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  16370. settings too.
  16371. Changes in version 0.0.7rc1 - 2004-06-02
  16372. o Bugfixes:
  16373. - On sighup, we were adding another log without removing the first
  16374. one. So log messages would get duplicated n times for n sighups.
  16375. - Several cases of using a connection after we'd freed it. The
  16376. problem was that connections that are pending resolve are in both
  16377. the pending_resolve tree, and also the circuit's resolving_streams
  16378. list. When you want to remove one, you must remove it from both.
  16379. - Fix a double-mark-for-close where an end cell arrived for a
  16380. resolving stream, and then the resolve failed.
  16381. - Check directory signatures based on name of signer, not on whom
  16382. we got the directory from. This will let us cache directories more
  16383. easily.
  16384. o Features:
  16385. - Crank up some of our constants to handle more users.
  16386. Changes in version 0.0.7pre1 - 2004-06-02
  16387. o Fixes for crashes and other obnoxious bugs:
  16388. - Fix an epipe bug: sometimes when directory connections failed
  16389. to connect, we would give them a chance to flush before closing
  16390. them.
  16391. - When we detached from a circuit because of resolvefailed, we
  16392. would immediately try the same circuit twice more, and then
  16393. give up on the resolve thinking we'd tried three different
  16394. exit nodes.
  16395. - Limit the number of intro circuits we'll attempt to build for a
  16396. hidden service per 15-minute period.
  16397. - Check recommended-software string *early*, before actually parsing
  16398. the directory. Thus we can detect an obsolete version and exit,
  16399. even if the new directory format doesn't parse.
  16400. o Fixes for security bugs:
  16401. - Remember which nodes are dirservers when you startup, and if a
  16402. random OR enables his dirport, don't automatically assume he's
  16403. a trusted dirserver.
  16404. o Other bugfixes:
  16405. - Directory connections were asking the wrong poll socket to
  16406. start writing, and not asking themselves to start writing.
  16407. - When we detached from a circuit because we sent a begin but
  16408. didn't get a connected, we would use it again the first time;
  16409. but after that we would correctly switch to a different one.
  16410. - Stop warning when the first onion decrypt attempt fails; they
  16411. will sometimes legitimately fail now that we rotate keys.
  16412. - Override unaligned-access-ok check when $host_cpu is ia64 or
  16413. arm. Apparently they allow it but the kernel whines.
  16414. - Dirservers try to reconnect periodically too, in case connections
  16415. have failed.
  16416. - Fix some memory leaks in directory servers.
  16417. - Allow backslash in Win32 filenames.
  16418. - Made Tor build complain-free on FreeBSD, hopefully without
  16419. breaking other BSD builds. We'll see.
  16420. o Features:
  16421. - Doxygen markup on all functions and global variables.
  16422. - Make directory functions update routerlist, not replace it. So
  16423. now directory disagreements are not so critical a problem.
  16424. - Remove the upper limit on number of descriptors in a dirserver's
  16425. directory (not that we were anywhere close).
  16426. - Allow multiple logfiles at different severity ranges.
  16427. - Allow *BindAddress to specify ":port" rather than setting *Port
  16428. separately. Allow multiple instances of each BindAddress config
  16429. option, so you can bind to multiple interfaces if you want.
  16430. - Allow multiple exit policy lines, which are processed in order.
  16431. Now we don't need that huge line with all the commas in it.
  16432. - Enable accept/reject policies on SOCKS connections, so you can bind
  16433. to 0.0.0.0 but still control who can use your OP.
  16434. Changes in version 0.0.6.2 - 2004-05-16
  16435. o Our integrity-checking digest was checking only the most recent cell,
  16436. not the previous cells like we'd thought.
  16437. Thanks to Stefan Mark for finding the flaw!
  16438. Changes in version 0.0.6.1 - 2004-05-06
  16439. o Fix two bugs in our AES counter-mode implementation (this affected
  16440. onion-level stream encryption, but not TLS-level). It turns
  16441. out we were doing something much more akin to a 16-character
  16442. polyalphabetic cipher. Oops.
  16443. Thanks to Stefan Mark for finding the flaw!
  16444. o Retire moria3 as a directory server, and add tor26 as a directory
  16445. server.
  16446. Changes in version 0.0.6 - 2004-05-02
  16447. [version bump only]
  16448. Changes in version 0.0.6rc4 - 2004-05-01
  16449. o Update the built-in dirservers list to use the new directory format
  16450. o Fix a rare seg fault: if a node offering a hidden service attempts
  16451. to build a circuit to Alice's rendezvous point and fails before it
  16452. reaches the last hop, it retries with a different circuit, but
  16453. then dies.
