ChangeLog 1.0 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039
  1. Changes in version 0.2.8.1-alpha - 2016-02-04
  2. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  3. includes numerous small features and bugfixes against previous Tor
  4. versions, and numerous small infrastructure improvements. The most
  5. notable features are a set of improvements to the directory subsystem.
  6. o Major features (security, Linux):
  7. - When Tor starts as root on Linux and is told to switch user ID, it
  8. can now retain the capability to bind to low ports. By default,
  9. Tor will do this only when it's switching user ID and some low
  10. ports have been configured. You can change this behavior with the
  11. new option KeepBindCapabilities. Closes ticket 8195.
  12. o Major features (directory system):
  13. - When bootstrapping multiple consensus downloads at a time, use the
  14. first one that starts downloading, and close the rest. This
  15. reduces failures when authorities or fallback directories are slow
  16. or down. Together with the code for feature 15775, this feature
  17. should reduces failures due to fallback churn. Implements ticket
  18. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  19. "mikeperry" and "teor".
  20. - Include a trial list of default fallback directories, based on an
  21. opt-in survey of suitable relays. Doing this should make clients
  22. bootstrap more quickly and reliably, and reduce the load on the
  23. directory authorities. Closes ticket 15775. Patch by "teor".
  24. Candidates identified using an OnionOO script by "weasel", "teor",
  25. "gsathya", and "karsten".
  26. - Previously only relays that explicitly opened a directory port
  27. (DirPort) accepted directory requests from clients. Now all
  28. relays, with and without a DirPort, accept and serve tunneled
  29. directory requests that they receive through their ORPort. You can
  30. disable this behavior using the new DirCache option. Closes
  31. ticket 12538.
  32. o Major key updates:
  33. - Update the V3 identity key for the dannenberg directory authority:
  34. it was changed on 18 November 2015. Closes task 17906. Patch
  35. by "teor".
  36. o Minor features (security, clock):
  37. - Warn when the system clock appears to move back in time (when the
  38. state file was last written in the future). Tor doesn't know that
  39. consensuses have expired if the clock is in the past. Patch by
  40. "teor". Implements ticket 17188.
  41. o Minor features (security, exit policies):
  42. - ExitPolicyRejectPrivate now rejects more private addresses by
  43. default. Specifically, it now rejects the relay's outbound bind
  44. addresses (if configured), and the relay's configured port
  45. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  46. 0.2.0.11-alpha. Patch by "teor".
  47. o Minor features (security, memory erasure):
  48. - Set the unused entries in a smartlist to NULL. This helped catch
  49. a (harmless) bug, and shouldn't affect performance too much.
  50. Implements ticket 17026.
  51. - Use SecureMemoryWipe() function to securely clean memory on
  52. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  53. Implements feature 17986.
  54. - Use explicit_bzero or memset_s when present. Previously, we'd use
  55. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  56. from <logan@hackers.mu> and <selven@hackers.mu>.
  57. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  58. zero size. Check size argument to memwipe() for underflow. Fixes
  59. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  60. patch by "teor".
  61. o Minor features (security, RNG):
  62. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  63. positively are not allowed to fail. Previously we depended on
  64. internal details of OpenSSL's behavior. Closes ticket 17686.
  65. - Never use the system entropy output directly for anything besides
  66. seeding the PRNG. When we want to generate important keys, instead
  67. of using system entropy directly, we now hash it with the PRNG
  68. stream. This may help resist certain attacks based on broken OS
  69. entropy implementations. Closes part of ticket 17694.
  70. - Use modern system calls (like getentropy() or getrandom()) to
  71. generate strong entropy on platforms that have them. Closes
  72. ticket 13696.
  73. o Minor features (accounting):
  74. - Added two modes to the AccountingRule option: One for limiting
  75. only the number of bytes sent ("AccountingRule out"), and one for
  76. limiting only the number of bytes received ("AccountingRule in").
  77. Closes ticket 15989; patch from "unixninja92".
  78. o Minor features (build):
  79. - Since our build process now uses "make distcheck", we no longer
  80. force "make dist" to depend on "make check". Closes ticket 17893;
  81. patch from "cypherpunks."
  82. - Tor now builds successfully with the recent OpenSSL 1.1
  83. development branch, and with the latest LibreSSL. Closes tickets
  84. 17549, 17921, and 17984.
  85. o Minor features (controller):
  86. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  87. tickets 16774 and 17817. Patch by George Tankersley.
  88. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  89. service descriptor from a service's local hidden service
  90. descriptor cache. Closes ticket 14846.
  91. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  92. controllers can examine the the reject rules added by
  93. ExitPolicyRejectPrivate. This makes it easier for stem to display
  94. exit policies.
  95. o Minor features (crypto):
  96. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  97. George Tankersley.
  98. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  99. - When allocating a digest state object, allocate no more space than
  100. we actually need. Previously, we would allocate as much space as
  101. the state for the largest algorithm would need. This change saves
  102. up to 672 bytes per circuit. Closes ticket 17796.
  103. - Improve performance when hashing non-multiple of 8 sized buffers,
  104. based on Andrew Moon's public domain SipHash-2-4 implementation.
  105. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  106. o Minor features (directory downloads):
  107. - Wait for busy authorities and fallback directories to become non-
  108. busy when bootstrapping. (A similar change was made in 6c443e987d
  109. for directory caches chosen from the consensus.) Closes ticket
  110. 17864; patch by "teor".
  111. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  112. directory mirrors. The default is 1; set it to 0 to disable
  113. fallbacks. Implements ticket 17576. Patch by "teor".
  114. o Minor features (geoip):
  115. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  116. Country database.
  117. o Minor features (IPv6):
  118. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  119. FallbackDir torrc options, to specify an IPv6 address for an
  120. authority or fallback directory. Add hard-coded ipv6 addresses for
  121. directory authorities that have them. Closes ticket 17327; patch
  122. from Nick Mathewson and "teor".
  123. - Add address policy assume_action support for IPv6 addresses.
  124. - Limit IPv6 mask bits to 128.
  125. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  126. almost always a bug. Closes ticket 17863; patch by "teor".
  127. - Allow users to configure directory authorities and fallback
  128. directory servers with IPv6 addresses and ORPorts. Resolves
  129. ticket 6027.
  130. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  131. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  132. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  133. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  134. o Minor features (logging):
  135. - When logging to syslog, allow a tag to be added to the syslog
  136. identity (the string prepended to every log message). The tag can
  137. be configured with SyslogIdentityTag and defaults to none. Setting
  138. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  139. ticket 17194.
  140. o Minor features (portability):
  141. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  142. patch from <logan@hackers.mu>.
  143. o Minor features (relay, address discovery):
  144. - Add a family argument to get_interface_addresses_raw() and
  145. subfunctions to make network interface address interogation more
  146. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  147. types of interfaces from the operating system. Resolves
  148. ticket 17950.
  149. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  150. fails to enumerate interface addresses using the platform-specific
  151. API, have it rely on the UDP socket fallback technique to try and
  152. find out what IP addresses (both IPv4 and IPv6) our machine has.
  153. Resolves ticket 17951.
  154. o Minor features (replay cache):
  155. - The replay cache now uses SHA256 instead of SHA1. Implements
  156. feature 8961. Patch by "teor", issue reported by "rransom".
  157. o Minor features (unix file permissions):
  158. - Defer creation of Unix sockets until after setuid. This avoids
  159. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  160. CapabilityBoundingSet, or chown and fowner when using SELinux.
  161. Implements part of ticket 17562. Patch from Jamie Nguyen.
  162. - If any directory created by Tor is marked as group readable, the
  163. filesystem group is allowed to be either the default GID or the
  164. root user. Allowing root to read the DataDirectory prevents the
  165. need for CAP_READ_SEARCH when using systemd's
  166. CapabilityBoundingSet, or dac_read_search when using SELinux.
  167. Implements part of ticket 17562. Patch from Jamie Nguyen.
  168. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  169. 1, the DataDirectory will be made readable by the default GID.
  170. Implements part of ticket 17562. Patch from Jamie Nguyen.
  171. o Minor bugfixes (accounting):
  172. - The max bandwidth when using 'AccountRule sum' is now correctly
  173. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  174. from "unixninja92".
  175. o Minor bugfixes (code correctness):
  176. - When closing an entry connection, generate a warning if we should
  177. have sent an end cell for it but we haven't. Fixes bug 17876;
  178. bugfix on 0.2.3.2-alpha.
  179. - Assert that allocated memory held by the reputation code is freed
  180. according to its internal counters. Fixes bug 17753; bugfix
  181. on tor-0.1.1.1-alpha.
  182. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  183. bugfix on 0.0.6.
  184. o Minor bugfixes (compilation):
  185. - Mark all object files that include micro-revision.i as depending
  186. on it, so as to make parallel builds more reliable. Fixes bug
  187. 17826; bugfix on 0.2.5.1-alpha.
  188. - Don't try to use the pthread_condattr_setclock() function unless
  189. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  190. 17819; bugfix on 0.2.6.3-alpha.
  191. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  192. on tor-0.2.5.2-alpha.
  193. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  194. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  195. - Fix search for libevent libraries on OpenBSD (and other systems
  196. that install libevent 1 and libevent 2 in parallel). Fixes bug
  197. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  198. - Isolate environment variables meant for tests from the rest of the
  199. build system. Fixes bug 17818; bugfix on tor-0.2.7.3-rc.
  200. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  201. on tor-0.0.2pre8.
  202. - Remove config.log only from make distclean, not from make clean.
  203. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  204. o Minor bugfixes (crypto):
  205. - Check the return value of HMAC() and assert on failure. Fixes bug
  206. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  207. o Minor bugfixes (fallback directories):
  208. - Mark fallbacks as "too busy" when they return a 503 response,
  209. rather than just marking authorities. Fixes bug 17572; bugfix on
  210. 0.2.4.7-alpha. Patch by "teor".
  211. o Minor bugfixes (IPv6):
  212. - Update the limits in max_dl_per_request for IPv6 address length.
  213. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  214. o Minor bugfixes (linux seccomp2 sandbox):
  215. - Fix a crash when using offline master ed25519 keys with the Linux
  216. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-alpha.
  217. o Minor bugfixes (logging):
  218. - In log messages that include a function name, use __FUNCTION__
  219. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  220. with clang __PRETTY_FUNCTION__ has extra information we don't
  221. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  222. der Woerdt.
  223. - Remove needless quotes from a log message about unparseable
  224. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  225. o Minor bugfixes (portability):
  226. - Remove an #endif from configure.ac so that we correctly detect the
  227. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  228. on 0.2.0.13-alpha.
  229. o Minor bugfixes (relays):
  230. - Check that both the ORPort and DirPort (if present) are reachable
  231. before publishing a relay descriptor. Otherwise, relays publish a
  232. descriptor with DirPort 0 when the DirPort reachability test takes
  233. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  234. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  235. o Minor bugfixes (relays, hidden services):
  236. - Refuse connection requests to private OR addresses unless
  237. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  238. then refuse to send any cells to a private address. Fixes bugs
  239. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  240. o Minor bugfixes (safe logging):
  241. - When logging a malformed hostname received through socks4, scrub
  242. it if SafeLogging says we should. Fixes bug 17419; bugfix
  243. on 0.1.1.16-rc.
  244. o Minor bugfixes (statistics code):
  245. - Consistently check for overflow in round_*_to_next_multiple_of
  246. functions, and add unit tests with additional and maximal values.
  247. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  248. - Handle edge cases in the laplace functions: avoid division by
  249. zero, avoid taking the log of zero, and silence clang type
  250. conversion warnings using round and trunc. Add unit tests for edge
  251. cases with maximal values. Fixes part of bug 13192; bugfix
  252. on 0.2.6.2-alpha.
  253. o Minor bugfixes (testing):
  254. - The test for log_heartbeat was incorrectly failing in timezones
  255. with non-integer offsets. Instead of comparing the end of the time
  256. string against a constant, compare it to the output of
  257. format_local_iso_time when given the correct input. Fixes bug
  258. 18039; bugfix on 0.2.5.4-alpha.
  259. - Make unit tests pass on IPv6-only systems, and systems without
  260. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  261. bugfix on 0.2.7.3-rc. Patch by "teor".
  262. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  263. on 0.2.4.8-alpha.
  264. - Check the full results of SHA256 and SHA512 digests in the unit
  265. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  266. o Code simplification and refactoring:
  267. - Move logging of redundant policy entries in
  268. policies_parse_exit_policy_internal into its own function. Closes
  269. ticket 17608; patch from "juce".
  270. - Extract the more complicated parts of circuit_mark_for_close()
  271. into a new function that we run periodically before circuits are
  272. freed. This change removes more than half of the functions
  273. currently in the "blob". Closes ticket 17218.
  274. - Clean up a little duplicated code in
  275. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  276. from "pfrankw".
  277. - Decouple the list of streams waiting to be attached to circuits
  278. from the overall connection list. This change makes it possible to
  279. attach streams quickly while simplifying Tor's callgraph and
  280. avoiding O(N) scans of the entire connection list. Closes
  281. ticket 17590.
  282. - When a direct directory request fails immediately on launch,
  283. instead of relaunching that request from inside the code that
  284. launches it, instead mark the connection for teardown. This change
  285. simplifies Tor's callback and prevents the directory-request
  286. launching code from invoking itself recursively. Closes
  287. ticket 17589
  288. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  289. use them. Closes ticket 17926.
  290. o Documentation:
  291. - Add a description of the correct use of the '--keygen' command-
  292. line option. Closes ticket 17583; based on text by 's7r'.
  293. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  294. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  295. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  296. - Mention torspec URL in the manpage and point the reader to it
  297. whenever we mention a document that belongs in torspce. Fixes
  298. issue 17392.
  299. o Removed features:
  300. - Remove client-side support for connecting to Tor relays running
  301. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  302. the v3 TLS handshake protocol, and are no longer allowed on the
  303. Tor network. Implements the client side of ticket 11150. Based on
  304. patches by Tom van der Woerdt.
  305. o Testing:
  306. - Add unit tests to check for common RNG failure modes, such as
  307. returning all zeroes, identical values, or incrementing values
  308. (OpenSSL's rand_predictable feature). Patch by "teor".
  309. - Log more information when the backtrace tests fail. Closes ticket
  310. 17892. Patch from "cypherpunks."
  311. - Always test both ed25519 backends, so that we can be sure that our
  312. batch-open replacement code works. Part of ticket 16794.
  313. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  314. portion of ticket 16831.
  315. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  316. util_format.c, directory.c, and options_validate.c. Closes tickets
  317. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  318. Ola Bini.
  319. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  320. Patch from Reinaldo de Souza Jr.
  321. Changes in version 0.2.7.6 - 2015-12-10
  322. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  323. well as a minor bug in hidden service reliability.
  324. o Major bugfixes (guard selection):
  325. - Actually look at the Guard flag when selecting a new directory
  326. guard. When we implemented the directory guard design, we
  327. accidentally started treating all relays as if they have the Guard
  328. flag during guard selection, leading to weaker anonymity and worse
  329. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  330. by Mohsen Imani.
  331. o Minor features (geoip):
  332. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  333. Country database.
  334. o Minor bugfixes (compilation):
  335. - When checking for net/pfvar.h, include netinet/in.h if possible.
  336. This fixes transparent proxy detection on OpenBSD. Fixes bug
  337. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  338. - Fix a compilation warning with Clang 3.6: Do not check the
  339. presence of an address which can never be NULL. Fixes bug 17781.
  340. o Minor bugfixes (correctness):
  341. - When displaying an IPv6 exit policy, include the mask bits
  342. correctly even when the number is greater than 31. Fixes bug
  343. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  344. - The wrong list was used when looking up expired intro points in a
  345. rend service object, causing what we think could be reachability
  346. issues for hidden services, and triggering a BUG log. Fixes bug
  347. 16702; bugfix on 0.2.7.2-alpha.
  348. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  349. bug 17722; bugfix on 0.2.7.2-alpha.
  350. Changes in version 0.2.7.5 - 2015-11-20
  351. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  352. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  353. tirelessly to advocate human rights regardless of national borders,
  354. and oppose the encroachments of mass surveillance. He opposed national
  355. exceptionalism, he brought clarity to legal and policy debates, he
  356. understood and predicted the impact of mass surveillance on the world,
  357. and he laid the groundwork for resisting it. While serving on the Tor
  358. Project's board of directors, he brought us his uncompromising focus
  359. on technical excellence in the service of humankind. Caspar was an
  360. inimitable force for good and a wonderful friend. He was kind,
  361. humorous, generous, gallant, and believed we should protect one
  362. another without exception. We honor him here for his ideals, his
  363. efforts, and his accomplishments. Please honor his memory with works
  364. that would make him proud.
  365. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  366. The 0.2.7 series adds a more secure identity key type for relays,
  367. improves cryptography performance, resolves several longstanding
  368. hidden-service performance issues, improves controller support for
  369. hidden services, and includes small bugfixes and performance
  370. improvements throughout the program. This release series also includes
  371. more tests than before, and significant simplifications to which parts
  372. of Tor invoke which others.
  373. (This release contains no code changes since 0.2.7.4-rc.)
  374. Changes in version 0.2.7.4-rc - 2015-10-21
  375. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  376. fixes some important memory leaks, and a scary-looking (but mostly
  377. harmless in practice) invalid-read bug. It also has a few small
  378. bugfixes, notably fixes for compilation and portability on different
  379. platforms. If no further significant bounds are found, the next
  380. release will the the official stable release.
  381. o Major bugfixes (security, correctness):
  382. - Fix an error that could cause us to read 4 bytes before the
  383. beginning of an openssl string. This bug could be used to cause
  384. Tor to crash on systems with unusual malloc implementations, or
  385. systems with unusual hardening installed. Fixes bug 17404; bugfix
  386. on 0.2.3.6-alpha.
  387. o Major bugfixes (correctness):
  388. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  389. bug 17401; bugfix on 0.2.7.3-rc.
  390. o Major bugfixes (memory leaks):
  391. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  392. 17398; bugfix on 0.2.6.1-alpha.
  393. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  394. 17402; bugfix on 0.2.7.3-rc.
  395. - Fix a memory leak when reading an expired signing key from disk.
  396. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  397. o Minor features (geoIP):
  398. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  399. Country database.
  400. o Minor bugfixes (compilation):
  401. - Repair compilation with the most recent (unreleased, alpha)
  402. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  403. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  404. 17251; bugfix on 0.2.7.2-alpha.
  405. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  406. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  407. o Minor bugfixes (portability):
  408. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  409. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  410. Marcin Cieślak.
  411. o Minor bugfixes (sandbox):
  412. - Add the "hidserv-stats" filename to our sandbox filter for the
  413. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  414. bugfix on tor-0.2.6.2-alpha. Patch from David Goulet.
  415. o Minor bugfixes (testing):
  416. - Add unit tests for get_interface_address* failure cases. Fixes bug
  417. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  418. - Fix breakage when running 'make check' with BSD make. Fixes bug
  419. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  420. - Make the get_ifaddrs_* unit tests more tolerant of different
  421. network configurations. (Don't assume every test box has an IPv4
  422. address, and don't assume every test box has a non-localhost
  423. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  424. - Skip backtrace tests when backtrace support is not compiled in.
  425. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  426. Marcin Cieślak.
  427. o Documentation:
  428. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  429. - Note that HiddenServicePorts can take a unix domain socket. Closes
  430. ticket 17364.
  431. Changes in version 0.2.7.3-rc - 2015-09-25
  432. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  433. contains numerous usability fixes for Ed25519 keys, safeguards against
  434. several misconfiguration problems, significant simplifications to
  435. Tor's callgraph, and numerous bugfixes and small features.
  436. This is the most tested release of Tor to date. The unit tests cover
  437. 39.40% of the code, and the integration tests (accessible with "make
  438. test-full-online", requiring stem and chutney and a network
  439. connection) raise the coverage to 64.49%.
  440. o Major features (security, hidden services):
  441. - Hidden services, if using the EntryNodes option, are required to
  442. use more than one EntryNode, in order to avoid a guard discovery
  443. attack. (This would only affect people who had configured hidden
  444. services and manually specified the EntryNodes option with a
  445. single entry-node. The impact was that it would be easy to
  446. remotely identify the guard node used by such a hidden service.
  447. See ticket for more information.) Fixes ticket 14917.
  448. o Major features (Ed25519 keys, keypinning):
  449. - The key-pinning option on directory authorities is now advisory-
  450. only by default. In a future version, or when the AuthDirPinKeys
  451. option is set, pins are enforced again. Disabling key-pinning
  452. seemed like a good idea so that we can survive the fallout of any
  453. usability problems associated with Ed25519 keys. Closes
  454. ticket 17135.
  455. o Major features (Ed25519 performance):
  456. - Improve the speed of Ed25519 operations and Curve25519 keypair
  457. generation when built targeting 32 bit x86 platforms with SSE2
  458. available. Implements ticket 16535.
  459. - Improve the runtime speed of Ed25519 signature verification by
  460. using Ed25519-donna's batch verification support. Implements
  461. ticket 16533.
  462. o Major features (performance testing):
  463. - The test-network.sh script now supports performance testing.
  464. Requires corresponding chutney performance testing changes. Patch
  465. by "teor". Closes ticket 14175.
  466. o Major features (relay, Ed25519):
  467. - Significant usability improvements for Ed25519 key management. Log
  468. messages are better, and the code can recover from far more
  469. failure conditions. Thanks to "s7r" for reporting and diagnosing
  470. so many of these!
  471. - Add a new OfflineMasterKey option to tell Tor never to try loading
  472. or generating a secret Ed25519 identity key. You can use this in
  473. combination with tor --keygen to manage offline and/or encrypted
  474. Ed25519 keys. Implements ticket 16944.
  475. - Add a --newpass option to allow changing or removing the
  476. passphrase of an encrypted key with tor --keygen. Implements part
  477. of ticket 16769.
  478. - On receiving a HUP signal, check to see whether the Ed25519
  479. signing key has changed, and reload it if so. Closes ticket 16790.
  480. o Major bugfixes (relay, Ed25519):
  481. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  482. 0.2.7.2-alpha. Reported by "s7r".
  483. - Improve handling of expired signing keys with offline master keys.
  484. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  485. o Minor features (client-side privacy):
  486. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  487. lifespan when IsolateSOCKSAuth and streams with SOCKS
  488. authentication are attached to the circuit. This allows
  489. applications like TorBrowser to manage circuit lifetime on their
  490. own. Implements feature 15482.
  491. - When logging malformed hostnames from SOCKS5 requests, respect
  492. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  493. o Minor features (compilation):
  494. - Give a warning as early as possible when trying to build with an
  495. unsupported OpenSSL version. Closes ticket 16901.
  496. - Fail during configure if we're trying to build against an OpenSSL
  497. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  498. which started requiring ECC.
  499. o Minor features (geoip):
  500. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  501. Country database.
  502. o Minor features (hidden services):
  503. - Relays need to have the Fast flag to get the HSDir flag. As this
  504. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  505. drop. This change should make some attacks against the hidden
  506. service directory system harder. Fixes ticket 15963.
  507. - Turn on hidden service statistics collection by setting the torrc
  508. option HiddenServiceStatistics to "1" by default. (This keeps
  509. track only of the fraction of traffic used by hidden services, and
  510. the total number of hidden services in existence.) Closes
  511. ticket 15254.
  512. - Client now uses an introduction point failure cache to know when
  513. to fetch or keep a descriptor in their cache. Previously, failures
  514. were recorded implicitly, but not explicitly remembered. Closes
  515. ticket 16389.
  516. o Minor features (testing, authorities, documentation):
  517. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  518. explicitly manage consensus flags in testing networks. Patch by
  519. "robgjansen", modified by "teor". Implements part of ticket 14882.
  520. o Minor bugfixes (security, exit policies):
  521. - ExitPolicyRejectPrivate now also rejects the relay's published
  522. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  523. addresses on any local interfaces. ticket 17027. Patch by "teor".
  524. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  525. o Minor bug fixes (torrc exit policies):
  526. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  527. produce IPv6 wildcard addresses. Previously they would produce
  528. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  529. of bug 16069; bugfix on 0.2.4.7-alpha.
  530. - When parsing torrc ExitPolicies, we now warn for a number of cases
  531. where the user's intent is likely to differ from Tor's actual
  532. behavior. These include: using an IPv4 address with an accept6 or
  533. reject6 line; using "private" on an accept6 or reject6 line; and
  534. including any ExitPolicy lines after accept *:* or reject *:*.
  535. Related to ticket 16069.
  536. - When parsing torrc ExitPolicies, we now issue an info-level
  537. message when expanding an "accept/reject *" line to include both
  538. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  539. - In each instance above, usage advice is provided to avoid the
  540. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  541. 16069; bugfix on 0.2.4.7-alpha.
  542. o Minor bugfixes (authority):
  543. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  544. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  545. - Downgrade log messages about Ed25519 key issues if they are in old
  546. cached router descriptors. Fixes part of bug 16286; bugfix
  547. on 0.2.7.2-alpha.
  548. - When we find an Ed25519 key issue in a cached descriptor, stop
  549. saying the descriptor was just "uploaded". Fixes another part of
  550. bug 16286; bugfix on 0.2.7.2-alpha.
  551. o Minor bugfixes (control port):
  552. - Repair a warning and a spurious result when getting the maximum
  553. number of file descriptors from the controller. Fixes bug 16697;
  554. bugfix on 0.2.7.2-alpha.
  555. o Minor bugfixes (correctness):
  556. - When calling channel_free_list(), avoid calling smartlist_remove()
  557. while inside a FOREACH loop. This partially reverts commit
  558. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  559. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  560. o Minor bugfixes (documentation):
  561. - Advise users on how to configure separate IPv4 and IPv6 exit
  562. policies in the manpage and sample torrcs. Related to ticket 16069.
  563. - Fix the usage message of tor-resolve(1) so that it no longer lists
  564. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  565. - Fix an error in the manual page and comments for
  566. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  567. required "ORPort connectivity". While this is true, it is in no
  568. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  569. DirPort configured in order for the authorities to assign that
  570. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  571. on 0.2.6.3-alpha.
  572. o Minor bugfixes (Ed25519):
  573. - Fix a memory leak when reading router descriptors with expired
  574. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  575. o Minor bugfixes (linux seccomp2 sandbox):
  576. - Allow bridge authorities to run correctly under the seccomp2
  577. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  578. - Allow routers with ed25519 keys to run correctly under the
  579. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  580. o Minor bugfixes (open file limit):
  581. - Fix set_max_file_descriptors() to set by default the max open file
  582. limit to the current limit when setrlimit() fails. Fixes bug
  583. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  584. o Minor bugfixes (portability):
  585. - Try harder to normalize the exit status of the Tor process to the
  586. standard-provided range. Fixes bug 16975; bugfix on every version
  587. of Tor ever.
  588. - Check correctly for Windows socket errors in the workqueue
  589. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  590. - Fix the behavior of crypto_rand_time_range() when told to consider
  591. times before 1970. (These times were possible when running in a
  592. simulated network environment where time()'s output starts at
  593. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  594. - Restore correct operation of TLS client-cipher detection on
  595. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  596. o Minor bugfixes (relay):
  597. - Ensure that worker threads actually exit when a fatal error or
  598. shutdown is indicated. This fix doesn't currently affect the
  599. behavior of Tor, because Tor workers never indicates fatal error
  600. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  601. on 0.2.6.3-alpha.
  602. - Unblock threads before releasing the work queue mutex to ensure
  603. predictable scheduling behavior. Fixes bug 16644; bugfix
  604. on 0.2.6.3-alpha.
  605. o Code simplification and refactoring:
  606. - Change the function that's called when we need to retry all
  607. downloads so that it only reschedules the downloads to happen
  608. immediately, rather than launching them all at once itself. This
  609. further simplifies Tor's callgraph.
  610. - Move some format-parsing functions out of crypto.c and
  611. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  612. - Move the client-only parts of init_keys() into a separate
  613. function. Closes ticket 16763.
  614. - Simplify the microdesc_free() implementation so that it no longer
  615. appears (to code analysis tools) to potentially invoke a huge
  616. suite of other microdesc functions.
  617. - Simply the control graph further by deferring the inner body of
  618. directory_all_unreachable() into a callback. Closes ticket 16762.
  619. - Treat the loss of an owning controller as equivalent to a SIGTERM
  620. signal. This removes a tiny amount of duplicated code, and
  621. simplifies our callgraph. Closes ticket 16788.
  622. - When generating an event to send to the controller, we no longer
  623. put the event over the network immediately. Instead, we queue
  624. these events, and use a Libevent callback to deliver them. This
  625. change simplifies Tor's callgraph by reducing the number of
  626. functions from which all other Tor functions are reachable. Closes
  627. ticket 16695.
  628. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  629. that try to scan or compile every file on Unix won't decide that
  630. they are broken.
  631. - Remove the unused "nulterminate" argument from buf_pullup().
  632. o Documentation:
  633. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  634. than a 4 GB max. Closes ticket 16742.
  635. - Include the TUNING document in our source tarball. It is referred
  636. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  637. on 0.2.6.1-alpha.
  638. o Removed code:
  639. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  640. distribution, in favor of the pure-Go clone available from
  641. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  642. used by the C tor-fw-helper are not, in our opinion, very
  643. confidence- inspiring in their secure-programming techniques.
  644. Closes ticket 13338.
  645. - Remove the code that would try to aggressively flush controller
  646. connections while writing to them. This code was introduced in
  647. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  648. their limits. But there is no longer a maximum output buffer size,
  649. and flushing data in this way caused some undesirable recursions
  650. in our call graph. Closes ticket 16480.
  651. o Testing:
  652. - Make "bridges+hs" the default test network. This tests almost all
  653. tor functionality during make test-network, while allowing tests
  654. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  655. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  656. (chutney). Patches by "teor".
  657. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  658. by-side in the same parent directory. Closes ticket 16903. Patch
  659. by "teor".
  660. - Use environment variables rather than autoconf substitutions to
  661. send variables from the build system to the test scripts. This
  662. change should be easier to maintain, and cause 'make distcheck' to
  663. work better than before. Fixes bug 17148.
  664. - Add a new set of callgraph analysis scripts that use clang to
  665. produce a list of which Tor functions are reachable from which
  666. other Tor functions. We're planning to use these to help simplify
  667. our code structure by identifying illogical dependencies.
  668. - Add new 'test-full' and 'test-full-online' targets to run all
  669. tests, including integration tests with stem and chutney.
  670. - Make the test-workqueue test work on Windows by initializing the
  671. network before we begin.
  672. - New make target (make test-network-all) to run multiple applicable
  673. chutney test cases. Patch from Teor; closes 16953.
  674. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  675. functions in dns.c. Implements a portion of ticket 16831.
  676. - When building Tor with testing coverage enabled, run Chutney tests
  677. (if any) using the 'tor-cov' coverage binary.
  678. - When running test-network or test-stem, check for the absence of
  679. stem/chutney before doing any build operations.
  680. Changes in version 0.2.7.2-alpha - 2015-07-27
  681. This, the second alpha in the Tor 0.2.7 series, has a number of new
  682. features, including a way to manually pick the number of introduction
  683. points for hidden services, and the much stronger Ed25519 signing key
  684. algorithm for regular Tor relays (including support for encrypted
  685. offline identity keys in the new algorithm).
  686. Support for Ed25519 on relays is currently limited to signing router
  687. descriptors; later alphas in this series will extend Ed25519 key
  688. support to more parts of the Tor protocol.
  689. o Major features (Ed25519 identity keys, Proposal 220):
  690. - All relays now maintain a stronger identity key, using the Ed25519
  691. elliptic curve signature format. This master key is designed so
  692. that it can be kept offline. Relays also generate an online
  693. signing key, and a set of other Ed25519 keys and certificates.
  694. These are all automatically regenerated and rotated as needed.
  695. Implements part of ticket 12498.
  696. - Directory authorities now vote on Ed25519 identity keys along with
  697. RSA1024 keys. Implements part of ticket 12498.
  698. - Directory authorities track which Ed25519 identity keys have been
  699. used with which RSA1024 identity keys, and do not allow them to
  700. vary freely. Implements part of ticket 12498.
  701. - Microdescriptors now include Ed25519 identity keys. Implements
  702. part of ticket 12498.
  703. - Add support for offline encrypted Ed25519 master keys. To use this
  704. feature on your tor relay, run "tor --keygen" to make a new master
  705. key (or to make a new signing key if you already have a master
  706. key). Closes ticket 13642.
  707. o Major features (Hidden services):
  708. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  709. specify a fixed number of introduction points. Its maximum value
  710. is 10 and default is 3. Using this option can increase a hidden
  711. service's reliability under load, at the cost of making it more
  712. visible that the hidden service is facing extra load. Closes
  713. ticket 4862.
  714. - Remove the adaptive algorithm for choosing the number of
  715. introduction points, which used to change the number of
  716. introduction points (poorly) depending on the number of
  717. connections the HS sees. Closes ticket 4862.
  718. o Major features (onion key cross-certification):
  719. - Relay descriptors now include signatures of their own identity
  720. keys, made using the TAP and ntor onion keys. These signatures
  721. allow relays to prove ownership of their own onion keys. Because
  722. of this change, microdescriptors will no longer need to include
  723. RSA identity keys. Implements proposal 228; closes ticket 12499.
  724. o Major features (performance):
  725. - Improve the runtime speed of Ed25519 operations by using the
  726. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  727. Implements ticket 16467.
  728. - Improve the runtime speed of the ntor handshake by using an
  729. optimized curve25519 basepoint scalarmult implementation from the
  730. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  731. ideas by Adam Langley. Implements ticket 9663.
  732. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  733. - Properly separate out each SOCKSPort when applying stream
  734. isolation. The error occurred because each port's session group
  735. was being overwritten by a default value when the listener
  736. connection was initialized. Fixes bug 16247; bugfix on
  737. 0.2.6.3-alpha. Patch by "jojelino".
  738. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  739. - Stop refusing to store updated hidden service descriptors on a
  740. client. This reverts commit 9407040c59218 (which indeed fixed bug
  741. 14219, but introduced a major hidden service reachability
  742. regression detailed in bug 16381). This is a temporary fix since
  743. we can live with the minor issue in bug 14219 (it just results in
  744. some load on the network) but the regression of 16381 is too much
  745. of a setback. First-round fix for bug 16381; bugfix
  746. on 0.2.6.3-alpha.
  747. o Major bugfixes (hidden services):
  748. - When cannibalizing a circuit for an introduction point, always
  749. extend to the chosen exit node (creating a 4 hop circuit).
  750. Previously Tor would use the current circuit exit node, which
  751. changed the original choice of introduction point, and could cause
  752. the hidden service to skip excluded introduction points or
  753. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  754. on 0.1.0.1-rc.
  755. o Major bugfixes (open file limit):
  756. - The open file limit wasn't checked before calling
  757. tor_accept_socket_nonblocking(), which would make Tor exceed the
  758. limit. Now, before opening a new socket, Tor validates the open
  759. file limit just before, and if the max has been reached, return an
  760. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  761. o Major bugfixes (stability, also in 0.2.6.10):
  762. - Stop crashing with an assertion failure when parsing certain kinds
  763. of malformed or truncated microdescriptors. Fixes bug 16400;
  764. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  765. by "cypherpunks_backup".
  766. - Stop random client-side assertion failures that could occur when
  767. connecting to a busy hidden service, or connecting to a hidden
  768. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  769. on 0.1.0.1-rc.
  770. o Minor features (directory authorities, security, also in 0.2.6.9):
  771. - The HSDir flag given by authorities now requires the Stable flag.
  772. For the current network, this results in going from 2887 to 2806
  773. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  774. attack by raising the effort for a relay to become Stable to
  775. require at the very least 7 days, while maintaining the 96 hours
  776. uptime requirement for HSDir. Implements ticket 8243.
  777. o Minor features (client):
  778. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  779. character '_' to appear, in order to cope with domains observed in
  780. the wild that are serving non-RFC compliant records. Resolves
  781. ticket 16430.
  782. - Relax the validation done to hostnames in SOCKS5 requests, and
  783. allow a single trailing '.' to cope with clients that pass FQDNs
  784. using that syntax to explicitly indicate that the domain name is
  785. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  786. - Add GroupWritable and WorldWritable options to unix-socket based
  787. SocksPort and ControlPort options. These options apply to a single
  788. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  789. ticket 15220.
  790. o Minor features (control protocol):
  791. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  792. the control protocol. Resolves ticket 15358.
  793. o Minor features (directory authorities):
  794. - Directory authorities no longer vote against the "Fast", "Stable",
  795. and "HSDir" flags just because they were going to vote against
  796. "Running": if the consensus turns out to be that the router was
  797. running, then the authority's vote should count. Patch from Peter
  798. Retzlaff; closes issue 8712.
  799. o Minor features (geoip, also in 0.2.6.10):
  800. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  801. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  802. o Minor features (hidden services):
  803. - Add the new options "HiddenServiceMaxStreams" and
  804. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  805. limit the maximum number of simultaneous streams per circuit, and
  806. optionally tear down the circuit when the limit is exceeded. Part
  807. of ticket 16052.
  808. o Minor features (portability):
  809. - Use C99 variadic macros when the compiler is not GCC. This avoids
  810. failing compilations on MSVC, and fixes a log-file-based race
  811. condition in our old workarounds. Original patch from Gisle Vanem.
  812. o Minor bugfixes (compilation, also in 0.2.6.9):
  813. - Build with --enable-systemd correctly when libsystemd is
  814. installed, but systemd is not. Fixes bug 16164; bugfix on
  815. 0.2.6.3-alpha. Patch from Peter Palfrader.
  816. o Minor bugfixes (controller):
  817. - Add the descriptor ID in each HS_DESC control event. It was
  818. missing, but specified in control-spec.txt. Fixes bug 15881;
  819. bugfix on 0.2.5.2-alpha.
  820. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  821. - Check for failures from crypto_early_init, and refuse to continue.
  822. A previous typo meant that we could keep going with an
  823. uninitialized crypto library, and would have OpenSSL initialize
  824. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  825. when implementing ticket 4900. Patch by "teor".
  826. o Minor bugfixes (hidden services):
  827. - Fix a crash when reloading configuration while at least one
  828. configured and one ephemeral hidden service exists. Fixes bug
  829. 16060; bugfix on 0.2.7.1-alpha.
  830. - Avoid crashing with a double-free bug when we create an ephemeral
  831. hidden service but adding it fails for some reason. Fixes bug
  832. 16228; bugfix on 0.2.7.1-alpha.
  833. o Minor bugfixes (Linux seccomp2 sandbox):
  834. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  835. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  836. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  837. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  838. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  839. on 0.2.6.3-alpha. Patch from "teor".
  840. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  841. - Fix sandboxing to work when running as a relay, by allowing the
  842. renaming of secret_id_key, and allowing the eventfd2 and futex
  843. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  844. Peter Palfrader.
  845. - Allow systemd connections to work with the Linux seccomp2 sandbox
  846. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  847. Peter Palfrader.
  848. o Minor bugfixes (relay):
  849. - Fix a rarely-encountered memory leak when failing to initialize
  850. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  851. from "cypherpunks".
  852. o Minor bugfixes (systemd):
  853. - Fix an accidental formatting error that broke the systemd
  854. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  855. - Tor's systemd unit file no longer contains extraneous spaces.
  856. These spaces would sometimes confuse tools like deb-systemd-
  857. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  858. o Minor bugfixes (tests):
  859. - Use the configured Python executable when running test-stem-full.
  860. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  861. o Minor bugfixes (tests, also in 0.2.6.9):
  862. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  863. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  864. o Minor bugfixes (threads, comments):
  865. - Always initialize return value in compute_desc_id in rendcommon.c
  866. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  867. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  868. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  869. - Remove undefined directive-in-macro in test_util_writepid clang
  870. 3.7 complains that using a preprocessor directive inside a macro
  871. invocation in test_util_writepid in test_util.c is undefined.
  872. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  873. o Code simplification and refactoring:
  874. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  875. to ensure they remain consistent and visible everywhere.
  876. - Remove some vestigial workarounds for the MSVC6 compiler. We
  877. haven't supported that in ages.
  878. - The link authentication code has been refactored for better
  879. testability and reliability. It now uses code generated with the
  880. "trunnel" binary encoding generator, to reduce the risk of bugs
  881. due to programmer error. Done as part of ticket 12498.
  882. o Documentation:
  883. - Include a specific and (hopefully) accurate documentation of the
  884. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  885. of interest to people writing programs to parse or generate torrc
  886. files. This document is not a commitment to long-term
  887. compatibility; some aspects of the current format are a bit
  888. ridiculous. Closes ticket 2325.
  889. o Removed features:
  890. - Tor no longer supports copies of OpenSSL that are missing support
  891. for Elliptic Curve Cryptography. (We began using ECC when
  892. available in 0.2.4.8-alpha, for more safe and efficient key
  893. negotiation.) In particular, support for at least one of P256 or
  894. P224 is now required, with manual configuration needed if only
  895. P224 is available. Resolves ticket 16140.
  896. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  897. on an operating system that has not upgraded to OpenSSL 1.0 or
  898. later, and you compile Tor from source, you will need to install a
  899. more recent OpenSSL to link Tor against.) These versions of
  900. OpenSSL are still supported by the OpenSSL, but the numerous
  901. cryptographic improvements in later OpenSSL releases makes them a
  902. clear choice. Resolves ticket 16034.
  903. - Remove the HidServDirectoryV2 option. Now all relays offer to
  904. store hidden service descriptors. Related to 16543.
  905. - Remove the VoteOnHidServDirectoriesV2 option, since all
  906. authorities have long set it to 1. Closes ticket 16543.
  907. o Testing:
  908. - Document use of coverity, clang static analyzer, and clang dynamic
  909. undefined behavior and address sanitizers in doc/HACKING. Include
  910. detailed usage instructions in the blacklist. Patch by "teor".
  911. Closes ticket 15817.
  912. - The link authentication protocol code now has extensive tests.
  913. - The relay descriptor signature testing code now has
  914. extensive tests.
  915. - The test_workqueue program now runs faster, and is enabled by
  916. default as a part of "make check".
  917. - Now that OpenSSL has its own scrypt implementation, add an unit
  918. test that checks for interoperability between libscrypt_scrypt()
  919. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  920. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  921. ticket 16189.
  922. Changes in version 0.2.6.10 - 2015-07-12
  923. Tor version 0.2.6.10 fixes some significant stability and hidden
  924. service client bugs, bulletproofs the cryptography init process, and
  925. fixes a bug when using the sandbox code with some older versions of
  926. Linux. Everyone running an older version, especially an older version
  927. of 0.2.6, should upgrade.
  928. o Major bugfixes (hidden service clients, stability):
  929. - Stop refusing to store updated hidden service descriptors on a
  930. client. This reverts commit 9407040c59218 (which indeed fixed bug
  931. 14219, but introduced a major hidden service reachability
  932. regression detailed in bug 16381). This is a temporary fix since
  933. we can live with the minor issue in bug 14219 (it just results in
  934. some load on the network) but the regression of 16381 is too much
  935. of a setback. First-round fix for bug 16381; bugfix
  936. on 0.2.6.3-alpha.
  937. o Major bugfixes (stability):
  938. - Stop crashing with an assertion failure when parsing certain kinds
  939. of malformed or truncated microdescriptors. Fixes bug 16400;
  940. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  941. by "cypherpunks_backup".
  942. - Stop random client-side assertion failures that could occur when
  943. connecting to a busy hidden service, or connecting to a hidden
  944. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  945. on 0.1.0.1-rc.
  946. o Minor features (geoip):
  947. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  948. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  949. o Minor bugfixes (crypto error-handling):
  950. - Check for failures from crypto_early_init, and refuse to continue.
  951. A previous typo meant that we could keep going with an
  952. uninitialized crypto library, and would have OpenSSL initialize
  953. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  954. when implementing ticket 4900. Patch by "teor".
  955. o Minor bugfixes (Linux seccomp2 sandbox):
  956. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  957. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  958. on 0.2.6.3-alpha. Patch from "teor".
  959. Changes in version 0.2.6.9 - 2015-06-11
  960. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  961. requirements for receiving an HSDir flag, and addresses some other small
  962. bugs in the systemd and sandbox code. Clients using circuit isolation
  963. should upgrade; all directory authorities should upgrade.
  964. o Major bugfixes (client-side privacy):
  965. - Properly separate out each SOCKSPort when applying stream
  966. isolation. The error occurred because each port's session group was
  967. being overwritten by a default value when the listener connection
  968. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  969. by "jojelino".
  970. o Minor feature (directory authorities, security):
  971. - The HSDir flag given by authorities now requires the Stable flag.
  972. For the current network, this results in going from 2887 to 2806
  973. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  974. attack by raising the effort for a relay to become Stable which
  975. takes at the very least 7 days to do so and by keeping the 96
  976. hours uptime requirement for HSDir. Implements ticket 8243.
  977. o Minor bugfixes (compilation):
  978. - Build with --enable-systemd correctly when libsystemd is
  979. installed, but systemd is not. Fixes bug 16164; bugfix on
  980. 0.2.6.3-alpha. Patch from Peter Palfrader.
  981. o Minor bugfixes (Linux seccomp2 sandbox):
  982. - Fix sandboxing to work when running as a relaymby renaming of
  983. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  984. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  985. - Allow systemd connections to work with the Linux seccomp2 sandbox
  986. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  987. Peter Palfrader.
  988. o Minor bugfixes (tests):
  989. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  990. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  991. Changes in version 0.2.6.8 - 2015-05-21
  992. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  993. fixes an authority-side bug in assigning the HSDir flag. All directory
  994. authorities should upgrade.
  995. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  996. - Revert commit that made directory authorities assign the HSDir
  997. flag to relay without a DirPort; this was bad because such relays
  998. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  999. on tor-0.2.6.3-alpha.
  1000. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  1001. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  1002. a client authorized hidden service. Fixes bug 15823; bugfix
  1003. on 0.2.1.6-alpha.
  1004. o Minor features (geoip):
  1005. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  1006. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  1007. Country database.
  1008. Changes in version 0.2.7.1-alpha - 2015-05-12
  1009. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  1010. includes numerous small features and bugfixes against previous Tor
  1011. versions, and numerous small infrastructure improvements. The most
  1012. notable features are several new ways for controllers to interact with
  1013. the hidden services subsystem.
  1014. o New system requirements:
  1015. - Tor no longer includes workarounds to support Libevent versions
  1016. before 1.3e. Libevent 2.0 or later is recommended. Closes
  1017. ticket 15248.
  1018. o Major features (controller):
  1019. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  1020. and management of hidden services via the controller. Closes
  1021. ticket 6411.
  1022. - New "GETINFO onions/current" and "GETINFO onions/detached"
  1023. commands to get information about hidden services created via the
  1024. controller. Part of ticket 6411.
  1025. - New HSFETCH command to launch a request for a hidden service
  1026. descriptor. Closes ticket 14847.
  1027. - New HSPOST command to upload a hidden service descriptor. Closes
  1028. ticket 3523. Patch by "DonnchaC".
  1029. o Major bugfixes (hidden services):
  1030. - Revert commit that made directory authorities assign the HSDir
  1031. flag to relay without a DirPort; this was bad because such relays
  1032. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  1033. on tor-0.2.6.3-alpha.
  1034. o Minor features (clock-jump tolerance):
  1035. - Recover better when our clock jumps back many hours, like might
  1036. happen for Tails or Whonix users who start with a very wrong
  1037. hardware clock, use Tor to discover a more accurate time, and then
  1038. fix their clock. Resolves part of ticket 8766.
  1039. o Minor features (command-line interface):
  1040. - Make --hash-password imply --hush to prevent unnecessary noise.
  1041. Closes ticket 15542. Patch from "cypherpunks".
  1042. - Print a warning whenever we find a relative file path being used
  1043. as torrc option. Resolves issue 14018.
  1044. o Minor features (controller):
  1045. - Add DirAuthority lines for default directory authorities to the
  1046. output of the "GETINFO config/defaults" command if not already
  1047. present. Implements ticket 14840.
  1048. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  1049. retrieve items from the client's hidden service descriptor cache.
  1050. Closes ticket 14845.
  1051. - Implement a new controller command "GETINFO status/fresh-relay-
  1052. descs" to fetch a descriptor/extrainfo pair that was generated on
  1053. demand just for the controller's use. Implements ticket 14784.
  1054. o Minor features (DoS-resistance):
  1055. - Make it harder for attackers to overload hidden services with
  1056. introductions, by blocking multiple introduction requests on the
  1057. same circuit. Resolves ticket 15515.
  1058. o Minor features (geoip):
  1059. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  1060. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  1061. Country database.
  1062. o Minor features (HS popularity countermeasure):
  1063. - To avoid leaking HS popularity, don't cycle the introduction point
  1064. when we've handled a fixed number of INTRODUCE2 cells but instead
  1065. cycle it when a random number of introductions is reached, thus
  1066. making it more difficult for an attacker to find out the amount of
  1067. clients that have used the introduction point for a specific HS.
  1068. Closes ticket 15745.
  1069. o Minor features (logging):
  1070. - Include the Tor version in all LD_BUG log messages, since people
  1071. tend to cut and paste those into the bugtracker. Implements
  1072. ticket 15026.
  1073. o Minor features (pluggable transports):
  1074. - When launching managed pluggable transports on Linux systems,
  1075. attempt to have the kernel deliver a SIGTERM on tor exit if the
  1076. pluggable transport process is still running. Resolves
  1077. ticket 15471.
  1078. - When launching managed pluggable transports, setup a valid open
  1079. stdin in the child process that can be used to detect if tor has
  1080. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  1081. can be used by implementations to detect this new behavior.
  1082. Resolves ticket 15435.
  1083. o Minor features (testing):
  1084. - Add a test to verify that the compiler does not eliminate our
  1085. memwipe() implementation. Closes ticket 15377.
  1086. - Add make rule `check-changes` to verify the format of changes
  1087. files. Closes ticket 15180.
  1088. - Add unit tests for control_event_is_interesting(). Add a compile-
  1089. time check that the number of events doesn't exceed the capacity
  1090. of control_event_t.event_mask. Closes ticket 15431, checks for
  1091. bugs similar to 13085. Patch by "teor".
  1092. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  1093. - Integrate the ntor, backtrace, and zero-length keys tests into the
  1094. automake test suite. Closes ticket 15344.
  1095. - Remove assertions during builds to determine Tor's test coverage.
  1096. We don't want to trigger these even in assertions, so including
  1097. them artificially makes our branch coverage look worse than it is.
  1098. This patch provides the new test-stem-full and coverage-html-full
  1099. configure options. Implements ticket 15400.
  1100. o Minor bugfixes (build):
  1101. - Improve out-of-tree builds by making non-standard rules work and
  1102. clean up additional files and directories. Fixes bug 15053; bugfix
  1103. on 0.2.7.0-alpha.
  1104. o Minor bugfixes (command-line interface):
  1105. - When "--quiet" is provided along with "--validate-config", do not
  1106. write anything to stdout on success. Fixes bug 14994; bugfix
  1107. on 0.2.3.3-alpha.
  1108. - When complaining about bad arguments to "--dump-config", use
  1109. stderr, not stdout.
  1110. o Minor bugfixes (configuration, unit tests):
  1111. - Only add the default fallback directories when the DirAuthorities,
  1112. AlternateDirAuthority, and FallbackDir directory config options
  1113. are set to their defaults. The default fallback directory list is
  1114. currently empty, this fix will only change tor's behavior when it
  1115. has default fallback directories. Includes unit tests for
  1116. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  1117. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  1118. o Minor bugfixes (correctness):
  1119. - For correctness, avoid modifying a constant string in
  1120. handle_control_postdescriptor. Fixes bug 15546; bugfix
  1121. on 0.1.1.16-rc.
  1122. - Remove side-effects from tor_assert() calls. This was harmless,
  1123. because we never disable assertions, but it is bad style and
  1124. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  1125. and 0.2.0.10.
  1126. o Minor bugfixes (hidden service):
  1127. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  1128. a client authorized hidden service. Fixes bug 15823; bugfix
  1129. on 0.2.1.6-alpha.
  1130. - Remove an extraneous newline character from the end of hidden
  1131. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  1132. o Minor bugfixes (interface):
  1133. - Print usage information for --dump-config when it is used without
  1134. an argument. Also, fix the error message to use different wording
  1135. and add newline at the end. Fixes bug 15541; bugfix
  1136. on 0.2.5.1-alpha.
  1137. o Minor bugfixes (logs):
  1138. - When building Tor under Clang, do not include an extra set of
  1139. parentheses in log messages that include function names. Fixes bug
  1140. 15269; bugfix on every released version of Tor when compiled with
  1141. recent enough Clang.
  1142. o Minor bugfixes (network):
  1143. - When attempting to use fallback technique for network interface
  1144. lookup, disregard loopback and multicast addresses since they are
  1145. unsuitable for public communications.
  1146. o Minor bugfixes (statistics):
  1147. - Disregard the ConnDirectionStatistics torrc options when Tor is
  1148. not a relay since in that mode of operation no sensible data is
  1149. being collected and because Tor might run into measurement hiccups
  1150. when running as a client for some time, then becoming a relay.
  1151. Fixes bug 15604; bugfix on 0.2.2.35.
  1152. o Minor bugfixes (test networks):
  1153. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  1154. determine if local/private addresses imply reachability. The
  1155. previous fix used TestingTorNetwork, which implies
  1156. ExtendAllowPrivateAddresses, but this excluded rare configurations
  1157. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  1158. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  1159. issue discovered by CJ Ess.
  1160. o Minor bugfixes (testing):
  1161. - Check for matching value in server response in ntor_ref.py. Fixes
  1162. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  1163. by "joelanders".
  1164. - Set the severity correctly when testing
  1165. get_interface_addresses_ifaddrs() and
  1166. get_interface_addresses_win32(), so that the tests fail gracefully
  1167. instead of triggering an assertion. Fixes bug 15759; bugfix on
  1168. 0.2.6.3-alpha. Reported by Nicolas Derive.
  1169. o Code simplification and refactoring:
  1170. - Move the hacky fallback code out of get_interface_address6() into
  1171. separate function and get it covered with unit-tests. Resolves
  1172. ticket 14710.
  1173. - Refactor hidden service client-side cache lookup to intelligently
  1174. report its various failure cases, and disentangle failure cases
  1175. involving a lack of introduction points. Closes ticket 14391.
  1176. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  1177. control over the output. Part of ticket 15652.
  1178. o Documentation:
  1179. - Improve the descriptions of statistics-related torrc options in
  1180. the manpage to describe rationale and possible uses cases. Fixes
  1181. issue 15550.
  1182. - Improve the layout and formatting of ./configure --help messages.
  1183. Closes ticket 15024. Patch from "cypherpunks".
  1184. - Standardize on the term "server descriptor" in the manual page.
  1185. Previously, we had used "router descriptor", "server descriptor",
  1186. and "relay descriptor" interchangeably. Part of ticket 14987.
  1187. o Removed code:
  1188. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  1189. and always use the internal Base64 decoder. The internal decoder
  1190. has been part of tor since tor-0.2.0.10-alpha, and no one should
  1191. be using the OpenSSL one. Part of ticket 15652.
  1192. - Remove the 'tor_strclear()' function; use memwipe() instead.
  1193. Closes ticket 14922.
  1194. o Removed features:
  1195. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  1196. fingerprinting we now recommend pluggable transports; for forward-
  1197. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  1198. - Remove the undocumented "--digests" command-line option. It
  1199. complicated our build process, caused subtle build issues on
  1200. multiple platforms, and is now redundant since we started
  1201. including git version identifiers. Closes ticket 14742.
  1202. - Tor no longer contains checks for ancient directory cache versions
  1203. that didn't know about microdescriptors.
  1204. - Tor no longer contains workarounds for stat files generated by
  1205. super-old versions of Tor that didn't choose guards sensibly.
  1206. Changes in version 0.2.4.27 - 2015-04-06
  1207. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  1208. could be used by an attacker to crash hidden services, or crash clients
  1209. visiting hidden services. Hidden services should upgrade as soon as
  1210. possible; clients should upgrade whenever packages become available.
  1211. This release also backports a simple improvement to make hidden
  1212. services a bit less vulnerable to denial-of-service attacks.
  1213. o Major bugfixes (security, hidden service):
  1214. - Fix an issue that would allow a malicious client to trigger an
  1215. assertion failure and halt a hidden service. Fixes bug 15600;
  1216. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1217. - Fix a bug that could cause a client to crash with an assertion
  1218. failure when parsing a malformed hidden service descriptor. Fixes
  1219. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1220. o Minor features (DoS-resistance, hidden service):
  1221. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1222. arrive on the same circuit. This should make it more expensive for
  1223. attackers to overwhelm hidden services with introductions.
  1224. Resolves ticket 15515.
  1225. Changes in version 0.2.5.12 - 2015-04-06
  1226. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  1227. could be used by an attacker to crash hidden services, or crash clients
  1228. visiting hidden services. Hidden services should upgrade as soon as
  1229. possible; clients should upgrade whenever packages become available.
  1230. This release also backports a simple improvement to make hidden
  1231. services a bit less vulnerable to denial-of-service attacks.
  1232. o Major bugfixes (security, hidden service):
  1233. - Fix an issue that would allow a malicious client to trigger an
  1234. assertion failure and halt a hidden service. Fixes bug 15600;
  1235. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1236. - Fix a bug that could cause a client to crash with an assertion
  1237. failure when parsing a malformed hidden service descriptor. Fixes
  1238. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1239. o Minor features (DoS-resistance, hidden service):
  1240. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1241. arrive on the same circuit. This should make it more expensive for
  1242. attackers to overwhelm hidden services with introductions.
  1243. Resolves ticket 15515.
  1244. Changes in version 0.2.6.7 - 2015-04-06
  1245. Tor 0.2.6.7 fixes two security issues that could be used by an
  1246. attacker to crash hidden services, or crash clients visiting hidden
  1247. services. Hidden services should upgrade as soon as possible; clients
  1248. should upgrade whenever packages become available.
  1249. This release also contains two simple improvements to make hidden
  1250. services a bit less vulnerable to denial-of-service attacks.
  1251. o Major bugfixes (security, hidden service):
  1252. - Fix an issue that would allow a malicious client to trigger an
  1253. assertion failure and halt a hidden service. Fixes bug 15600;
  1254. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1255. - Fix a bug that could cause a client to crash with an assertion
  1256. failure when parsing a malformed hidden service descriptor. Fixes
  1257. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1258. o Minor features (DoS-resistance, hidden service):
  1259. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1260. arrive on the same circuit. This should make it more expensive for
  1261. attackers to overwhelm hidden services with introductions.
  1262. Resolves ticket 15515.
  1263. - Decrease the amount of reattempts that a hidden service performs
  1264. when its rendezvous circuits fail. This reduces the computational
  1265. cost for running a hidden service under heavy load. Resolves
  1266. ticket 11447.
  1267. Changes in version 0.2.6.6 - 2015-03-24
  1268. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  1269. It adds numerous safety, security, correctness, and performance
  1270. improvements. Client programs can be configured to use more kinds of
  1271. sockets, AutomapHosts works better, the multithreading backend is
  1272. improved, cell transmission is refactored, test coverage is much
  1273. higher, more denial-of-service attacks are handled, guard selection is
  1274. improved to handle long-term guards better, pluggable transports
  1275. should work a bit better, and some annoying hidden service performance
  1276. bugs should be addressed.
  1277. o Minor bugfixes (portability):
  1278. - Use the correct datatype in the SipHash-2-4 function to prevent
  1279. compilers from assuming any sort of alignment. Fixes bug 15436;
  1280. bugfix on 0.2.5.3-alpha.
  1281. Changes in version 0.2.6.5-rc - 2015-03-18
  1282. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  1283. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  1284. o Major bugfixes (client):
  1285. - Avoid crashing when making certain configuration option changes on
  1286. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  1287. by "anonym".
  1288. o Major bugfixes (pluggable transports):
  1289. - Initialize the extended OR Port authentication cookie before
  1290. launching pluggable transports. This prevents a race condition
  1291. that occured when server-side pluggable transports would cache the
  1292. authentication cookie before it has been (re)generated. Fixes bug
  1293. 15240; bugfix on 0.2.5.1-alpha.
  1294. o Major bugfixes (portability):
  1295. - Do not crash on startup when running on Solaris. Fixes a bug
  1296. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  1297. by "ruebezahl".
  1298. o Minor features (heartbeat):
  1299. - On relays, report how many connections we negotiated using each
  1300. version of the Tor link protocols. This information will let us
  1301. know if removing support for very old versions of the Tor
  1302. protocols is harming the network. Closes ticket 15212.
  1303. o Code simplification and refactoring:
  1304. - Refactor main loop to extract the 'loop' part. This makes it
  1305. easier to run Tor under Shadow. Closes ticket 15176.
  1306. Changes in version 0.2.5.11 - 2015-03-17
  1307. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  1308. It backports several bugfixes from the 0.2.6 branch, including a
  1309. couple of medium-level security fixes for relays and exit nodes.
  1310. It also updates the list of directory authorities.
  1311. o Directory authority changes:
  1312. - Remove turtles as a directory authority.
  1313. - Add longclaw as a new (v3) directory authority. This implements
  1314. ticket 13296. This keeps the directory authority count at 9.
  1315. - The directory authority Faravahar has a new IP address. This
  1316. closes ticket 14487.
  1317. o Major bugfixes (crash, OSX, security):
  1318. - Fix a remote denial-of-service opportunity caused by a bug in
  1319. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1320. in OSX 10.9.
  1321. o Major bugfixes (relay, stability, possible security):
  1322. - Fix a bug that could lead to a relay crashing with an assertion
  1323. failure if a buffer of exactly the wrong layout was passed to
  1324. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1325. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1326. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1327. very end of the buffer; log a BUG message instead. Only assert if
  1328. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1329. o Major bugfixes (exit node stability):
  1330. - Fix an assertion failure that could occur under high DNS load.
  1331. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1332. diagnosed and fixed by "cypherpunks".
  1333. o Major bugfixes (Linux seccomp2 sandbox):
  1334. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1335. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1336. 0.2.5.1-alpha. Patch from "sanic".
  1337. o Minor features (controller):
  1338. - New "GETINFO bw-event-cache" to get information about recent
  1339. bandwidth events. Closes ticket 14128. Useful for controllers to
  1340. get recent bandwidth history after the fix for ticket 13988.
  1341. o Minor features (geoip):
  1342. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1343. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1344. Country database.
  1345. o Minor bugfixes (client, automapping):
  1346. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1347. no value follows the option. Fixes bug 14142; bugfix on
  1348. 0.2.4.7-alpha. Patch by "teor".
  1349. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1350. 14195; bugfix on 0.1.0.1-rc.
  1351. o Minor bugfixes (compilation):
  1352. - Build without warnings with the stock OpenSSL srtp.h header, which
  1353. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1354. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1355. o Minor bugfixes (directory authority):
  1356. - Allow directory authorities to fetch more data from one another if
  1357. they find themselves missing lots of votes. Previously, they had
  1358. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1359. bugfix on 0.1.2.5-alpha.
  1360. - Enlarge the buffer to read bwauth generated files to avoid an
  1361. issue when parsing the file in dirserv_read_measured_bandwidths().
  1362. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1363. o Minor bugfixes (statistics):
  1364. - Increase period over which bandwidth observations are aggregated
  1365. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1366. o Minor bugfixes (preventative security, C safety):
  1367. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1368. a string, always overwrite the whole output buffer. This prevents
  1369. some bugs where we would look at (but fortunately, not reveal)
  1370. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1371. versions of Tor.
  1372. Changes in version 0.2.4.26 - 2015-03-17
  1373. Tor 0.2.4.26 includes an updated list of directory authorities. It
  1374. also backports a couple of stability and security bugfixes from 0.2.5
  1375. and beyond.
  1376. o Directory authority changes:
  1377. - Remove turtles as a directory authority.
  1378. - Add longclaw as a new (v3) directory authority. This implements
  1379. ticket 13296. This keeps the directory authority count at 9.
  1380. - The directory authority Faravahar has a new IP address. This
  1381. closes ticket 14487.
  1382. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  1383. - Fix an assertion failure that could occur under high DNS load.
  1384. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1385. diagnosed and fixed by "cypherpunks".
  1386. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  1387. - Fix a bug that could lead to a relay crashing with an assertion
  1388. failure if a buffer of exactly the wrong layout was passed to
  1389. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1390. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1391. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1392. very end of the buffer; log a BUG message instead. Only assert if
  1393. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1394. o Minor features (geoip):
  1395. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1396. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1397. Country database.
  1398. Changes in version 0.2.6.4-rc - 2015-03-09
  1399. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  1400. attacker might be able to use in order to crash certain Tor
  1401. directories. It also resolves some minor issues left over from, or
  1402. introduced in, Tor 0.2.6.3-alpha or earlier.
  1403. o Major bugfixes (crash, OSX, security):
  1404. - Fix a remote denial-of-service opportunity caused by a bug in
  1405. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1406. in OSX 10.9.
  1407. o Major bugfixes (relay, stability, possible security):
  1408. - Fix a bug that could lead to a relay crashing with an assertion
  1409. failure if a buffer of exactly the wrong layout is passed to
  1410. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1411. 0.2.0.10-alpha. Patch from "cypherpunks".
  1412. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1413. very end of the buffer; log a BUG message instead. Only assert if
  1414. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1415. o Major bugfixes (FreeBSD IPFW transparent proxy):
  1416. - Fix address detection with FreeBSD transparent proxies, when
  1417. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  1418. on 0.2.5.4-alpha.
  1419. o Major bugfixes (Linux seccomp2 sandbox):
  1420. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  1421. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  1422. on 0.2.6.3-alpha.
  1423. - Allow AF_UNIX hidden services to be used with the seccomp2
  1424. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  1425. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1426. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1427. 0.2.5.1-alpha. Patch from "sanic".
  1428. o Minor features (controller):
  1429. - Messages about problems in the bootstrap process now include
  1430. information about the server we were trying to connect to when we
  1431. noticed the problem. Closes ticket 15006.
  1432. o Minor features (geoip):
  1433. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1434. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1435. Country database.
  1436. o Minor features (logs):
  1437. - Quiet some log messages in the heartbeat and at startup. Closes
  1438. ticket 14950.
  1439. o Minor bugfixes (certificate handling):
  1440. - If an authority operator accidentally makes a signing certificate
  1441. with a future publication time, do not discard its real signing
  1442. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  1443. - Remove any old authority certificates that have been superseded
  1444. for at least two days. Previously, we would keep superseded
  1445. certificates until they expired, if they were published close in
  1446. time to the certificate that superseded them. Fixes bug 11454;
  1447. bugfix on 0.2.1.8-alpha.
  1448. o Minor bugfixes (compilation):
  1449. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  1450. on 0.2.5.2-alpha.
  1451. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  1452. on 0.2.6.2-alpha.
  1453. o Minor bugfixes (testing):
  1454. - Fix endianness issues in unit test for resolve_my_address() to
  1455. have it pass on big endian systems. Fixes bug 14980; bugfix on
  1456. Tor 0.2.6.3-alpha.
  1457. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  1458. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  1459. - When running the new 'make test-stem' target, use the configured
  1460. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  1461. from "cypherpunks".
  1462. - When running the zero-length-keys tests, do not use the default
  1463. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  1464. by "reezer".
  1465. o Directory authority IP change:
  1466. - The directory authority Faravahar has a new IP address. This
  1467. closes ticket 14487.
  1468. o Removed code:
  1469. - Remove some lingering dead code that once supported mempools.
  1470. Mempools were disabled by default in 0.2.5, and removed entirely
  1471. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  1472. by "cypherpunks".
  1473. Changes in version 0.2.6.3-alpha - 2015-02-19
  1474. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  1475. the 0.2.6.x series. It introduces support for more kinds of sockets,
  1476. makes it harder to accidentally run an exit, improves our
  1477. multithreading backend, incorporates several fixes for the
  1478. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  1479. If no major regressions or security holes are found in this version,
  1480. the next version will be a release candidate.
  1481. o Deprecated versions:
  1482. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  1483. advertise themselves on the network. Closes ticket 13555.
  1484. o Major features (security, unix domain sockets):
  1485. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  1486. applications can reach Tor without having to create AF_INET or
  1487. AF_INET6 sockets, meaning they can completely disable their
  1488. ability to make non-Tor network connections. To create a socket of
  1489. this type, use "SocksPort unix:/path/to/socket". Implements
  1490. ticket 12585.
  1491. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  1492. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  1493. Implements ticket 11485.
  1494. o Major features (changed defaults):
  1495. - Prevent relay operators from unintentionally running exits: When a
  1496. relay is configured as an exit node, we now warn the user unless
  1497. the "ExitRelay" option is set to 1. We warn even more loudly if
  1498. the relay is configured with the default exit policy, since this
  1499. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  1500. stops Tor from running as an exit relay. Closes ticket 10067.
  1501. o Major features (directory system):
  1502. - When downloading server- or microdescriptors from a directory
  1503. server, we no longer launch multiple simultaneous requests to the
  1504. same server. This reduces load on the directory servers,
  1505. especially when directory guards are in use. Closes ticket 9969.
  1506. - When downloading server- or microdescriptors over a tunneled
  1507. connection, do not limit the length of our requests to what the
  1508. Squid proxy is willing to handle. Part of ticket 9969.
  1509. - Authorities can now vote on the correct digests and latest
  1510. versions for different software packages. This allows packages
  1511. that include Tor to use the Tor authority system as a way to get
  1512. notified of updates and their correct digests. Implements proposal
  1513. 227. Closes ticket 10395.
  1514. o Major features (guards):
  1515. - Introduce the Guardfraction feature to improves load balancing on
  1516. guard nodes. Specifically, it aims to reduce the traffic gap that
  1517. guard nodes experience when they first get the Guard flag. This is
  1518. a required step if we want to increase the guard lifetime to 9
  1519. months or greater. Closes ticket 9321.
  1520. o Major features (performance):
  1521. - Make the CPU worker implementation more efficient by avoiding the
  1522. kernel and lengthening pipelines. The original implementation used
  1523. sockets to transfer data from the main thread to the workers, and
  1524. didn't allow any thread to be assigned more than a single piece of
  1525. work at once. The new implementation avoids communications
  1526. overhead by making requests in shared memory, avoiding kernel IO
  1527. where possible, and keeping more requests in flight at once.
  1528. Implements ticket 9682.
  1529. o Major features (relay):
  1530. - Raise the minimum acceptable configured bandwidth rate for bridges
  1531. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  1532. 20 KiB/sec.) Closes ticket 13822.
  1533. o Major bugfixes (exit node stability):
  1534. - Fix an assertion failure that could occur under high DNS load.
  1535. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1536. diagnosed and fixed by "cypherpunks".
  1537. o Major bugfixes (mixed relay-client operation):
  1538. - When running as a relay and client at the same time (not
  1539. recommended), if we decide not to use a new guard because we want
  1540. to retry older guards, only close the locally-originating circuits
  1541. passing through that guard. Previously we would close all the
  1542. circuits through that guard. Fixes bug 9819; bugfix on
  1543. 0.2.1.1-alpha. Reported by "skruffy".
  1544. o Minor features (build):
  1545. - New --disable-system-torrc compile-time option to prevent Tor from
  1546. looking for the system-wide torrc or torrc-defaults files.
  1547. Resolves ticket 13037.
  1548. o Minor features (controller):
  1549. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  1550. events so controllers can observe circuit isolation inputs. Closes
  1551. ticket 8405.
  1552. - ControlPort now supports the unix:/path/to/socket syntax as an
  1553. alternative to the ControlSocket option, for consistency with
  1554. SocksPort and HiddenServicePort. Closes ticket 14451.
  1555. - New "GETINFO bw-event-cache" to get information about recent
  1556. bandwidth events. Closes ticket 14128. Useful for controllers to
  1557. get recent bandwidth history after the fix for ticket 13988.
  1558. o Minor features (Denial of service resistance):
  1559. - Count the total number of bytes used storing hidden service
  1560. descriptors against the value of MaxMemInQueues. If we're low on
  1561. memory, and more than 20% of our memory is used holding hidden
  1562. service descriptors, free them until no more than 10% of our
  1563. memory holds hidden service descriptors. Free the least recently
  1564. fetched descriptors first. Resolves ticket 13806.
  1565. - When we have recently been under memory pressure (over 3/4 of
  1566. MaxMemInQueues is allocated), then allocate smaller zlib objects
  1567. for small requests. Closes ticket 11791.
  1568. o Minor features (geoip):
  1569. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  1570. GeoLite2 Country database.
  1571. o Minor features (guard nodes):
  1572. - Reduce the time delay before saving guard status to disk from 10
  1573. minutes to 30 seconds (or from one hour to 10 minutes if
  1574. AvoidDiskWrites is set). Closes ticket 12485.
  1575. o Minor features (hidden service):
  1576. - Make Sybil attacks against hidden services harder by changing the
  1577. minimum time required to get the HSDir flag from 25 hours up to 96
  1578. hours. Addresses ticket 14149.
  1579. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  1580. services to disable the anti-scanning feature introduced in
  1581. 0.2.6.2-alpha. With this option not set, a connection to an
  1582. unlisted port closes the circuit. With this option set, only a
  1583. RELAY_DONE cell is sent. Closes ticket 14084.
  1584. o Minor features (interface):
  1585. - Implement "-f -" command-line option to read torrc configuration
  1586. from standard input, if you don't want to store the torrc file in
  1587. the file system. Implements feature 13865.
  1588. o Minor features (logging):
  1589. - Add a count of unique clients to the bridge heartbeat message.
  1590. Resolves ticket 6852.
  1591. - Suppress "router info incompatible with extra info" message when
  1592. reading extrainfo documents from cache. (This message got loud
  1593. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  1594. ticket 13762.
  1595. - Elevate hidden service authorized-client message from DEBUG to
  1596. INFO. Closes ticket 14015.
  1597. o Minor features (stability):
  1598. - Add assertions in our hash-table iteration code to check for
  1599. corrupted values that could cause infinite loops. Closes
  1600. ticket 11737.
  1601. o Minor features (systemd):
  1602. - Various improvements and modernizations in systemd hardening
  1603. support. Closes ticket 13805. Patch from Craig Andrews.
  1604. o Minor features (testing networks):
  1605. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  1606. and the default on a testing network to 2 minutes. Drop the
  1607. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  1608. keep the default on a testing network at 30 seconds. This reduces
  1609. HS bootstrap time to around 25 seconds. Also, change the default
  1610. time in test-network.sh to match. Closes ticket 13401. Patch
  1611. by "teor".
  1612. - Create TestingDirAuthVoteHSDir to correspond to
  1613. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  1614. HSDir flag for the listed relays regardless of uptime or ORPort
  1615. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  1616. Partial implementation for ticket 14067. Patch by "teor".
  1617. o Minor features (tor2web mode):
  1618. - Introduce the config option Tor2webRendezvousPoints, which allows
  1619. clients in Tor2webMode to select a specific Rendezvous Point to be
  1620. used in HS circuits. This might allow better performance for
  1621. Tor2Web nodes. Implements ticket 12844.
  1622. o Minor bugfixes (client DNS):
  1623. - Report the correct cached DNS expiration times on SOCKS port or in
  1624. DNS replies. Previously, we would report everything as "never
  1625. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  1626. - Avoid a small memory leak when we find a cached answer for a
  1627. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  1628. side DNS caching is off by default, and is not recommended.) Fixes
  1629. bug 14259; bugfix on 0.2.0.1-alpha.
  1630. o Minor bugfixes (client, automapping):
  1631. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1632. no value follows the option. Fixes bug 14142; bugfix on
  1633. 0.2.4.7-alpha. Patch by "teor".
  1634. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1635. 14195; bugfix on 0.1.0.1-rc.
  1636. - Prevent changes to other options from removing the wildcard value
  1637. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  1638. on 0.2.0.1-alpha.
  1639. - Allow MapAddress and AutomapHostsOnResolve to work together when
  1640. an address is mapped into another address type (like .onion) that
  1641. must be automapped at resolve time. Fixes bug 7555; bugfix
  1642. on 0.2.0.1-alpha.
  1643. o Minor bugfixes (client, bridges):
  1644. - When we are using bridges and we had a network connectivity
  1645. problem, only retry connecting to our currently configured
  1646. bridges, not all bridges we know about and remember using. Fixes
  1647. bug 14216; bugfix on 0.2.2.17-alpha.
  1648. o Minor bugfixes (client, IPv6):
  1649. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  1650. flag is not set; and not because the NoIPv4Traffic flag was set.
  1651. Previously we'd looked at the NoIPv4Traffic flag for both types of
  1652. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  1653. o Minor bugfixes (compilation):
  1654. - The address of an array in the middle of a structure will always
  1655. be non-NULL. clang recognises this and complains. Disable the
  1656. tautologous and redundant check to silence this warning. Fixes bug
  1657. 14001; bugfix on 0.2.1.2-alpha.
  1658. - Avoid warnings when building with systemd 209 or later. Fixes bug
  1659. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  1660. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  1661. Addresses ticket 14188.
  1662. - Build without warnings with the stock OpenSSL srtp.h header, which
  1663. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1664. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1665. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  1666. is not enabled at compile time. Previously, this code was included
  1667. in a disabled state. See discussion on ticket 12844.
  1668. - Remove the --disable-threads configure option again. It was
  1669. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  1670. 14819; bugfix on 0.2.6.2-alpha.
  1671. o Minor bugfixes (controller):
  1672. - Report "down" in response to the "GETINFO entry-guards" command
  1673. when relays are down with an unreachable_since value. Previously,
  1674. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  1675. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  1676. 14116; bugfix on 0.2.2.9-alpha.
  1677. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  1678. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  1679. o Minor bugfixes (directory authority):
  1680. - Allow directory authorities to fetch more data from one another if
  1681. they find themselves missing lots of votes. Previously, they had
  1682. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1683. bugfix on 0.1.2.5-alpha.
  1684. - Do not attempt to download extrainfo documents which we will be
  1685. unable to validate with a matching server descriptor. Fixes bug
  1686. 13762; bugfix on 0.2.0.1-alpha.
  1687. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  1688. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  1689. - Enlarge the buffer to read bwauth generated files to avoid an
  1690. issue when parsing the file in dirserv_read_measured_bandwidths().
  1691. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1692. o Minor bugfixes (file handling):
  1693. - Stop failing when key files are zero-length. Instead, generate new
  1694. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  1695. on all versions of Tor. Patch by "teor".
  1696. - Stop generating a fresh .old RSA onion key file when the .old file
  1697. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  1698. - Avoid overwriting .old key files with empty key files.
  1699. - Skip loading zero-length extrainfo store, router store, stats,
  1700. state, and key files.
  1701. - Avoid crashing when trying to reload a torrc specified as a
  1702. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  1703. on 0.2.3.11-alpha.
  1704. o Minor bugfixes (hidden services):
  1705. - Close the introduction circuit when we have no more usable intro
  1706. points, instead of waiting for it to time out. This also ensures
  1707. that no follow-up HS descriptor fetch is triggered when the
  1708. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  1709. - When fetching a hidden service descriptor for a down service that
  1710. was recently up, do not keep refetching until we try the same
  1711. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  1712. - Successfully launch Tor with a nonexistent hidden service
  1713. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  1714. 14106; bugfix on 0.2.6.2-alpha.
  1715. o Minor bugfixes (logging):
  1716. - Avoid crashing when there are more log domains than entries in
  1717. domain_list. Bugfix on 0.2.3.1-alpha.
  1718. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  1719. on 0.2.6.1-alpha.
  1720. - Don't log messages to stdout twice when starting up. Fixes bug
  1721. 13993; bugfix on 0.2.6.1-alpha.
  1722. o Minor bugfixes (parsing):
  1723. - Stop accepting milliseconds (or other junk) at the end of
  1724. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  1725. - Support two-number and three-number version numbers correctly, in
  1726. case we change the Tor versioning system in the future. Fixes bug
  1727. 13661; bugfix on 0.0.8pre1.
  1728. o Minor bugfixes (path counting):
  1729. - When deciding whether the consensus lists any exit nodes, count
  1730. the number listed in the consensus, not the number we have
  1731. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  1732. - When deciding whether we have any exit nodes, only examine
  1733. ExitNodes when the ExitNodes option is actually set. Fixes part of
  1734. bug 14918; bugfix on 0.2.6.2-alpha.
  1735. - Get rid of redundant and possibly scary warnings that we are
  1736. missing directory information while we bootstrap. Fixes part of
  1737. bug 14918; bugfix on 0.2.6.2-alpha.
  1738. o Minor bugfixes (portability):
  1739. - Fix the ioctl()-based network interface lookup code so that it
  1740. will work on systems that have variable-length struct ifreq, for
  1741. example Mac OS X.