  16454. o Handle windows socket errors correctly.
  16455. Changes in version 0.0.6rc3 - 2004-04-28
  16456. o Don't expire non-general excess circuits (if we had enough
  16457. circuits open, we were expiring rendezvous circuits -- even
  16458. when they had a stream attached. oops.)
  16459. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  16460. o Better debugging for tls errors
  16461. o Some versions of openssl have an SSL_pending function that erroneously
  16462. returns bytes when there is a non-application record pending.
  16463. o Set Content-Type on the directory and hidserv descriptor.
  16464. o Remove IVs from cipher code, since AES-ctr has none.
  16465. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  16466. o We were using an array of length zero in a few places.
  16467. o win32's gethostbyname can't resolve an IP to an IP.
  16468. o win32's close can't close a socket.
  16469. Changes in version 0.0.6rc2 - 2004-04-26
  16470. o Fix a bug where we were closing tls connections intermittently.
  16471. It turns out openssl keeps its errors around -- so if an error
  16472. happens, and you don't ask about it, and then another openssl
  16473. operation happens and succeeds, and you ask if there was an error,
  16474. it tells you about the first error. Fun fun.
  16475. o Fix a bug that's been lurking since 27 may 03 (!)
  16476. When passing back a destroy cell, we would use the wrong circ id.
  16477. 'Mostly harmless', but still worth fixing.
  16478. o Since we don't support truncateds much, don't bother sending them;
  16479. just close the circ.
  16480. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  16481. o don't crash if a conn that sent a begin has suddenly lost its circuit
  16482. (this was quite rare).
  16483. Changes in version 0.0.6rc1 - 2004-04-25
  16484. o We now rotate link (tls context) keys and onion keys.
  16485. o CREATE cells now include oaep padding, so you can tell
  16486. if you decrypted them correctly.
  16487. o Add bandwidthburst to server descriptor.
  16488. o Directories now say which dirserver signed them.
  16489. o Use a tor_assert macro that logs failed assertions too.
  16490. Changes in version 0.0.6pre5 - 2004-04-18
  16491. o changes from 0.0.6pre4:
  16492. - make tor build on broken freebsd 5.2 installs
  16493. - fix a failed assert when you try an intro point, get a nack, and try
  16494. a second one and it works.
  16495. - when alice uses a port that the hidden service doesn't accept,
  16496. it now sends back an end cell (denied by exit policy). otherwise
  16497. alice would just have to wait to time out.
  16498. - fix another rare bug: when we had tried all the intro
  16499. points for a hidden service, we fetched the descriptor
  16500. again, but we left our introcirc thinking it had already
  16501. sent an intro, so it kept waiting for a response...
  16502. - bugfix: when you sleep your hidden-service laptop, as soon
  16503. as it wakes up it tries to upload a service descriptor, but
  16504. socketpair fails for some reason (localhost not up yet?).
  16505. now we simply give up on that upload, and we'll try again later.
  16506. i'd still like to find the bug though.
  16507. - if an intro circ waiting for an ack dies before getting one, then
  16508. count it as a nack
  16509. - we were reusing stale service descriptors and refetching usable
  16510. ones. oops.
  16511. Changes in version 0.0.6pre4 - 2004-04-14
  16512. o changes from 0.0.6pre3:
  16513. - when bob fails to connect to the rendezvous point, and his
  16514. circ didn't fail because of the rendezvous point itself, then
  16515. he retries a couple of times
  16516. - we expire introduction and rendezvous circs more thoroughly
  16517. (sometimes they were hanging around forever)
  16518. - we expire unattached rendezvous streams that have been around
  16519. too long (they were sticking around forever).
  16520. - fix a measly fencepost error that was crashing everybody with
  16521. a strict glibc.
  16522. Changes in version 0.0.6pre3 - 2004-04-14
  16523. o changes from 0.0.6pre2:
  16524. - make hup work again
  16525. - fix some memory leaks for dirservers
  16526. - allow more skew in rendezvous descriptor timestamps, to help
  16527. handle people like blanu who don't know what time it is
  16528. - normal circs are 3 hops, but some rend/intro circs are 4, if
  16529. the initiator doesn't get to choose the last hop
  16530. - send acks for introductions, so alice can know whether to try
  16531. again
  16532. - bob publishes intro points more correctly
  16533. o changes from 0.0.5:
  16534. - fix an assert trigger that's been plaguing us since the days
  16535. of 0.0.2prexx (thanks weasel!)