  1742. - Fix scheduler compilation on targets where char is unsigned. Fixes
  1743. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  1744. o Minor bugfixes (sandbox):
  1745. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  1746. Previously, glibc would try to write them to /dev/tty, and the
  1747. sandbox would trap the call and make Tor exit prematurely. Fixes
  1748. bug 14759; bugfix on 0.2.5.1-alpha.
  1749. o Minor bugfixes (shutdown):
  1750. - When shutting down, always call event_del() on lingering read or
  1751. write events before freeing them. Otherwise, we risk double-frees
  1752. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  1753. on 0.1.0.2-rc.
  1754. o Minor bugfixes (small memory leaks):
  1755. - Avoid leaking memory when using IPv6 virtual address mappings.
  1756. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  1757. der Woerdt.
  1758. o Minor bugfixes (statistics):
  1759. - Increase period over which bandwidth observations are aggregated
  1760. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1761. o Minor bugfixes (systemd support):
  1762. - Fix detection and operation of systemd watchdog. Fixes part of bug
  1763. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  1764. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  1765. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  1766. - Inform the systemd supervisor about more changes in the Tor
  1767. process status. Implements part of ticket 14141. Patch from
  1768. Tomasz Torcz.
  1769. - Cause the "--disable-systemd" option to actually disable systemd
  1770. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  1771. from "blueness".
  1772. o Minor bugfixes (TLS):
  1773. - Check more thoroughly throughout the TLS code for possible
  1774. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  1775. o Minor bugfixes (transparent proxy):
  1776. - Use getsockname, not getsockopt, to retrieve the address for a
  1777. TPROXY-redirected connection. Fixes bug 13796; bugfix
  1778. on 0.2.5.2-alpha.
  1779. o Code simplification and refactoring:
  1780. - Move fields related to isolating and configuring client ports into
  1781. a shared structure. Previously, they were duplicated across
  1782. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  1783. to copy them correctly had been the cause of at least one bug in
  1784. the past. Closes ticket 8546.
  1785. - Refactor the get_interface_addresses_raw() doom-function into
  1786. multiple smaller and simpler subfunctions. Cover the resulting
  1787. subfunctions with unit-tests. Fixes a significant portion of
  1788. issue 12376.
  1789. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  1790. only for version <= 0.2.2.24 which is now deprecated. Closes
  1791. ticket 14202.
  1792. - Remove a test for a long-defunct broken version-one
  1793. directory server.
  1794. o Documentation:
  1795. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  1796. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  1797. - Make the tor-resolve documentation match its help string and its
  1798. options. Resolves part of ticket 14325.
  1799. - Log a more useful error message from tor-resolve when failing to
  1800. look up a hidden service address. Resolves part of ticket 14325.
  1801. o Downgraded warnings:
  1802. - Don't warn when we've attempted to contact a relay using the wrong
  1803. ntor onion key. Closes ticket 9635.
  1804. o Removed features:
  1805. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  1806. longer silently accepted as an alias for "ExitNodes".
  1807. - The --enable-mempool and --enable-buf-freelists options, which
  1808. were originally created to work around bad malloc implementations,
  1809. no longer exist. They were off-by-default in 0.2.5. Closes
  1810. ticket 14848.
  1811. o Testing:
  1812. - Make the checkdir/perms test complete successfully even if the
  1813. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  1814. - Test that tor does not fail when key files are zero-length. Check
  1815. that tor generates new keys, and overwrites the empty key files.
  1816. - Test that tor generates new keys when keys are missing
  1817. (existing behavior).
  1818. - Test that tor does not overwrite key files that already contain
  1819. data (existing behavior). Tests bug 13111. Patch by "teor".
  1820. - New "make test-stem" target to run stem integration tests.
  1821. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  1822. Closes ticket 14107.
  1823. - Make the test_cmdline_args.py script work correctly on Windows.
  1824. Patch from Gisle Vanem.
  1825. - Move the slower unit tests into a new "./src/test/test-slow"
  1826. binary that can be run independently of the other tests. Closes
  1827. ticket 13243.
  1828. - Avoid undefined behavior when sampling huge values from the
  1829. Laplace distribution. This made unittests fail on Raspberry Pi.
  1830. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  1831. Changes in version 0.2.6.2-alpha - 2014-12-31
  1832. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  1833. It introduces a major new backend for deciding when to send cells on
  1834. channels, which should lead down the road to big performance
  1835. increases. It contains security and statistics features for better
  1836. work on hidden services, and numerous bugfixes.
  1837. This release contains many new unit tests, along with major
  1838. performance improvements for running testing networks using Chutney.
  1839. Thanks to a series of patches contributed by "teor", testing networks
  1840. should now bootstrap in seconds, rather than minutes.
  1841. o Major features (relay, infrastructure):
  1842. - Complete revision of the code that relays use to decide which cell
  1843. to send next. Formerly, we selected the best circuit to write on
  1844. each channel, but we didn't select among channels in any
  1845. sophisticated way. Now, we choose the best circuits globally from
  1846. among those whose channels are ready to deliver traffic.
  1847. This patch implements a new inter-cmux comparison API, a global
  1848. high/low watermark mechanism and a global scheduler loop for
  1849. transmission prioritization across all channels as well as among
  1850. circuits on one channel. This schedule is currently tuned to
  1851. (tolerantly) avoid making changes in network performance, but it
  1852. should form the basis for major circuit performance increases in
  1853. the future. Code by Andrea; tuning by Rob Jansen; implements
  1854. ticket 9262.
  1855. o Major features (hidden services):
  1856. - Make HS port scanning more difficult by immediately closing the
  1857. circuit when a user attempts to connect to a nonexistent port.
  1858. Closes ticket 13667.
  1859. - Add a HiddenServiceStatistics option that allows Tor relays to
  1860. gather and publish statistics about the overall size and volume of
  1861. hidden service usage. Specifically, when this option is turned on,
  1862. an HSDir will publish an approximate number of hidden services
  1863. that have published descriptors to it the past 24 hours. Also, if
  1864. a relay has acted as a hidden service rendezvous point, it will
  1865. publish the approximate amount of rendezvous cells it has relayed
  1866. the past 24 hours. The statistics themselves are obfuscated so
  1867. that the exact values cannot be derived. For more details see
  1868. proposal 238, "Better hidden service stats from Tor relays". This
  1869. feature is currently disabled by default. Implements feature 13192.
  1870. o Major bugfixes (client, automap):
  1871. - Repair automapping with IPv6 addresses. This automapping should
  1872. have worked previously, but one piece of debugging code that we
  1873. inserted to detect a regression actually caused the regression to
  1874. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  1875. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  1876. Izquierdo Riera.
  1877. o Major bugfixes (hidden services):
  1878. - When closing an introduction circuit that was opened in parallel
  1879. with others, don't mark the introduction point as unreachable.
  1880. Previously, the first successful connection to an introduction
  1881. point would make the other introduction points get marked as
  1882. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  1883. o Directory authority changes:
  1884. - Remove turtles as a directory authority.
  1885. - Add longclaw as a new (v3) directory authority. This implements
  1886. ticket 13296. This keeps the directory authority count at 9.
  1887. o Major removed features:
  1888. - Tor clients no longer support connecting to hidden services
  1889. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  1890. option has been removed. (There shouldn't be any hidden services
  1891. running these versions on the network.) Closes ticket 7803.
  1892. o Minor features (client):
  1893. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  1894. is enabled, reject requests with IP addresses as hostnames.
  1895. Resolves ticket 13315.
  1896. o Minor features (controller):
  1897. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  1898. write an unscheduled heartbeat message to the log. Implements
  1899. feature 9503.
  1900. o Minor features (geoip):
  1901. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  1902. Country database.
  1903. o Minor features (hidden services):
  1904. - When re-enabling the network, don't try to build introduction
  1905. circuits until we have successfully built a circuit. This makes
  1906. hidden services come up faster when the network is re-enabled.
  1907. Patch from "akwizgran". Closes ticket 13447.
  1908. - When we fail to retrieve a hidden service descriptor, send the
  1909. controller an "HS_DESC FAILED" controller event. Implements
  1910. feature 13212.
  1911. - New HiddenServiceDirGroupReadable option to cause hidden service
  1912. directories and hostname files to be created group-readable. Patch
  1913. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  1914. o Minor features (systemd):
  1915. - Where supported, when running with systemd, report successful
  1916. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  1917. - When running with systemd, support systemd watchdog messages. Part
  1918. of ticket 11016. Patch by Michael Scherer.
  1919. o Minor features (transparent proxy):
  1920. - Update the transparent proxy option checks to allow for both ipfw
  1921. and pf on OS X. Closes ticket 14002.
  1922. - Use the correct option when using IPv6 with transparent proxy
  1923. support on Linux. Resolves 13808. Patch by Francisco Blas
  1924. Izquierdo Riera.
  1925. o Minor bugfixes (preventative security, C safety):
  1926. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1927. a string, always overwrite the whole output buffer. This prevents
  1928. some bugs where we would look at (but fortunately, not reveal)
  1929. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1930. versions of Tor.
  1931. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  1932. just the part that's used. This makes it harder for data leak bugs
  1933. to occur in the event of other programming failures. Resolves
  1934. ticket 14041.
  1935. o Minor bugfixes (client, microdescriptors):
  1936. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  1937. computing which microdescriptors to download. This keeps us from
  1938. erroneous download behavior if two microdescriptor digests ever
  1939. have the same first 160 bits. Fixes part of bug 13399; bugfix
  1940. on 0.2.3.1-alpha.
  1941. - Reset a router's status if its microdescriptor digest changes,
  1942. even if the first 160 bits remain the same. Fixes part of bug
  1943. 13399; bugfix on 0.2.3.1-alpha.
  1944. o Minor bugfixes (compilation):
  1945. - Silence clang warnings under --enable-expensive-hardening,
  1946. including implicit truncation of 64 bit values to 32 bit, const
  1947. char assignment to self, tautological compare, and additional
  1948. parentheses around equality tests. Fixes bug 13577; bugfix
  1949. on 0.2.5.4-alpha.
  1950. - Fix a clang warning about checking whether an address in the
  1951. middle of a structure is NULL. Fixes bug 14001; bugfix
  1952. on 0.2.1.2-alpha.
  1953. o Minor bugfixes (hidden services):
  1954. - Correctly send a controller event when we find that a rendezvous
  1955. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  1956. - Pre-check directory permissions for new hidden-services to avoid
  1957. at least one case of "Bug: Acting on config options left us in a
  1958. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  1959. - When adding a new hidden service (for example, via SETCONF), Tor
  1960. no longer congratulates the user for running a relay. Fixes bug
  1961. 13941; bugfix on 0.2.6.1-alpha.
  1962. - When fetching hidden service descriptors, we now check not only
  1963. for whether we got the hidden service we had in mind, but also
  1964. whether we got the particular descriptors we wanted. This prevents
  1965. a class of inefficient but annoying DoS attacks by hidden service
  1966. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  1967. by "special".
  1968. o Minor bugfixes (Linux seccomp2 sandbox):
  1969. - Make transparent proxy support work along with the seccomp2
  1970. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  1971. by Francisco Blas Izquierdo Riera.
  1972. - Fix a memory leak in tor-resolve when running with the sandbox
  1973. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  1974. o Minor bugfixes (logging):
  1975. - Downgrade warnings about RSA signature failures to info log level.
  1976. Emit a warning when an extra info document is found incompatible
  1977. with a corresponding router descriptor. Fixes bug 9812; bugfix
  1978. on 0.0.6rc3.
  1979. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  1980. correctly. Fixes bug 13701; bugfix on 0.0.6.
  1981. o Minor bugfixes (misc):
  1982. - Stop allowing invalid address patterns like "*/24" that contain
  1983. both a wildcard address and a bit prefix length. This affects all
  1984. our address-range parsing code. Fixes bug 7484; bugfix
  1985. on 0.0.2pre14.
  1986. o Minor bugfixes (testing networks, fast startup):
  1987. - Allow Tor to build circuits using a consensus with no exits. If
  1988. the consensus has no exits (typical of a bootstrapping test
  1989. network), allow Tor to build circuits once enough descriptors have
  1990. been downloaded. This assists in bootstrapping a testing Tor
  1991. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  1992. by "teor".
  1993. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  1994. header to directory servers. This allows us to obtain consensuses
  1995. promptly when the consensus interval is very short. This assists
  1996. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  1997. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  1998. - Stop assuming that private addresses are local when checking
  1999. reachability in a TestingTorNetwork. Instead, when testing, assume
  2000. all OR connections are remote. (This is necessary due to many test
  2001. scenarios running all relays on localhost.) This assists in
  2002. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  2003. 0.1.0.1-rc. Patch by "teor".
  2004. - Avoid building exit circuits from a consensus with no exits. Now
  2005. thanks to our fix for 13718, we accept a no-exit network as not
  2006. wholly lost, but we need to remember not to try to build exit
  2007. circuits on it. Closes ticket 13814; patch by "teor".
  2008. - Stop requiring exits to have non-zero bandwithcapacity in a
  2009. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  2010. ignore exit bandwidthcapacity. This assists in bootstrapping a
  2011. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  2012. on 0.2.0.3-alpha. Patch by "teor".
  2013. - Add "internal" to some bootstrap statuses when no exits are
  2014. available. If the consensus does not contain Exits, Tor will only
  2015. build internal circuits. In this case, relevant statuses will
  2016. contain the word "internal" as indicated in the Tor control-
  2017. spec.txt. When bootstrap completes, Tor will be ready to build
  2018. internal circuits. If a future consensus contains Exits, exit
  2019. circuits may become available. Fixes part of bug 13718; bugfix on
  2020. 0.2.4.10-alpha. Patch by "teor".
  2021. - Decrease minimum consensus interval to 10 seconds when
  2022. TestingTorNetwork is set, or 5 seconds for the first consensus.
  2023. Fix assumptions throughout the code that assume larger intervals.
  2024. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  2025. by "teor".
  2026. - Avoid excluding guards from path building in minimal test
  2027. networks, when we're in a test network and excluding guards would
  2028. exclude all relays. This typically occurs in incredibly small tor
  2029. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  2030. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  2031. o Code simplification and refactoring:
  2032. - Stop using can_complete_circuits as a global variable; access it
  2033. with a function instead.
  2034. - Avoid using operators directly as macro arguments: this lets us
  2035. apply coccinelle transformations to our codebase more directly.
  2036. Closes ticket 13172.
  2037. - Combine the functions used to parse ClientTransportPlugin and
  2038. ServerTransportPlugin into a single function. Closes ticket 6456.
  2039. - Add inline functions and convenience macros for inspecting channel
  2040. state. Refactor the code to use convenience macros instead of
  2041. checking channel state directly. Fixes issue 7356.
  2042. - Document all members of was_router_added_t and rename
  2043. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  2044. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  2045. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  2046. constant instead of hardcoded value. Fixes issue 13840.
  2047. - Refactor our generic strmap and digestmap types into a single
  2048. implementation, so that we can add a new digest256map
  2049. type trivially.
  2050. o Documentation:
  2051. - Document the bridge-authority-only 'networkstatus-bridges' file.
  2052. Closes ticket 13713; patch from "tom".
  2053. - Fix typo in PredictedPortsRelevanceTime option description in
  2054. manpage. Resolves issue 13707.
  2055. - Stop suggesting that users specify relays by nickname: it isn't a
  2056. good idea. Also, properly cross-reference how to specify relays in
  2057. all parts of manual documenting options that take a list of
  2058. relays. Closes ticket 13381.
  2059. - Clarify the HiddenServiceDir option description in manpage to make
  2060. it clear that relative paths are taken with respect to the current
  2061. working directory. Also clarify that this behavior is not
  2062. guaranteed to remain indefinitely. Fixes issue 13913.
  2063. o Testing:
  2064. - New tests for many parts of channel, relay, and circuitmux
  2065. functionality. Code by Andrea; part of 9262.
  2066. - New tests for parse_transport_line(). Part of ticket 6456.
  2067. - In the unit tests, use chgrp() to change the group of the unit
  2068. test temporary directory to the current user, so that the sticky
  2069. bit doesn't interfere with tests that check directory groups.
  2070. Closes 13678.
  2071. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  2072. by 'rl1987'.
  2073. Changes in version 0.2.6.1-alpha - 2014-10-30
  2074. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  2075. includes numerous code cleanups and new tests, and fixes a large
  2076. number of annoying bugs. Out-of-memory conditions are handled better
  2077. than in 0.2.5, pluggable transports have improved proxy support, and
  2078. clients now use optimistic data for contacting hidden services. Also,
  2079. we are now more robust to changes in what we consider a parseable
  2080. directory object, so that tightening restrictions does not have a risk
  2081. of introducing infinite download loops.
  2082. This is the first alpha release in a new series, so expect there to be
  2083. bugs. Users who would rather test out a more stable branch should stay
  2084. with 0.2.5.x for now.
  2085. o New compiler and system requirements:
  2086. - Tor 0.2.6.x requires that your compiler support more of the C99
  2087. language standard than before. The 'configure' script now detects
  2088. whether your compiler supports C99 mid-block declarations and
  2089. designated initializers. If it does not, Tor will not compile.
  2090. We may revisit this requirement if it turns out that a significant
  2091. number of people need to build Tor with compilers that don't
  2092. bother implementing a 15-year-old standard. Closes ticket 13233.
  2093. - Tor no longer supports systems without threading support. When we
  2094. began working on Tor, there were several systems that didn't have
  2095. threads, or where the thread support wasn't able to run the
  2096. threads of a single process on multiple CPUs. That no longer
  2097. holds: every system where Tor needs to run well now has threading
  2098. support. Resolves ticket 12439.
  2099. o Removed platform support:
  2100. - We no longer include special code to build on Windows CE; as far
  2101. as we know, nobody has used Tor on Windows CE in a very long time.
  2102. Closes ticket 11446.
  2103. o Major features (bridges):
  2104. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  2105. transports if they are configured via the "TOR_PT_PROXY"
  2106. environment variable. Implements proposal 232. Resolves
  2107. ticket 8402.
  2108. o Major features (client performance, hidden services):
  2109. - Allow clients to use optimistic data when connecting to a hidden
  2110. service, which should remove a round-trip from hidden service
  2111. initialization. See proposal 181 for details. Implements
  2112. ticket 13211.
  2113. o Major features (directory system):
  2114. - Upon receiving an unparseable directory object, if its digest
  2115. matches what we expected, then don't try to download it again.
  2116. Previously, when we got a descriptor we didn't like, we would keep
  2117. trying to download it over and over. Closes ticket 11243.
  2118. o Major features (sample torrc):
  2119. - Add a new, infrequently-changed "torrc.minimal". This file is
  2120. similar to torrc.sample, but it will change as infrequently as
  2121. possible, for the benefit of users whose systems prompt them for
  2122. intervention whenever a default configuration file is changed.
  2123. Making this change allows us to update torrc.sample to be a more
  2124. generally useful "sample torrc".
  2125. o Major bugfixes (directory authorities):
  2126. - Do not assign the HSDir flag to relays if they are not Valid, or
  2127. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  2128. o Major bugfixes (directory bandwidth performance):
  2129. - Don't flush the zlib buffer aggressively when compressing
  2130. directory information for clients. This should save about 7% of
  2131. the bandwidth currently used for compressed descriptors and
  2132. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  2133. o Minor features (security, memory wiping):
  2134. - Ensure we securely wipe keys from memory after
  2135. crypto_digest_get_digest and init_curve25519_keypair_from_file
  2136. have finished using them. Resolves ticket 13477.
  2137. o Minor features (security, out-of-memory handling):
  2138. - When handling an out-of-memory condition, allocate less memory for
  2139. temporary data structures. Fixes issue 10115.
  2140. - When handling an out-of-memory condition, consider more types of
  2141. buffers, including those on directory connections, and zlib
  2142. buffers. Resolves ticket 11792.
  2143. o Minor features:
  2144. - When identity keypair is generated for first time, log a
  2145. congratulatory message that links to the new relay lifecycle
  2146. document. Implements feature 10427.
  2147. o Minor features (client):
  2148. - Clients are now willing to send optimistic data (before they
  2149. receive a 'connected' cell) to relays of any version. (Relays
  2150. without support for optimistic data are no longer supported on the
  2151. Tor network.) Resolves ticket 13153.
  2152. o Minor features (directory authorities):
  2153. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  2154. Implements a feature proposed during discussion of bug 13000.
  2155. - In tor-gencert, report an error if the user provides the same
  2156. argument more than once.
  2157. - If a directory authority can't find a best consensus method in the
  2158. votes that it holds, it now falls back to its favorite consensus
  2159. method. Previously, it fell back to method 1. Neither of these is
  2160. likely to get enough signatures, but "fall back to favorite"
  2161. doesn't require us to maintain support an obsolete consensus
  2162. method. Implements part of proposal 215.
  2163. o Minor features (logging):
  2164. - On Unix-like systems, you can now use named pipes as the target of
  2165. the Log option, and other options that try to append to files.
  2166. Closes ticket 12061. Patch from "carlo von lynX".
  2167. - When opening a log file at startup, send it every log message that
  2168. we generated between startup and opening it. Previously, log
  2169. messages that were generated before opening the log file were only
  2170. logged to stdout. Closes ticket 6938.
  2171. - Add a TruncateLogFile option to overwrite logs instead of
  2172. appending to them. Closes ticket 5583.
  2173. o Minor features (portability, Solaris):
  2174. - Threads are no longer disabled by default on Solaris; we believe
  2175. that the versions of Solaris with broken threading support are all
  2176. obsolete by now. Resolves ticket 9495.
  2177. o Minor features (relay):
  2178. - Re-check our address after we detect a changed IP address from
  2179. getsockname(). This ensures that the controller command "GETINFO
  2180. address" will report the correct value. Resolves ticket 11582.
  2181. Patch from "ra".
  2182. - A new AccountingRule option lets Relays set whether they'd like
  2183. AccountingMax to be applied separately to inbound and outbound
  2184. traffic, or applied to the sum of inbound and outbound traffic.
  2185. Resolves ticket 961. Patch by "chobe".
  2186. o Minor features (testing networks):
  2187. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  2188. the "Exit" flag regardless of their uptime, bandwidth, or exit
  2189. policy. TestingTorNetwork must be set for this option to have any
  2190. effect. Previously, authorities would take up to 35 minutes to
  2191. give nodes the Exit flag in a test network. Partially implements
  2192. ticket 13161.
  2193. o Minor features (validation):
  2194. - Check all date/time values passed to tor_timegm and
  2195. parse_rfc1123_time for validity, taking leap years into account.
  2196. Improves HTTP header validation. Implemented with bug 13476.
  2197. - In correct_tm(), limit the range of values returned by system
  2198. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  2199. This means we don't have to deal with negative or too large dates,
  2200. even if a clock is wrong. Otherwise we might fail to read a file
  2201. written by us which includes such a date. Fixes bug 13476.
  2202. o Minor bugfixes (bridge clients):
  2203. - When configured to use a bridge without an identity digest (not
  2204. recommended), avoid launching an extra channel to it when
  2205. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  2206. o Minor bugfixes (bridges):
  2207. - When DisableNetwork is set, do not launch pluggable transport
  2208. plugins, and if any are running, terminate them. Fixes bug 13213;
  2209. bugfix on 0.2.3.6-alpha.
  2210. o Minor bugfixes (C correctness):
  2211. - Fix several instances of possible integer overflow/underflow/NaN.
  2212. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  2213. from "teor".
  2214. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  2215. avoid dividing by zero in the pareto calculations. This traps
  2216. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  2217. on 0.2.2.2-alpha.
  2218. - Fix an integer overflow in format_time_interval(). Fixes bug
  2219. 13393; bugfix on 0.2.0.10-alpha.
  2220. - Set the correct day of year value when the system's localtime(_r)
  2221. or gmtime(_r) functions fail to set struct tm. Not externally
  2222. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  2223. - Avoid unlikely signed integer overflow in tor_timegm on systems
  2224. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  2225. o Minor bugfixes (client):
  2226. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  2227. BadExit flag are not considered worthy candidates. Fixes bug
  2228. 13066; bugfix on 0.1.2.3-alpha.
  2229. - Use the consensus schedule for downloading consensuses, and not
  2230. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  2231. - Handle unsupported or malformed SOCKS5 requests properly by
  2232. responding with the appropriate error message before closing the
  2233. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  2234. o Minor bugfixes (client, torrc):
  2235. - Stop modifying the value of our DirReqStatistics torrc option just
  2236. because we're not a bridge or relay. This bug was causing Tor
  2237. Browser users to write "DirReqStatistics 0" in their torrc files
  2238. as if they had chosen to change the config. Fixes bug 4244; bugfix
  2239. on 0.2.3.1-alpha.
  2240. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  2241. that our options have changed every time we SIGHUP. Fixes bug
  2242. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  2243. o Minor bugfixes (controller):
  2244. - Return an error when the second or later arguments of the
  2245. "setevents" controller command are invalid events. Previously we
  2246. would return success while silently skipping invalid events. Fixes
  2247. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  2248. o Minor bugfixes (directory system):
  2249. - Always believe that v3 directory authorities serve extra-info
  2250. documents, whether they advertise "caches-extra-info" or not.
  2251. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2252. - When running as a v3 directory authority, advertise that you serve
  2253. extra-info documents so that clients who want them can find them
  2254. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2255. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  2256. Previously, directories offering BRIDGE_DIRINFO and some other
  2257. flag (i.e. microdescriptors or extrainfo) would be ignored when
  2258. looking for bridges. Partially fixes bug 13163; bugfix
  2259. on 0.2.0.7-alpha.
  2260. o Minor bugfixes (networking):
  2261. - Check for orconns and use connection_or_close_for_error() rather
  2262. than connection_mark_for_close() directly in the getsockopt()
  2263. failure case of connection_handle_write_impl(). Fixes bug 11302;
  2264. bugfix on 0.2.4.4-alpha.
  2265. o Minor bugfixes (relay):
  2266. - When generating our family list, remove spaces from around the
  2267. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  2268. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  2269. new relay descriptor immediately. Fixes bug 13000; bugfix
  2270. on 0.1.1.6-alpha.
  2271. o Minor bugfixes (testing networks):
  2272. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  2273. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  2274. - Stop using the default authorities in networks which provide both
  2275. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  2276. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  2277. o Minor bugfixes (testing):
  2278. - Stop spawn test failures due to a race condition between the
  2279. SIGCHLD handler updating the process status, and the test reading
  2280. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  2281. o Minor bugfixes (testing, Windows):
  2282. - Avoid passing an extra backslash when creating a temporary
  2283. directory for running the unit tests on Windows. Fixes bug 12392;
  2284. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  2285. o Minor bugfixes (windows):
  2286. - Remove code to special-case handling of NTE_BAD_KEYSET when
  2287. acquiring windows CryptoAPI context. This error can't actually
  2288. occur for the parameters we're providing. Fixes bug 10816; bugfix
  2289. on 0.0.2pre26.
  2290. o Minor bugfixes (zlib):
  2291. - Avoid truncating a zlib stream when trying to finalize it with an
  2292. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  2293. o Build fixes:
  2294. - Allow our configure script to build correctly with autoconf 2.62
  2295. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  2296. - Improve the error message from ./configure to make it clear that
  2297. when asciidoc has not been found, the user will have to either add
  2298. --disable-asciidoc argument or install asciidoc. Resolves
  2299. ticket 13228.
  2300. o Code simplification and refactoring:
  2301. - Change the entry_is_live() function to take named bitfield
  2302. elements instead of an unnamed list of booleans. Closes
  2303. ticket 12202.
  2304. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  2305. Resolves ticket 12205.
  2306. - Use calloc and reallocarray functions instead of multiply-
  2307. then-malloc. This makes it less likely for us to fall victim to an
  2308. integer overflow attack when allocating. Resolves ticket 12855.
  2309. - Use the standard macro name SIZE_MAX, instead of our
  2310. own SIZE_T_MAX.
  2311. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  2312. functions which take them as arguments. Replace 0 with NO_DIRINFO
  2313. in a function call for clarity. Seeks to prevent future issues
  2314. like 13163.
  2315. - Avoid 4 null pointer errors under clang static analysis by using
  2316. tor_assert() to prove that the pointers aren't null. Fixes
  2317. bug 13284.
  2318. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  2319. represent parsing options, instead of a confusing mess of
  2320. booleans. Resolves ticket 8197.
  2321. - Introduce a helper function to parse ExitPolicy in
  2322. or_options_t structure.
  2323. o Documentation:
  2324. - Add a doc/TUNING document with tips for handling large numbers of
  2325. TCP connections when running busy Tor relay. Update the warning
  2326. message to point to this file when running out of sockets
  2327. operating system is allowing to use simultaneously. Resolves
  2328. ticket 9708.
  2329. o Removed features:
  2330. - We no longer remind the user about configuration options that have
  2331. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  2332. - Remove our old, non-weighted bandwidth-based node selection code.
  2333. Previously, we used it as a fallback when we couldn't perform
  2334. weighted bandwidth-based node selection. But that would only
  2335. happen in the cases where we had no consensus, or when we had a
  2336. consensus generated by buggy or ancient directory authorities. In
  2337. either case, it's better to use the more modern, better maintained
  2338. algorithm, with reasonable defaults for the weights. Closes
  2339. ticket 13126.
  2340. - Remove the --disable-curve25519 configure option. Relays and
  2341. clients now are required to support curve25519 and the
  2342. ntor handshake.
  2343. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  2344. used to be deprecated synonyms for "StrictNodes", are now marked
  2345. obsolete. Resolves ticket 12226.
  2346. - Clients don't understand the BadDirectory flag in the consensus
  2347. anymore, and ignore it.
  2348. o Testing:
  2349. - Refactor the function that chooses guard nodes so that it can more
  2350. easily be tested; write some tests for it.
  2351. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  2352. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  2353. - Create unit tests for format_time_interval(). With bug 13393.
  2354. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  2355. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  2356. tests (visible) fixes in bug 13476.
  2357. - Add a "coverage-html" make target to generate HTML-visualized
  2358. coverage results when building with --enable-coverage. (Requires
  2359. lcov.) Patch from Kevin Murray.
  2360. - Enable the backtrace handler (where supported) when running the
  2361. unit tests.
  2362. - Revise all unit tests that used the legacy test_* macros to
  2363. instead use the recommended tt_* macros. This patch was generated
  2364. with coccinelle, to avoid manual errors. Closes ticket 13119.
  2365. o Distribution (systemd):
  2366. - systemd unit file: only allow tor to write to /var/lib/tor and
  2367. /var/log/tor. The rest of the filesystem is accessible for reading
  2368. only. Patch by intrigeri; resolves ticket 12751.
  2369. - systemd unit file: ensure that the process and all its children
  2370. can never gain new privileges. Patch by intrigeri; resolves
  2371. ticket 12939.
  2372. - systemd unit file: set up /var/run/tor as writable for the Tor
  2373. service. Patch by intrigeri; resolves ticket 13196.
  2374. o Removed features (directory authorities):
  2375. - Remove code that prevented authorities from listing Tor relays
  2376. affected by CVE-2011-2769 as guards. These relays are already
  2377. rejected altogether due to the minimum version requirement of
  2378. 0.2.3.16-alpha. Closes ticket 13152.
  2379. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  2380. the fingerprints file (approved-routers) has been deprecated.
  2381. - Directory authorities do not support being Naming dirauths anymore.
  2382. The "NamingAuthoritativeDir" config option is now obsolete.
  2383. - Directory authorities do not support giving out the BadDirectory
  2384. flag anymore.
  2385. - Directory authorities no longer advertise or support consensus
  2386. methods 1 through 12 inclusive. These consensus methods were
  2387. obsolete and/or insecure: maintaining the ability to support them
  2388. served no good purpose. Implements part of proposal 215; closes
  2389. ticket 10163.
  2390. o Testing (test-network.sh):
  2391. - Stop using "echo -n", as some shells' built-in echo doesn't
  2392. support "-n". Instead, use "/bin/echo -n". Partially fixes
  2393. bug 13161.
  2394. - Stop an apparent test-network hang when used with make -j2. Fixes
  2395. bug 13331.
  2396. - Add a --delay option to test-network.sh, which configures the
  2397. delay before the chutney network tests for data transmission.
  2398. Partially implements ticket 13161.
  2399. Changes in version 0.2.5.10 - 2014-10-24
  2400. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  2401. It adds several new security features, including improved
  2402. denial-of-service resistance for relays, new compiler hardening
  2403. options, and a system-call sandbox for hardened installations on Linux
  2404. (requires seccomp2). The controller protocol has several new features,
  2405. resolving IPv6 addresses should work better than before, and relays
  2406. should be a little more CPU-efficient. We've added support for more
  2407. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  2408. system and testing infrastructure to allow unit testing of more parts
  2409. of the Tor codebase. Finally, we've addressed several nagging pluggable
  2410. transport usability issues, and included numerous other small bugfixes
  2411. and features mentioned below.
  2412. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  2413. have accumulated many known flaws; everyone should upgrade.
  2414. o Deprecated versions:
  2415. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  2416. attention for some while.
  2417. Changes in version 0.2.5.9-rc - 2014-10-20
  2418. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  2419. series. It disables SSL3 in response to the recent "POODLE" attack
  2420. (even though POODLE does not affect Tor). It also works around a crash
  2421. bug caused by some operating systems' response to the "POODLE" attack
  2422. (which does affect Tor). It also contains a few miscellaneous fixes.
  2423. o Major security fixes:
  2424. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2425. today support TLS 1.0 or later, so we can safely turn off support
  2426. for this old (and insecure) protocol. Fixes bug 13426.
  2427. o Major bugfixes (openssl bug workaround):
  2428. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2429. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2430. 13471. This is a workaround for an OpenSSL bug.
  2431. o Minor bugfixes:
  2432. - Disable the sandbox name resolver cache when running tor-resolve:
  2433. tor-resolve doesn't use the sandbox code, and turning it on was
  2434. breaking attempts to do tor-resolve on a non-default server on
  2435. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  2436. o Compilation fixes:
  2437. - Build and run correctly on systems like OpenBSD-current that have
  2438. patched OpenSSL to remove get_cipher_by_char and/or its
  2439. implementations. Fixes issue 13325.
  2440. o Downgraded warnings:
  2441. - Downgrade the severity of the 'unexpected sendme cell from client'
  2442. from 'warn' to 'protocol warning'. Closes ticket 8093.
  2443. Changes in version 0.2.4.25 - 2014-10-20
  2444. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  2445. (even though POODLE does not affect Tor). It also works around a crash
  2446. bug caused by some operating systems' response to the "POODLE" attack
  2447. (which does affect Tor).
  2448. o Major security fixes (also in 0.2.5.9-rc):
  2449. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2450. today support TLS 1.0 or later, so we can safely turn off support
  2451. for this old (and insecure) protocol. Fixes bug 13426.
  2452. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  2453. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2454. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2455. 13471. This is a workaround for an OpenSSL bug.
  2456. Changes in version 0.2.5.8-rc - 2014-09-22
  2457. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  2458. series. It fixes a bug that affects consistency and speed when
  2459. connecting to hidden services, and it updates the location of one of
  2460. the directory authorities.
  2461. o Major bugfixes:
  2462. - Clients now send the correct address for their chosen rendezvous
  2463. point when trying to access a hidden service. They used to send
  2464. the wrong address, which would still work some of the time because
  2465. they also sent the identity digest of the rendezvous point, and if
  2466. the hidden service happened to try connecting to the rendezvous
  2467. point from a relay that already had a connection open to it,
  2468. the relay would reuse that connection. Now connections to hidden
  2469. services should be more robust and faster. Also, this bug meant
  2470. that clients were leaking to the hidden service whether they were
  2471. on a little-endian (common) or big-endian (rare) system, which for
  2472. some users might have reduced their anonymity. Fixes bug 13151;
  2473. bugfix on 0.2.1.5-alpha.
  2474. o Directory authority changes:
  2475. - Change IP address for gabelmoo (v3 directory authority).
  2476. Changes in version 0.2.4.24 - 2014-09-22
  2477. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  2478. connecting to hidden services, and it updates the location of one of
  2479. the directory authorities.
  2480. o Major bugfixes:
  2481. - Clients now send the correct address for their chosen rendezvous
  2482. point when trying to access a hidden service. They used to send
  2483. the wrong address, which would still work some of the time because
  2484. they also sent the identity digest of the rendezvous point, and if
  2485. the hidden service happened to try connecting to the rendezvous
  2486. point from a relay that already had a connection open to it,
  2487. the relay would reuse that connection. Now connections to hidden
  2488. services should be more robust and faster. Also, this bug meant
  2489. that clients were leaking to the hidden service whether they were
  2490. on a little-endian (common) or big-endian (rare) system, which for
  2491. some users might have reduced their anonymity. Fixes bug 13151;
  2492. bugfix on 0.2.1.5-alpha.
  2493. o Directory authority changes:
  2494. - Change IP address for gabelmoo (v3 directory authority).
  2495. o Minor features (geoip):
  2496. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2497. Country database.
  2498. Changes in version 0.2.5.7-rc - 2014-09-11
  2499. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  2500. release series, and some long-standing bugs related to ORPort reachability
  2501. testing and failure to send CREATE cells. It is the first release
  2502. candidate for the Tor 0.2.5.x series.
  2503. o Major bugfixes (client, startup):
  2504. - Start making circuits as soon as DisabledNetwork is turned off.
  2505. When Tor started with DisabledNetwork set, it would correctly
  2506. conclude that it shouldn't build circuits, but it would mistakenly
  2507. cache this conclusion, and continue believing it even when
  2508. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  2509. for bug 11200; bugfix on 0.2.5.4-alpha.
  2510. - Resume expanding abbreviations for command-line options. The fix
  2511. for bug 4647 accidentally removed our hack from bug 586 that
  2512. rewrote HashedControlPassword to __HashedControlSessionPassword
  2513. when it appears on the commandline (which allowed the user to set
  2514. her own HashedControlPassword in the torrc file while the
  2515. controller generates a fresh session password for each run). Fixes
  2516. bug 12948; bugfix on 0.2.5.1-alpha.
  2517. - Warn about attempts to run hidden services and relays in the same
  2518. process: that's probably not a good idea. Closes ticket 12908.
  2519. o Major bugfixes (relay):
  2520. - Avoid queuing or sending destroy cells for circuit ID zero when we
  2521. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  2522. Found and fixed by "cypherpunks".
  2523. - Fix ORPort reachability detection on relays running behind a
  2524. proxy, by correctly updating the "local" mark on the controlling
  2525. channel when changing the address of an or_connection_t after the
  2526. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  2527. o Minor features (bridge):
  2528. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  2529. cookie file for the ExtORPort g+r by default.
  2530. o Minor features (geoip):
  2531. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2532. Country database.
  2533. o Minor bugfixes (logging):
  2534. - Reduce the log severity of the "Pluggable transport proxy does not
  2535. provide any needed transports and will not be launched." message,
  2536. since Tor Browser includes several ClientTransportPlugin lines in
  2537. its torrc-defaults file, leading every Tor Browser user who looks
  2538. at her logs to see these notices and wonder if they're dangerous.
  2539. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  2540. - Downgrade "Unexpected onionskin length after decryption" warning
  2541. to a protocol-warn, since there's nothing relay operators can do
  2542. about a client that sends them a malformed create cell. Resolves
  2543. bug 12996; bugfix on 0.0.6rc1.
  2544. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  2545. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  2546. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  2547. their names correctly. Fixes part of bug 12700; bugfix
  2548. on 0.2.4.8-alpha.
  2549. - When logging information about a relay cell whose command we don't
  2550. recognize, log its command as an integer. Fixes part of bug 12700;
  2551. bugfix on 0.2.1.10-alpha.
  2552. - Escape all strings from the directory connection before logging
  2553. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  2554. o Minor bugfixes (controller):
  2555. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  2556. bug 12864; bugfix on 0.2.5.1-alpha.
  2557. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  2558. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  2559. by "teor".
  2560. o Minor bugfixes (compilation):
  2561. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  2562. bugfix on 0.2.5.5-alpha.
  2563. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  2564. 0.2.5.1-alpha. Patch from "NewEraCracker".
  2565. - In routerlist_assert_ok(), don't take the address of a
  2566. routerinfo's cache_info member unless that routerinfo is non-NULL.
  2567. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  2568. - Fix a large number of false positive warnings from the clang
  2569. analyzer static analysis tool. This should make real warnings
  2570. easier for clang analyzer to find. Patch from "teor". Closes
  2571. ticket 13036.
  2572. o Distribution (systemd):
  2573. - Verify configuration file via ExecStartPre in the systemd unit
  2574. file. Patch from intrigeri; resolves ticket 12730.
  2575. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  2576. current systemd unit uses "Type = simple", so systemd does not
  2577. expect tor to fork. If the user has "RunAsDaemon 1" in their
  2578. torrc, then things won't work as expected. This is e.g. the case
  2579. on Debian (and derivatives), since there we pass "--defaults-torrc
  2580. /usr/share/tor/tor-service-defaults-torrc" (that contains
  2581. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  2582. ticket 12731.
  2583. o Documentation:
  2584. - Adjust the URLs in the README to refer to the new locations of
  2585. several documents on the website. Fixes bug 12830. Patch from
  2586. Matt Pagan.
  2587. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  2588. ticket 12878.
  2589. Changes in version 0.2.5.6-alpha - 2014-07-28
  2590. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  2591. risk from guard rotation, and fixes a variety of other issues to get
  2592. us closer to a release candidate.
  2593. o Major features (also in 0.2.4.23):
  2594. - Make the number of entry guards configurable via a new
  2595. NumEntryGuards consensus parameter, and the number of directory
  2596. guards configurable via a new NumDirectoryGuards consensus
  2597. parameter. Implements ticket 12688.
  2598. o Major bugfixes (also in 0.2.4.23):
  2599. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2600. implementation that caused incorrect results on 32-bit
  2601. implementations when certain malformed inputs were used along with
  2602. a small class of private ntor keys. This bug does not currently
  2603. appear to allow an attacker to learn private keys or impersonate a
  2604. Tor server, but it could provide a means to distinguish 32-bit Tor
  2605. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2606. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2607. Adam Langley.
  2608. o Major bugfixes:
  2609. - Perform circuit cleanup operations even when circuit
  2610. construction operations are disabled (because the network is
  2611. disabled, or because there isn't enough directory information).
  2612. Previously, when we were not building predictive circuits, we
  2613. were not closing expired circuits either. Fixes bug 8387; bugfix on
  2614. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  2615. became more strict about when we have "enough directory information
  2616. to build circuits".
  2617. o Minor features:
  2618. - Authorities now assign the Guard flag to the fastest 25% of the
  2619. network (it used to be the fastest 50%). Also raise the consensus
  2620. weight that guarantees the Guard flag from 250 to 2000. For the
  2621. current network, this results in about 1100 guards, down from 2500.
  2622. This step paves the way for moving the number of entry guards
  2623. down to 1 (proposal 236) while still providing reasonable expected
  2624. performance for most users. Implements ticket 12690.
  2625. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2626. Country database.
  2627. - Slightly enhance the diagnostic message for bug 12184.
  2628. o Minor bugfixes (also in 0.2.4.23):
  2629. - Warn and drop the circuit if we receive an inbound 'relay early'
  2630. cell. Those used to be normal to receive on hidden service circuits
  2631. due to bug 1038, but the buggy Tor versions are long gone from
  2632. the network so we can afford to resume watching for them. Resolves
  2633. the rest of bug 1038; bugfix on 0.2.1.19.
  2634. - Correct a confusing error message when trying to extend a circuit
  2635. via the control protocol but we don't know a descriptor or
  2636. microdescriptor for one of the specified relays. Fixes bug 12718;
  2637. bugfix on 0.2.3.1-alpha.
  2638. o Minor bugfixes:
  2639. - Fix compilation when building with bufferevents enabled. (This
  2640. configuration is still not expected to work, however.)
  2641. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  2642. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  2643. Gunasekaran.
  2644. - Compile correctly with builds and forks of OpenSSL (such as
  2645. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  2646. 0.2.1.1-alpha. Patch from "dhill".
  2647. Changes in version 0.2.4.23 - 2014-07-28
  2648. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  2649. guard rotation, and also backports several important fixes from the
  2650. Tor 0.2.5 alpha release series.
  2651. o Major features:
  2652. - Clients now look at the "usecreatefast" consensus parameter to
  2653. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2654. of their circuit. This approach can improve security on connections
  2655. where Tor's circuit handshake is stronger than the available TLS
  2656. connection security levels, but the tradeoff is more computational
  2657. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2658. - Make the number of entry guards configurable via a new
  2659. NumEntryGuards consensus parameter, and the number of directory
  2660. guards configurable via a new NumDirectoryGuards consensus
  2661. parameter. Implements ticket 12688.
  2662. o Major bugfixes:
  2663. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2664. implementation that caused incorrect results on 32-bit
  2665. implementations when certain malformed inputs were used along with
  2666. a small class of private ntor keys. This bug does not currently
  2667. appear to allow an attacker to learn private keys or impersonate a
  2668. Tor server, but it could provide a means to distinguish 32-bit Tor
  2669. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2670. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2671. Adam Langley.
  2672. o Minor bugfixes:
  2673. - Warn and drop the circuit if we receive an inbound 'relay early'
  2674. cell. Those used to be normal to receive on hidden service circuits
  2675. due to bug 1038, but the buggy Tor versions are long gone from
  2676. the network so we can afford to resume watching for them. Resolves
  2677. the rest of bug 1038; bugfix on 0.2.1.19.
  2678. - Correct a confusing error message when trying to extend a circuit
  2679. via the control protocol but we don't know a descriptor or
  2680. microdescriptor for one of the specified relays. Fixes bug 12718;
  2681. bugfix on 0.2.3.1-alpha.
  2682. - Avoid an illegal read from stack when initializing the TLS
  2683. module using a version of OpenSSL without all of the ciphers
  2684. used by the v2 link handshake. Fixes bug 12227; bugfix on
  2685. 0.2.4.8-alpha. Found by "starlight".
  2686. o Minor features:
  2687. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2688. Country database.
  2689. Changes in version 0.2.5.5-alpha - 2014-06-18
  2690. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  2691. 0.2.5.x release series, including a couple of DoS issues, some
  2692. performance regressions, a large number of bugs affecting the Linux
  2693. seccomp2 sandbox code, and various other bugfixes. It also adds
  2694. diagnostic bugfixes for a few tricky issues that we're trying to
  2695. track down.
  2696. o Major features (security, traffic analysis resistance):
  2697. - Several major improvements to the algorithm used to decide when to
  2698. close TLS connections. Previous versions of Tor closed connections
  2699. at a fixed interval after the last time a non-padding cell was
  2700. sent over the connection, regardless of the target of the
  2701. connection. Now, we randomize the intervals by adding up to 50% of
  2702. their base value, we measure the length of time since connection
  2703. last had at least one circuit, and we allow connections to known
  2704. ORs to remain open a little longer (15 minutes instead of 3
  2705. minutes minimum). These changes should improve Tor's resistance
  2706. against some kinds of traffic analysis, and lower some overhead
  2707. from needlessly closed connections. Fixes ticket 6799.
  2708. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  2709. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2710. - Fix a memory leak that could occur if a microdescriptor parse
  2711. fails during the tokenizing step. This bug could enable a memory
  2712. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2713. on 0.2.2.6-alpha.
  2714. o Major bugfixes (security, directory authorities):
  2715. - Directory authorities now include a digest of each relay's
  2716. identity key as a part of its microdescriptor.
  2717. This is a workaround for bug 11743 (reported by "cypherpunks"),
  2718. where Tor clients do not support receiving multiple
  2719. microdescriptors with the same SHA256 digest in the same
  2720. consensus. When clients receive a consensus like this, they only
  2721. use one of the relays. Without this fix, a hostile relay could
  2722. selectively disable some client use of target relays by
  2723. constructing a router descriptor with a different identity and the
  2724. same microdescriptor parameters and getting the authorities to
  2725. list it in a microdescriptor consensus. This fix prevents an
  2726. attacker from causing a microdescriptor collision, because the
  2727. router's identity is not forgeable.
  2728. o Major bugfixes (relay):
  2729. - Use a direct dirport connection when uploading non-anonymous
  2730. descriptors to the directory authorities. Previously, relays would
  2731. incorrectly use tunnel connections under a fairly wide variety of
  2732. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  2733. - When a circuit accidentally has the same circuit ID for its
  2734. forward and reverse direction, correctly detect the direction of
  2735. cells using that circuit. Previously, this bug made roughly one
  2736. circuit in a million non-functional. Fixes bug 12195; this is a
  2737. bugfix on every version of Tor.
  2738. o Major bugfixes (client, pluggable transports):
  2739. - When managing pluggable transports, use OS notification facilities
  2740. to learn if they have crashed, and don't attempt to kill any
  2741. process that has already exited. Fixes bug 8746; bugfix
  2742. on 0.2.3.6-alpha.
  2743. o Minor features (diagnostic):
  2744. - When logging a warning because of bug 7164, additionally check the
  2745. hash table for consistency (as proposed on ticket 11737). This may
  2746. help diagnose bug 7164.
  2747. - When we log a heartbeat, log how many one-hop circuits we have
  2748. that are at least 30 minutes old, and log status information about
  2749. a few of them. This is an attempt to track down bug 8387.
  2750. - When encountering an unexpected CR while writing text to a file on
  2751. Windows, log the name of the file. Should help diagnosing
  2752. bug 11233.
  2753. - Give more specific warnings when a client notices that an onion
  2754. handshake has failed. Fixes ticket 9635.
  2755. - Add significant new logging code to attempt to diagnose bug 12184,
  2756. where relays seem to run out of available circuit IDs.
  2757. - Improve the diagnostic log message for bug 8387 even further to
  2758. try to improve our odds of figuring out why one-hop directory
  2759. circuits sometimes do not get closed.
  2760. o Minor features (security, memory management):
  2761. - Memory allocation tricks (mempools and buffer freelists) are now
  2762. disabled by default. You can turn them back on with
  2763. --enable-mempools and --enable-buf-freelists respectively. We're
  2764. disabling these features because malloc performance is good enough
  2765. on most platforms, and a similar feature in OpenSSL exacerbated
  2766. exploitation of the Heartbleed attack. Resolves ticket 11476.
  2767. o Minor features (security):
  2768. - Apply the secure SipHash-2-4 function to the hash table mapping
  2769. circuit IDs and channels to circuits. We missed this one when we
  2770. were converting all the other hash functions to use SipHash back
  2771. in 0.2.5.3-alpha. Resolves ticket 11750.
  2772. o Minor features (build):
  2773. - The configure script has a --disable-seccomp option to turn off
  2774. support for libseccomp on systems that have it, in case it (or
  2775. Tor's use of it) is broken. Resolves ticket 11628.
  2776. o Minor features (other):
  2777. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  2778. Country database.
  2779. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2780. - When running a hidden service, do not allow TunneledDirConns 0;
  2781. this will keep the hidden service from running, and also
  2782. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  2783. bugfix on 0.2.1.1-alpha.
  2784. o Minor bugfixes (performance):
  2785. - Avoid a bug where every successful connection made us recompute
  2786. the flag telling us whether we have sufficient information to
  2787. build circuits. Previously, we would forget our cached value
  2788. whenever we successfully opened a channel (or marked a router as
  2789. running or not running for any other reason), regardless of
  2790. whether we had previously believed the router to be running. This
  2791. forced us to run an expensive update operation far too often.
  2792. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  2793. - Avoid using tor_memeq() for checking relay cell integrity. This
  2794. removes a possible performance bottleneck. Fixes part of bug
  2795. 12169; bugfix on 0.2.1.31.
  2796. o Minor bugfixes (compilation):
  2797. - Fix compilation of test_status.c when building with MVSC. Bugfix
  2798. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  2799. - Resolve GCC complaints on OpenBSD about discarding constness in
  2800. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  2801. on 0.1.1.23. Patch from Dana Koch.
  2802. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  2803. treatment of long and time_t as comparable types. Fixes part of
  2804. bug 11633. Patch from Dana Koch.
  2805. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  2806. 11623; bugfix on 0.2.5.3-alpha.
  2807. - When deciding whether to build the 64-bit curve25519
  2808. implementation, detect platforms where we can compile 128-bit
  2809. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  2810. 0.2.4.8-alpha. Patch from "conradev".
  2811. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  2812. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  2813. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  2814. on 0.2.4.10-alpha.
  2815. o Minor bugfixes (Directory server):
  2816. - When sending a compressed set of descriptors or microdescriptors,
  2817. make sure to finalize the zlib stream. Previously, we would write
  2818. all the compressed data, but if the last descriptor we wanted to
  2819. send was missing or too old, we would not mark the stream as
  2820. finished. This caused problems for decompression tools. Fixes bug
  2821. 11648; bugfix on 0.1.1.23.
  2822. o Minor bugfixes (Linux seccomp sandbox):
  2823. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  2824. 11622; bugfix on 0.2.5.1-alpha.
  2825. - Avoid crashing when re-opening listener ports with the seccomp
  2826. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  2827. - Avoid crashing with the seccomp sandbox enabled along with
  2828. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  2829. - When we receive a SIGHUP with the sandbox enabled, correctly
  2830. support rotating our log files. Fixes bug 12032; bugfix
  2831. on 0.2.5.1-alpha.
  2832. - Avoid crash when running with sandboxing enabled and
  2833. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  2834. on 0.2.5.1-alpha.
  2835. - Fix a "BUG" warning when trying to write bridge-stats files with
  2836. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  2837. on 0.2.5.1-alpha.
  2838. - Prevent the sandbox from crashing on startup when run with the
  2839. --enable-expensive-hardening configuration option. Fixes bug
  2840. 11477; bugfix on 0.2.5.4-alpha.
  2841. - When running with DirPortFrontPage and sandboxing both enabled,
  2842. reload the DirPortFrontPage correctly when restarting. Fixes bug
  2843. 12028; bugfix on 0.2.5.1-alpha.
  2844. - Don't try to enable the sandbox when using the Tor binary to check
  2845. its configuration, hash a passphrase, or so on. Doing so was
  2846. crashing on startup for some users. Fixes bug 11609; bugfix
  2847. on 0.2.5.1-alpha.
  2848. - Avoid warnings when running with sandboxing and node statistics
  2849. enabled at the same time. Fixes part of 12064; bugfix on
  2850. 0.2.5.1-alpha. Patch from Michael Wolf.
  2851. - Avoid warnings when running with sandboxing enabled at the same
  2852. time as cookie authentication, hidden services, or directory
  2853. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  2854. - Do not allow options that require calls to exec to be enabled
  2855. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  2856. bug 12043; bugfix on 0.2.5.1-alpha.
  2857. - Handle failures in getpwnam()/getpwuid() when running with the
  2858. User option set and the Linux syscall sandbox enabled. Fixes bug
  2859. 11946; bugfix on 0.2.5.1-alpha.
  2860. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  2861. to avoid calling getaddrinfo() after installing the sandbox
  2862. filters. Previously, it preloaded a cache with the IPv4 address
  2863. for our hostname, and nothing else. Now, it loads the cache with
  2864. every address that it used to initialize the Tor process. Fixes
  2865. bug 11970; bugfix on 0.2.5.1-alpha.
  2866. o Minor bugfixes (pluggable transports):
  2867. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  2868. default location of the authentication token for the extended OR
  2869. Port as used by sever-side pluggable transports. We had
  2870. implemented this option before, but the code to make it settable
  2871. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  2872. - Avoid another 60-second delay when starting Tor in a pluggable-
  2873. transport-using configuration when we already have cached
  2874. descriptors for our bridges. Fixes bug 11965; bugfix
  2875. on 0.2.3.6-alpha.
  2876. o Minor bugfixes (client):
  2877. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  2878. when starting a client with bridges configured and DisableNetwork
  2879. set. (Tor launcher starts Tor with DisableNetwork set the first
  2880. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  2881. o Minor bugfixes (testing):
  2882. - The Python parts of the test scripts now work on Python 3 as well
  2883. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  2884. no longer have the tests break. Fixes bug 11608; bugfix
  2885. on 0.2.5.2-alpha.
  2886. - When looking for versions of python that we could run the tests
  2887. with, check for "python2.7" and "python3.3"; previously we were
  2888. only looking for "python", "python2", and "python3". Patch from
  2889. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  2890. - Fix all valgrind warnings produced by the unit tests. There were
  2891. over a thousand memory leak warnings previously, mostly produced
  2892. by forgetting to free things in the unit test code. Fixes bug
  2893. 11618, bugfixes on many versions of Tor.
  2894. o Minor bugfixes (tor-fw-helper):
  2895. - Give a correct log message when tor-fw-helper fails to launch.
  2896. (Previously, we would say something like "tor-fw-helper sent us a
  2897. string we could not parse".) Fixes bug 9781; bugfix
  2898. on 0.2.4.2-alpha.
  2899. o Minor bugfixes (relay, threading):
  2900. - Check return code on spawn_func() in cpuworker code, so that we
  2901. don't think we've spawned a nonworking cpuworker and write junk to
  2902. it forever. Fix related to bug 4345; bugfix on all released Tor
  2903. versions. Found by "skruffy".
  2904. - Use a pthread_attr to make sure that spawn_func() cannot return an
  2905. error while at the same time launching a thread. Fix related to
  2906. bug 4345; bugfix on all released Tor versions. Reported
  2907. by "cypherpunks".
  2908. o Minor bugfixes (relay, oom prevention):
  2909. - Correctly detect the total available system memory. We tried to do
  2910. this in 0.2.5.4-alpha, but the code was set up to always return an
  2911. error value, even on success. Fixes bug 11805; bugfix
  2912. on 0.2.5.4-alpha.
  2913. o Minor bugfixes (relay, other):
  2914. - We now drop CREATE cells for already-existent circuit IDs and for
  2915. zero-valued circuit IDs, regardless of other factors that might
  2916. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  2917. on 0.0.8pre1.
  2918. - Avoid an illegal read from stack when initializing the TLS module
  2919. using a version of OpenSSL without all of the ciphers used by the
  2920. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  2921. by "starlight".
  2922. - When rejecting DATA cells for stream_id zero, still count them
  2923. against the circuit's deliver window so that we don't fail to send
  2924. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  2925. o Minor bugfixes (logging):
  2926. - Fix a misformatted log message about delayed directory fetches.
  2927. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  2928. - Squelch a spurious LD_BUG message "No origin circuit for
  2929. successful SOCKS stream" in certain hidden service failure cases;
  2930. fixes bug 10616.
  2931. o Distribution:
  2932. - Include a tor.service file in contrib/dist for use with systemd.
  2933. Some distributions will be able to use this file unmodified;
  2934. others will need to tweak it, or write their own. Patch from Jamie
  2935. Nguyen; resolves ticket 8368.
  2936. o Documentation:
  2937. - Clean up several option names in the manpage to match their real
  2938. names, add the missing documentation for a couple of testing and
  2939. directory authority options, remove the documentation for a
  2940. V2-directory fetching option that no longer exists. Resolves
  2941. ticket 11634.
  2942. - Correct the documenation so that it lists the correct directory
  2943. for the stats files. (They are in a subdirectory called "stats",
  2944. not "status".)
  2945. - In the manpage, move more authority-only options into the
  2946. directory authority section so that operators of regular directory
  2947. caches don't get confused.
  2948. o Package cleanup:
  2949. - The contrib directory has been sorted and tidied. Before, it was
  2950. an unsorted dumping ground for useful and not-so-useful things.
  2951. Now, it is divided based on functionality, and the items which
  2952. seemed to be nonfunctional or useless have been removed. Resolves
  2953. ticket 8966; based on patches from "rl1987".
  2954. o Removed code:
  2955. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  2956. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  2957. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  2958. exist; tunneled directory connections have been available since
  2959. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  2960. brute-force fix for 10849, where "TunnelDirConns 0" would break
  2961. hidden services.
  2962. Changes in version 0.2.4.22 - 2014-05-16
  2963. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  2964. alpha release series. These include blocking all authority signing
  2965. keys that may have been affected by the OpenSSL "heartbleed" bug,
  2966. choosing a far more secure set of TLS ciphersuites by default, closing
  2967. a couple of memory leaks that could be used to run a target relay out
  2968. of RAM, and several others.
  2969. o Major features (security, backport from 0.2.5.4-alpha):
  2970. - Block authority signing keys that were used on authorities
  2971. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  2972. don't have any evidence that these keys _were_ compromised; we're
  2973. doing this to be prudent.) Resolves ticket 11464.
  2974. o Major bugfixes (security, OOM):
  2975. - Fix a memory leak that could occur if a microdescriptor parse
  2976. fails during the tokenizing step. This bug could enable a memory
  2977. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2978. on 0.2.2.6-alpha.
  2979. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  2980. - The relay ciphersuite list is now generated automatically based on
  2981. uniform criteria, and includes all OpenSSL ciphersuites with
  2982. acceptable strength and forward secrecy. Previously, we had left
  2983. some perfectly fine ciphersuites unsupported due to omission or
  2984. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  2985. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  2986. - Relays now trust themselves to have a better view than clients of
  2987. which TLS ciphersuites are better than others. (Thanks to bug
  2988. 11513, the relay list is now well-considered, whereas the client
  2989. list has been chosen mainly for anti-fingerprinting purposes.)
  2990. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  2991. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  2992. AES128. Resolves ticket 11528.
  2993. - Clients now try to advertise the same list of ciphersuites as
  2994. Firefox 28. This change enables selection of (fast) GCM
  2995. ciphersuites, disables some strange old ciphers, and stops
  2996. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  2997. Resolves ticket 11438.
  2998. o Minor bugfixes (configuration, security):
  2999. - When running a hidden service, do not allow TunneledDirConns 0:
  3000. trying to set that option together with a hidden service would
  3001. otherwise prevent the hidden service from running, and also make
  3002. it publish its descriptors directly over HTTP. Fixes bug 10849;
  3003. bugfix on 0.2.1.1-alpha.
  3004. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  3005. - Avoid sending a garbage value to the controller when a circuit is
  3006. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  3007. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  3008. - Stop leaking memory when we successfully resolve a PTR record.
  3009. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  3010. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  3011. - Avoid 60-second delays in the bootstrapping process when Tor is
  3012. launching for a second time while using bridges. Fixes bug 9229;
  3013. bugfix on 0.2.0.3-alpha.
  3014. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  3015. - Give the correct URL in the warning message when trying to run a
  3016. relay on an ancient version of Windows. Fixes bug 9393.
  3017. o Minor bugfixes (compilation):
  3018. - Fix a compilation error when compiling with --disable-curve25519.
  3019. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  3020. o Minor bugfixes:
  3021. - Downgrade the warning severity for the the "md was still
  3022. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  3023. for trying to diagnose this bug, and the current warning in
  3024. earlier versions of tor achieves nothing useful. Addresses warning
  3025. from bug 7164.
  3026. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  3027. - When we run out of usable circuit IDs on a channel, log only one
  3028. warning for the whole channel, and describe how many circuits
  3029. there were on the channel. Fixes part of ticket 11553.
  3030. o Minor features (security, backport from 0.2.5.4-alpha):
  3031. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  3032. leave the default at 8GBytes), to better support Raspberry Pi
  3033. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  3034. o Documentation (backport from 0.2.5.4-alpha):
  3035. - Correctly document that we search for a system torrc file before
  3036. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  3037. 0.2.3.18-rc.
  3038. Changes in version 0.2.5.4-alpha - 2014-04-25
  3039. Tor 0.2.5.4-alpha includes several security and performance
  3040. improvements for clients and relays, including blacklisting authority
  3041. signing keys that were used while susceptible to the OpenSSL
  3042. "heartbleed" bug, fixing two expensive functions on busy relays,
  3043. improved TLS ciphersuite preference lists, support for run-time
  3044. hardening on compilers that support AddressSanitizer, and more work on
  3045. the Linux sandbox code.
  3046. There are also several usability fixes for clients (especially clients
  3047. that use bridges), two new TransPort protocols supported (one on
  3048. OpenBSD, one on FreeBSD), and various other bugfixes.
  3049. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  3050. have accumulated many known flaws; everyone should upgrade.
  3051. o Major features (security):
  3052. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  3053. pick a good value based on your total system memory. Previously,
  3054. the default was always 8 GB. You can still override the default by
  3055. setting MaxMemInQueues yourself. Resolves ticket 11396.
  3056. - Block authority signing keys that were used on authorities
  3057. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  3058. don't have any evidence that these keys _were_ compromised; we're
  3059. doing this to be prudent.) Resolves ticket 11464.
  3060. o Major features (relay performance):
  3061. - Speed up server-side lookups of rendezvous and introduction point
  3062. circuits by using hashtables instead of linear searches. These
  3063. functions previously accounted between 3 and 7% of CPU usage on
  3064. some busy relays. Resolves ticket 9841.
  3065. - Avoid wasting CPU when extending a circuit over a channel that is
  3066. nearly out of circuit IDs. Previously, we would do a linear scan
  3067. over possible circuit IDs before finding one or deciding that we
  3068. had exhausted our possibilities. Now, we try at most 64 random
  3069. circuit IDs before deciding that we probably won't succeed. Fixes
  3070. a possible root cause of ticket 11553.
  3071. o Major features (seccomp2 sandbox, Linux only):
  3072. - The seccomp2 sandbox can now run a test network for multiple hours
  3073. without crashing. The sandbox is still experimental, and more bugs
  3074. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  3075. host. Resolves ticket 11351.
  3076. - Strengthen sandbox code: the sandbox can now test the arguments
  3077. for rename(), and blocks _sysctl() entirely. Resolves another part
  3078. of ticket 11351.
  3079. - When the sandbox blocks a system call, it now tries to log a stack
  3080. trace before exiting. Resolves ticket 11465.
  3081. o Major bugfixes (TLS cipher selection):
  3082. - The relay ciphersuite list is now generated automatically based on
  3083. uniform criteria, and includes all OpenSSL ciphersuites with
  3084. acceptable strength and forward secrecy. Previously, we had left
  3085. some perfectly fine ciphersuites unsupported due to omission or
  3086. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  3087. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  3088. - Relays now trust themselves to have a better view than clients of
  3089. which TLS ciphersuites are better than others. (Thanks to bug
  3090. 11513, the relay list is now well-considered, whereas the client
  3091. list has been chosen mainly for anti-fingerprinting purposes.)
  3092. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  3093. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  3094. AES128. Resolves ticket 11528.
  3095. - Clients now try to advertise the same list of ciphersuites as
  3096. Firefox 28. This change enables selection of (fast) GCM
  3097. ciphersuites, disables some strange old ciphers, and stops
  3098. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  3099. Resolves ticket 11438.
  3100. o Major bugfixes (bridge client):
  3101. - Avoid 60-second delays in the bootstrapping process when Tor is
  3102. launching for a second time while using bridges. Fixes bug 9229;
  3103. bugfix on 0.2.0.3-alpha.
  3104. o Minor features (transparent proxy, *BSD):
  3105. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  3106. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  3107. 10267; patch from "yurivict".
  3108. - Support OpenBSD's divert-to rules with the pf firewall for
  3109. transparent proxy ports. To enable it, set "TransProxyType
  3110. pf-divert". This allows Tor to run a TransPort transparent proxy
  3111. port on OpenBSD 4.4 or later without root privileges. See the
  3112. pf.conf(5) manual page for information on configuring pf to use
  3113. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  3114. o Minor features (security):
  3115. - New --enable-expensive-hardening option to enable security
  3116. hardening options that consume nontrivial amounts of CPU and
  3117. memory. Right now, this includes AddressSanitizer and UbSan, which
  3118. are supported in newer versions of GCC and Clang. Closes ticket
  3119. 11477.
  3120. o Minor features (log verbosity):
  3121. - Demote the message that we give when a flushing connection times
  3122. out for too long from NOTICE to INFO. It was usually meaningless.
  3123. Resolves ticket 5286.
  3124. - Don't log so many notice-level bootstrapping messages at startup
  3125. about downloading descriptors. Previously, we'd log a notice
  3126. whenever we learned about more routers. Now, we only log a notice
  3127. at every 5% of progress. Fixes bug 9963.
  3128. - Warn less verbosely when receiving a malformed
  3129. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  3130. - When we run out of usable circuit IDs on a channel, log only one
  3131. warning for the whole channel, and describe how many circuits
  3132. there were on the channel. Fixes part of ticket 11553.
  3133. o Minor features (relay):
  3134. - If a circuit timed out for at least 3 minutes, check if we have a
  3135. new external IP address, and publish a new descriptor with the new
  3136. IP address if it changed. Resolves ticket 2454.
  3137. o Minor features (controller):
  3138. - Make the entire exit policy available from the control port via
  3139. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  3140. "rl1987".
  3141. - Because of the fix for ticket 11396, the real limit for memory
  3142. usage may no longer match the configured MaxMemInQueues value. The
  3143. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  3144. o Minor features (bridge client):
  3145. - Report a more useful failure message when we can't connect to a
  3146. bridge because we don't have the right pluggable transport
  3147. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  3148. o Minor features (diagnostic):
  3149. - Add more log messages to diagnose bug 7164, which causes
  3150. intermittent "microdesc_free() called but md was still referenced"
  3151. warnings. We now include more information, to figure out why we
  3152. might be cleaning a microdescriptor for being too old if it's
  3153. still referenced by a live node_t object.
  3154. o Minor bugfixes (client, DNSPort):
  3155. - When using DNSPort, try to respond to AAAA requests with AAAA
  3156. answers. Previously, we hadn't looked at the request type when
  3157. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  3158. 0.2.4.7-alpha.
  3159. - When receiving a DNS query for an unsupported record type, reply
  3160. with no answer rather than with a NOTIMPL error. This behavior
  3161. isn't correct either, but it will break fewer client programs, we
  3162. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  3163. from "epoch".
  3164. o Minor bugfixes (exit relay):
  3165. - Stop leaking memory when we successfully resolve a PTR record.
  3166. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  3167. o Minor bugfixes (bridge client):
  3168. - Stop accepting bridge lines containing hostnames. Doing so would
  3169. cause clients to perform DNS requests on the hostnames, which was
  3170. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  3171. - Avoid a 60-second delay in the bootstrapping process when a Tor
  3172. client with pluggable transports re-reads its configuration at
  3173. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  3174. o Minor bugfixes (client, logging during bootstrap):
  3175. - Warn only once if we start logging in an unsafe way. Previously,
  3176. we complain as many times as we had problems. Fixes bug 9870;
  3177. bugfix on 0.2.5.1-alpha.
  3178. - Only report the first fatal bootstrap error on a given OR
  3179. connection. This stops us from telling the controller bogus error
  3180. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  3181. - Be more helpful when trying to run sandboxed on Linux without
  3182. libseccomp. Instead of saying "Sandbox is not implemented on this
  3183. platform", we now explain that we need to be built with
  3184. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  3185. - Avoid generating spurious warnings when starting with
  3186. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  3187. 0.2.3.9-alpha.
  3188. o Minor bugfixes (closing OR connections):
  3189. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  3190. check if it's an or_connection_t and correctly call
  3191. connection_or_close_for_error() rather than
  3192. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  3193. 0.2.4.4-alpha.
  3194. - When closing all connections on setting DisableNetwork to 1, use
  3195. connection_or_close_normally() rather than closing OR connections
  3196. out from under the channel layer. Fixes bug 11306; bugfix on
  3197. 0.2.4.4-alpha.
  3198. o Minor bugfixes (controller):
  3199. - Avoid sending a garbage value to the controller when a circuit is
  3200. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  3201. o Minor bugfixes (tor-fw-helper):
  3202. - Allow tor-fw-helper to build again by adding src/ext to its
  3203. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  3204. o Minor bugfixes (bridges):
  3205. - Avoid potential crashes or bad behavior when launching a
  3206. server-side managed proxy with ORPort or ExtORPort temporarily
  3207. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  3208. o Minor bugfixes (platform-specific):
  3209. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  3210. bug 11426; bugfix on 0.2.5.3-alpha.
  3211. - When dumping a malformed directory object to disk, save it in
  3212. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  3213. 0.2.2.1-alpha.
  3214. - Don't report failures from make_socket_reuseable() on incoming
  3215. sockets on OSX: this can happen when incoming connections close
  3216. early. Fixes bug 10081.
  3217. o Minor bugfixes (trivial memory leaks):
  3218. - Fix a small memory leak when signing a directory object. Fixes bug
  3219. 11275; bugfix on 0.2.4.13-alpha.
  3220. - Free placeholder entries in our circuit table at exit; fixes a
  3221. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  3222. - Don't re-initialize a second set of OpenSSL mutexes when starting
  3223. up. Previously, we'd make one set of mutexes, and then immediately
  3224. replace them with another. Fixes bug 11726; bugfix on
  3225. 0.2.5.3-alpha.
  3226. - Resolve some memory leaks found by coverity in the unit tests, on
  3227. exit in tor-gencert, and on a failure to compute digests for our
  3228. own keys when generating a v3 networkstatus vote. These leaks
  3229. should never have affected anyone in practice.
  3230. o Minor bugfixes (hidden service):
  3231. - Only retry attempts to connect to a chosen rendezvous point 8
  3232. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  3233. o Minor bugfixes (misc code correctness):
  3234. - Fix various instances of undefined behavior in channeltls.c,
  3235. tor_memmem(), and eventdns.c that would cause us to construct
  3236. pointers to memory outside an allocated object. (These invalid
  3237. pointers were not accessed, but C does not even allow them to
  3238. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  3239. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  3240. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  3241. fix some miscellaneous errors in our tests and codebase. Fixes bug
  3242. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  3243. - Always check return values for unlink, munmap, UnmapViewOfFile;
  3244. check strftime return values more often. In some cases all we can
  3245. do is report a warning, but this may help prevent deeper bugs from
  3246. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  3247. versions.
  3248. - Fix numerous warnings from the clang "scan-build" static analyzer.
  3249. Some of these are programming style issues; some of them are false
  3250. positives that indicated awkward code; some are undefined behavior
  3251. cases related to constructing (but not using) invalid pointers;
  3252. some are assumptions about API behavior; some are (harmlessly)
  3253. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  3254. correct; and one or two are genuine bugs that weren't reachable
  3255. from the rest of the program. Fixes bug 8793; bugfixes on many,
  3256. many tor versions.
  3257. o Documentation:
  3258. - Build the torify.1 manpage again. Previously, we were only trying
  3259. to build it when also building tor-fw-helper. That's why we didn't
  3260. notice that we'd broken the ability to build it. Fixes bug 11321;
  3261. bugfix on 0.2.5.1-alpha.
  3262. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  3263. 11061; bugfix on 0.2.4.7-alpha.
  3264. - Correctly document that we search for a system torrc file before
  3265. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  3266. 0.2.3.18-rc.
  3267. - Resolve warnings from Doxygen.
  3268. o Code simplifications and refactoring:
  3269. - Remove is_internal_IP() function. Resolves ticket 4645.
  3270. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  3271. Closes issue 9107; patch from "marek".
  3272. - Change our use of the ENUM_BF macro to avoid declarations that
  3273. confuse Doxygen.
  3274. o Deprecated versions:
  3275. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  3276. attention for some while. Directory authorities no longer accept
  3277. descriptors from relays running any version of Tor prior to Tor
  3278. 0.2.3.16-alpha. Resolves ticket 11149.
  3279. o Testing:
  3280. - New macros in test.h to simplify writing mock-functions for unit
  3281. tests. Part of ticket 11507. Patch from Dana Koch.
  3282. - Complete tests for the status.c module. Resolves ticket 11507.
  3283. Patch from Dana Koch.
  3284. o Removed code:
  3285. - Remove all code for the long unused v1 directory protocol.
  3286. Resolves ticket 11070.
  3287. Changes in version 0.2.5.3-alpha - 2014-03-22
  3288. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  3289. two new anti-DoS features for Tor relays, resolves a bug that kept
  3290. SOCKS5 support for IPv6 from working, fixes several annoying usability
  3291. issues for bridge users, and removes more old code for unused
  3292. directory formats.
  3293. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  3294. patches not already written will be considered for inclusion in 0.2.5.x.
  3295. o Major features (relay security, DoS-resistance):
  3296. - When deciding whether we have run out of memory and we need to
  3297. close circuits, also consider memory allocated in buffers for
  3298. streams attached to each circuit.
  3299. This change, which extends an anti-DoS feature introduced in
  3300. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  3301. better resist more memory-based DoS attacks than before. Since the
  3302. MaxMemInCellQueues option now applies to all queues, it is renamed
  3303. to MaxMemInQueues. This feature fixes bug 10169.
  3304. - Avoid hash-flooding denial-of-service attacks by using the secure
  3305. SipHash-2-4 hash function for our hashtables. Without this
  3306. feature, an attacker could degrade performance of a targeted
  3307. client or server by flooding their data structures with a large
  3308. number of entries to be stored at the same hash table position,
  3309. thereby slowing down the Tor instance. With this feature, hash
  3310. table positions are derived from a randomized cryptographic key,
  3311. and an attacker cannot predict which entries will collide. Closes
  3312. ticket 4900.
  3313. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  3314. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  3315. bug 9686; bugfix on 0.2.4.14-alpha.
  3316. o Minor features (bridges, pluggable transports):
  3317. - Bridges now write the SHA1 digest of their identity key
  3318. fingerprint (that is, a hash of a hash of their public key) to
  3319. notice-level logs, and to a new hashed-fingerprint file. This
  3320. information will help bridge operators look up their bridge in
  3321. Globe and similar tools. Resolves ticket 10884.
  3322. - Improve the message that Tor displays when running as a bridge
  3323. using pluggable transports without an Extended ORPort listener.
  3324. Also, log the message in the log file too. Resolves ticket 11043.
  3325. o Minor features (other):
  3326. - Add a new option, PredictedPortsRelevanceTime, to control how long
  3327. after having received a request to connect to a given port Tor
  3328. will try to keep circuits ready in anticipation of future requests
  3329. for that port. Patch from "unixninja92"; implements ticket 9176.
  3330. - Generate a warning if any ports are listed in the SocksPolicy,
  3331. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  3332. AuthDirBadExit options. (These options only support address
  3333. ranges.) Fixes part of ticket 11108.
  3334. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  3335. Country database.
  3336. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  3337. - Build without warnings under clang 3.4. (We have some macros that
  3338. define static functions only some of which will get used later in
  3339. the module. Starting with clang 3.4, these give a warning unless the
  3340. unused attribute is set on them.) Resolves ticket 10904.
  3341. - Fix build warnings about missing "a2x" comment when building the
  3342. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3343. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3344. o Minor bugfixes (client):
  3345. - Improve the log message when we can't connect to a hidden service
  3346. because all of the hidden service directory nodes hosting its
  3347. descriptor are excluded. Improves on our fix for bug 10722, which
  3348. was a bugfix on 0.2.0.10-alpha.
  3349. - Raise a control port warning when we fail to connect to all of
  3350. our bridges. Previously, we didn't inform the controller, and
  3351. the bootstrap process would stall. Fixes bug 11069; bugfix on
  3352. 0.2.1.2-alpha.
  3353. - Exit immediately when a process-owning controller exits.
  3354. Previously, tor relays would wait for a little while after their
  3355. controller exited, as if they had gotten an INT signal -- but this
  3356. was problematic, since there was no feedback for the user. To do a
  3357. clean shutdown, controllers should send an INT signal and give Tor
  3358. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  3359. - Stop attempting to connect to bridges before our pluggable
  3360. transports are configured (harmless but resulted in some erroneous
  3361. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  3362. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  3363. generating incorrect SOCKS5 responses, and confusing client
  3364. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  3365. o Minor bugfixes (relays and bridges):
  3366. - Avoid crashing on a malformed resolv.conf file when running a
  3367. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  3368. - Non-exit relays no longer launch mock DNS requests to check for
  3369. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  3370. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  3371. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  3372. - Bridges now report complete directory request statistics. Related
  3373. to bug 5824; bugfix on 0.2.2.1-alpha.
  3374. - Bridges now never collect statistics that were designed for
  3375. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  3376. - Stop giving annoying warning messages when we decide not to launch
  3377. a pluggable transport proxy that we don't need (because there are
  3378. no bridges configured to use it). Resolves ticket 5018; bugfix
  3379. on 0.2.5.2-alpha.
  3380. - Give the correct URL in the warning message when trying to run a
  3381. relay on an ancient version of Windows. Fixes bug 9393.
  3382. o Minor bugfixes (backtrace support):
  3383. - Support automatic backtraces on more platforms by using the
  3384. "-fasynchronous-unwind-tables" compiler option. This option is
  3385. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  3386. is on by default and table generation is not. This doesn't yet
  3387. add Windows support; only Linux, OSX, and some BSDs are affected.