  16536. - retry stream correctly when we fail to connect because of
  16537. exit-policy-reject (should try another) or can't-resolve-address
  16538. (also should try another, because dns on random internet servers
  16539. is flaky).
  16540. - when we hup a dirserver and we've *removed* a server from the
  16541. approved-routers list, now we remove that server from the
  16542. in-memory directories too
  16543. Changes in version 0.0.6pre2 - 2004-04-08
  16544. o We fixed our base32 implementation. Now it works on all architectures.
  16545. Changes in version 0.0.6pre1 - 2004-04-08
  16546. o Features:
  16547. - Hidden services and rendezvous points are implemented. Go to
  16548. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  16549. hidden services. (This only works via a socks4a proxy such as
  16550. Privoxy, and currently it's quite slow.)
  16551. Changes in version 0.0.5 - 2004-03-30
  16552. [version bump only]
  16553. Changes in version 0.0.5rc3 - 2004-03-29
  16554. o Install torrc as torrc.sample -- we no longer clobber your
  16555. torrc. (Woo!)
  16556. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  16557. o Add in a 'notice' log level for things the operator should hear
  16558. but that aren't warnings
  16559. Changes in version 0.0.5rc2 - 2004-03-29
  16560. o Hold socks connection open until reply is flushed (if possible)
  16561. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  16562. the dns farm to do it.
  16563. o Fix c99 aliasing warnings in rephist.c
  16564. o Don't include server descriptors that are older than 24 hours in the
  16565. directory.
  16566. o Give socks 'reject' replies their whole 15s to attempt to flush,
  16567. rather than seeing the 60s timeout and assuming the flush had failed.
  16568. o Clean automake droppings from the cvs repository
  16569. Changes in version 0.0.5rc1 - 2004-03-28
  16570. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  16571. o Only build circuits after we've fetched the directory: clients were
  16572. using only the directory servers before they'd fetched a directory.
  16573. This also means longer startup time; so it goes.
  16574. o Fix an assert trigger where an OP would fail to handshake, and we'd
  16575. expect it to have a nickname.
  16576. o Work around a tsocks bug: do a socks reject when AP connection dies
  16577. early, else tsocks goes into an infinite loop.
  16578. Changes in version 0.0.4 - 2004-03-26
  16579. o When connecting to a dirserver or OR and the network is down,
  16580. we would crash.
  16581. Changes in version 0.0.3 - 2004-03-26
  16582. o Warn and fail if server chose a nickname with illegal characters
  16583. o Port to Solaris and Sparc:
  16584. - include missing header fcntl.h
  16585. - have autoconf find -lsocket -lnsl automatically
  16586. - deal with hardware word alignment
  16587. - make uname() work (solaris has a different return convention)
  16588. - switch from using signal() to sigaction()
  16589. o Preliminary work on reputation system:
  16590. - Keep statistics on success/fail of connect attempts; they're published
  16591. by kill -USR1 currently.
  16592. - Add a RunTesting option to try to learn link state by creating test
  16593. circuits, even when SocksPort is off.
  16594. - Remove unused open circuits when there are too many.
  16595. Changes in version 0.0.2 - 2004-03-19
  16596. - Include strlcpy and strlcat for safer string ops
  16597. - define INADDR_NONE so we compile (but still not run) on solaris
  16598. Changes in version 0.0.2pre27 - 2004-03-14
  16599. o Bugfixes:
  16600. - Allow internal tor networks (we were rejecting internal IPs,
  16601. now we allow them if they're set explicitly).
  16602. - And fix a few endian issues.
  16603. Changes in version 0.0.2pre26 - 2004-03-14
  16604. o New features:
  16605. - If a stream times out after 15s without a connected cell, don't
  16606. try that circuit again: try a new one.
  16607. - Retry streams at most 4 times. Then give up.
  16608. - When a dirserver gets a descriptor from an unknown router, it
  16609. logs its fingerprint (so the dirserver operator can choose to
  16610. accept it even without mail from the server operator).
  16611. - Inform unapproved servers when we reject their descriptors.
  16612. - Make tor build on Windows again. It works as a client, who knows
  16613. about as a server.
  16614. - Clearer instructions in the torrc for how to set up a server.
  16615. - Be more efficient about reading fd's when our global token bucket
  16616. (used for rate limiting) becomes empty.
  16617. o Bugfixes:
  16618. - Stop asserting that computers always go forward in time. It's
  16619. simply not true.
  16620. - When we sent a cell (e.g. destroy) and then marked an OR connection
  16621. expired, we might close it before finishing a flush if the other
  16622. side isn't reading right then.
  16623. - Don't allow dirservers to start if they haven't defined
  16624. RecommendedVersions
  16625. - We were caching transient dns failures. Oops.
  16626. - Prevent servers from publishing an internal IP as their address.
  16627. - Address a strcat vulnerability in circuit.c
  16628. Changes in version 0.0.2pre25 - 2004-03-04
  16629. o New features:
  16630. - Put the OR's IP in its router descriptor, not its fqdn. That way
  16631. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  16632. e.g. poblano.
  16633. o Bugfixes:
  16634. - If the user typed in an address that didn't resolve, the server
  16635. crashed.
  16636. Changes in version 0.0.2pre24 - 2004-03-03
  16637. o Bugfixes:
  16638. - Fix an assertion failure in dns.c, where we were trying to dequeue
  16639. a pending dns resolve even if it wasn't pending
  16640. - Fix a spurious socks5 warning about still trying to write after the
  16641. connection is finished.
  16642. - Hold certain marked_for_close connections open until they're finished
  16643. flushing, rather than losing bytes by closing them too early.
  16644. - Correctly report the reason for ending a stream
  16645. - Remove some duplicate calls to connection_mark_for_close
  16646. - Put switch_id and start_daemon earlier in the boot sequence, so it
  16647. will actually try to chdir() to options.DataDirectory
  16648. - Make 'make test' exit(1) if a test fails; fix some unit tests
  16649. - Make tor fail when you use a config option it doesn't know about,
  16650. rather than warn and continue.
  16651. - Make --version work
  16652. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  16653. Changes in version 0.0.2pre23 - 2004-02-29
  16654. o New features:
  16655. - Print a statement when the first circ is finished, so the user
  16656. knows it's working.
  16657. - If a relay cell is unrecognized at the end of the circuit,
  16658. send back a destroy. (So attacks to mutate cells are more
  16659. clearly thwarted.)
  16660. - New config option 'excludenodes' to avoid certain nodes for circuits.
  16661. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  16662. so you can collect coredumps there.
  16663. o Bugfixes:
  16664. - Fix a bug in tls flushing where sometimes data got wedged and
  16665. didn't flush until more data got sent. Hopefully this bug was
  16666. a big factor in the random delays we were seeing.
  16667. - Make 'connected' cells include the resolved IP, so the client
  16668. dns cache actually gets populated.
  16669. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  16670. - When we time-out on a stream and detach from the circuit, send an
  16671. end cell down it first.
  16672. - Only warn about an unknown router (in exitnodes, entrynodes,
  16673. excludenodes) after we've fetched a directory.
  16674. Changes in version 0.0.2pre22 - 2004-02-26
  16675. o New features:
  16676. - Servers publish less revealing uname information in descriptors.
  16677. - More memory tracking and assertions, to crash more usefully when
  16678. errors happen.
  16679. - If the default torrc isn't there, just use some default defaults.
  16680. Plus provide an internal dirservers file if they don't have one.
  16681. - When the user tries to use Tor as an http proxy, give them an http
  16682. 501 failure explaining that we're a socks proxy.
  16683. - Dump a new router.desc on hup, to help confused people who change
  16684. their exit policies and then wonder why router.desc doesn't reflect
  16685. it.
  16686. - Clean up the generic tor.sh init script that we ship with.
  16687. o Bugfixes:
  16688. - If the exit stream is pending on the resolve, and a destroy arrives,
  16689. then the stream wasn't getting removed from the pending list. I
  16690. think this was the one causing recent server crashes.
  16691. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  16692. - When it couldn't resolve any dirservers, it was useless from then on.
  16693. Now it reloads the RouterFile (or default dirservers) if it has no
  16694. dirservers.
  16695. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  16696. many users don't even *have* a /usr/local/sbin/.
  16697. Changes in version 0.0.2pre21 - 2004-02-18
  16698. o New features:
  16699. - There's a ChangeLog file that actually reflects the changelog.
  16700. - There's a 'torify' wrapper script, with an accompanying
  16701. tor-tsocks.conf, that simplifies the process of using tsocks for
  16702. tor. It even has a man page.
  16703. - The tor binary gets installed to sbin rather than bin now.