  3388. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  3389. - Avoid strange behavior if two threads hit failed assertions at the
  3390. same time and both try to log backtraces at once. (Previously, if
  3391. this had happened, both threads would have stored their intermediate
  3392. results in the same buffer, and generated junk outputs.) Reported by
  3393. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  3394. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  3395. 0.2.5.2-alpha; patch from Nick Hopper.
  3396. o Minor bugfixes (unit tests):
  3397. - Fix a small bug in the unit tests that might have made the tests
  3398. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  3399. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  3400. o Removed code:
  3401. - Remove all remaining code related to version-0 hidden service
  3402. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  3403. the rest of bug 10841.
  3404. o Documentation:
  3405. - Document in the manpage that "KBytes" may also be written as
  3406. "kilobytes" or "KB", that "Kbits" may also be written as
  3407. "kilobits", and so forth. Closes ticket 9222.
  3408. - Document that the ClientOnly config option overrides ORPort.
  3409. Our old explanation made ClientOnly sound as though it did
  3410. nothing at all. Resolves bug 9059.
  3411. - Explain that SocksPolicy, DirPolicy, and similar options don't
  3412. take port arguments. Fixes the other part of ticket 11108.
  3413. - Fix a comment about the rend_server_descriptor_t.protocols field
  3414. to more accurately describe its range. Also, make that field
  3415. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  3416. bugfix on 0.2.1.5-alpha.
  3417. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  3418. the maximum client name length is 16, not 19. Fixes bug 11118;
  3419. bugfix on 0.2.1.6-alpha.
  3420. o Code simplifications and refactoring:
  3421. - Get rid of router->address, since in all cases it was just the
  3422. string representation of router->addr. Resolves ticket 5528.
  3423. o Test infrastructure:
  3424. - Update to the latest version of tinytest.
  3425. - Improve the tinytest implementation of string operation tests so
  3426. that comparisons with NULL strings no longer crash the tests; they
  3427. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  3428. Changes in version 0.2.4.21 - 2014-02-28
  3429. Tor 0.2.4.21 further improves security against potential adversaries who
  3430. find breaking 1024-bit crypto doable, and backports several stability
  3431. and robustness patches from the 0.2.5 branch.
  3432. o Major features (client security):
  3433. - When we choose a path for a 3-hop circuit, make sure it contains
  3434. at least one relay that supports the NTor circuit extension
  3435. handshake. Otherwise, there is a chance that we're building
  3436. a circuit that's worth attacking by an adversary who finds
  3437. breaking 1024-bit crypto doable, and that chance changes the game
  3438. theory. Implements ticket 9777.
  3439. o Major bugfixes:
  3440. - Do not treat streams that fail with reason
  3441. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3442. since it could also indicate an ENETUNREACH connection error. Fixes
  3443. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3444. o Code simplification and refactoring:
  3445. - Remove data structures which were introduced to implement the
  3446. CellStatistics option: they are now redundant with the new timestamp
  3447. field in the regular packed_cell_t data structure, which we did
  3448. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  3449. o Minor features:
  3450. - Always clear OpenSSL bignums before freeing them -- even bignums
  3451. that don't contain secrets. Resolves ticket 10793. Patch by
  3452. Florent Daigniere.
  3453. - Build without warnings under clang 3.4. (We have some macros that
  3454. define static functions only some of which will get used later in
  3455. the module. Starting with clang 3.4, these give a warning unless the
  3456. unused attribute is set on them.) Resolves ticket 10904.
  3457. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  3458. GeoLite2 Country database.
  3459. o Minor bugfixes:
  3460. - Set the listen() backlog limit to the largest actually supported
  3461. on the system, not to the value in a header file. Fixes bug 9716;
  3462. bugfix on every released Tor.
  3463. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3464. exit node as a NOROUTE error, not an INTERNAL error, since they
  3465. can apparently happen when trying to connect to the wrong sort
  3466. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3467. - Fix build warnings about missing "a2x" comment when building the
  3468. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3469. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3470. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3471. not entirely remove it from the connection lists. Fixes bug 9602;
  3472. bugfix on 0.2.4.4-alpha.
  3473. - Fix a segmentation fault in our benchmark code when running with
  3474. Fedora's OpenSSL package, or any other OpenSSL that provides
  3475. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3476. - Turn "circuit handshake stats since last time" log messages into a
  3477. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3478. o Documentation fixes:
  3479. - Document that all but one DirPort entry must have the NoAdvertise
  3480. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3481. Changes in version 0.2.5.2-alpha - 2014-02-13
  3482. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  3483. like the "poor random number generation" fix and the "building too many
  3484. circuits" fix. It also further improves security against potential
  3485. adversaries who find breaking 1024-bit crypto doable, and launches
  3486. pluggable transports on demand (which gets us closer to integrating
  3487. pluggable transport support by default -- not to be confused with Tor
  3488. bundles enabling pluggable transports and bridges by default).
  3489. o Major features (client security):
  3490. - When we choose a path for a 3-hop circuit, make sure it contains
  3491. at least one relay that supports the NTor circuit extension
  3492. handshake. Otherwise, there is a chance that we're building
  3493. a circuit that's worth attacking by an adversary who finds
  3494. breaking 1024-bit crypto doable, and that chance changes the game
  3495. theory. Implements ticket 9777.
  3496. - Clients now look at the "usecreatefast" consensus parameter to
  3497. decide whether to use CREATE_FAST or CREATE cells for the first hop
  3498. of their circuit. This approach can improve security on connections
  3499. where Tor's circuit handshake is stronger than the available TLS
  3500. connection security levels, but the tradeoff is more computational
  3501. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  3502. o Major features (bridges):
  3503. - Don't launch pluggable transport proxies if we don't have any
  3504. bridges configured that would use them. Now we can list many
  3505. pluggable transports, and Tor will dynamically start one when it
  3506. hears a bridge address that needs it. Resolves ticket 5018.
  3507. - The bridge directory authority now assigns status flags (Stable,
  3508. Guard, etc) to bridges based on thresholds calculated over all
  3509. Running bridges. Now bridgedb can finally make use of its features
  3510. to e.g. include at least one Stable bridge in its answers. Fixes
  3511. bug 9859.
  3512. o Major features (other):
  3513. - Extend ORCONN controller event to include an "ID" parameter,
  3514. and add four new controller event types CONN_BW, CIRC_BW,
  3515. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  3516. The new events are emitted in private Tor networks only, with the
  3517. goal of being able to better track performance and load during
  3518. full-network simulations. Implements proposal 218 and ticket 7359.
  3519. - On some platforms (currently: recent OSX versions, glibc-based
  3520. platforms that support the ELF format, and a few other
  3521. Unix-like operating systems), Tor can now dump stack traces
  3522. when a crash occurs or an assertion fails. By default, traces
  3523. are dumped to stderr (if possible) and to any logs that are
  3524. reporting errors. Implements ticket 9299.
  3525. o Major bugfixes:
  3526. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3527. not entirely remove it from the connection lists. Fixes bug 9602;
  3528. bugfix on 0.2.4.4-alpha.
  3529. - Do not treat streams that fail with reason
  3530. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3531. since it could also indicate an ENETUNREACH connection error. Fixes
  3532. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3533. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3534. - Do not allow OpenSSL engines to replace the PRNG, even when
  3535. HardwareAccel is set. The only default builtin PRNG engine uses
  3536. the Intel RDRAND instruction to replace the entire PRNG, and
  3537. ignores all attempts to seed it with more entropy. That's
  3538. cryptographically stupid: the right response to a new alleged
  3539. entropy source is never to discard all previously used entropy
  3540. sources. Fixes bug 10402; works around behavior introduced in
  3541. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3542. and "rl1987".
  3543. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3544. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3545. - Avoid launching spurious extra circuits when a stream is pending.
  3546. This fixes a bug where any circuit that _wasn't_ unusable for new
  3547. streams would be treated as if it were, causing extra circuits to
  3548. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3549. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3550. - No longer stop reading or writing on cpuworker connections when
  3551. our rate limiting buckets go empty. Now we should handle circuit
  3552. handshake requests more promptly. Resolves bug 9731.
  3553. - Stop trying to bootstrap all our directory information from
  3554. only our first guard. Discovered while fixing bug 9946; bugfix
  3555. on 0.2.4.8-alpha.
  3556. o Minor features (bridges, pluggable transports):
  3557. - Add threshold cutoffs to the networkstatus document created by
  3558. the Bridge Authority. Fixes bug 1117.
  3559. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  3560. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  3561. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  3562. Vidalia set this option for us.) Implements ticket 10297.
  3563. o Minor features (security):
  3564. - Always clear OpenSSL bignums before freeing them -- even bignums
  3565. that don't contain secrets. Resolves ticket 10793. Patch by
  3566. Florent Daignière.
  3567. o Minor features (config options and command line):
  3568. - Add an --allow-missing-torrc commandline option that tells Tor to
  3569. run even if the configuration file specified by -f is not available.
  3570. Implements ticket 10060.
  3571. - Add support for the TPROXY transparent proxying facility on Linux.
  3572. See documentation for the new TransProxyType option for more
  3573. details. Implementation by "thomo". Closes ticket 10582.
  3574. o Minor features (controller):
  3575. - Add a new "HS_DESC" controller event that reports activities
  3576. related to hidden service descriptors. Resolves ticket 8510.
  3577. - New "DROPGUARDS" controller command to forget all current entry
  3578. guards. Not recommended for ordinary use, since replacing guards
  3579. too frequently makes several attacks easier. Resolves ticket 9934;
  3580. patch from "ra".
  3581. o Minor features (build):
  3582. - Assume that a user using ./configure --host wants to cross-compile,
  3583. and give an error if we cannot find a properly named
  3584. tool-chain. Add a --disable-tool-name-check option to proceed
  3585. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  3586. - If we run ./configure and the compiler recognizes -fstack-protector
  3587. but the linker rejects it, warn the user about a potentially missing
  3588. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  3589. o Minor features (testing):
  3590. - If Python is installed, "make check" now runs extra tests beyond
  3591. the unit test scripts.
  3592. - When bootstrapping a test network, sometimes very few relays get
  3593. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  3594. specify a set of relays which should be voted Guard regardless of
  3595. their uptime or bandwidth. Addresses ticket 9206.
  3596. o Minor features (log messages):
  3597. - When ServerTransportPlugin is set on a bridge, Tor can write more
  3598. useful statistics about bridge use in its extrainfo descriptors,
  3599. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  3600. log message to inform the user in this case. Resolves ticket 9651.
  3601. - When receiving a new controller connection, log the origin address.
  3602. Resolves ticket 9698; patch from "sigpipe".
  3603. - When logging OpenSSL engine status at startup, log the status of
  3604. more engines. Fixes ticket 10043; patch from Joshua Datko.
  3605. - Turn "circuit handshake stats since last time" log messages into a
  3606. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3607. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3608. - Improve the circuit queue out-of-memory handler. Previously, when
  3609. we ran low on memory, we'd close whichever circuits had the most
  3610. queued cells. Now, we close those that have the *oldest* queued
  3611. cells, on the theory that those are most responsible for us
  3612. running low on memory. Based on analysis from a forthcoming paper
  3613. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3614. - Generate bootstrapping status update events correctly when fetching
  3615. microdescriptors. Fixes bug 9927.
  3616. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3617. o Minor bugfixes (clients):
  3618. - When closing a channel that has already been open, do not close
  3619. pending circuits that were waiting to connect to the same relay.
  3620. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  3621. finding this bug.
  3622. o Minor bugfixes (relays):
  3623. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3624. exit node as a NOROUTE error, not an INTERNAL error, since they
  3625. can apparently happen when trying to connect to the wrong sort
  3626. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3627. o Minor bugfixes (bridges):
  3628. - Fix a bug where the first connection works to a bridge that uses a
  3629. pluggable transport with client-side parameters, but we don't send
  3630. the client-side parameters on subsequent connections. (We don't
  3631. use any pluggable transports with client-side parameters yet,
  3632. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  3633. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  3634. o Minor bugfixes (node selection):
  3635. - If ExcludeNodes is set, consider non-excluded hidden service
  3636. directory servers before excluded ones. Do not consider excluded
  3637. hidden service directory servers at all if StrictNodes is
  3638. set. (Previously, we would sometimes decide to connect to those
  3639. servers, and then realize before we initiated a connection that
  3640. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  3641. Reported by "mr-4".
  3642. - If we set the ExitNodes option but it doesn't include any nodes
  3643. that have the Exit flag, we would choose not to bootstrap. Now we
  3644. bootstrap so long as ExitNodes includes nodes which can exit to
  3645. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  3646. o Minor bugfixes (controller and command-line):
  3647. - If changing a config option via "setconf" fails in a recoverable
  3648. way, we used to nonetheless write our new control ports to the
  3649. file described by the "ControlPortWriteToFile" option. Now we only
  3650. write out that file if we successfully switch to the new config
  3651. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  3652. - When a command-line option such as --version or --help that
  3653. ordinarily implies --hush appears on the command line along with
  3654. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  3655. only if it appeared later on the command line. Fixes bug 9578;
  3656. bugfix on 0.2.5.1-alpha.
  3657. o Minor bugfixes (code correctness):
  3658. - Previously we used two temporary files when writing descriptors to
  3659. disk; now we only use one. Fixes bug 1376.
  3660. - Remove an erroneous (but impossible and thus harmless) pointer
  3661. comparison that would have allowed compilers to skip a bounds
  3662. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  3663. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  3664. - Fix an always-true assertion in pluggable transports code so it
  3665. actually checks what it was trying to check. Fixes bug 10046;
  3666. bugfix on 0.2.3.9-alpha. Found by "dcb".
  3667. o Minor bugfixes (protocol correctness):
  3668. - When receiving a VERSIONS cell with an odd number of bytes, close
  3669. the connection immediately since the cell is malformed. Fixes bug
  3670. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  3671. "rl1987".
  3672. o Minor bugfixes (build):
  3673. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  3674. turned off (that is, without support for v2 link handshakes). Fixes
  3675. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  3676. - Fix compilation warnings and startup issues when running with
  3677. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  3678. 0.2.5.1-alpha.
  3679. - Fix compilation on Solaris 9, which didn't like us having an
  3680. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  3681. o Minor bugfixes (testing):
  3682. - Fix a segmentation fault in our benchmark code when running with
  3683. Fedora's OpenSSL package, or any other OpenSSL that provides
  3684. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3685. o Minor bugfixes (log messages):
  3686. - Fix a bug where clients using bridges would report themselves
  3687. as 50% bootstrapped even without a live consensus document.
  3688. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  3689. - Suppress a warning where, if there's only one directory authority
  3690. in the network, we would complain that votes and signatures cannot
  3691. be uploaded to other directory authorities. Fixes bug 10842;
  3692. bugfix on 0.2.2.26-beta.
  3693. - Report bootstrapping progress correctly when we're downloading
  3694. microdescriptors. We had updated our "do we have enough microdescs
  3695. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  3696. (see bug 5956), but we left the bootstrap status event logic at
  3697. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  3698. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  3699. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3700. - Avoid a crash bug when starting with a corrupted microdescriptor
  3701. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3702. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3703. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3704. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3705. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3706. - Correctly log long IPv6 exit policies, instead of truncating them
  3707. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3708. - Our default TLS ecdhe groups were backwards: we meant to be using
  3709. P224 for relays (for performance win) and P256 for bridges (since
  3710. it is more common in the wild). Instead we had it backwards. After
  3711. reconsideration, we decided that the default should be P256 on all
  3712. hosts, since its security is probably better, and since P224 is
  3713. reportedly used quite little in the wild. Found by "skruffy" on
  3714. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3715. - Free directory authority certificate download statuses on exit
  3716. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3717. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3718. - If the guard we choose first doesn't answer, we would try the
  3719. second guard, but once we connected to the second guard we would
  3720. abandon it and retry the first one, slowing down bootstrapping.
  3721. The fix is to treat all our initially chosen guards as acceptable
  3722. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3723. - Fix an assertion failure that would occur when disabling the
  3724. ORPort setting on a running Tor process while accounting was
  3725. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3726. - When examining the list of network interfaces to find our address,
  3727. do not consider non-running or disabled network interfaces. Fixes
  3728. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3729. - Avoid an off-by-one error when checking buffer boundaries when
  3730. formatting the exit status of a pluggable transport helper.
  3731. This is probably not an exploitable bug, but better safe than
  3732. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3733. Pedro Ribeiro.
  3734. o Removed code and features:
  3735. - Clients now reject any directory authority certificates lacking
  3736. a dir-key-crosscert element. These have been included since
  3737. 0.2.1.9-alpha, so there's no real reason for them to be optional
  3738. any longer. Completes proposal 157. Resolves ticket 10162.
  3739. - Remove all code that existed to support the v2 directory system,
  3740. since there are no longer any v2 directory authorities. Resolves
  3741. ticket 10758.
  3742. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  3743. options, which were used for designating authorities as "Hidden
  3744. service authorities". There has been no use of hidden service
  3745. authorities since 0.2.2.1-alpha, when we stopped uploading or
  3746. downloading v0 hidden service descriptors. Fixes bug 10881; also
  3747. part of a fix for bug 10841.
  3748. o Code simplification and refactoring:
  3749. - Remove some old fallback code designed to keep Tor clients working
  3750. in a network with only two working relays. Elsewhere in the code we
  3751. have long since stopped supporting such networks, so there wasn't
  3752. much point in keeping it around. Addresses ticket 9926.
  3753. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  3754. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  3755. - Remove data structures which were introduced to implement the
  3756. CellStatistics option: they are now redundant with the addition
  3757. of a timestamp to the regular packed_cell_t data structure, which
  3758. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  3759. ticket 10870.
  3760. o Documentation (man page) fixes:
  3761. - Update manpage to describe some of the files you can expect to
  3762. find in Tor's DataDirectory. Addresses ticket 9839.
  3763. - Document that all but one DirPort entry must have the NoAdvertise
  3764. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3765. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3766. - Clarify the usage and risks of setting the ContactInfo torrc line
  3767. for your relay or bridge. Resolves ticket 9854.
  3768. - Add anchors to the manpage so we can link to the html version of
  3769. the documentation for specific options. Resolves ticket 9866.
  3770. - Replace remaining references to DirServer in man page and
  3771. log entries. Resolves ticket 10124.
  3772. o Tool changes:
  3773. - Make the "tor-gencert" tool used by directory authority operators
  3774. create 2048-bit signing keys by default (rather than 1024-bit, since
  3775. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  3776. Changes in version 0.2.4.20 - 2013-12-22
  3777. Tor 0.2.4.20 fixes potentially poor random number generation for users
  3778. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  3779. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  3780. and 4) have no state file in their DataDirectory (as would happen on
  3781. first start). Users who generated relay or hidden service identity
  3782. keys in such a situation should discard them and generate new ones.
  3783. This release also fixes a logic error that caused Tor clients to build
  3784. many more preemptive circuits than they actually need.
  3785. o Major bugfixes:
  3786. - Do not allow OpenSSL engines to replace the PRNG, even when
  3787. HardwareAccel is set. The only default builtin PRNG engine uses
  3788. the Intel RDRAND instruction to replace the entire PRNG, and
  3789. ignores all attempts to seed it with more entropy. That's
  3790. cryptographically stupid: the right response to a new alleged
  3791. entropy source is never to discard all previously used entropy
  3792. sources. Fixes bug 10402; works around behavior introduced in
  3793. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3794. and "rl1987".
  3795. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3796. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3797. - Avoid launching spurious extra circuits when a stream is pending.
  3798. This fixes a bug where any circuit that _wasn't_ unusable for new
  3799. streams would be treated as if it were, causing extra circuits to
  3800. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3801. o Minor bugfixes:
  3802. - Avoid a crash bug when starting with a corrupted microdescriptor
  3803. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3804. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3805. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3806. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3807. Changes in version 0.2.4.19 - 2013-12-11
  3808. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  3809. (1986-2013). Aaron worked on diverse projects including helping to guide
  3810. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  3811. transparency to the U.S government's PACER documents, and contributing
  3812. design and development for Tor and Tor2Web. Aaron was one of the latest
  3813. martyrs in our collective fight for civil liberties and human rights,
  3814. and his death is all the more painful because he was one of us.
  3815. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  3816. a new circuit handshake and link encryption that use ECC to provide
  3817. better security and efficiency; makes relays better manage circuit
  3818. creation requests; uses "directory guards" to reduce client enumeration
  3819. risks; makes bridges collect and report statistics about the pluggable
  3820. transports they support; cleans up and improves our geoip database;
  3821. gets much closer to IPv6 support for clients, bridges, and relays; makes
  3822. directory authorities use measured bandwidths rather than advertised
  3823. ones when computing flags and thresholds; disables client-side DNS
  3824. caching to reduce tracking risks; and fixes a big bug in bridge
  3825. reachability testing. This release introduces two new design
  3826. abstractions in the code: a new "channel" abstraction between circuits
  3827. and or_connections to allow for implementing alternate relay-to-relay
  3828. transports, and a new "circuitmux" abstraction storing the queue of
  3829. circuits for a channel. The release also includes many stability,
  3830. security, and privacy fixes.
  3831. Changes in version 0.2.4.18-rc - 2013-11-16
  3832. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  3833. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  3834. stability, performance, and better handling of edge cases.
  3835. o Major features:
  3836. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3837. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3838. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3839. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3840. them to solve bug 6033.)
  3841. o Major bugfixes:
  3842. - No longer stop reading or writing on cpuworker connections when
  3843. our rate limiting buckets go empty. Now we should handle circuit
  3844. handshake requests more promptly. Resolves bug 9731.
  3845. - If we are unable to save a microdescriptor to the journal, do not
  3846. drop it from memory and then reattempt downloading it. Fixes bug
  3847. 9645; bugfix on 0.2.2.6-alpha.
  3848. - Stop trying to bootstrap all our directory information from
  3849. only our first guard. Discovered while fixing bug 9946; bugfix
  3850. on 0.2.4.8-alpha.
  3851. - The new channel code sometimes lost track of in-progress circuits,
  3852. causing long-running clients to stop building new circuits. The
  3853. fix is to always call circuit_n_chan_done(chan, 0) from
  3854. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3855. o Minor bugfixes (on 0.2.4.x):
  3856. - Correctly log long IPv6 exit policies, instead of truncating them
  3857. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3858. - Our default TLS ecdhe groups were backwards: we meant to be using
  3859. P224 for relays (for performance win) and P256 for bridges (since
  3860. it is more common in the wild). Instead we had it backwards. After
  3861. reconsideration, we decided that the default should be P256 on all
  3862. hosts, since its security is probably better, and since P224 is
  3863. reportedly used quite little in the wild. Found by "skruffy" on
  3864. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3865. - Free directory authority certificate download statuses on exit
  3866. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3867. o Minor bugfixes (on 0.2.3.x and earlier):
  3868. - If the guard we choose first doesn't answer, we would try the
  3869. second guard, but once we connected to the second guard we would
  3870. abandon it and retry the first one, slowing down bootstrapping.
  3871. The fix is to treat all our initially chosen guards as acceptable
  3872. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3873. - Fix an assertion failure that would occur when disabling the
  3874. ORPort setting on a running Tor process while accounting was
  3875. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3876. - When examining the list of network interfaces to find our address,
  3877. do not consider non-running or disabled network interfaces. Fixes
  3878. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3879. - Avoid an off-by-one error when checking buffer boundaries when
  3880. formatting the exit status of a pluggable transport helper.
  3881. This is probably not an exploitable bug, but better safe than
  3882. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  3883. Pedro Ribeiro.
  3884. o Minor features (protecting client timestamps):
  3885. - Clients no longer send timestamps in their NETINFO cells. These were
  3886. not used for anything, and they provided one small way for clients
  3887. to be distinguished from each other as they moved from network to
  3888. network or behind NAT. Implements part of proposal 222.
  3889. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3890. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3891. if it's set to "auto" and the feature is disabled in the consensus,
  3892. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3893. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3894. a big deal from a security point of view, but it achieves no actual
  3895. good purpose, and isn't needed. Implements part of proposal 222.
  3896. - Reduce down accuracy of timestamps in hidden service descriptors.
  3897. Implements part of proposal 222.
  3898. o Minor features (other):
  3899. - Improve the circuit queue out-of-memory handler. Previously, when
  3900. we ran low on memory, we'd close whichever circuits had the most
  3901. queued cells. Now, we close those that have the *oldest* queued
  3902. cells, on the theory that those are most responsible for us
  3903. running low on memory. Based on analysis from a forthcoming paper
  3904. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3905. - Generate bootstrapping status update events correctly when fetching
  3906. microdescriptors. Fixes bug 9927.
  3907. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3908. o Documentation fixes:
  3909. - Clarify the usage and risks of setting the ContactInfo torrc line
  3910. for your relay or bridge. Resolves ticket 9854.
  3911. - Add anchors to the manpage so we can link to the html version of
  3912. the documentation for specific options. Resolves ticket 9866.
  3913. - Replace remaining references to DirServer in man page and
  3914. log entries. Resolves ticket 10124.
  3915. Changes in version 0.2.5.1-alpha - 2013-10-02
  3916. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  3917. on Linux, allows bridges that offer pluggable transports to report usage
  3918. statistics, fixes many issues to make testing easier, and provides
  3919. a pile of minor features and bugfixes that have been waiting for a
  3920. release of the new branch.
  3921. This is the first alpha release in a new series, so expect there to
  3922. be bugs. Users who would rather test out a more stable branch should
  3923. stay with 0.2.4.x for now.
  3924. o Major features (security):
  3925. - Use the seccomp2 syscall filtering facility on Linux to limit
  3926. which system calls Tor can invoke. This is an experimental,
  3927. Linux-only feature to provide defense-in-depth against unknown
  3928. attacks. To try turning it on, set "Sandbox 1" in your torrc
  3929. file. Please be ready to report bugs. We hope to add support
  3930. for better sandboxing in the future, including more fine-grained
  3931. filters, better division of responsibility, and support for more
  3932. platforms. This work has been done by Cristian-Matei Toader for
  3933. Google Summer of Code.
  3934. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  3935. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  3936. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  3937. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  3938. them to solve bug 6033.)
  3939. o Major features (other):
  3940. - Add support for passing arguments to managed pluggable transport
  3941. proxies. Implements ticket 3594.
  3942. - Bridges now track GeoIP information and the number of their users
  3943. even when pluggable transports are in use, and report usage
  3944. statistics in their extra-info descriptors. Resolves tickets 4773
  3945. and 5040.
  3946. - Make testing Tor networks bootstrap better: lower directory fetch
  3947. retry schedules and maximum interval without directory requests,
  3948. and raise maximum download tries. Implements ticket 6752.
  3949. - Add make target 'test-network' to run tests on a Chutney network.
  3950. Implements ticket 8530.
  3951. - The ntor handshake is now on-by-default, no matter what the
  3952. directory authorities recommend. Implements ticket 8561.
  3953. o Major bugfixes:
  3954. - Instead of writing destroy cells directly to outgoing connection
  3955. buffers, queue them and intersperse them with other outgoing cells.
  3956. This can prevent a set of resource starvation conditions where too
  3957. many pending destroy cells prevent data cells from actually getting
  3958. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  3959. bugfix on 0.2.0.1-alpha.
  3960. - If we are unable to save a microdescriptor to the journal, do not
  3961. drop it from memory and then reattempt downloading it. Fixes bug
  3962. 9645; bugfix on 0.2.2.6-alpha.
  3963. - The new channel code sometimes lost track of in-progress circuits,
  3964. causing long-running clients to stop building new circuits. The
  3965. fix is to always call circuit_n_chan_done(chan, 0) from
  3966. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  3967. o Build features:
  3968. - Tor now builds each source file in two modes: a mode that avoids
  3969. exposing identifiers needlessly, and another mode that exposes
  3970. more identifiers for testing. This lets the compiler do better at
  3971. optimizing the production code, while enabling us to take more
  3972. radical measures to let the unit tests test things.
  3973. - The production builds no longer include functions used only in
  3974. the unit tests; all functions exposed from a module only for
  3975. unit-testing are now static in production builds.
  3976. - Add an --enable-coverage configuration option to make the unit
  3977. tests (and a new src/or/tor-cov target) to build with gcov test
  3978. coverage support.
  3979. o Testing:
  3980. - We now have rudimentary function mocking support that our unit
  3981. tests can use to test functions in isolation. Function mocking
  3982. lets the tests temporarily replace a function's dependencies with
  3983. stub functions, so that the tests can check the function without
  3984. invoking the other functions it calls.
  3985. - Add more unit tests for the <circid,channel>->circuit map, and
  3986. the destroy-cell-tracking code to fix bug 7912.
  3987. - Unit tests for failing cases of the TAP onion handshake.
  3988. - More unit tests for address-manipulation functions.
  3989. o Minor features (protecting client timestamps):
  3990. - Clients no longer send timestamps in their NETINFO cells. These were
  3991. not used for anything, and they provided one small way for clients
  3992. to be distinguished from each other as they moved from network to
  3993. network or behind NAT. Implements part of proposal 222.
  3994. - Clients now round timestamps in INTRODUCE cells down to the nearest
  3995. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  3996. if it's set to "auto" and the feature is disabled in the consensus,
  3997. the timestamp is sent as 0 instead. Implements part of proposal 222.
  3998. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  3999. a big deal from a security point of view, but it achieves no actual
  4000. good purpose, and isn't needed. Implements part of proposal 222.
  4001. - Reduce down accuracy of timestamps in hidden service descriptors.
  4002. Implements part of proposal 222.
  4003. o Minor features (config options):
  4004. - Config (torrc) lines now handle fingerprints which are missing
  4005. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  4006. - Support a --dump-config option to print some or all of the
  4007. configured options. Mainly useful for debugging the command-line
  4008. option parsing code. Helps resolve ticket 4647.
  4009. - Raise awareness of safer logging: notify user of potentially
  4010. unsafe config options, like logging more verbosely than severity
  4011. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  4012. - Add a new configuration option TestingV3AuthVotingStartOffset
  4013. that bootstraps a network faster by changing the timing for
  4014. consensus votes. Addresses ticket 8532.
  4015. - Add a new torrc option "ServerTransportOptions" that allows
  4016. bridge operators to pass configuration parameters to their
  4017. pluggable transports. Resolves ticket 8929.
  4018. - The config (torrc) file now accepts bandwidth and space limits in
  4019. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  4020. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  4021. Patch by CharlieB.
  4022. o Minor features (build):
  4023. - Add support for `--library-versions` flag. Implements ticket 6384.
  4024. - Return the "unexpected sendme" warnings to a warn severity, but make
  4025. them rate limited, to help diagnose ticket 8093.
  4026. - Detect a missing asciidoc, and warn the user about it, during
  4027. configure rather than at build time. Fixes issue 6506. Patch from
  4028. Arlo Breault.
  4029. o Minor features (other):
  4030. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  4031. sockets in a single system call. Implements ticket 5129.
  4032. - Log current accounting state (bytes sent and received + remaining
  4033. time for the current accounting period) in the relay's heartbeat
  4034. message. Implements ticket 5526; patch from Peter Retzlaff.
  4035. - Implement the TRANSPORT_LAUNCHED control port event that
  4036. notifies controllers about new launched pluggable
  4037. transports. Resolves ticket 5609.
  4038. - If we're using the pure-C 32-bit curve25519_donna implementation
  4039. of curve25519, build it with the -fomit-frame-pointer option to
  4040. make it go faster on register-starved hosts. This improves our
  4041. handshake performance by about 6% on i386 hosts without nacl.
  4042. Closes ticket 8109.
  4043. - Update to the September 4 2013 Maxmind GeoLite Country database.
  4044. o Minor bugfixes:
  4045. - Set the listen() backlog limit to the largest actually supported
  4046. on the system, not to the value in a header file. Fixes bug 9716;
  4047. bugfix on every released Tor.
  4048. - No longer accept malformed http headers when parsing urls from
  4049. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  4050. bugfix on 0.0.6pre1.
  4051. - In munge_extrainfo_into_routerinfo(), check the return value of
  4052. memchr(). This would have been a serious issue if we ever passed
  4053. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  4054. from Arlo Breault.
  4055. - On the chance that somebody manages to build Tor on a
  4056. platform where time_t is unsigned, correct the way that
  4057. microdesc_add_to_cache() handles negative time arguments.
  4058. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  4059. - Reject relative control socket paths and emit a warning. Previously,
  4060. single-component control socket paths would be rejected, but Tor
  4061. would not log why it could not validate the config. Fixes bug 9258;
  4062. bugfix on 0.2.3.16-alpha.
  4063. o Minor bugfixes (command line):
  4064. - Use a single command-line parser for parsing torrc options on the
  4065. command line and for finding special command-line options to avoid
  4066. inconsistent behavior for torrc option arguments that have the same
  4067. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  4068. 0.0.9pre5.
  4069. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  4070. 9573; bugfix on 0.0.9pre5.
  4071. o Minor fixes (build, auxiliary programs):
  4072. - Stop preprocessing the "torify" script with autoconf, since
  4073. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  4074. from Guilhem.
  4075. - The tor-fw-helper program now follows the standard convention and
  4076. exits with status code "0" on success. Fixes bug 9030; bugfix on
  4077. 0.2.3.1-alpha. Patch by Arlo Breault.
  4078. - Corrected ./configure advice for what openssl dev package you should
  4079. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  4080. o Minor code improvements:
  4081. - Remove constants and tests for PKCS1 padding; it's insecure and
  4082. shouldn't be used for anything new. Fixes bug 8792; patch
  4083. from Arlo Breault.
  4084. - Remove instances of strcpy() from the unit tests. They weren't
  4085. hurting anything, since they were only in the unit tests, but it's
  4086. embarassing to have strcpy() in the code at all, and some analysis
  4087. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  4088. 0.2.3.8-alpha. Patch from Arlo Breault.
  4089. o Removed features:
  4090. - Remove migration code from when we renamed the "cached-routers"
  4091. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  4092. incidentally resolves ticket 6502 by cleaning up the related code
  4093. a bit. Patch from Akshay Hebbar.
  4094. o Code simplification and refactoring:
  4095. - Extract the common duplicated code for creating a subdirectory
  4096. of the data directory and writing to a file in it. Fixes ticket
  4097. 4282; patch from Peter Retzlaff.
  4098. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  4099. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  4100. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  4101. - Add a set of accessor functions for the circuit timeout data
  4102. structure. Fixes ticket 6153; patch from "piet".
  4103. - Clean up exit paths from connection_listener_new(). Closes ticket
  4104. 8789. Patch from Arlo Breault.
  4105. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  4106. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  4107. - Use a doubly-linked list to implement the global circuit list.
  4108. Resolves ticket 9108. Patch from Marek Majkowski.
  4109. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  4110. Changes in version 0.2.4.17-rc - 2013-09-05
  4111. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  4112. series. It adds an emergency step to help us tolerate the massive
  4113. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  4114. circuit-level handshakes now effectively jump the queue compared to
  4115. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  4116. big bug hindering bridge reachability tests.
  4117. o Major features:
  4118. - Relays now process the new "NTor" circuit-level handshake requests
  4119. with higher priority than the old "TAP" circuit-level handshake
  4120. requests. We still process some TAP requests to not totally starve
  4121. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  4122. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  4123. Implements ticket 9574.
  4124. o Major bugfixes:
  4125. - If the circuit build timeout logic is disabled (via the consensus,
  4126. or because we are an authority), then don't build testing circuits.
  4127. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  4128. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  4129. previously they did not, which prevented them from receiving
  4130. successful connections from relays for self-test or bandwidth
  4131. testing. Also, when a relay is extending a circuit to a bridge,
  4132. it needs to send a NETINFO cell, even when the bridge hasn't sent
  4133. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  4134. - If the time to download the next old-style networkstatus is in
  4135. the future, do not decline to consider whether to download the
  4136. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  4137. 0.2.3.14-alpha.
  4138. o Minor bugfixes:
  4139. - Avoid double-closing the listener socket in our socketpair()
  4140. replacement (used on Windows) in the case where the addresses on
  4141. our opened sockets don't match what we expected. Fixes bug 9400;
  4142. bugfix on 0.0.2pre7. Found by Coverity.
  4143. o Minor fixes (config options):
  4144. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  4145. ridiculously high value, by imposing a (ridiculously high) 30-day
  4146. maximum on MaxCircuitDirtiness.
  4147. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  4148. message is logged at notice, not at info.
  4149. - Warn and fail if a server is configured not to advertise any
  4150. ORPorts at all. (We need *something* to put in our descriptor,
  4151. or we just won't work.)
  4152. o Minor features:
  4153. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  4154. and how many we complete, and log it every hour to help relay
  4155. operators follow trends in network load. Addresses ticket 9658.
  4156. - Update to the August 7 2013 Maxmind GeoLite Country database.
  4157. Changes in version 0.2.4.16-rc - 2013-08-10
  4158. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  4159. series. It fixes several crash bugs in the 0.2.4 branch.
  4160. o Major bugfixes:
  4161. - Fix a bug in the voting algorithm that could yield incorrect results
  4162. when a non-naming authority declared too many flags. Fixes bug 9200;
  4163. bugfix on 0.2.0.3-alpha.
  4164. - Fix an uninitialized read that could in some cases lead to a remote
  4165. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  4166. Anybody running a hidden service on the experimental 0.2.4.x
  4167. branch should upgrade. (This is, so far as we know, unrelated to
  4168. the recent news.)
  4169. - Avoid an assertion failure when processing DNS replies without the
  4170. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  4171. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  4172. 0.2.4.15-rc. Found by stem integration tests.
  4173. o Minor bugfixes:
  4174. - Fix an invalid memory read that occured when a pluggable
  4175. transport proxy failed its configuration protocol.
  4176. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  4177. - When evaluating whether to use a connection that we haven't
  4178. decided is canonical using a recent link protocol version,
  4179. decide that it's canonical only if it used address _does_
  4180. match the desired address. Fixes bug 9309; bugfix on
  4181. 0.2.4.4-alpha. Reported by skruffy.
  4182. - Make the default behavior of NumDirectoryGuards be to track
  4183. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  4184. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  4185. - Fix a spurious compilation warning with some older versions of
  4186. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  4187. o Minor features:
  4188. - Update to the July 3 2013 Maxmind GeoLite Country database.
  4189. Changes in version 0.2.4.15-rc - 2013-07-01
  4190. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  4191. series. It fixes a few smaller bugs, but generally appears stable.
  4192. Please test it and let us know whether it is!
  4193. o Major bugfixes:
  4194. - When receiving a new configuration file via the control port's
  4195. LOADCONF command, do not treat the defaults file as absent.
  4196. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  4197. o Minor features:
  4198. - Issue a warning when running with the bufferevents backend enabled.
  4199. It's still not stable, and people should know that they're likely
  4200. to hit unexpected problems. Closes ticket 9147.
  4201. Changes in version 0.2.4.14-alpha - 2013-06-18
  4202. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  4203. present in 0.2.4.13-alpha.
  4204. o Major bugfixes:
  4205. - When we have too much memory queued in circuits (according to a new
  4206. MaxMemInCellQueues option), close the circuits consuming the most
  4207. memory. This prevents us from running out of memory as a relay if
  4208. circuits fill up faster than they can be drained. Fixes bug 9063;
  4209. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  4210. bug 6252, whose fix was merged into 0.2.3.21-rc.
  4211. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  4212. where we tried to solve this issue simply by imposing an upper limit
  4213. on the number of queued cells for a single circuit. That approach
  4214. proved to be problematic, since there are ways to provoke clients to
  4215. send a number of cells in excess of any such reasonable limit. Fixes
  4216. bug 9072; bugfix on 0.2.4.13-alpha.
  4217. - Limit hidden service descriptors to at most ten introduction
  4218. points, to slow one kind of guard enumeration. Fixes bug 9002;
  4219. bugfix on 0.1.1.11-alpha.
  4220. Changes in version 0.2.4.13-alpha - 2013-06-14
  4221. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  4222. vulnerabilities, makes socks5 username/password circuit isolation
  4223. actually actually work (this time for sure!), and cleans up a bunch
  4224. of other issues in preparation for a release candidate.
  4225. o Major bugfixes (robustness):
  4226. - Close any circuit that has too many cells queued on it. Fixes
  4227. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  4228. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  4229. - Prevent the get_freelists() function from running off the end of
  4230. the list of freelists if it somehow gets an unrecognized
  4231. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  4232. eugenis.
  4233. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  4234. when an exit connection with optimistic data succeeds immediately
  4235. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  4236. 0.2.3.1-alpha.
  4237. - Fix a directory authority crash bug when building a consensus
  4238. using an older consensus as its basis. Fixes bug 8833. Bugfix
  4239. on 0.2.4.12-alpha.
  4240. o Major bugfixes:
  4241. - Avoid a memory leak where we would leak a consensus body when we
  4242. find that a consensus which we couldn't previously verify due to
  4243. missing certificates is now verifiable. Fixes bug 8719; bugfix
  4244. on 0.2.0.10-alpha.
  4245. - We used to always request authority certificates by identity digest,
  4246. meaning we'd get the newest one even when we wanted one with a
  4247. different signing key. Then we would complain about being given
  4248. a certificate we already had, and never get the one we really
  4249. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  4250. resource to request the one we want. Fixes bug 5595; bugfix on
  4251. 0.2.0.8-alpha.
  4252. - Follow the socks5 protocol when offering username/password
  4253. authentication. The fix for bug 8117 exposed this bug, and it
  4254. turns out real-world applications like Pidgin do care. Bugfix on
  4255. 0.2.3.2-alpha; fixes bug 8879.
  4256. - Prevent failures on Windows Vista and later when rebuilding the
  4257. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  4258. bugfix on 0.2.4.12-alpha.
  4259. o Minor bugfixes:
  4260. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  4261. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  4262. - If for some reason we fail to write a microdescriptor while
  4263. rebuilding the cache, do not let the annotations from that
  4264. microdescriptor linger in the cache file, and do not let the
  4265. microdescriptor stay recorded as present in its old location.
  4266. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  4267. - Fix a memory leak that would occur whenever a configuration
  4268. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  4269. - Paste the description for PathBias parameters from the man
  4270. page into or.h, so the code documents them too. Fixes bug 7982;
  4271. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  4272. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  4273. publish an updated descriptor. Fixes bug 6026; bugfix on
  4274. 0.2.4.1-alpha.
  4275. - When launching a resolve request on behalf of an AF_UNIX control
  4276. socket, omit the address field of the new entry connection, used in
  4277. subsequent controller events, rather than letting tor_dup_addr()
  4278. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  4279. 0.2.4.12-alpha.
  4280. o Minor bugfixes (log messages):
  4281. - Fix a scaling issue in the path bias accounting code that
  4282. resulted in "Bug:" log messages from either
  4283. pathbias_scale_close_rates() or pathbias_count_build_success().
  4284. This represents a bugfix on a previous bugfix: the original fix
  4285. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  4286. on 0.2.4.1-alpha.
  4287. - Give a less useless error message when the user asks for an IPv4
  4288. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  4289. on 0.2.4.7-alpha.
  4290. o Minor features:
  4291. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  4292. to tolerate bug 8093 for now.
  4293. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  4294. in directory authority votes to describe whether they have enough
  4295. measured bandwidths to ignore advertised (relay descriptor)
  4296. bandwidth claims. Resolves ticket 8711.
  4297. - Update to the June 5 2013 Maxmind GeoLite Country database.
  4298. o Removed documentation:
  4299. - Remove some of the older contents of doc/ as obsolete; move others
  4300. to torspec.git. Fixes bug 8965.
  4301. o Code simplification and refactoring:
  4302. - Avoid using character buffers when constructing most directory
  4303. objects: this approach was unwieldy and error-prone. Instead,
  4304. build smartlists of strings, and concatenate them when done.
  4305. Changes in version 0.2.4.12-alpha - 2013-04-18
  4306. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  4307. process for lengthening the guard rotation period, makes directory
  4308. authority opinions in the consensus a bit less gameable, makes socks5
  4309. username/password circuit isolation actually work, and fixes a wide
  4310. variety of other issues.
  4311. o Major features:
  4312. - Raise the default time that a client keeps an entry guard from
  4313. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  4314. 2012 paper. (We would make it even longer, but we need better client
  4315. load balancing first.) Also, make the guard lifetime controllable
  4316. via a new GuardLifetime torrc option and a GuardLifetime consensus
  4317. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  4318. - Directory authorities now prefer using measured bandwidths to
  4319. advertised ones when computing flags and thresholds. Resolves
  4320. ticket 8273.
  4321. - Directory authorities that have more than a threshold number
  4322. of relays with measured bandwidths now treat relays with unmeasured
  4323. bandwidths as having bandwidth 0. Resolves ticket 8435.
  4324. o Major bugfixes (assert / resource use):
  4325. - Avoid a bug where our response to TLS renegotiation under certain
  4326. network conditions could lead to a busy-loop, with 100% CPU
  4327. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  4328. - Avoid an assertion when we discover that we'd like to write a cell
  4329. onto a closing connection: just discard the cell. Fixes another
  4330. case of bug 7350; bugfix on 0.2.4.4-alpha.
  4331. o Major bugfixes (client-side privacy):
  4332. - When we mark a circuit as unusable for new circuits, have it
  4333. continue to be unusable for new circuits even if MaxCircuitDirtiness
  4334. is increased too much at the wrong time, or the system clock jumps
  4335. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  4336. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  4337. which have resolved to internal addresses") is set, apply that
  4338. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  4339. - When an exit relay rejects a stream with reason "exit policy", but
  4340. we only know an exit policy summary (e.g. from the microdesc
  4341. consensus) for it, do not mark the relay as useless for all exiting.
  4342. Instead, mark just the circuit as unsuitable for that particular
  4343. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  4344. - Allow applications to get proper stream isolation with
  4345. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  4346. username/password authentication also offer "no authentication". Tor
  4347. had previously preferred "no authentication", so the applications
  4348. never actually sent Tor their auth details. Now Tor selects
  4349. username/password authentication if it's offered. You can disable
  4350. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  4351. bug 8117; bugfix on 0.2.3.3-alpha.
  4352. o Major bugfixes (other):
  4353. - When unable to find any working directory nodes to use as a
  4354. directory guard, give up rather than adding the same non-working
  4355. nodes to the directory guard list over and over. Fixes bug 8231;
  4356. bugfix on 0.2.4.8-alpha.
  4357. o Minor features:
  4358. - Reject as invalid most directory objects containing a NUL.
  4359. Belt-and-suspender fix for bug 8037.
  4360. - In our testsuite, create temporary directories with a bit more
  4361. entropy in their name to make name collisions less likely. Fixes
  4362. bug 8638.
  4363. - Add CACHED keyword to ADDRMAP events in the control protocol
  4364. to indicate whether a DNS result will be cached or not. Resolves
  4365. ticket 8596.
  4366. - Update to the April 3 2013 Maxmind GeoLite Country database.
  4367. o Minor features (build):
  4368. - Detect and reject attempts to build Tor with threading support
  4369. when OpenSSL has been compiled without threading support.
  4370. Fixes bug 6673.
  4371. - Clarify that when autoconf is checking for nacl, it is checking
  4372. specifically for nacl with a fast curve25519 implementation.
  4373. Fixes bug 8014.
  4374. - Warn if building on a platform with an unsigned time_t: there
  4375. are too many places where Tor currently assumes that time_t can
  4376. hold negative values. We'd like to fix them all, but probably
  4377. some will remain.
  4378. o Minor bugfixes (build):
  4379. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  4380. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  4381. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  4382. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  4383. On the off chance that somebody has one, it will go away as soon
  4384. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  4385. - Build Tor correctly on 32-bit platforms where the compiler can build
  4386. but not run code using the "uint128_t" construction. Fixes bug 8587;
  4387. bugfix on 0.2.4.8-alpha.
  4388. - Fix compilation warning with some versions of clang that would
  4389. prefer the -Wswitch-enum compiler flag to warn about switch
  4390. statements with missing enum values, even if those switch
  4391. statements have a "default:" statement. Fixes bug 8598; bugfix
  4392. on 0.2.4.10-alpha.
  4393. o Minor bugfixes (protocol):
  4394. - Fix the handling of a TRUNCATE cell when it arrives while the
  4395. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  4396. - Fix a misframing issue when reading the version numbers in a
  4397. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  4398. 'version 1, version 2, and version 0x100', when it should have
  4399. only included versions 1 and 2. Fixes bug 8059; bugfix on
  4400. 0.2.0.10-alpha. Reported pseudonymously.
  4401. - Make the format and order of STREAM events for DNS lookups
  4402. consistent among the various ways to launch DNS lookups. Fixes
  4403. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  4404. - Correct our check for which versions of Tor support the EXTEND2
  4405. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  4406. later, when support was really added in version 0.2.4.8-alpha.
  4407. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  4408. o Minor bugfixes (other):
  4409. - Correctly store microdescriptors and extrainfo descriptors with
  4410. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  4411. Bug reported by "cypherpunks".
  4412. - Increase the width of the field used to remember a connection's
  4413. link protocol version to two bytes. Harmless for now, since the
  4414. only currently recognized versions are one byte long. Reported
  4415. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  4416. - If the state file's path bias counts are invalid (presumably from a
  4417. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  4418. additional checks and log messages to the scaling of Path Bias
  4419. counts, in case there still are remaining issues with scaling.
  4420. Should help resolve bug 8235.
  4421. - Eliminate several instances where we use "Nickname=ID" to refer to
  4422. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  4423. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  4424. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  4425. o Minor bugfixes (syscalls):
  4426. - Always check the return values of functions fcntl() and
  4427. setsockopt(). We don't believe these are ever actually failing in
  4428. practice, but better safe than sorry. Also, checking these return
  4429. values should please analysis tools like Coverity. Patch from
  4430. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  4431. - Use direct writes rather than stdio when building microdescriptor
  4432. caches, in an attempt to mitigate bug 8031, or at least make it
  4433. less common.
  4434. o Minor bugfixes (config):
  4435. - When rejecting a configuration because we were unable to parse a
  4436. quoted string, log an actual error message. Fixes bug 7950; bugfix
  4437. on 0.2.0.16-alpha.
  4438. - Behave correctly when the user disables LearnCircuitBuildTimeout
  4439. but doesn't tell us what they would like the timeout to be. Fixes
  4440. bug 6304; bugfix on 0.2.2.14-alpha.
  4441. - When autodetecting the number of CPUs, use the number of available
  4442. CPUs in preference to the number of configured CPUs. Inform the
  4443. user if this reduces the number of available CPUs. Fixes bug 8002;
  4444. bugfix on 0.2.3.1-alpha.
  4445. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  4446. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  4447. bug 8180; bugfix on 0.2.3.11-alpha.
  4448. - Allow TestingTorNetworks to override the 4096-byte minimum for
  4449. the Fast threshold. Otherwise they can't bootstrap until they've
  4450. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  4451. - Fix some logic errors when the user manually overrides the
  4452. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  4453. on 0.2.4.10-alpha.
  4454. o Minor bugfixes (log messages to help diagnose bugs):
  4455. - If we fail to free a microdescriptor because of bug 7164, log
  4456. the filename and line number from which we tried to free it.
  4457. - Add another diagnostic to the heartbeat message: track and log
  4458. overhead that TLS is adding to the data we write. If this is
  4459. high, we are sending too little data to SSL_write at a time.
  4460. Diagnostic for bug 7707.
  4461. - Add more detail to a log message about relaxed timeouts, to help
  4462. track bug 7799.
  4463. - Warn more aggressively when flushing microdescriptors to a
  4464. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  4465. or at least make it more diagnosable.
  4466. - Improve debugging output to help track down bug 8185 ("Bug:
  4467. outgoing relay cell has n_chan==NULL. Dropping.")
  4468. - Log the purpose of a path-bias testing circuit correctly.
  4469. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  4470. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  4471. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  4472. They might never timeout. This should eliminate some/all cases of
  4473. the relaxed timeout log message.
  4474. - Use circuit creation time for network liveness evaluation. This
  4475. should eliminate warning log messages about liveness caused
  4476. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  4477. 0.2.4.8-alpha.
  4478. - Reduce a path bias length check from notice to info. The message
  4479. is triggered when creating controller circuits. Fixes bug 8196;
  4480. bugfix on 0.2.4.8-alpha.
  4481. - Fix a path state issue that triggered a notice during relay startup.
  4482. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  4483. - Reduce occurrences of warns about circuit purpose in
  4484. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  4485. 0.2.4.11-alpha.
  4486. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  4487. - If we encounter a write failure on a SOCKS connection before we
  4488. finish our SOCKS handshake, don't warn that we closed the
  4489. connection before we could send a SOCKS reply. Fixes bug 8427;
  4490. bugfix on 0.1.0.1-rc.
  4491. - Correctly recognize that [::1] is a loopback address. Fixes
  4492. bug 8377; bugfix on 0.2.1.3-alpha.
  4493. - Fix a directory authority warn caused when we have a large amount
  4494. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  4495. - Don't log inappropriate heartbeat messages when hibernating: a
  4496. hibernating node is _expected_ to drop out of the consensus,
  4497. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  4498. bugfix on 0.2.3.1-alpha.
  4499. - Don't complain about bootstrapping problems while hibernating.
  4500. These complaints reflect a general code problem, but not one
  4501. with any problematic effects (no connections are actually
  4502. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  4503. o Documentation fixes:
  4504. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  4505. names match. Fixes bug 7768.
  4506. - Make the torify manpage no longer refer to tsocks; torify hasn't
  4507. supported tsocks since 0.2.3.14-alpha.
  4508. - Make the tor manpage no longer reference tsocks.
  4509. - Fix the GeoIPExcludeUnknown documentation to refer to
  4510. ExcludeExitNodes rather than the currently nonexistent
  4511. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  4512. o Removed files:
  4513. - The tor-tsocks.conf is no longer distributed or installed. We
  4514. recommend that tsocks users use torsocks instead. Resolves
  4515. ticket 8290.
  4516. Changes in version 0.2.4.11-alpha - 2013-03-11
  4517. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  4518. more robust, makes hidden service authentication work again, and
  4519. resolves a DPI fingerprint for Tor's SSL transport.
  4520. o Major features (directory authorities):
  4521. - Directory authorities now support a new consensus method (17)
  4522. where they cap the published bandwidth of servers for which
  4523. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  4524. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  4525. serve any v2 directory information. Now we can test disabling the
  4526. old deprecated v2 directory format, and see whether doing so has
  4527. any effect on network load. Begins to fix bug 6783.
  4528. - Directory authorities now include inside each vote a statement of
  4529. the performance thresholds they used when assigning flags.
  4530. Implements ticket 8151.
  4531. o Major bugfixes (directory authorities):
  4532. - Stop marking every relay as having been down for one hour every
  4533. time we restart a directory authority. These artificial downtimes
  4534. were messing with our Stable and Guard flag calculations. Fixes
  4535. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  4536. o Major bugfixes (hidden services):
  4537. - Allow hidden service authentication to succeed again. When we
  4538. refactored the hidden service introduction code back
  4539. in 0.2.4.1-alpha, we didn't update the code that checks
  4540. whether authentication information is present, causing all
  4541. authentication checks to return "false". Fix for bug 8207; bugfix
  4542. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  4543. o Minor features (relays, bridges):
  4544. - Make bridge relays check once a minute for whether their IP
  4545. address has changed, rather than only every 15 minutes. Resolves
  4546. bugs 1913 and 1992.
  4547. - Refactor resolve_my_address() so it returns the method by which we
  4548. decided our public IP address (explicitly configured, resolved from
  4549. explicit hostname, guessed from interfaces, learned by gethostname).
  4550. Now we can provide more helpful log messages when a relay guesses
  4551. its IP address incorrectly (e.g. due to unexpected lines in
  4552. /etc/hosts). Resolves ticket 2267.
  4553. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  4554. microdescriptor-related dir requests, and only fall back to normal
  4555. descriptors if none of their bridges can handle microdescriptors
  4556. (as opposed to the fix in ticket 4013, which caused them to fall
  4557. back to normal descriptors if *any* of their bridges preferred
  4558. them). Resolves ticket 4994.
  4559. - Randomize the lifetime of our SSL link certificate, so censors can't
  4560. use the static value for filtering Tor flows. Resolves ticket 8443;
  4561. related to ticket 4014 which was included in 0.2.2.33.
  4562. - Support a new version of the link protocol that allows 4-byte circuit
  4563. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  4564. a possible resource exhaustion issue. Closes ticket 7351; implements
  4565. proposal 214.
  4566. o Minor features (portability):
  4567. - Tweak the curve25519-donna*.c implementations to tolerate systems
  4568. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  4569. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  4570. the signs of types during autoconf. This is better than our old
  4571. approach, which didn't work when cross-compiling.
  4572. - Detect the sign of enum values, rather than assuming that MSC is the
  4573. only compiler where enum types are all signed. Fixes bug 7727;
  4574. bugfix on 0.2.4.10-alpha.
  4575. o Minor features (other):
  4576. - Say "KBytes" rather than "KB" in the man page (for various values
  4577. of K), to further reduce confusion about whether Tor counts in
  4578. units of memory or fractions of units of memory. Resolves ticket 7054.
  4579. - Clear the high bit on curve25519 public keys before passing them to
  4580. our backend, in case we ever wind up using a backend that doesn't do
  4581. so itself. If we used such a backend, and *didn't* clear the high bit,
  4582. we could wind up in a situation where users with such backends would
  4583. be distinguishable from users without. Fixes bug 8121; bugfix on
  4584. 0.2.4.8-alpha.
  4585. - Update to the March 6 2013 Maxmind GeoLite Country database.
  4586. o Minor bugfixes (clients):
  4587. - When we receive a RELAY_END cell with the reason DONE, or with no
  4588. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  4589. status as "connection refused". Previously we reported these cases
  4590. as success but then immediately closed the connection. Fixes bug
  4591. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  4592. - Downgrade an assertion in connection_ap_expire_beginning to an
  4593. LD_BUG message. The fix for bug 8024 should prevent this message
  4594. from displaying, but just in case, a warn that we can diagnose
  4595. is better than more assert crashes. Fixes bug 8065; bugfix on
  4596. 0.2.4.8-alpha.
  4597. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  4598. Also make the rate limiting flags for the path use bias log messages
  4599. independent from the original path bias flags. Fixes bug 8161;
  4600. bugfix on 0.2.4.10-alpha.
  4601. o Minor bugfixes (relays):
  4602. - Stop trying to resolve our hostname so often (e.g. every time we
  4603. think about doing a directory fetch). Now we reuse the cached
  4604. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  4605. and 2410 (bugfix on 0.1.2.2-alpha).
  4606. - Stop sending a stray "(null)" in some cases for the server status
  4607. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  4608. on 0.1.2.6-alpha.
  4609. - When choosing which stream on a formerly stalled circuit to wake
  4610. first, make better use of the platform's weak RNG. Previously,
  4611. we had been using the % ("modulo") operator to try to generate a
  4612. 1/N chance of picking each stream, but this behaves badly with
  4613. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  4614. 0.2.2.20-alpha.
  4615. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  4616. Irix's random() only return 15 bits; Solaris's random() returns more
  4617. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  4618. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  4619. o Minor bugfixes (directory authorities):
  4620. - Directory authorities now use less space when formatting identical
  4621. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  4622. on 0.2.4.1-alpha.
  4623. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  4624. - Avoid leaking memory if we fail to compute a consensus signature
  4625. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  4626. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  4627. on 0.2.1.1-alpha.
  4628. - Fix a memory leak during safe-cookie controller authentication.
  4629. Bugfix on 0.2.3.13-alpha.
  4630. - Avoid memory leak of IPv6 policy content if we fail to format it into
  4631. a router descriptor. Bugfix on 0.2.4.7-alpha.
  4632. o Minor bugfixes (other code correctness issues):
  4633. - Avoid a crash if we fail to generate an extrainfo descriptor.
  4634. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  4635. this is CID 718634.
  4636. - When detecting the largest possible file descriptor (in order to
  4637. close all file descriptors when launching a new program), actually
  4638. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  4639. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  4640. is CID 743383.
  4641. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  4642. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  4643. Bugfix on 0.2.4.10-alpha.
  4644. - Fix an impossible-to-trigger integer overflow when estimating how
  4645. long our onionskin queue would take. (This overflow would require us
  4646. to accept 4 million onionskins before processing 100 of them.) Fixes
  4647. bug 8210; bugfix on 0.2.4.10-alpha.
  4648. o Code simplification and refactoring:
  4649. - Add a wrapper function for the common "log a message with a
  4650. rate-limit" case.
  4651. Changes in version 0.2.4.10-alpha - 2013-02-04
  4652. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  4653. certain attacks that flood the network with relays; changes the queue
  4654. for circuit create requests from a sized-based limit to a time-based
  4655. limit; resumes building with MSVC on Windows; and fixes a wide variety
  4656. of other issues.
  4657. o Major bugfixes (directory authority):
  4658. - When computing directory thresholds, ignore any rejected-as-sybil
  4659. nodes during the computation so that they can't influence Fast,
  4660. Guard, etc. (We should have done this for proposal 109.) Fixes
  4661. bug 8146.
  4662. - When marking a node as a likely sybil, reset its uptime metrics
  4663. to zero, so that it cannot time towards getting marked as Guard,
  4664. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  4665. bug 8147.
  4666. o Major bugfixes:
  4667. - When a TLS write is partially successful but incomplete, remember
  4668. that the flushed part has been flushed, and notice that bytes were
  4669. actually written. Reported and fixed pseudonymously. Fixes bug
  4670. 7708; bugfix on Tor 0.1.0.5-rc.
  4671. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  4672. ID: these could be used to create unexpected streams and circuits
  4673. which would count as "present" to some parts of Tor but "absent"
  4674. to others, leading to zombie circuits and streams or to a bandwidth
  4675. denial-of-service. Fixes bug 7889; bugfix on every released version
  4676. of Tor. Reported by "oftc_must_be_destroyed".
  4677. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  4678. This change seems the only good way to permanently prevent conflicts
  4679. with queue.h on various operating systems. Fixes bug 8107; bugfix
  4680. on 0.2.4.6-alpha.
  4681. o Major features (relay):
  4682. - Instead of limiting the number of queued onionskins (aka circuit
  4683. create requests) to a fixed, hard-to-configure number, we limit
  4684. the size of the queue based on how many we expect to be able to
  4685. process in a given amount of time. We estimate the time it will
  4686. take to process an onionskin based on average processing time
  4687. of previous onionskins. Closes ticket 7291. You'll never have to
  4688. configure MaxOnionsPending again.
  4689. o Major features (portability):
  4690. - Resume building correctly with MSVC and Makefile.nmake. This patch
  4691. resolves numerous bugs and fixes reported by ultramage, including
  4692. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  4693. - Make the ntor and curve25519 code build correctly with MSVC.
  4694. Fix on 0.2.4.8-alpha.
  4695. o Minor features:
  4696. - When directory authorities are computing thresholds for flags,
  4697. never let the threshold for the Fast flag fall below 4096
  4698. bytes. Also, do not consider nodes with extremely low bandwidths
  4699. when deciding thresholds for various directory flags. This change
  4700. should raise our threshold for Fast relays, possibly in turn
  4701. improving overall network performance; see ticket 1854. Resolves
  4702. ticket 8145.
  4703. - The Tor client now ignores sub-domain components of a .onion
  4704. address. This change makes HTTP "virtual" hosting
  4705. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  4706. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  4707. hosted on the same hidden service. Implements proposal 204.
  4708. - We compute the overhead from passing onionskins back and forth to
  4709. cpuworkers, and report it when dumping statistics in response to
  4710. SIGUSR1. Supports ticket 7291.
  4711. o Minor features (path selection):
  4712. - When deciding whether we have enough descriptors to build circuits,
  4713. instead of looking at raw relay counts, look at which fraction
  4714. of (bandwidth-weighted) paths we're able to build. This approach
  4715. keeps clients from building circuits if their paths are likely to
  4716. stand out statistically. The default fraction of paths needed is
  4717. taken from the consensus directory; you can override it with the
  4718. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  4719. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  4720. and we have GeoIP information, also exclude all nodes with unknown
  4721. countries "??" and "A1". This behavior is controlled by the
  4722. new GeoIPExcludeUnknown option: you can make such nodes always
  4723. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  4724. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  4725. gets you the default behavior. Implements feature 7706.
  4726. - Path Use Bias: Perform separate accounting for successful circuit
  4727. use. Keep separate statistics on stream attempt rates versus stream
  4728. success rates for each guard. Provide configurable thresholds to
  4729. determine when to emit log messages or disable use of guards that
  4730. fail too many stream attempts. Resolves ticket 7802.
  4731. o Minor features (log messages):
  4732. - When learning a fingerprint for a bridge, log its corresponding
  4733. transport type. Implements ticket 7896.
  4734. - Improve the log message when "Bug/attack: unexpected sendme cell
  4735. from client" occurs, to help us track bug 8093.
  4736. o Minor bugfixes:
  4737. - Remove a couple of extraneous semicolons that were upsetting the
  4738. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  4739. bugfix on 0.2.2.1-alpha.
  4740. - Remove a source of rounding error during path bias count scaling;
  4741. don't count cannibalized circuits as used for path bias until we
  4742. actually try to use them; and fix a circuit_package_relay_cell()
  4743. warning message about n_chan==NULL. Fixes bug 7802.
  4744. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  4745. actually link against nacl when we're configured to use it. Fixes
  4746. bug 7972; bugfix on 0.2.4.8-alpha.
  4747. - Compile correctly with the --disable-curve25519 option. Fixes
  4748. bug 8153; bugfix on 0.2.4.8-alpha.
  4749. o Build improvements:
  4750. - Do not report status verbosely from autogen.sh unless the -v flag
  4751. is specified. Fixes issue 4664. Patch from Onizuka.
  4752. - Replace all calls to snprintf() outside of src/ext with
  4753. tor_snprintf(). Also remove the #define to replace snprintf with
  4754. _snprintf on Windows; they have different semantics, and all of
  4755. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  4756. - Try to detect if we are ever building on a platform where
  4757. memset(...,0,...) does not set the value of a double to 0.0. Such
  4758. platforms are permitted by the C standard, though in practice
  4759. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  4760. currently support them, but it's better to detect them and fail
  4761. than to perform erroneously.
  4762. o Removed features:
  4763. - Stop exporting estimates of v2 and v3 directory traffic shares
  4764. in extrainfo documents. They were unneeded and sometimes inaccurate.
  4765. Also stop exporting any v2 directory request statistics. Resolves
  4766. ticket 5823.
  4767. - Drop support for detecting and warning about versions of Libevent
  4768. before 1.3e. Nothing reasonable ships with them any longer;
  4769. warning the user about them shouldn't be needed. Resolves ticket
  4770. 6826.
  4771. o Code simplifications and refactoring:
  4772. - Rename "isin" functions to "contains", for grammar. Resolves
  4773. ticket 5285.
  4774. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  4775. with the natural logarithm function from the system libm. Resolves
  4776. ticket 7599.
  4777. Changes in version 0.2.4.9-alpha - 2013-01-15
  4778. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  4779. work more robustly.
  4780. o Major bugfixes:
  4781. - Fix backward compatibility logic when receiving an embedded ntor
  4782. handshake tunneled in a CREATE cell. This clears up the "Bug:
  4783. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  4784. on 0.2.4.8-alpha.
  4785. Changes in version 0.2.4.8-alpha - 2013-01-14
  4786. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  4787. risks, adds a new stronger and faster circuit handshake, and offers
  4788. stronger and faster link encryption when both sides support it.
  4789. o Major features:
  4790. - Preliminary support for directory guards (proposal 207): when
  4791. possible, clients now use their entry guards for non-anonymous
  4792. directory requests. This can help prevent client enumeration. Note
  4793. that this behavior only works when we have a usable consensus
  4794. directory, and when options about what to download are more or less
  4795. standard. In the future we should re-bootstrap from our guards,
  4796. rather than re-bootstrapping from the preconfigured list of
  4797. directory sources that ships with Tor. Resolves ticket 6526.
  4798. - Tor relays and clients now support a better CREATE/EXTEND cell
  4799. format, allowing the sender to specify multiple address, identity,
  4800. and handshake types. Implements Robert Ransom's proposal 200;
  4801. closes ticket 7199.
  4802. o Major features (new circuit handshake):
  4803. - Tor now supports a new circuit extension handshake designed by Ian
  4804. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  4805. circuit extension handshake, later called "TAP", was a bit slow
  4806. (especially on the relay side), had a fragile security proof, and
  4807. used weaker keys than we'd now prefer. The new circuit handshake
  4808. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  4809. function, making it significantly more secure than the older
  4810. handshake, and significantly faster. Tor can use one of two built-in
  4811. pure-C curve25519-donna implementations by Adam Langley, or it
  4812. can link against the "nacl" library for a tuned version if present.
  4813. The built-in version is very fast for 64-bit systems when building
  4814. with GCC. The built-in 32-bit version is still faster than the
  4815. old TAP protocol, but using libnacl is better on most such hosts.
  4816. Clients don't currently use this protocol by default, since
  4817. comparatively few clients support it so far. To try it, set
  4818. UseNTorHandshake to 1.
  4819. Implements proposal 216; closes ticket 7202.
  4820. o Major features (better link encryption):
  4821. - Relays can now enable the ECDHE TLS ciphersuites when available
  4822. and appropriate. These ciphersuites let us negotiate forward-secure
  4823. TLS secret keys more safely and more efficiently than with our
  4824. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  4825. public relays prefer the (faster) P224 group, and bridges prefer
  4826. the (more common) P256 group; you can override this with the
  4827. TLSECGroup option.
  4828. Enabling these ciphers was a little tricky, since for a long time,
  4829. clients had been claiming to support them without actually doing
  4830. so, in order to foil fingerprinting. But with the client-side
  4831. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  4832. match the ciphers from recent Firefox versions *and* list the
  4833. ciphers they actually mean, so relays can believe such clients
  4834. when they advertise ECDHE support in their TLS ClientHello messages.
  4835. This feature requires clients running 0.2.3.17-beta or later,
  4836. and requires both sides to be running OpenSSL 1.0.0 or later
  4837. with ECC support. OpenSSL 1.0.1, with the compile-time option
  4838. "enable-ec_nistp_64_gcc_128", is highly recommended.
  4839. Implements the relay side of proposal 198; closes ticket 7200.
  4840. o Major bugfixes:
  4841. - Avoid crashing when, as a relay without IPv6-exit support, a
  4842. client insists on getting an IPv6 address or nothing. Fixes bug
  4843. 7814; bugfix on 0.2.4.7-alpha.
  4844. o Minor features:
  4845. - Improve circuit build timeout handling for hidden services.
  4846. In particular: adjust build timeouts more accurately depending
  4847. upon the number of hop-RTTs that a particular circuit type
  4848. undergoes. Additionally, launch intro circuits in parallel
  4849. if they timeout, and take the first one to reply as valid.
  4850. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  4851. separate error codes; or at least, don't break for that reason.
  4852. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  4853. - Update to the January 2 2013 Maxmind GeoLite Country database.
  4854. o Minor features (testing):
  4855. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  4856. (P-256) Diffie-Hellman handshakes to src/or/bench.
  4857. - Add benchmark functions to test onion handshake performance.
  4858. o Minor features (path bias detection):
  4859. - Alter the Path Bias log messages to be more descriptive in terms
  4860. of reporting timeouts and other statistics.
  4861. - Create three levels of Path Bias log messages, as opposed to just
  4862. two. These are configurable via consensus as well as via the torrc
  4863. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  4864. The default values are 0.70, 0.50, and 0.30 respectively.
  4865. - Separate the log message levels from the decision to drop guards,
  4866. which also is available via torrc option PathBiasDropGuards.
  4867. PathBiasDropGuards still defaults to 0 (off).
  4868. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  4869. in combination with PathBiasExtremeRate.
  4870. - Increase the default values for PathBiasScaleThreshold and
  4871. PathBiasCircThreshold from (200, 20) to (300, 150).
  4872. - Add in circuit usage accounting to path bias. If we try to use a
  4873. built circuit but fail for any reason, it counts as path bias.
  4874. Certain classes of circuits where the adversary gets to pick your
  4875. destination node are exempt from this accounting. Usage accounting
  4876. can be specifically disabled via consensus parameter or torrc.
  4877. - Convert all internal path bias state to double-precision floating
  4878. point, to avoid roundoff error and other issues.
  4879. - Only record path bias information for circuits that have completed
  4880. *two* hops. Assuming end-to-end tagging is the attack vector, this
  4881. makes us more resilient to ambient circuit failure without any
  4882. detection capability loss.
  4883. o Minor bugfixes (log messages):
  4884. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  4885. circuit with channel state open..." message to once per hour to
  4886. keep it from filling the notice logs. Mitigates bug 7799 but does
  4887. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  4888. - Avoid spurious warnings when configuring multiple client ports of
  4889. which only some are nonlocal. Previously, we had claimed that some
  4890. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  4891. 0.2.3.3-alpha.
  4892. o Code simplifications and refactoring:
  4893. - Get rid of a couple of harmless clang warnings, where we compared
  4894. enums to ints. These warnings are newly introduced in clang 3.2.
  4895. - Split the onion.c file into separate modules for the onion queue
  4896. and the different handshakes it supports.
  4897. - Remove the marshalling/unmarshalling code for sending requests to
  4898. cpuworkers over a socket, and instead just send structs. The
  4899. recipient will always be the same Tor binary as the sender, so
  4900. any encoding is overkill.
  4901. Changes in version 0.2.4.7-alpha - 2012-12-24
  4902. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  4903. directory mirrors for more robust bootstrapping; fixes more issues where
  4904. clients with changing network conditions refuse to make any circuits;
  4905. adds initial support for exiting to IPv6 addresses; resumes being able
  4906. to update our GeoIP database, and includes the geoip6 file this time;
  4907. turns off the client-side DNS cache by default due to privacy risks;
  4908. and fixes a variety of other issues.
  4909. o Major features (client resilience):
  4910. - Add a new "FallbackDir" torrc option to use when we can't use
  4911. a directory mirror from the consensus (either because we lack a
  4912. consensus, or because they're all down). Currently, all authorities
  4913. are fallbacks by default, and there are no other default fallbacks,
  4914. but that will change. This option will allow us to give clients a
  4915. longer list of servers to try to get a consensus from when first
  4916. connecting to the Tor network, and thereby reduce load on the
  4917. directory authorities. Implements proposal 206, "Preconfigured
  4918. directory sources for bootstrapping". We also removed the old
  4919. "FallbackNetworkstatus" option, since we never got it working well
  4920. enough to use it. Closes bug 572.
  4921. - If we have no circuits open, use a relaxed timeout (the
  4922. 95-percentile cutoff) until a circuit succeeds. This heuristic
  4923. should allow Tor to succeed at building circuits even when the
  4924. network connection drastically changes. Should help with bug 3443.
  4925. o Major features (IPv6):
  4926. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  4927. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  4928. exit policy reads as you would like: the address * applies to all
  4929. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  4930. addresses only. On the client side, you'll need to wait until the
  4931. authorities have upgraded, wait for enough exits to support IPv6,
  4932. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  4933. ticket 5547, implements proposal 117 as revised in proposal 208.
  4934. We DO NOT recommend that clients with actual anonymity needs start
  4935. using IPv6 over Tor yet, since not enough exits support it yet.
  4936. o Major features (geoip database):
  4937. - Maxmind began labelling Tor relays as being in country "A1",
  4938. which breaks by-country node selection inside Tor. Now we use a
  4939. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  4940. file with real country codes. This script fixes about 90% of "A1"
  4941. entries automatically and uses manual country code assignments to
  4942. fix the remaining 10%. See src/config/README.geoip for details.
  4943. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  4944. Country database, as modified above.
  4945. o Major bugfixes (client-side DNS):
  4946. - Turn off the client-side DNS cache by default. Updating and using
  4947. the DNS cache is now configurable on a per-client-port
  4948. level. SOCKSPort, DNSPort, etc lines may now contain
  4949. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  4950. cache these types of DNS answers when we receive them from an
  4951. exit node in response to an application request on this port, and
  4952. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  4953. cached DNS answers of these types, we shouldn't use them. It's
  4954. potentially risky to use cached DNS answers at the client, since
  4955. doing so can indicate to one exit what answers we've gotten
  4956. for DNS lookups in the past. With IPv6, this becomes especially
  4957. problematic. Using cached DNS answers for requests on the same
  4958. circuit would present less linkability risk, since all traffic
  4959. on a circuit is already linkable, but it would also provide
  4960. little performance benefit: the exit node caches DNS replies
  4961. too. Implements a simplified version of Proposal 205. Implements
  4962. ticket 7570.
  4963. o Major bugfixes (other):
  4964. - Alter circuit build timeout measurement to start at the point
  4965. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  4966. initialization). This should make our timeout measurements more
  4967. uniform. Previously, we were sometimes including ORconn setup time
  4968. in our circuit build time measurements. Should resolve bug 3443.
  4969. - Fix an assertion that could trigger in hibernate_go_dormant() when
  4970. closing an or_connection_t: call channel_mark_for_close() rather
  4971. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  4972. 0.2.4.4-alpha.
  4973. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  4974. 7655; bugfix on 0.2.4.6-alpha.
  4975. o Minor features:
  4976. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  4977. operators select the address where their pluggable transports will
  4978. listen for connections. Resolves ticket 7013.
  4979. - Allow an optional $ before the node identity digest in the
  4980. controller command GETINFO ns/id/<identity>, for consistency with
  4981. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  4982. - Log packaged cell fullness as part of the heartbeat message.
  4983. Diagnosis to try to determine the extent of bug 7743.
  4984. o Minor features (IPv6):
  4985. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  4986. prefer to hand out virtual IPv6 addresses, since there are more of
  4987. them and we can't run out. To override this behavior and make IPv4
  4988. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  4989. or DNSPort you're using for resolving. Implements ticket 7571.
  4990. - AutomapHostsOnResolve responses are now randomized, to avoid
  4991. annoying situations where Tor is restarted and applications
  4992. connect to the wrong addresses.
  4993. - Never try more than 1000 times to pick a new virtual address when
  4994. AutomapHostsOnResolve is set. That's good enough so long as we
  4995. aren't close to handing out our entire virtual address space;
  4996. if you're getting there, it's best to switch to IPv6 virtual
  4997. addresses anyway.
  4998. o Minor bugfixes:
  4999. - The ADDRMAP command can no longer generate an ill-formed error
  5000. code on a failed MAPADDRESS. It now says "internal" rather than
  5001. an English sentence fragment with spaces in the middle. Bugfix on
  5002. Tor 0.2.0.19-alpha.
  5003. - Fix log messages and comments to avoid saying "GMT" when we mean
  5004. "UTC". Fixes bug 6113.
  5005. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  5006. "yayooo".
  5007. - Fix a crash when debugging unit tests on Windows: deallocate a
  5008. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  5009. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  5010. o Renamed options:
  5011. - The DirServer option is now DirAuthority, for consistency with
  5012. current naming patterns. You can still use the old DirServer form.
  5013. o Code simplification and refactoring:
  5014. - Move the client-side address-map/virtual-address/DNS-cache code
  5015. out of connection_edge.c into a new addressmap.c module.
  5016. - Remove unused code for parsing v1 directories and "running routers"
  5017. documents. Fixes bug 6887.
  5018. Changes in version 0.2.3.25 - 2012-11-19
  5019. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  5020. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  5021. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  5022. programmer, and friend. Unstinting in his dedication to the cause of
  5023. freedom, he inspired and helped many of us as we began our work on
  5024. anonymity, and inspires us still. Please honor his memory by writing
  5025. software to protect people's freedoms, and by helping others to do so.
  5026. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  5027. significantly reduced directory overhead (via microdescriptors),
  5028. enormous crypto performance improvements for fast relays on new
  5029. enough hardware, a new v3 TLS handshake protocol that can better
  5030. resist fingerprinting, support for protocol obfuscation plugins (aka
  5031. pluggable transports), better scalability for hidden services, IPv6
  5032. support for bridges, performance improvements like allowing clients
  5033. to skip the first round-trip on the circuit ("optimistic data") and
  5034. refilling token buckets more often, a new "stream isolation" design
  5035. to isolate different applications on different circuits, and many
  5036. stability, security, and privacy fixes.
  5037. o Major bugfixes:
  5038. - Tor tries to wipe potentially sensitive data after using it, so
  5039. that if some subsequent security failure exposes Tor's memory,
  5040. the damage will be limited. But we had a bug where the compiler
  5041. was eliminating these wipe operations when it decided that the
  5042. memory was no longer visible to a (correctly running) program,
  5043. hence defeating our attempt at defense in depth. We fix that
  5044. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  5045. is unlikely to optimize away. Future versions of Tor may use
  5046. a less ridiculously heavy approach for this. Fixes bug 7352.