  16704. - Retry streams where the connected cell hasn't arrived in 15 seconds
  16705. - Clean up exit policy handling -- get the default out of the torrc,
  16706. so we can update it without forcing each server operator to fix
  16707. his/her torrc.
  16708. - Allow imaps and pop3s in default exit policy
  16709. o Bugfixes:
  16710. - Prevent picking middleman nodes as the last node in the circuit
  16711. Changes in version 0.0.2pre20 - 2004-01-30
  16712. o New features:
  16713. - We now have a deb package, and it's in debian unstable. Go to
  16714. it, apt-getters. :)
  16715. - I've split the TotalBandwidth option into BandwidthRate (how many
  16716. bytes per second you want to allow, long-term) and
  16717. BandwidthBurst (how many bytes you will allow at once before the cap
  16718. kicks in). This better token bucket approach lets you, say, set
  16719. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  16720. performance while not exceeding your monthly bandwidth quota.
  16721. - Push out a tls record's worth of data once you've got it, rather
  16722. than waiting until you've read everything waiting to be read. This
  16723. may improve performance by pipelining better. We'll see.
  16724. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  16725. from failed circuits (if they haven't been connected yet) and attach
  16726. to new ones.
  16727. - Expire old streams that haven't managed to connect. Some day we'll
  16728. have them reattach to new circuits instead.
  16729. o Bugfixes:
  16730. - Fix several memory leaks that were causing servers to become bloated
  16731. after a while.
  16732. - Fix a few very rare assert triggers. A few more remain.
  16733. - Setuid to User _before_ complaining about running as root.
  16734. Changes in version 0.0.2pre19 - 2004-01-07
  16735. o Bugfixes:
  16736. - Fix deadlock condition in dns farm. We were telling a child to die by
  16737. closing the parent's file descriptor to him. But newer children were
  16738. inheriting the open file descriptor from the parent, and since they
  16739. weren't closing it, the socket never closed, so the child never read
  16740. eof, so he never knew to exit. Similarly, dns workers were holding
  16741. open other sockets, leading to all sorts of chaos.
  16742. - New cleaner daemon() code for forking and backgrounding.
  16743. - If you log to a file, it now prints an entry at the top of the
  16744. logfile so you know it's working.
  16745. - The onionskin challenge length was 30 bytes longer than necessary.
  16746. - Started to patch up the spec so it's not quite so out of date.
  16747. Changes in version 0.0.2pre18 - 2004-01-02
  16748. o Bugfixes:
  16749. - Fix endian issues with the 'integrity' field in the relay header.
  16750. - Fix a potential bug where connections in state
  16751. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  16752. Changes in version 0.0.2pre17 - 2003-12-30
  16753. o Bugfixes:
  16754. - Made --debuglogfile (or any second log file, actually) work.
  16755. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  16756. adversary could force us into an infinite loop.
  16757. o Features:
  16758. - Each onionskin handshake now includes a hash of the computed key,
  16759. to prove the server's identity and help perfect forward secrecy.
  16760. - Changed cell size from 256 to 512 bytes (working toward compatibility
  16761. with MorphMix).
  16762. - Changed cell length to 2 bytes, and moved it to the relay header.
  16763. - Implemented end-to-end integrity checking for the payloads of
  16764. relay cells.
  16765. - Separated streamid from 'recognized' (otherwise circuits will get
  16766. messed up when we try to have streams exit from the middle). We
  16767. use the integrity-checking to confirm that a cell is addressed to
  16768. this hop.
  16769. - Randomize the initial circid and streamid values, so an adversary who
  16770. breaks into a node can't learn how many circuits or streams have
  16771. been made so far.
  16772. Changes in version 0.0.2pre16 - 2003-12-14
  16773. o Bugfixes:
  16774. - Fixed a bug that made HUP trigger an assert
  16775. - Fixed a bug where a circuit that immediately failed wasn't being
  16776. counted as a failed circuit in counting retries.
  16777. o Features:
  16778. - Now we close the circuit when we get a truncated cell: otherwise we're
  16779. open to an anonymity attack where a bad node in the path truncates
  16780. the circuit and then we open streams at him.
  16781. - Add port ranges to exit policies
  16782. - Add a conservative default exit policy
  16783. - Warn if you're running tor as root
  16784. - on HUP, retry OR connections and close/rebind listeners
  16785. - options.EntryNodes: try these nodes first when picking the first node
  16786. - options.ExitNodes: if your best choices happen to include any of
  16787. your preferred exit nodes, you choose among just those preferred
  16788. exit nodes.