  5047. Reported in an article by Andrey Karpov.
  5048. o Minor bugfixes:
  5049. - Fix a harmless bug when opting against publishing a relay descriptor
  5050. because DisableNetwork is set. Fixes bug 7464; bugfix on
  5051. 0.2.3.9-alpha.
  5052. Changes in version 0.2.4.6-alpha - 2012-11-13
  5053. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  5054. makes our defense-in-depth memory wiping more reliable, and begins to
  5055. count IPv6 addresses in bridge statistics,
  5056. o Major bugfixes:
  5057. - Fix an assertion failure that could occur when closing a connection
  5058. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  5059. Tor 0.2.4.4-alpha.
  5060. - Tor tries to wipe potentially sensitive data after using it, so
  5061. that if some subsequent security failure exposes Tor's memory,
  5062. the damage will be limited. But we had a bug where the compiler
  5063. was eliminating these wipe operations when it decided that the
  5064. memory was no longer visible to a (correctly running) program,
  5065. hence defeating our attempt at defense in depth. We fix that
  5066. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  5067. is unlikely to optimize away. Future versions of Tor may use
  5068. a less ridiculously heavy approach for this. Fixes bug 7352.
  5069. Reported in an article by Andrey Karpov.
  5070. o Minor features:
  5071. - Add GeoIP database for IPv6 addresses. The new config option
  5072. is GeoIPv6File.
  5073. - Bridge statistics now count bridge clients connecting over IPv6:
  5074. bridge statistics files now list "bridge-ip-versions" and
  5075. extra-info documents list "geoip6-db-digest". The control protocol
  5076. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  5077. implementation by "shkoo", addressing ticket 5055.
  5078. o Minor bugfixes:
  5079. - Warn when we are binding low ports when hibernation is enabled;
  5080. previously we had warned when we were _advertising_ low ports with
  5081. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  5082. - Fix a harmless bug when opting against publishing a relay descriptor
  5083. because DisableNetwork is set. Fixes bug 7464; bugfix on
  5084. 0.2.3.9-alpha.
  5085. - Add warning message when a managed proxy dies during configuration.
  5086. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  5087. - Fix a linking error when building tor-fw-helper without miniupnp.
  5088. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  5089. - Check for closing an or_connection_t without going through correct
  5090. channel functions; emit a warning and then call
  5091. connection_or_close_for_error() so we don't assert as in bugs 7212
  5092. and 7267.
  5093. - Compile correctly on compilers without C99 designated initializer
  5094. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  5095. - Avoid a possible assert that can occur when channel_send_destroy() is
  5096. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  5097. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  5098. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  5099. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  5100. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  5101. o Code simplification and refactoring:
  5102. - Start using OpenBSD's implementation of queue.h, so that we don't
  5103. need to hand-roll our own pointer and list structures whenever we
  5104. need them. (We can't rely on a sys/queue.h, since some operating
  5105. systems don't have them, and the ones that do have them don't all
  5106. present the same extensions.)
  5107. Changes in version 0.2.4.5-alpha - 2012-10-25
  5108. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  5109. two important security vulnerabilities that could lead to remotely
  5110. triggerable relay crashes, fix a major bug that was preventing clients
  5111. from choosing suitable exit nodes, and refactor some of our code.
  5112. o Major bugfixes (security, also in 0.2.3.24-rc):
  5113. - Fix a group of remotely triggerable assertion failures related to
  5114. incorrect link protocol negotiation. Found, diagnosed, and fixed
  5115. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  5116. 0.2.3.6-alpha.
  5117. - Fix a denial of service attack by which any directory authority
  5118. could crash all the others, or by which a single v2 directory
  5119. authority could crash everybody downloading v2 directory
  5120. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  5121. o Major bugfixes (also in 0.2.3.24-rc):
  5122. - When parsing exit policy summaries from microdescriptors, we had
  5123. previously been ignoring the last character in each one, so that
  5124. "accept 80,443,8080" would be treated by clients as indicating
  5125. a node that allows access to ports 80, 443, and 808. That would
  5126. lead to clients attempting connections that could never work,
  5127. and ignoring exit nodes that would support their connections. Now
  5128. clients parse these exit policy summaries correctly. Fixes bug 7192;
  5129. bugfix on 0.2.3.1-alpha.
  5130. o Minor bugfixes (also in 0.2.3.24-rc):
  5131. - Clients now consider the ClientRejectInternalAddresses config option
  5132. when using a microdescriptor consensus stanza to decide whether
  5133. an exit relay would allow exiting to an internal address. Fixes
  5134. bug 7190; bugfix on 0.2.3.1-alpha.
  5135. o Minor bugfixes:
  5136. - Only disable TLS session ticket support when running as a TLS
  5137. server. Now clients will blend better with regular Firefox
  5138. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  5139. o Code simplification and refactoring:
  5140. - Start using OpenBSD's implementation of queue.h (originally by
  5141. Niels Provos).
  5142. - Move the entry node code from circuitbuild.c to its own file.
  5143. - Move the circuit build timeout tracking code from circuitbuild.c
  5144. to its own file.
  5145. Changes in version 0.2.3.24-rc - 2012-10-25
  5146. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  5147. could lead to remotely triggerable relay crashes, and fixes
  5148. a major bug that was preventing clients from choosing suitable exit
  5149. nodes.
  5150. o Major bugfixes (security):
  5151. - Fix a group of remotely triggerable assertion failures related to
  5152. incorrect link protocol negotiation. Found, diagnosed, and fixed
  5153. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  5154. 0.2.3.6-alpha.
  5155. - Fix a denial of service attack by which any directory authority
  5156. could crash all the others, or by which a single v2 directory
  5157. authority could crash everybody downloading v2 directory
  5158. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  5159. o Major bugfixes:
  5160. - When parsing exit policy summaries from microdescriptors, we had
  5161. previously been ignoring the last character in each one, so that
  5162. "accept 80,443,8080" would be treated by clients as indicating
  5163. a node that allows access to ports 80, 443, and 808. That would
  5164. lead to clients attempting connections that could never work,
  5165. and ignoring exit nodes that would support their connections. Now
  5166. clients parse these exit policy summaries correctly. Fixes bug 7192;
  5167. bugfix on 0.2.3.1-alpha.
  5168. o Minor bugfixes:
  5169. - Clients now consider the ClientRejectInternalAddresses config option
  5170. when using a microdescriptor consensus stanza to decide whether
  5171. an exit relay would allow exiting to an internal address. Fixes
  5172. bug 7190; bugfix on 0.2.3.1-alpha.
  5173. Changes in version 0.2.4.4-alpha - 2012-10-20
  5174. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  5175. vulnerability introduced by a change in OpenSSL, fixes a remotely
  5176. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  5177. that will make it easier to test new connection transport and cell
  5178. scheduling algorithms.
  5179. o New directory authorities (also in 0.2.3.23-rc):
  5180. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  5181. authority. Closes ticket 5749.
  5182. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  5183. - Disable TLS session tickets. OpenSSL's implementation was giving
  5184. our TLS session keys the lifetime of our TLS context objects, when
  5185. perfect forward secrecy would want us to discard anything that
  5186. could decrypt a link connection as soon as the link connection
  5187. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  5188. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  5189. - Discard extraneous renegotiation attempts once the V3 link
  5190. protocol has been initiated. Failure to do so left us open to
  5191. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  5192. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  5193. o Internal abstraction features:
  5194. - Introduce new channel_t abstraction between circuits and
  5195. or_connection_t to allow for implementing alternate OR-to-OR
  5196. transports. A channel_t is an abstract object which can either be a
  5197. cell-bearing channel, which is responsible for authenticating and
  5198. handshaking with the remote OR and transmitting cells to and from
  5199. it, or a listening channel, which spawns new cell-bearing channels
  5200. at the request of remote ORs. Implements part of ticket 6465.
  5201. - Also new is the channel_tls_t subclass of channel_t, adapting it
  5202. to the existing or_connection_t code. The V2/V3 protocol handshaking
  5203. code which formerly resided in command.c has been moved below the
  5204. channel_t abstraction layer and may be found in channeltls.c now.
  5205. Implements the rest of ticket 6465.
  5206. - Introduce new circuitmux_t storing the queue of circuits for
  5207. a channel; this encapsulates and abstracts the queue logic and
  5208. circuit selection policy, and allows the latter to be overridden
  5209. easily by switching out a policy object. The existing EWMA behavior
  5210. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  5211. o Required libraries:
  5212. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  5213. strongly recommended.
  5214. o Minor features:
  5215. - Warn users who run hidden services on a Tor client with
  5216. UseEntryGuards disabled that their hidden services will be
  5217. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  5218. attack which motivated Tor to support entry guards in the first
  5219. place). Resolves ticket 6889.
  5220. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  5221. dhill. Resolves ticket 6982.
  5222. - Option OutboundBindAddress can be specified multiple times and
  5223. accepts IPv6 addresses. Resolves ticket 6876.
  5224. o Minor bugfixes (also in 0.2.3.23-rc):
  5225. - Don't serve or accept v2 hidden service descriptors over a
  5226. relay's DirPort. It's never correct to do so, and disabling it
  5227. might make it more annoying to exploit any bugs that turn up in the
  5228. descriptor-parsing code. Fixes bug 7149.
  5229. - Fix two cases in src/or/transports.c where we were calling
  5230. fmt_addr() twice in a parameter list. Bug found by David
  5231. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  5232. - Fix memory leaks whenever we logged any message about the "path
  5233. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  5234. - When relays refuse a "create" cell because their queue of pending
  5235. create cells is too big (typically because their cpu can't keep up
  5236. with the arrival rate), send back reason "resource limit" rather
  5237. than reason "internal", so network measurement scripts can get a
  5238. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  5239. o Minor bugfixes:
  5240. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  5241. - Free some more still-in-use memory at exit, to make hunting for
  5242. memory leaks easier. Resolves bug 7029.
  5243. - When a Tor client gets a "truncated" relay cell, the first byte of
  5244. its payload specifies why the circuit was truncated. We were
  5245. ignoring this 'reason' byte when tearing down the circuit, resulting
  5246. in the controller not being told why the circuit closed. Now we
  5247. pass the reason from the truncated cell to the controller. Bugfix
  5248. on 0.1.2.3-alpha; fixes bug 7039.
  5249. - Downgrade "Failed to hand off onionskin" messages to "debug"
  5250. severity, since they're typically redundant with the "Your computer
  5251. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  5252. - Make clients running with IPv6 bridges connect over IPv6 again,
  5253. even without setting new config options ClientUseIPv6 and
  5254. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  5255. - Use square brackets around IPv6 addresses in numerous places
  5256. that needed them, including log messages, HTTPS CONNECT proxy
  5257. requests, TransportProxy statefile entries, and pluggable transport
  5258. extra-info lines. Fixes bug 7011; patch by David Fifield.
  5259. o Code refactoring and cleanup:
  5260. - Source files taken from other packages now reside in src/ext;
  5261. previously they were scattered around the rest of Tor.
  5262. - Avoid use of reserved identifiers in our C code. The C standard
  5263. doesn't like us declaring anything that starts with an
  5264. underscore, so let's knock it off before we get in trouble. Fix
  5265. for bug 1031; bugfix on the first Tor commit.
  5266. Changes in version 0.2.3.23-rc - 2012-10-20
  5267. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  5268. vulnerability introduced by a change in OpenSSL, and fixes a variety
  5269. of smaller bugs in preparation for the release.
  5270. o New directory authorities:
  5271. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  5272. authority. Closes ticket 5749.
  5273. o Major bugfixes (security/privacy):
  5274. - Disable TLS session tickets. OpenSSL's implementation was giving
  5275. our TLS session keys the lifetime of our TLS context objects, when
  5276. perfect forward secrecy would want us to discard anything that
  5277. could decrypt a link connection as soon as the link connection
  5278. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  5279. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  5280. - Discard extraneous renegotiation attempts once the V3 link
  5281. protocol has been initiated. Failure to do so left us open to
  5282. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  5283. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  5284. o Major bugfixes:
  5285. - Fix a possible crash bug when checking for deactivated circuits
  5286. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5287. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5288. o Minor bugfixes (on 0.2.3.x):
  5289. - Fix two cases in src/or/transports.c where we were calling
  5290. fmt_addr() twice in a parameter list. Bug found by David
  5291. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  5292. - Convert an assert in the pathbias code to a log message. The assert
  5293. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5294. bugfix on 0.2.3.17-beta.
  5295. - Fix memory leaks whenever we logged any message about the "path
  5296. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  5297. o Minor bugfixes (on 0.2.2.x and earlier):
  5298. - Don't serve or accept v2 hidden service descriptors over a relay's
  5299. DirPort. It's never correct to do so, and disabling it might
  5300. make it more annoying to exploit any bugs that turn up in the
  5301. descriptor-parsing code. Fixes bug 7149.
  5302. - When relays refuse a "create" cell because their queue of pending
  5303. create cells is too big (typically because their cpu can't keep up
  5304. with the arrival rate), send back reason "resource limit" rather
  5305. than reason "internal", so network measurement scripts can get a
  5306. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  5307. - Correct file sizes when reading binary files on Cygwin, to avoid
  5308. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5309. bugfix on 0.1.2.7-alpha.
  5310. - Avoid undefined behavior when parsing the list of supported
  5311. rendezvous/introduction protocols in a hidden service descriptor.
  5312. Previously, Tor would have confused (as-yet-unused) protocol version
  5313. numbers greater than 32 with lower ones on many platforms. Fixes
  5314. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5315. o Documentation fixes:
  5316. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5317. Changes in version 0.2.4.3-alpha - 2012-09-22
  5318. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  5319. assertion, resumes letting relays test reachability of their DirPort,
  5320. and cleans up a bunch of smaller bugs.
  5321. o Security fixes:
  5322. - Fix an assertion failure in tor_timegm() that could be triggered
  5323. by a badly formatted directory object. Bug found by fuzzing with
  5324. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5325. o Major bugfixes:
  5326. - Fix a possible crash bug when checking for deactivated circuits
  5327. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5328. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5329. - Allow routers to detect that their own DirPorts are running. When
  5330. we removed support for versions_supports_begindir, we also
  5331. accidentally removed the mechanism we used to self-test our
  5332. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  5333. bugfix on 0.2.4.2-alpha.
  5334. o Security features:
  5335. - Switch to a completely time-invariant approach for picking nodes
  5336. weighted by bandwidth. Our old approach would run through the
  5337. part of the loop after it had made its choice slightly slower
  5338. than it ran through the part of the loop before it had made its
  5339. choice. Addresses ticket 6538.
  5340. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  5341. by tor2web clients allows hidden services to identify tor2web
  5342. clients through their repeated selection of the same rendezvous
  5343. and introduction point circuit endpoints (their guards). Resolves
  5344. ticket 6888.
  5345. o Minor features:
  5346. - Enable Tor to read configuration, state, and key information from
  5347. a FIFO. Previously Tor would only read from files with a positive
  5348. stat.st_size. Code from meejah; fixes bug 6044.
  5349. o Minor bugfixes:
  5350. - Correct file sizes when reading binary files on Cygwin, to avoid
  5351. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5352. bugfix on 0.1.2.7-alpha.
  5353. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  5354. bugfix on 0.2.0.3-alpha.
  5355. - When complaining about a client port on a public address, log
  5356. which address we're complaining about. Fixes bug 4020; bugfix on
  5357. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  5358. - Convert an assert in the pathbias code to a log message. The assert
  5359. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5360. bugfix on 0.2.3.17-beta.
  5361. - Our new buildsystem was overzealous about rebuilding manpages: it
  5362. would rebuild them all whenever any one of them changed. Now our
  5363. dependency checking should be correct. Fixes bug 6843; bugfix on
  5364. 0.2.4.1-alpha.
  5365. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  5366. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  5367. - Correct log printout about which address family is preferred
  5368. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  5369. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  5370. o Minor bugfixes (code cleanliness):
  5371. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  5372. with large values. This situation was untriggered, but nevertheless
  5373. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  5374. - Reject consensus votes with more than 64 known-flags. We aren't even
  5375. close to that limit yet, and our code doesn't handle it correctly.
  5376. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  5377. - Avoid undefined behavior when parsing the list of supported
  5378. rendezvous/introduction protocols in a hidden service descriptor.
  5379. Previously, Tor would have confused (as-yet-unused) protocol version
  5380. numbers greater than 32 with lower ones on many platforms. Fixes
  5381. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5382. - Fix handling of rendezvous client authorization types over 8.
  5383. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  5384. - Fix building with older versions of GCC (2.95, for one) that don't
  5385. like preprocessor directives inside macro arguments. Found by
  5386. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  5387. - Switch weighted node selection rule from using a list of doubles
  5388. to using a list of int64_t. This change should make the process
  5389. slightly easier to debug and maintain. Needed to finish ticket 6538.
  5390. o Code simplification and refactoring:
  5391. - Move the generic "config" code into a new file, and have "config.c"
  5392. hold only torrc- and state-related code. Resolves ticket 6823.
  5393. - Move the core of our "choose a weighted element at random" logic
  5394. into its own function, and give it unit tests. Now the logic is
  5395. testable, and a little less fragile too.
  5396. - Removed the testing_since field of node_t, which hasn't been used
  5397. for anything since 0.2.0.9-alpha.
  5398. o Documentation fixes:
  5399. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5400. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  5401. 0.2.3.14-alpha.
  5402. Changes in version 0.2.3.22-rc - 2012-09-11
  5403. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  5404. assertion.
  5405. o Security fixes:
  5406. - Fix an assertion failure in tor_timegm() that could be triggered
  5407. by a badly formatted directory object. Bug found by fuzzing with
  5408. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5409. o Minor bugfixes:
  5410. - Avoid segfault when starting up having run with an extremely old
  5411. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5412. on 0.2.2.23-alpha.
  5413. Changes in version 0.2.2.39 - 2012-09-11
  5414. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  5415. assertions.
  5416. o Security fixes:
  5417. - Fix an assertion failure in tor_timegm() that could be triggered
  5418. by a badly formatted directory object. Bug found by fuzzing with
  5419. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5420. - Do not crash when comparing an address with port value 0 to an
  5421. address policy. This bug could have been used to cause a remote
  5422. assertion failure by or against directory authorities, or to
  5423. allow some applications to crash clients. Fixes bug 6690; bugfix
  5424. on 0.2.1.10-alpha.
  5425. Changes in version 0.2.4.2-alpha - 2012-09-10
  5426. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  5427. raises the default rate limiting even more, and makes the bootstrapping
  5428. log messages less noisy.
  5429. o Major features:
  5430. - Automatically forward the TCP ports of pluggable transport
  5431. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  5432. ticket 4567.
  5433. o Major bugfixes:
  5434. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  5435. to 1GB/1GB. The previous defaults were intended to be "basically
  5436. infinite", but it turns out they're now limiting our 100mbit+
  5437. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  5438. last time we raised it).
  5439. o Minor features:
  5440. - Detect when we're running with a version of OpenSSL other than the
  5441. one we compiled with. This has occasionally given people hard-to-
  5442. track-down errors.
  5443. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  5444. versions and capabilities when everything is going right. Resolves
  5445. part of ticket 6736.
  5446. - Directory authorities no long accept descriptors for any version of
  5447. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  5448. These versions are insecure, unsupported, or both. Implements
  5449. ticket 6789.
  5450. o Minor bugfixes:
  5451. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  5452. to start with a triple-underscore so the controller won't touch it.
  5453. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  5454. - Avoid segfault when starting up having run with an extremely old
  5455. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5456. on 0.2.2.23-alpha.
  5457. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  5458. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  5459. - Don't follow the NULL pointer if microdescriptor generation fails.
  5460. (This does not appear to be triggerable, but it's best to be safe.)
  5461. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  5462. - Fix mis-declared dependencies on src/common/crypto.c and
  5463. src/or/tor_main.c that could break out-of-tree builds under some
  5464. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  5465. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  5466. 6778; bugfix on 0.2.4.1-alpha.
  5467. - Fix a harmless (in this case) build warning for implicitly
  5468. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  5469. o Removed features:
  5470. - Now that all versions before 0.2.2.x are disallowed, we no longer
  5471. need to work around their missing features. Thus we can remove a
  5472. bunch of compatibility code.
  5473. o Code refactoring:
  5474. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  5475. TCP ports to forward. In the past it only accepted two ports:
  5476. the ORPort and the DirPort.
  5477. Changes in version 0.2.4.1-alpha - 2012-09-05
  5478. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  5479. bridgedb; lets relays use IPv6 addresses and directory authorities
  5480. advertise them; and switches to a cleaner build interface.
  5481. This is the first alpha release in a new series, so expect there to
  5482. be bugs. Users who would rather test out a more stable branch should
  5483. stay with 0.2.3.x for now.
  5484. o Major features (bridges):
  5485. - Bridges now report the pluggable transports they support to the
  5486. bridge authority, so it can pass the supported transports on to
  5487. bridgedb and/or eventually do reachability testing. Implements
  5488. ticket 3589.
  5489. o Major features (IPv6):
  5490. - Bridge authorities now accept IPv6 bridge addresses and include
  5491. them in network status documents. Implements ticket 5534.
  5492. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  5493. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  5494. to happen. Implements ticket 5535.
  5495. - All kind of relays, not just bridges, can now advertise an IPv6
  5496. OR port. Implements ticket 6362.
  5497. - Directory authorities vote on IPv6 OR ports using the new consensus
  5498. method 14. Implements ticket 6363.
  5499. o Major features (build):
  5500. - Switch to a nonrecursive Makefile structure. Now instead of each
  5501. Makefile.am invoking other Makefile.am's, there is a master
  5502. Makefile.am that includes the others. This change makes our build
  5503. process slightly more maintainable, and improves parallelism for
  5504. building with make -j. Original patch by Stewart Smith; various
  5505. fixes by Jim Meyering.
  5506. - Where available, we now use automake's "silent" make rules by
  5507. default, so that warnings are easier to spot. You can get the old
  5508. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  5509. o Minor features (code security and spec conformance):
  5510. - Clear keys and key-derived material left on the stack in
  5511. rendservice.c and rendclient.c. Check return value of
  5512. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  5513. These fixes should make us more forward-secure against cold-boot
  5514. attacks and the like. Fixes bug 2385.
  5515. - Reject EXTEND cells sent to nonexistent streams. According to the
  5516. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  5517. we were only checking for stream IDs that were currently in use.
  5518. Found while hunting for more instances of bug 6271. Bugfix on
  5519. 0.0.2pre8, which introduced incremental circuit construction.
  5520. o Minor features (streamlining);
  5521. - No longer include the "opt" prefix when generating routerinfos
  5522. or v2 directories: it has been needless since Tor 0.1.2. Closes
  5523. ticket 5124.
  5524. - Remove some now-needless code that tried to aggressively flush
  5525. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  5526. cell queue logic has saved us from the failure mode that this code
  5527. was supposed to prevent. Removing this code will limit the number
  5528. of baroque control flow paths through Tor's network logic. Reported
  5529. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  5530. o Minor features (controller):
  5531. - Add a "GETINFO signal/names" control port command. Implements
  5532. ticket 3842.
  5533. - Provide default values for all options via "GETINFO config/defaults".
  5534. Implements ticket 4971.
  5535. o Minor features (IPv6):
  5536. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  5537. authorities should set if they have IPv6 connectivity and want to
  5538. do reachability tests for IPv6 relays. Implements feature 5974.
  5539. - A relay with an IPv6 OR port now sends that address in NETINFO
  5540. cells (in addition to its other address). Implements ticket 6364.
  5541. o Minor features (log messages):
  5542. - Omit the first heartbeat log message, because it never has anything
  5543. useful to say, and it clutters up the bootstrapping messages.
  5544. Resolves ticket 6758.
  5545. - Don't log about reloading the microdescriptor cache at startup. Our
  5546. bootstrap warnings are supposed to tell the user when there's a
  5547. problem, and our bootstrap notices say when there isn't. Resolves
  5548. ticket 6759; bugfix on 0.2.2.6-alpha.
  5549. - Don't log "I learned some more directory information" when we're
  5550. reading cached directory information. Reserve it for when new
  5551. directory information arrives in response to a fetch. Resolves
  5552. ticket 6760.
  5553. - Prevent rounding error in path bias counts when scaling
  5554. them down, and use the correct scale factor default. Also demote
  5555. some path bias related log messages down a level and make others
  5556. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  5557. - We no longer warn so much when generating manpages from their
  5558. asciidoc source.
  5559. o Code simplifications and refactoring:
  5560. - Enhance our internal sscanf replacement so that we can eliminate
  5561. the last remaining uses of the system sscanf. (Though those uses
  5562. of sscanf were safe, sscanf itself is generally error prone, so
  5563. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  5564. CID 448.
  5565. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  5566. - Move last_reachable and testing_since from routerinfo_t to node_t.
  5567. Implements ticket 5529.
  5568. - Add replaycache_t structure, functions and unit tests, then refactor
  5569. rend_service_introduce() to be more clear to read, improve, debug,
  5570. and test. Resolves bug 6177.
  5571. - Finally remove support for malloc_good_size and malloc_usable_size.
  5572. We had hoped that these functions would let us eke a little more
  5573. memory out of our malloc implementation. Unfortunately, the only
  5574. implementations that provided these functions are also ones that
  5575. are already efficient about not overallocation: they never got us
  5576. more than 7 or so bytes per allocation. Removing them saves us a
  5577. little code complexity and a nontrivial amount of build complexity.
  5578. o New requirements:
  5579. - Tor maintainers now require Automake version 1.9 or later to build
  5580. Tor from the Git repository. (Automake is not required when building
  5581. from a source distribution.)
  5582. Changes in version 0.2.3.21-rc - 2012-09-05
  5583. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  5584. series. It fixes a trio of potential security bugs, fixes a bug where
  5585. we were leaving some of the fast relays out of the microdescriptor
  5586. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  5587. and cleans up other smaller issues.
  5588. o Major bugfixes (security):
  5589. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  5590. could use this trick to make their circuits receive cells faster
  5591. than our flow control would have allowed, or to gum up the network,
  5592. or possibly to do targeted memory denial-of-service attacks on
  5593. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  5594. from July 2002, before the release of Tor 0.0.0. We had committed
  5595. this patch previously, but we had to revert it because of bug 6271.
  5596. Now that 6271 is fixed, this patch appears to work.
  5597. - Reject any attempt to extend to an internal address. Without
  5598. this fix, a router could be used to probe addresses on an internal
  5599. network to see whether they were accepting connections. Fixes bug
  5600. 6710; bugfix on 0.0.8pre1.
  5601. - Do not crash when comparing an address with port value 0 to an
  5602. address policy. This bug could have been used to cause a remote
  5603. assertion failure by or against directory authorities, or to
  5604. allow some applications to crash clients. Fixes bug 6690; bugfix
  5605. on 0.2.1.10-alpha.
  5606. o Major bugfixes:
  5607. - Remove the upper bound on microdescriptor length. We were hitting
  5608. the limit for routers with complex exit policies or family
  5609. declarations, causing clients to not use them. Fixes the first
  5610. piece of bug 6404; fix on 0.2.2.6-alpha.
  5611. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  5612. as a relay. Previously, some of our code would treat the presence
  5613. of any ORPort line as meaning that we should act like a relay,
  5614. even though our new listener code would correctly not open any
  5615. ORPorts for ORPort 0. Similar bugs in other Port options are also
  5616. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  5617. o Minor bugfixes:
  5618. - Avoid a pair of double-free and use-after-mark bugs that can
  5619. occur with certain timings in canceled and re-received DNS
  5620. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  5621. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  5622. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  5623. - Allow one-hop directory fetching circuits the full "circuit build
  5624. timeout" period, rather than just half of it, before failing them
  5625. and marking the relay down. This fix should help reduce cases where
  5626. clients declare relays (or worse, bridges) unreachable because
  5627. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  5628. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  5629. 30 seconds.
  5630. - Authorities no longer include any router in their microdescriptor
  5631. consensuses for which they couldn't generate or agree on a
  5632. microdescriptor. Fixes the second piece of bug 6404; fix on
  5633. 0.2.2.6-alpha.
  5634. - Detect and reject attempts to specify both "FooPort" and
  5635. "FooPort 0" in the same configuration domain. (It's still okay
  5636. to have a FooPort in your configuration file, and use "FooPort 0"
  5637. on the command line to disable it.) Fixes the second half of bug
  5638. 6507; bugfix on 0.2.3.3-alpha.
  5639. - Make wildcarded addresses (that is, ones beginning with "*.") work
  5640. when provided via the controller's MapAddress command. Previously,
  5641. they were accepted, but we never actually noticed that they were
  5642. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5643. - Avoid crashing on a malformed state file where EntryGuardPathBias
  5644. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  5645. - Add a (probably redundant) memory clear between iterations of
  5646. the router status voting loop, to prevent future coding errors
  5647. where data might leak between iterations of the loop. Resolves
  5648. ticket 6514.
  5649. o Minor bugfixes (log messages):
  5650. - Downgrade "set buildtimeout to low value" messages to "info"
  5651. severity; they were never an actual problem, there was never
  5652. anything reasonable to do about them, and they tended to spam logs
  5653. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  5654. - Downgrade path-bias warning messages to "info". We'll try to get
  5655. them working better in 0.2.4. Add internal circuit construction
  5656. state to protect against the noisy warn message "Unexpectedly high
  5657. circuit_successes". Also add some additional rate-limited notice
  5658. messages to help determine the root cause of the warn. Fixes bug
  5659. 6475. Bugfix against 0.2.3.17-beta.
  5660. - Move log message when unable to find a microdesc in a routerstatus
  5661. entry to parse time. Previously we'd spam this warning every time
  5662. we tried to figure out which microdescriptors to download. Fixes
  5663. the third piece of bug 6404; fix on 0.2.3.18-rc.
  5664. o Minor features:
  5665. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  5666. change when the authority is deciding whether to accept a newly
  5667. uploaded descriptor. Implements ticket 6423.
  5668. - Add missing documentation for consensus and microdesc files.
  5669. Resolves ticket 6732.
  5670. Changes in version 0.2.2.38 - 2012-08-12
  5671. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  5672. attack that could in theory leak path information.
  5673. o Security fixes:
  5674. - Avoid an uninitialized memory read when reading a vote or consensus
  5675. document that has an unrecognized flavor name. This read could
  5676. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5677. - Try to leak less information about what relays a client is
  5678. choosing to a side-channel attacker. Previously, a Tor client would
  5679. stop iterating through the list of available relays as soon as it
  5680. had chosen one, thus finishing a little earlier when it picked
  5681. a router earlier in the list. If an attacker can recover this
  5682. timing information (nontrivial but not proven to be impossible),
  5683. they could learn some coarse-grained information about which relays
  5684. a client was picking (middle nodes in particular are likelier to
  5685. be affected than exits). The timing attack might be mitigated by
  5686. other factors (see bug 6537 for some discussion), but it's best
  5687. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5688. Changes in version 0.2.3.20-rc - 2012-08-05
  5689. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  5690. series. It fixes a pair of code security bugs and a potential anonymity
  5691. issue, updates our RPM spec files, and cleans up other smaller issues.
  5692. o Security fixes:
  5693. - Avoid read-from-freed-memory and double-free bugs that could occur
  5694. when a DNS request fails while launching it. Fixes bug 6480;
  5695. bugfix on 0.2.0.1-alpha.
  5696. - Avoid an uninitialized memory read when reading a vote or consensus
  5697. document that has an unrecognized flavor name. This read could
  5698. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5699. - Try to leak less information about what relays a client is
  5700. choosing to a side-channel attacker. Previously, a Tor client would
  5701. stop iterating through the list of available relays as soon as it
  5702. had chosen one, thus finishing a little earlier when it picked
  5703. a router earlier in the list. If an attacker can recover this
  5704. timing information (nontrivial but not proven to be impossible),
  5705. they could learn some coarse-grained information about which relays
  5706. a client was picking (middle nodes in particular are likelier to
  5707. be affected than exits). The timing attack might be mitigated by
  5708. other factors (see bug 6537 for some discussion), but it's best
  5709. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5710. o Minor features:
  5711. - Try to make the warning when giving an obsolete SOCKSListenAddress
  5712. a little more useful.
  5713. - Terminate active server managed proxies if Tor stops being a
  5714. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  5715. - Provide a better error message about possible OSX Asciidoc failure
  5716. reasons. Fixes bug 6436.
  5717. - Warn when Tor is configured to use accounting in a way that can
  5718. link a hidden service to some other hidden service or public
  5719. address. Resolves ticket 6490.
  5720. o Minor bugfixes:
  5721. - Check return value of fputs() when writing authority certificate
  5722. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  5723. - Ignore ServerTransportPlugin lines when Tor is not configured as
  5724. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  5725. - When disabling guards for having too high a proportion of failed
  5726. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  5727. on 0.2.3.17-beta.
  5728. o Packaging (RPM):
  5729. - Update our default RPM spec files to work with mock and rpmbuild
  5730. on RHEL/Fedora. They have an updated set of dependencies and
  5731. conflicts, a fix for an ancient typo when creating the "_tor"
  5732. user, and better instructions. Thanks to Ondrej Mikle for the
  5733. patch series. Fixes bug 6043.
  5734. o Testing:
  5735. - Make it possible to set the TestingTorNetwork configuration
  5736. option using AlternateDirAuthority and AlternateBridgeAuthority
  5737. as an alternative to setting DirServer. Addresses ticket 6377.
  5738. o Documentation:
  5739. - Clarify the documentation for the Alternate*Authority options.
  5740. Fixes bug 6387.
  5741. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  5742. o Code simplification and refactoring:
  5743. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  5744. 10 lines. Also, don't nest them. Doing so in the past has
  5745. led to hard-to-debug code. The new style is to use the
  5746. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  5747. Changes in version 0.2.3.19-rc - 2012-07-06
  5748. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  5749. series. It fixes the compile on Windows, reverts to a GeoIP database
  5750. that isn't as broken, and fixes a flow control bug that has been around
  5751. since the beginning of Tor.
  5752. o Major bugfixes:
  5753. - Fix a bug handling SENDME cells on nonexistent streams that could
  5754. result in bizarre window values. Report and patch contributed
  5755. pseudonymously. Fixes part of bug 6271. This bug was introduced
  5756. before the first Tor release, in svn commit r152.
  5757. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  5758. June 2012 database, Maxmind marked many Tor relays as country "A1",
  5759. which will cause risky behavior for clients that set EntryNodes
  5760. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  5761. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  5762. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  5763. o Minor bugfixes:
  5764. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  5765. bugfix on 0.2.1.10-alpha.
  5766. Changes in version 0.2.3.18-rc - 2012-06-28
  5767. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  5768. series. It fixes a few smaller bugs, but generally appears stable.
  5769. Please test it and let us know whether it is!
  5770. o Major bugfixes:
  5771. - Allow wildcarded mapaddress targets to be specified on the
  5772. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5773. - Make our linker option detection code more robust against linkers
  5774. such as on FreeBSD 8, where a bad combination of options completes
  5775. successfully but makes an unrunnable binary. Fixes bug 6173;
  5776. bugfix on 0.2.3.17-beta.
  5777. o Minor bugfixes (on 0.2.2.x and earlier):
  5778. - Avoid a false positive in the util/threads unit test by increasing
  5779. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  5780. - Replace "Sending publish request" log messages with "Launching
  5781. upload", so that they no longer confusingly imply that we're
  5782. sending something to a directory we might not even be connected
  5783. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  5784. - Make sure to set *socket_error in all error cases in
  5785. connection_connect(), so it can't produce a warning about
  5786. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  5787. 0.2.1.1-alpha; resolves ticket 6028.
  5788. - Downgrade "Got a certificate, but we already have it" log messages
  5789. from warning to info, except when we're a dirauth. Fixes bug 5238;
  5790. bugfix on 0.2.1.7-alpha.
  5791. - When checking for requested signatures on the latest consensus
  5792. before serving it to a client, make sure to check the right
  5793. consensus flavor. Bugfix on 0.2.2.6-alpha.
  5794. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  5795. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  5796. o Minor bugfixes (on 0.2.3.x):
  5797. - Make format_helper_exit_status() avoid unnecessary space padding
  5798. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  5799. on 0.2.3.1-alpha.
  5800. - Downgrade a message about cleaning the microdescriptor cache to
  5801. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  5802. - Log a BUG message at severity INFO if we have a networkstatus with
  5803. a missing entry for some microdescriptor. Continues on a patch
  5804. to 0.2.3.2-alpha.
  5805. - Improve the log message when a managed proxy fails to launch. Fixes
  5806. bug 5099; bugfix on 0.2.3.6-alpha.
  5807. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  5808. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  5809. - When formatting wildcarded address mappings for the controller,
  5810. be sure to include "*." as appropriate. Partially fixes bug 6244;
  5811. bugfix on 0.2.3.9-alpha.
  5812. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  5813. Bugfix on 0.2.3.13-alpha.
  5814. - Stop logging messages about running with circuit timeout learning
  5815. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  5816. - Disable a spurious warning about reading on a marked and flushing
  5817. connection. We shouldn't be doing that, but apparently we
  5818. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  5819. - Fix a bug that stopped AllowDotExit from working on addresses
  5820. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  5821. 0.2.3.17-beta.
  5822. o Code simplification, refactoring, unit tests:
  5823. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  5824. Libevent's notion of cached time when possible.
  5825. - Remove duplicate code for invoking getrlimit() from control.c.
  5826. - Add a unit test for the environment_variable_names_equal function.
  5827. o Documentation:
  5828. - Document the --defaults-torrc option, and the new (in 0.2.3)
  5829. semantics for overriding, extending, and clearing lists of
  5830. options. Closes bug 4748.
  5831. Changes in version 0.2.3.17-beta - 2012-06-15
  5832. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  5833. gets our TLS handshake back on track for being able to blend in with
  5834. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  5835. with Vidalia, and otherwise continues to get us closer to a release
  5836. candidate.
  5837. o Major features:
  5838. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  5839. - Update TLS cipher list to match Firefox 8 and later. Resolves
  5840. ticket 4744.
  5841. - Implement the client side of proposal 198: remove support for
  5842. clients falsely claiming to support standard ciphersuites that
  5843. they can actually provide. As of modern OpenSSL versions, it's not
  5844. necessary to fake any standard ciphersuite, and doing so prevents
  5845. us from using better ciphersuites in the future, since servers
  5846. can't know whether an advertised ciphersuite is really supported or
  5847. not. Some hosts -- notably, ones with very old versions of OpenSSL
  5848. or where OpenSSL has been built with ECC disabled -- will stand
  5849. out because of this change; TBB users should not be affected.
  5850. o Major bugfixes:
  5851. - Change the default value for DynamicDHGroups (introduced in
  5852. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  5853. identifiable by their use of the mod_ssl DH group, but at
  5854. the cost of some usability (#4721) and bridge tracing (#6087)
  5855. regressions. Resolves ticket 5598.
  5856. - Send a CRLF at the end of each STATUS_* control protocol event. This
  5857. bug tickled a bug in Vidalia which would make it freeze. Fixes
  5858. bug 6094; bugfix on 0.2.3.16-alpha.
  5859. o Minor bugfixes:
  5860. - Disable writing on marked-for-close connections when they are
  5861. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  5862. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  5863. case for flushing marked connections.
  5864. - Detect SSL handshake even when the initial attempt to write the
  5865. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  5866. - Change the AllowDotExit rules so they should actually work.
  5867. We now enforce AllowDotExit only immediately after receiving an
  5868. address via SOCKS or DNSPort: other sources are free to provide
  5869. .exit addresses after the resolution occurs. Fixes bug 3940;
  5870. bugfix on 0.2.2.1-alpha.
  5871. - Fix a (harmless) integer overflow in cell statistics reported by
  5872. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  5873. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  5874. right places and never depends on the consensus parameters or
  5875. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  5876. bugfix on 0.2.2.14-alpha.
  5877. - When building Tor on Windows with -DUNICODE (not default), ensure
  5878. that error messages, filenames, and DNS server names are always
  5879. NUL-terminated when we convert them to a single-byte encoding.
  5880. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  5881. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  5882. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  5883. - Fix an edge case where TestingTorNetwork is set but the authorities
  5884. and relays all have an uptime of zero, where the private Tor network
  5885. could briefly lack support for hidden services. Fixes bug 3886;
  5886. bugfix on 0.2.2.18-alpha.
  5887. - Correct the manpage's descriptions for the default values of
  5888. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  5889. on 0.2.3.1-alpha.
  5890. - Fix the documentation for the --hush and --quiet command line
  5891. options, which changed their behavior back in 0.2.3.3-alpha.