  16789. - options.ExcludedNodes: nodes that are never picked in path building
  16790. Changes in version 0.0.2pre15 - 2003-12-03
  16791. o Robustness and bugfixes:
  16792. - Sometimes clients would cache incorrect DNS resolves, which would
  16793. really screw things up.
  16794. - An OP that goes offline would slowly leak all its sockets and stop
  16795. working.
  16796. - A wide variety of bugfixes in exit node selection, exit policy
  16797. handling, and processing pending streams when a new circuit is
  16798. established.
  16799. - Pick nodes for a path only from those the directory says are up
  16800. - Choose randomly from all running dirservers, not always the first one
  16801. - Increase allowed http header size for directory fetch.
  16802. - Stop writing to stderr (if we're daemonized it will be closed).
  16803. - Enable -g always, so cores will be more useful to me.
  16804. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  16805. o Documentation:
  16806. - Wrote a man page. It lists commonly used options.
  16807. o Configuration:
  16808. - Change default loglevel to warn.
  16809. - Make PidFile default to null rather than littering in your CWD.
  16810. - OnionRouter config option is now obsolete. Instead it just checks
  16811. ORPort>0.
  16812. - Moved to a single unified torrc file for both clients and servers.
  16813. Changes in version 0.0.2pre14 - 2003-11-29
  16814. o Robustness and bugfixes:
  16815. - Force the admin to make the DataDirectory himself
  16816. - to get ownership/permissions right
  16817. - so clients no longer make a DataDirectory and then never use it
  16818. - fix bug where a client who was offline for 45 minutes would never
  16819. pull down a directory again
  16820. - fix (or at least hide really well) the dns assert bug that was
  16821. causing server crashes
  16822. - warnings and improved robustness wrt clockskew for certs
  16823. - use the native daemon(3) to daemonize, when available
  16824. - exit if bind() fails
  16825. - exit if neither socksport nor orport is defined
  16826. - include our own tor_timegm (Win32 doesn't have its own)
  16827. - bugfix for win32 with lots of connections
  16828. - fix minor bias in PRNG
  16829. - make dirserver more robust to corrupt cached directory
  16830. o Documentation:
  16831. - Wrote the design document (woo)
  16832. o Circuit building and exit policies:
  16833. - Circuits no longer try to use nodes that the directory has told them
  16834. are down.
  16835. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  16836. bitcounts (18.0.0.0/8).
  16837. - Make AP connections standby for a circuit if no suitable circuit
  16838. exists, rather than failing
  16839. - Circuits choose exit node based on addr/port, exit policies, and
  16840. which AP connections are standing by
  16841. - Bump min pathlen from 2 to 3
  16842. - Relay end cells have a payload to describe why the stream ended.
  16843. - If the stream failed because of exit policy, try again with a new
  16844. circuit.
  16845. - Clients have a dns cache to remember resolved addresses.
  16846. - Notice more quickly when we have no working circuits
  16847. o Configuration:
  16848. - APPort is now called SocksPort
  16849. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  16850. where to bind
  16851. - RecommendedVersions is now a config variable rather than
  16852. hardcoded (for dirservers)
  16853. - Reloads config on HUP
  16854. - Usage info on -h or --help
  16855. - If you set User and Group config vars, it'll setu/gid to them.
  16856. Changes in version 0.0.2pre13 - 2003-10-19
  16857. o General stability:
  16858. - SSL_write no longer fails when it returns WANTWRITE and the number
  16859. of bytes in the buf has changed by the next SSL_write call.
  16860. - Fix segfault fetching directory when network is down
  16861. - Fix a variety of minor memory leaks
  16862. - Dirservers reload the fingerprints file on HUP, so I don't have
  16863. to take down the network when I approve a new router
  16864. - Default server config file has explicit Address line to specify fqdn
  16865. o Buffers:
  16866. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  16867. - Make listener connections not ever alloc bufs
  16868. o Autoconf improvements:
  16869. - don't clobber an external CFLAGS in ./configure
  16870. - Make install now works
  16871. - create var/lib/tor on make install
  16872. - autocreate a tor.sh initscript to help distribs
  16873. - autocreate the torrc and sample-server-torrc with correct paths
  16874. o Log files and Daemonizing now work:
  16875. - If --DebugLogFile is specified, log to it at -l debug
  16876. - If --LogFile is specified, use it instead of commandline
  16877. - If --RunAsDaemon is set, tor forks and backgrounds on startup