  5892. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  5893. 0.2.3.11-alpha.
  5894. o Minor features:
  5895. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  5896. more information to it, so that we can track it down in case it
  5897. returns again. Mitigates bug 5235.
  5898. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  5899. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  5900. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  5901. - Warn the user when HTTPProxy, but no other proxy type, is
  5902. configured. This can cause surprising behavior: it doesn't send
  5903. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  5904. directory traffic only. Resolves ticket 4663.
  5905. - Issue a notice if a guard completes less than 40% of your circuits.
  5906. Threshold is configurable by torrc option PathBiasNoticeRate and
  5907. consensus parameter pb_noticepct. There is additional, off-by-
  5908. default code to disable guards which fail too many circuits.
  5909. Addresses ticket 5458.
  5910. - Update to the June 6 2012 Maxmind GeoLite Country database.
  5911. o Code simplifications and refactoring:
  5912. - Remove validate_pluggable_transports_config(): its warning
  5913. message is now handled by connection_or_connect().
  5914. Changes in version 0.2.2.37 - 2012-06-06
  5915. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  5916. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5917. currently).
  5918. o Major bugfixes:
  5919. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5920. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5921. the v2 Tor connection protocol when both sides were using OpenSSL
  5922. 1.0.1 would fail. Resolves ticket 6033.
  5923. - When waiting for a client to renegotiate, don't allow it to add
  5924. any bytes to the input buffer. This fixes a potential DoS issue.
  5925. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5926. - Fix an edge case where if we fetch or publish a hidden service
  5927. descriptor, we might build a 4-hop circuit and then use that circuit
  5928. for exiting afterwards -- even if the new last hop doesn't obey our
  5929. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5930. o Minor bugfixes:
  5931. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  5932. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  5933. o Minor features:
  5934. - Tell GCC and Clang to check for any errors in format strings passed
  5935. to the tor_v*(print|scan)f functions.
  5936. Changes in version 0.2.3.16-alpha - 2012-06-05
  5937. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  5938. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  5939. currently). It also fixes a variety of smaller bugs and other cleanups
  5940. that get us closer to a release candidate.
  5941. o Major bugfixes (general):
  5942. - Work around a bug in OpenSSL that broke renegotiation with TLS
  5943. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  5944. the v2 Tor connection protocol when both sides were using OpenSSL
  5945. 1.0.1 would fail. Resolves ticket 6033.
  5946. - When waiting for a client to renegotiate, don't allow it to add
  5947. any bytes to the input buffer. This fixes a potential DoS issue.
  5948. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  5949. - Pass correct OR address to managed proxies (like obfsproxy),
  5950. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  5951. 0.2.3.9-alpha.
  5952. - The advertised platform of a router now includes only its operating
  5953. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  5954. service pack level (for Windows) or its CPU architecture (for Unix).
  5955. We also no longer include the "git-XYZ" tag in the version. Resolves
  5956. part of bug 2988.
  5957. o Major bugfixes (clients):
  5958. - If we are unable to find any exit that supports our predicted ports,
  5959. stop calling them predicted, so that we don't loop and build
  5960. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  5961. which introduced predicted ports.
  5962. - Fix an edge case where if we fetch or publish a hidden service
  5963. descriptor, we might build a 4-hop circuit and then use that circuit
  5964. for exiting afterwards -- even if the new last hop doesn't obey our
  5965. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  5966. - Check at each new consensus whether our entry guards were picked
  5967. long enough ago that we should rotate them. Previously, we only
  5968. did this check at startup, which could lead to us holding a guard
  5969. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  5970. - When fetching a bridge descriptor from a bridge authority,
  5971. always do so anonymously, whether we have been able to open
  5972. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  5973. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  5974. but we'll need to wait for bug 6010 before it's actually usable.
  5975. o Major bugfixes (directory authorities):
  5976. - When computing weight parameters, behave more robustly in the
  5977. presence of a bad bwweightscale value. Previously, the authorities
  5978. would crash if they agreed on a sufficiently broken weight_scale
  5979. value: now, they use a reasonable default and carry on. Partial
  5980. fix for 5786; bugfix on 0.2.2.17-alpha.
  5981. - Check more thoroughly to prevent a rogue authority from
  5982. double-voting on any consensus directory parameter. Previously,
  5983. authorities would crash in this case if the total number of
  5984. votes for any parameter exceeded the number of active voters,
  5985. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  5986. on 0.2.2.2-alpha.
  5987. o Minor features:
  5988. - Rate-limit log messages when asked to connect anonymously to
  5989. a private address. When these hit, they tended to hit fast and
  5990. often. Also, don't bother trying to connect to addresses that we
  5991. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  5992. reply makes us think we have been lied to, even when the address the
  5993. client tried to connect to was "localhost." Resolves ticket 2822.
  5994. - Allow packagers to insert an extra string in server descriptor
  5995. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  5996. Resolves the rest of ticket 2988.
  5997. - Raise the threshold of server descriptors needed (75%) and exit
  5998. server descriptors needed (50%) before we will declare ourselves
  5999. bootstrapped. This will make clients start building circuits a
  6000. little later, but makes the initially constructed circuits less
  6001. skewed and less in conflict with further directory fetches. Fixes
  6002. ticket 3196.
  6003. - Close any connection that sends unrecognized junk before the
  6004. handshake. Solves an issue noted in bug 4369.
  6005. - Improve log messages about managed transports. Resolves ticket 5070.
  6006. - Tag a bridge's descriptor as "never to be sent unencrypted".
  6007. This shouldn't matter, since bridges don't open non-anonymous
  6008. connections to the bridge authority and don't allow unencrypted
  6009. directory connections from clients, but we might as well make
  6010. sure. Closes bug 5139.
  6011. - Expose our view of whether we have gone dormant to the controller,
  6012. via a new "GETINFO dormant" value. Torbutton and other controllers
  6013. can use this to avoid doing periodic requests through Tor while
  6014. it's dormant (bug 4718). Fixes bug 5954.
  6015. - Tell GCC and Clang to check for any errors in format strings passed
  6016. to the tor_v*(print|scan)f functions.
  6017. - Update to the May 1 2012 Maxmind GeoLite Country database.
  6018. o Minor bugfixes (already included in 0.2.2.36):
  6019. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  6020. Fixes bug 5346; bugfix on 0.0.8pre3.
  6021. - Correct parsing of certain date types in parse_http_time().
  6022. Without this patch, If-Modified-Since would behave
  6023. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  6024. Esteban Manchado Velázques.
  6025. - Make our number-parsing functions always treat too-large values
  6026. as an error, even when those values exceed the width of the
  6027. underlying type. Previously, if the caller provided these
  6028. functions with minima or maxima set to the extreme values of the
  6029. underlying integer type, these functions would return those
  6030. values on overflow rather than treating overflow as an error.
  6031. Fixes part of bug 5786; bugfix on 0.0.9.
  6032. - If we hit the error case where routerlist_insert() replaces an
  6033. existing (old) server descriptor, make sure to remove that
  6034. server descriptor from the old_routers list. Fix related to bug
  6035. 1776. Bugfix on 0.2.2.18-alpha.
  6036. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  6037. circuits. Fixes issue 5259.
  6038. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  6039. - Prevent a null-pointer dereference when receiving a data cell
  6040. for a nonexistent stream when the circuit in question has an
  6041. empty deliver window. We don't believe this is triggerable,
  6042. since we don't currently allow deliver windows to become empty,
  6043. but the logic is tricky enough that it's better to make the code
  6044. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  6045. - Fix a memory leak when trying to launch a DNS request when the
  6046. network is disabled or the nameservers are unconfigurable. Fixes
  6047. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  6048. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  6049. - Don't hold a Windows file handle open for every file mapping;
  6050. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  6051. 0.1.2.1-alpha.
  6052. - Avoid O(n^2) performance characteristics when parsing a large
  6053. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  6054. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  6055. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  6056. Tor 0.2.0.8-alpha.
  6057. - Make our replacement implementation of strtok_r() compatible with
  6058. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  6059. bugfix on 0.2.2.1-alpha.
  6060. - Fix a NULL-pointer dereference on a badly formed
  6061. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  6062. bugfix on 0.2.2.9-alpha.
  6063. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  6064. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  6065. - Defensively refactor rend_mid_rendezvous() so that protocol
  6066. violations and length checks happen in the beginning. Fixes
  6067. bug 5645.
  6068. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  6069. that IPv6 stuff will compile on MSVC, and compilation issues
  6070. will be easier to track down. Fixes bug 5861.
  6071. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  6072. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  6073. resource exhaustion, so that clients can adjust their load to
  6074. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  6075. started using END_STREAM_REASON_RESOURCELIMIT.
  6076. - Don't check for whether the address we're using for outbound
  6077. connections has changed until after the outbound connection has
  6078. completed. On Windows, getsockname() doesn't succeed until the
  6079. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  6080. - If the configuration tries to set MyFamily on a bridge, refuse to
  6081. do so, and warn about the security implications. Fixes bug 4657;
  6082. bugfix on 0.2.0.3-alpha.
  6083. - If the client fails to set a reasonable set of ciphersuites
  6084. during its v2 handshake renegotiation, allow the renegotiation to
  6085. continue nevertheless (i.e. send all the required certificates).
  6086. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  6087. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  6088. option is set to 0 (which Vidalia version 0.2.16 now does when
  6089. a SAVECONF attempt fails), perform other actions that SIGHUP
  6090. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  6091. on 0.2.1.9-alpha.
  6092. - If we fail to write a microdescriptor to the disk cache, do not
  6093. continue replacing the old microdescriptor file. Fixes bug 2954;
  6094. bugfix on 0.2.2.6-alpha.
  6095. - Exit nodes don't need to fetch certificates for authorities that
  6096. they don't recognize; only directory authorities, bridges,
  6097. and caches need to do that. Fixes part of bug 2297; bugfix on
  6098. 0.2.2.11-alpha.
  6099. - Correctly handle checking the permissions on the parent
  6100. directory of a control socket in the root directory. Bug found
  6101. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  6102. 0.2.2.26-beta.
  6103. - When told to add a bridge with the same digest as a preexisting
  6104. bridge but a different addr:port, change the addr:port as
  6105. requested. Previously we would not notice the change. Fixes half
  6106. of bug 5603; fix on 0.2.2.26-beta.
  6107. - End AUTHCHALLENGE error messages (in the control protocol) with
  6108. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  6109. o Minor bugfixes (on 0.2.3.x):
  6110. - Turn an assertion (that the number of handshakes received as a
  6111. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  6112. 0.2.3.1-alpha.
  6113. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  6114. we had reversed them when the answer was cached.) Fixes bug
  6115. 5723; bugfix on 0.2.3.1-alpha.
  6116. - Work correctly on Linux systems with accept4 support advertised in
  6117. their headers, but without accept4 support in the kernel. Fix
  6118. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  6119. - When told to add a bridge with the same addr:port as a preexisting
  6120. bridge but a different transport, change the transport as
  6121. requested. Previously we would not notice the change. Fixes half
  6122. of bug 5603; fix on 0.2.3.2-alpha.
  6123. - Avoid a "double-reply" warning when replying to a SOCKS request
  6124. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  6125. bugfix on 0.2.3.4-alpha.
  6126. - Fix a bug where a bridge authority crashes if it has seen no
  6127. directory requests when it's time to write statistics to disk.
  6128. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  6129. a better way.
  6130. - Don't try to open non-control listeners when DisableNetwork is set.
  6131. Previously, we'd open all listeners, then immediately close them.
  6132. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  6133. - Don't abort the managed proxy protocol if the managed proxy
  6134. sends us an unrecognized line; ignore it instead. Fixes bug
  6135. 5910; bugfix on 0.2.3.9-alpha.
  6136. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  6137. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  6138. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  6139. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  6140. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  6141. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  6142. - Resolve numerous small warnings and build issues with MSVC. Resolves
  6143. bug 5859.
  6144. o Documentation fixes:
  6145. - Improve the manual's documentation for the NT Service command-line
  6146. options. Addresses ticket 3964.
  6147. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  6148. - Document the changes to the ORPort and DirPort options, and the
  6149. fact that {OR/Dir}ListenAddress is now unnecessary (and
  6150. therefore deprecated). Resolves ticket 5597.
  6151. o Removed files:
  6152. - Remove the torrc.bridge file: we don't use it for anything, and
  6153. it had become badly desynchronized from torrc.sample. Resolves
  6154. bug 5622.
  6155. Changes in version 0.2.2.36 - 2012-05-24
  6156. Tor 0.2.2.36 updates the addresses for two of the eight directory
  6157. authorities, fixes some potential anonymity and security issues,
  6158. and fixes several crash bugs.
  6159. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  6160. known flaws, and nobody should be using them. You should upgrade. If
  6161. you're using a Linux or BSD and its packages are obsolete, stop using
  6162. those packages and upgrade anyway.
  6163. o Directory authority changes:
  6164. - Change IP address for maatuska (v3 directory authority).
  6165. - Change IP address for ides (v3 directory authority), and rename
  6166. it to turtles.
  6167. o Security fixes:
  6168. - When building or running with any version of OpenSSL earlier
  6169. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6170. versions have a bug (CVE-2011-4576) in which their block cipher
  6171. padding includes uninitialized data, potentially leaking sensitive
  6172. information to any peer with whom they make a SSLv3 connection. Tor
  6173. does not use SSL v3 by default, but a hostile client or server
  6174. could force an SSLv3 connection in order to gain information that
  6175. they shouldn't have been able to get. The best solution here is to
  6176. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6177. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6178. to make sure that the bug can't happen.
  6179. - Never use a bridge or a controller-supplied node as an exit, even
  6180. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  6181. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  6182. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  6183. - Only build circuits if we have a sufficient threshold of the total
  6184. descriptors that are marked in the consensus with the "Exit"
  6185. flag. This mitigates an attack proposed by wanoskarnet, in which
  6186. all of a client's bridges collude to restrict the exit nodes that
  6187. the client knows about. Fixes bug 5343.
  6188. - Provide controllers with a safer way to implement the cookie
  6189. authentication mechanism. With the old method, if another locally
  6190. running program could convince a controller that it was the Tor
  6191. process, then that program could trick the controller into telling
  6192. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  6193. authentication method uses a challenge-response approach to prevent
  6194. this attack. Fixes bug 5185; implements proposal 193.
  6195. o Major bugfixes:
  6196. - Avoid logging uninitialized data when unable to decode a hidden
  6197. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  6198. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  6199. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  6200. 0.2.1.6-alpha.
  6201. - Fix builds when the path to sed, openssl, or sha1sum contains
  6202. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6203. on 0.2.2.1-alpha.
  6204. - Correct our replacements for the timeradd() and timersub() functions
  6205. on platforms that lack them (for example, Windows). The timersub()
  6206. function is used when expiring circuits, while timeradd() is
  6207. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6208. bugfix on 0.2.2.24-alpha.
  6209. - Fix the SOCKET_OK test that we use to tell when socket
  6210. creation fails so that it works on Win64. Fixes part of bug 4533;
  6211. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6212. o Minor bugfixes:
  6213. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  6214. Fixes bug 5346; bugfix on 0.0.8pre3.
  6215. - Make our number-parsing functions always treat too-large values
  6216. as an error, even when those values exceed the width of the
  6217. underlying type. Previously, if the caller provided these
  6218. functions with minima or maxima set to the extreme values of the
  6219. underlying integer type, these functions would return those
  6220. values on overflow rather than treating overflow as an error.
  6221. Fixes part of bug 5786; bugfix on 0.0.9.
  6222. - Older Linux kernels erroneously respond to strange nmap behavior
  6223. by having accept() return successfully with a zero-length
  6224. socket. When this happens, just close the connection. Previously,
  6225. we would try harder to learn the remote address: but there was
  6226. no such remote address to learn, and our method for trying to
  6227. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  6228. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  6229. - Correct parsing of certain date types in parse_http_time().
  6230. Without this patch, If-Modified-Since would behave
  6231. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  6232. Esteban Manchado Velázques.
  6233. - Change the BridgePassword feature (part of the "bridge community"
  6234. design, which is not yet implemented) to use a time-independent
  6235. comparison. The old behavior might have allowed an adversary
  6236. to use timing to guess the BridgePassword value. Fixes bug 5543;
  6237. bugfix on 0.2.0.14-alpha.
  6238. - Detect and reject certain misformed escape sequences in
  6239. configuration values. Previously, these values would cause us
  6240. to crash if received in a torrc file or over an authenticated
  6241. control port. Bug found by Esteban Manchado Velázquez, and
  6242. independently by Robert Connolly from Matta Consulting who further
  6243. noted that it allows a post-authentication heap overflow. Patch
  6244. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6245. bugfix on 0.2.0.16-alpha.
  6246. - Fix a compile warning when using the --enable-openbsd-malloc
  6247. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6248. - During configure, detect when we're building with clang version
  6249. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6250. CFLAGS. clang doesn't support them yet.
  6251. - When sending an HTTP/1.1 proxy request, include a Host header.
  6252. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6253. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  6254. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  6255. - If we hit the error case where routerlist_insert() replaces an
  6256. existing (old) server descriptor, make sure to remove that
  6257. server descriptor from the old_routers list. Fix related to bug
  6258. 1776. Bugfix on 0.2.2.18-alpha.
  6259. o Minor bugfixes (documentation and log messages):
  6260. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6261. Fixes bug 4856; bugfix on Tor 0.0.6.
  6262. - Update "ClientOnly" man page entry to explain that there isn't
  6263. really any point to messing with it. Resolves ticket 5005.
  6264. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6265. directory authority option (introduced in Tor 0.2.2.34).
  6266. - Downgrade the "We're missing a certificate" message from notice
  6267. to info: people kept mistaking it for a real problem, whereas it
  6268. is seldom the problem even when we are failing to bootstrap. Fixes
  6269. bug 5067; bugfix on 0.2.0.10-alpha.
  6270. - Correctly spell "connect" in a log message on failure to create a
  6271. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  6272. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  6273. circuits. Fixes issue 5259.
  6274. o Minor features:
  6275. - Directory authorities now reject versions of Tor older than
  6276. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6277. inclusive. These versions accounted for only a small fraction of
  6278. the Tor network, and have numerous known security issues. Resolves
  6279. issue 4788.
  6280. - Update to the May 1 2012 Maxmind GeoLite Country database.
  6281. - Feature removal:
  6282. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6283. it to a RELAY cell if the connection was using the v1 link
  6284. protocol. This was a workaround for older versions of Tor, which
  6285. didn't handle RELAY_EARLY cells properly. Now that all supported
  6286. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6287. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6288. remove this workaround. Addresses bug 4786.
  6289. Changes in version 0.2.3.15-alpha - 2012-04-30
  6290. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  6291. the development branch build on Windows again.
  6292. o Minor bugfixes (on 0.2.2.x and earlier):
  6293. - Make sure that there are no unhandled pending TLS errors before
  6294. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  6295. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  6296. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  6297. - Fix an assert that directory authorities could trigger on sighup
  6298. during some configuration state transitions. We now don't treat
  6299. it as a fatal error when the new descriptor we just generated in
  6300. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  6301. - After we pick a directory mirror, we would refuse to use it if
  6302. it's in our ExcludeExitNodes list, resulting in mysterious failures
  6303. to bootstrap for people who just wanted to avoid exiting from
  6304. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  6305. - When building with --enable-static-tor on OpenBSD, do not
  6306. erroneously attempt to link -lrt. Fixes bug 5103.
  6307. o Minor bugfixes (on 0.2.3.x):
  6308. - When Tor is built with kernel headers from a recent (last few
  6309. years) Linux kernel, do not fail to run on older (pre-2.6.28
  6310. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  6311. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  6312. and 0.2.3.12-alpha.
  6313. - Fix compilation with miniupnpc version 1.6; patch from
  6314. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  6315. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  6316. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  6317. - Fix compilation on platforms without unistd.h, or where environ
  6318. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  6319. o Minor features:
  6320. - Directory authorities are now a little more lenient at accepting
  6321. older router descriptors, or newer router descriptors that don't
  6322. make big changes. This should help ameliorate past and future
  6323. issues where routers think they have uploaded valid descriptors,
  6324. but the authorities don't think so. Fix for ticket 2479.
  6325. - Make the code that clients use to detect an address change be
  6326. IPv6-aware, so that it won't fill clients' logs with error
  6327. messages when trying to get the IPv4 address of an IPv6
  6328. connection. Implements ticket 5537.
  6329. o Removed features:
  6330. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  6331. authorities needed to use it for a while to keep the network working
  6332. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  6333. that was six months ago. As of now, it should no longer be needed
  6334. or used.
  6335. Changes in version 0.2.3.14-alpha - 2012-04-23
  6336. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  6337. candidate. It also dramatically speeds up AES: fast relays should
  6338. consider switching to the newer OpenSSL library.
  6339. o Directory authority changes:
  6340. - Change IP address for ides (v3 directory authority), and rename
  6341. it to turtles.
  6342. o Major bugfixes:
  6343. - Avoid logging uninitialized data when unable to decode a hidden
  6344. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  6345. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  6346. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  6347. 0.2.1.6-alpha.
  6348. - If authorities are unable to get a v2 consensus document from other
  6349. directory authorities, they no longer fall back to fetching
  6350. them from regular directory caches. Fixes bug 5635; bugfix on
  6351. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  6352. documents entirely.
  6353. - When we start a Tor client with a normal consensus already cached,
  6354. be willing to download a microdescriptor consensus. Fixes bug 4011;
  6355. fix on 0.2.3.1-alpha.
  6356. o Major features (performance):
  6357. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  6358. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  6359. vectorized AES implementations as appropriate. These can be much,
  6360. much faster than other AES implementations.
  6361. o Minor bugfixes (0.2.2.x and earlier):
  6362. - Don't launch more than 10 service-side introduction-point circuits
  6363. for a hidden service in five minutes. Previously, we would consider
  6364. launching more introduction-point circuits if at least one second
  6365. had passed without any introduction-point circuits failing. Fixes
  6366. bug 4607; bugfix on 0.0.7pre1.
  6367. - Change the BridgePassword feature (part of the "bridge community"
  6368. design, which is not yet implemented) to use a time-independent
  6369. comparison. The old behavior might have allowed an adversary
  6370. to use timing to guess the BridgePassword value. Fixes bug 5543;
  6371. bugfix on 0.2.0.14-alpha.
  6372. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  6373. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  6374. - When sending an HTTP/1.1 proxy request, include a Host header.
  6375. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6376. - Don't log that we have "decided to publish new relay descriptor"
  6377. unless we are actually publishing a descriptor. Fixes bug 3942;
  6378. bugfix on 0.2.2.28-beta.
  6379. o Minor bugfixes (0.2.3.x):
  6380. - Fix a bug where a bridge authority crashes (on a failed assert)
  6381. if it has seen no directory requests when it's time to write
  6382. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  6383. - Fix bug stomping on ORPort option NoListen and ignoring option
  6384. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  6385. - In the testsuite, provide a large enough buffer in the tor_sscanf
  6386. unit test. Otherwise we'd overrun that buffer and crash during
  6387. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  6388. 0.2.3.12-alpha.
  6389. - Make sure we create the keys directory if it doesn't exist and we're
  6390. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  6391. 5572; bugfix on 0.2.3.13-alpha.
  6392. - Fix a small memory leak when trying to decode incorrect base16
  6393. authenticator during SAFECOOKIE authentication. Found by
  6394. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  6395. o Minor features:
  6396. - Add more information to a log statement that might help track down
  6397. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  6398. non-IP address" messages (or any Bug messages, for that matter!),
  6399. please let us know about it.
  6400. - Relays now understand an IPv6 address when they get one from a
  6401. directory server. Resolves ticket 4875.
  6402. - Resolve IPv6 addresses in bridge and entry statistics to country
  6403. code "??" which means we at least count them. Resolves ticket 5053;
  6404. improves on 0.2.3.9-alpha.
  6405. - Update to the April 3 2012 Maxmind GeoLite Country database.
  6406. - Begin a doc/state-contents.txt file to explain the contents of
  6407. the Tor state file. Fixes bug 2987.
  6408. o Default torrc changes:
  6409. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  6410. port on 9050 by default anyway, so this should not change anything
  6411. in practice.
  6412. - Stop mentioning the deprecated *ListenAddress options in
  6413. torrc.sample. Fixes bug 5438.
  6414. - Document unit of bandwidth related options in sample torrc.
  6415. Fixes bug 5621.
  6416. o Removed features:
  6417. - The "torify" script no longer supports the "tsocks" socksifier
  6418. tool, since tsocks doesn't support DNS and UDP right for Tor.
  6419. Everyone should be using torsocks instead. Fixes bugs 3530 and
  6420. 5180. Based on a patch by "ugh".
  6421. o Code refactoring:
  6422. - Change the symmetric cipher interface so that creating and
  6423. initializing a stream cipher are no longer separate functions.
  6424. - Remove all internal support for unpadded RSA. We never used it, and
  6425. it would be a bad idea to start.
  6426. Changes in version 0.2.3.13-alpha - 2012-03-26
  6427. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  6428. in managed pluggable transports, as well as providing other cleanups
  6429. that get us closer to a release candidate.
  6430. o Directory authority changes:
  6431. - Change IP address for maatuska (v3 directory authority).
  6432. o Security fixes:
  6433. - Provide controllers with a safer way to implement the cookie
  6434. authentication mechanism. With the old method, if another locally
  6435. running program could convince a controller that it was the Tor
  6436. process, then that program could trick the controller into telling
  6437. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  6438. authentication method uses a challenge-response approach to prevent
  6439. this attack. Fixes bug 5185, implements proposal 193.
  6440. - Never use a bridge or a controller-supplied node as an exit, even
  6441. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  6442. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  6443. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  6444. - Only build circuits if we have a sufficient threshold of the total
  6445. descriptors that are marked in the consensus with the "Exit"
  6446. flag. This mitigates an attack proposed by wanoskarnet, in which
  6447. all of a client's bridges collude to restrict the exit nodes that
  6448. the client knows about. Fixes bug 5343.
  6449. o Major bugfixes (on Tor 0.2.3.x):
  6450. - Avoid an assert when managed proxies like obfsproxy are configured,
  6451. and we receive HUP signals or setconf attempts too rapidly. This
  6452. situation happens most commonly when Vidalia tries to attach to
  6453. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  6454. bugfix on 0.2.3.6-alpha.
  6455. - Fix a relay-side pluggable transports bug where managed proxies were
  6456. unreachable from the Internet, because Tor asked them to bind on
  6457. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  6458. - Stop discarding command-line arguments when TestingTorNetwork
  6459. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  6460. 0.2.3.9-alpha, where task 4552 added support for two layers of
  6461. torrc files.
  6462. - Resume allowing the unit tests to run in gdb. This was accidentally
  6463. made impossible when the DisableDebuggerAttachment option was
  6464. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  6465. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  6466. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  6467. o Minor bugfixes (on 0.2.2.x and earlier):
  6468. - Ensure we don't cannibalize circuits that are longer than three hops
  6469. already, so we don't end up making circuits with 5 or more
  6470. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  6471. 0.1.0.1-rc which introduced cannibalization.
  6472. - Detect and reject certain misformed escape sequences in
  6473. configuration values. Previously, these values would cause us
  6474. to crash if received in a torrc file or over an authenticated
  6475. control port. Bug found by Esteban Manchado Velázquez, and
  6476. independently by Robert Connolly from Matta Consulting who further
  6477. noted that it allows a post-authentication heap overflow. Patch
  6478. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6479. bugfix on 0.2.0.16-alpha.
  6480. - Fix a compile warning when using the --enable-openbsd-malloc
  6481. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6482. - Directory caches no longer refuse to clean out descriptors because
  6483. of missing v2 networkstatus documents, unless they're configured
  6484. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  6485. 0.2.2.26-beta. Patch by Daniel Bryg.
  6486. - Update to the latest version of the tinytest unit testing framework.
  6487. This includes a couple of bugfixes that can be relevant for
  6488. running forked unit tests on Windows, and removes all reserved
  6489. identifiers.
  6490. o Minor bugfixes (on 0.2.3.x):
  6491. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  6492. 4296; bugfix on 0.2.3.1-alpha.
  6493. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  6494. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  6495. on 0.2.3.6-alpha. Patch by "frosty".
  6496. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  6497. option, so that the IP stack doesn't decide to use it for IPv4
  6498. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  6499. - Ensure that variables set in Tor's environment cannot override
  6500. environment variables that Tor passes to a managed
  6501. pluggable-transport proxy. Previously, Tor would pass every
  6502. variable in its environment to managed proxies along with the new
  6503. ones, in such a way that on many operating systems, the inherited
  6504. environment variables would override those which Tor tried to
  6505. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  6506. bugfix on 0.2.3.9-alpha for Windows.
  6507. o Minor features:
  6508. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  6509. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  6510. - Update to the March 6 2012 Maxmind GeoLite Country database.
  6511. Changes in version 0.2.3.12-alpha - 2012-02-13
  6512. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  6513. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  6514. when Tor is configured to use a pluggable transport like obfsproxy.
  6515. o Major bugfixes:
  6516. - Fix builds when the path to sed, openssl, or sha1sum contains
  6517. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6518. on 0.2.2.1-alpha.
  6519. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  6520. connections. This change should allow busy exit relays to stop
  6521. running out of available sockets as quickly. Fixes bug 4950;
  6522. bugfix on 0.2.2.26-beta.
  6523. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  6524. would ask the bridge for microdescriptors, which are only supported
  6525. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  6526. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  6527. - Properly set up obfsproxy's environment when in managed mode. The
  6528. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  6529. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  6530. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  6531. o Minor features:
  6532. - Use the dead_strip option when building Tor on OS X. This reduces
  6533. binary size by almost 19% when linking openssl and libevent
  6534. statically, which we do for Tor Browser Bundle.
  6535. - Fix broken URLs in the sample torrc file, and tell readers about
  6536. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  6537. PublishServerDescriptor options. Addresses bug 4652.
  6538. - Update to the February 7 2012 Maxmind GeoLite Country database.
  6539. o Minor bugfixes:
  6540. - Downgrade the "We're missing a certificate" message from notice
  6541. to info: people kept mistaking it for a real problem, whereas it
  6542. is seldom the problem even when we are failing to bootstrap. Fixes
  6543. bug 5067; bugfix on 0.2.0.10-alpha.
  6544. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  6545. managed pluggable transport server proxy's environment.
  6546. Previously, we would put it there, even though Tor doesn't
  6547. implement an 'extended server port' yet, and even though Tor
  6548. almost certainly isn't listening at that address. For now, we set
  6549. it to an empty string to avoid crashing older obfsproxies. Bugfix
  6550. on 0.2.3.6-alpha.
  6551. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  6552. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  6553. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  6554. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  6555. bugfix on 0.2.3.11-alpha.
  6556. - Update "ClientOnly" man page entry to explain that there isn't
  6557. really any point to messing with it. Resolves ticket 5005.
  6558. - Use the correct CVE number for CVE-2011-4576 in our comments and
  6559. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  6560. 0.2.3.11-alpha.
  6561. o Code simplifications and refactoring:
  6562. - Use the _WIN32 macro throughout our code to detect Windows.
  6563. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  6564. 'MS_WINDOWS'.)
  6565. Changes in version 0.2.3.11-alpha - 2012-01-22
  6566. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  6567. the last step of the plan to limit maximum circuit length, includes
  6568. a wide variety of hidden service performance and correctness fixes,
  6569. works around an OpenSSL security flaw if your distro is too stubborn
  6570. to upgrade, and fixes a bunch of smaller issues.
  6571. o Major features:
  6572. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  6573. part of "Proposal 110: Avoiding infinite length circuits" by
  6574. refusing all circuit-extend requests that do not use a relay_early
  6575. cell. This change helps Tor resist a class of denial-of-service
  6576. attacks by limiting the maximum circuit length.
  6577. - Adjust the number of introduction points that a hidden service
  6578. will try to maintain based on how long its introduction points
  6579. remain in use and how many introductions they handle. Fixes
  6580. part of bug 3825.
  6581. - Try to use system facilities for enumerating local interface
  6582. addresses, before falling back to our old approach (which was
  6583. binding a UDP socket, and calling getsockname() on it). That
  6584. approach was scaring OS X users whose draconian firewall
  6585. software warned about binding to UDP sockets, regardless of
  6586. whether packets were sent. Now we try to use getifaddrs(),
  6587. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  6588. system supports. Resolves ticket 1827.
  6589. o Major security workaround:
  6590. - When building or running with any version of OpenSSL earlier
  6591. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6592. versions have a bug (CVE-2011-4576) in which their block cipher
  6593. padding includes uninitialized data, potentially leaking sensitive
  6594. information to any peer with whom they make a SSLv3 connection. Tor
  6595. does not use SSL v3 by default, but a hostile client or server
  6596. could force an SSLv3 connection in order to gain information that
  6597. they shouldn't have been able to get. The best solution here is to
  6598. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6599. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6600. to make sure that the bug can't happen.
  6601. o Major bugfixes:
  6602. - Fix the SOCKET_OK test that we use to tell when socket
  6603. creation fails so that it works on Win64. Fixes part of bug 4533;
  6604. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6605. - Correct our replacements for the timeradd() and timersub() functions
  6606. on platforms that lack them (for example, Windows). The timersub()
  6607. function is used when expiring circuits, while timeradd() is
  6608. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6609. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  6610. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  6611. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  6612. bug at runtime, not compile time, because some distributions hack
  6613. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  6614. on 0.2.3.9-alpha. Found by Pascal.
  6615. o Minor features (controller):
  6616. - Use absolute path names when reporting the torrc filename in the
  6617. control protocol, so a controller can more easily find the torrc
  6618. file. Resolves bug 1101.
  6619. - Extend the control protocol to report flags that control a circuit's
  6620. path selection in CIRC events and in replies to 'GETINFO
  6621. circuit-status'. Implements part of ticket 2411.
  6622. - Extend the control protocol to report the hidden service address
  6623. and current state of a hidden-service-related circuit in CIRC
  6624. events and in replies to 'GETINFO circuit-status'. Implements part
  6625. of ticket 2411.
  6626. - When reporting the path to the cookie file to the controller,
  6627. give an absolute path. Resolves ticket 4881.
  6628. - Allow controllers to request an event notification whenever a
  6629. circuit is cannibalized or its purpose is changed. Implements
  6630. part of ticket 3457.
  6631. - Include the creation time of a circuit in CIRC and CIRC2
  6632. control-port events and the list produced by the 'GETINFO
  6633. circuit-status' control-port command.
  6634. o Minor features (directory authorities):
  6635. - Directory authorities now reject versions of Tor older than
  6636. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6637. inclusive. These versions accounted for only a small fraction of
  6638. the Tor network, and have numerous known security issues. Resolves
  6639. issue 4788.
  6640. - Authority operators can now vote for all relays in a given
  6641. set of countries to be BadDir/BadExit/Invalid/Rejected.
  6642. - Provide two consensus parameters (FastFlagMinThreshold and
  6643. FastFlagMaxThreshold) to control the range of allowable bandwidths
  6644. for the Fast directory flag. These allow authorities to run
  6645. experiments on appropriate requirements for being a "Fast" node.
  6646. The AuthDirFastGuarantee config value still applies. Implements
  6647. ticket 3946.
  6648. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6649. directory authority option (introduced in Tor 0.2.2.34).
  6650. o Minor features (other):
  6651. - Don't disable the DirPort when we cannot exceed our AccountingMax
  6652. limit during this interval because the effective bandwidthrate is
  6653. low enough. This is useful in a situation where AccountMax is only
  6654. used as an additional safeguard or to provide statistics.
  6655. - Prepend an informative header to generated dynamic_dh_params files.
  6656. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  6657. EntryNodes will have no effect. Resolves issue 2571.
  6658. - Log more useful messages when we fail to disable debugger
  6659. attachment.
  6660. - Log which authority we're missing votes from when we go to fetch
  6661. them from the other auths.
  6662. - Log (at debug level) whenever a circuit's purpose is changed.
  6663. - Add missing documentation for the MaxClientCircuitsPending,
  6664. UseMicrodescriptors, UserspaceIOCPBuffers, and
  6665. _UseFilteringSSLBufferevents options, all introduced during
  6666. the 0.2.3.x series.
  6667. - Update to the January 3 2012 Maxmind GeoLite Country database.
  6668. o Minor bugfixes (hidden services):
  6669. - Don't close hidden service client circuits which have almost
  6670. finished connecting to their destination when they reach
  6671. the normal circuit-build timeout. Previously, we would close
  6672. introduction circuits which are waiting for an acknowledgement
  6673. from the introduction point, and rendezvous circuits which have
  6674. been specified in an INTRODUCE1 cell sent to a hidden service,
  6675. after the normal CBT. Now, we mark them as 'timed out', and launch
  6676. another rendezvous attempt in parallel. This behavior change can
  6677. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  6678. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  6679. - Don't close hidden-service-side rendezvous circuits when they
  6680. reach the normal circuit-build timeout. This behavior change can
  6681. be disabled using the new
  6682. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  6683. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  6684. - Make sure we never mark the wrong rendezvous circuit as having
  6685. had its introduction cell acknowleged by the introduction-point
  6686. relay. Previously, when we received an INTRODUCE_ACK cell on a
  6687. client-side hidden-service introduction circuit, we might have
  6688. marked a rendezvous circuit other than the one we specified in
  6689. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  6690. a warning message and interfered with the hidden service
  6691. connection-establishment process. Fixes bug 4759; bugfix on
  6692. 0.2.3.3-alpha, when we added the stream-isolation feature which
  6693. might cause Tor to open multiple rendezvous circuits for the same
  6694. hidden service.
  6695. - Don't trigger an assertion failure when we mark a new client-side
  6696. hidden-service introduction circuit for close during the process
  6697. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  6698. by murb.
  6699. o Minor bugfixes (log messages):
  6700. - Correctly spell "connect" in a log message on failure to create a
  6701. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  6702. 0.2.3.2-alpha.
  6703. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6704. Fixes bug 4856; bugfix on Tor 0.0.6.
  6705. - Fix the log message describing how we work around discovering
  6706. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  6707. 4837; bugfix on 0.2.2.9-alpha.
  6708. - When logging about a disallowed .exit name, do not also call it
  6709. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  6710. o Minor bugfixes (build fixes):
  6711. - During configure, detect when we're building with clang version
  6712. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6713. CFLAGS. clang doesn't support them yet.
  6714. - During configure, search for library containing cos function as
  6715. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  6716. against libm was hard-coded before. Fixes the first part of bug
  6717. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  6718. Pedersen.
  6719. - Detect attempts to build Tor on (as yet hypothetical) versions
  6720. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  6721. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  6722. - Preprocessor directives should not be put inside the arguments
  6723. of a macro. This would break compilation with GCC releases prior
  6724. to version 3.3. We would never recommend such an old GCC version,
  6725. but it is apparently required for binary compatibility on some
  6726. platforms (namely, certain builds of Haiku). Fixes the other part
  6727. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  6728. Hebnes Pedersen.
  6729. o Minor bugfixes (other):
  6730. - Older Linux kernels erroneously respond to strange nmap behavior
  6731. by having accept() return successfully with a zero-length
  6732. socket. When this happens, just close the connection. Previously,
  6733. we would try harder to learn the remote address: but there was
  6734. no such remote address to learn, and our method for trying to
  6735. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  6736. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  6737. - Fix null-pointer access that could occur if TLS allocation failed.
  6738. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  6739. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  6740. accidentally been reverted.
  6741. - Fix our implementation of crypto_random_hostname() so it can't
  6742. overflow on ridiculously large inputs. (No Tor version has ever
  6743. provided this kind of bad inputs, but let's be correct in depth.)
  6744. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  6745. - Find more places in the code that should have been testing for
  6746. invalid sockets using the SOCKET_OK macro. Required for a fix
  6747. for bug 4533. Bugfix on 0.2.2.28-beta.
  6748. - Fix an assertion failure when, while running with bufferevents, a
  6749. connection finishes connecting after it is marked for close, but
  6750. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  6751. - test_util_spawn_background_ok() hardcoded the expected value
  6752. for ENOENT to 2. This isn't portable as error numbers are
  6753. platform specific, and particularly the hurd has ENOENT at
  6754. 0x40000002. Construct expected string at runtime, using the correct
  6755. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  6756. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  6757. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  6758. - Use an appropriate-width type for sockets in tor-fw-helper on
  6759. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  6760. o Feature removal:
  6761. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6762. it to a RELAY cell if the connection was using the v1 link
  6763. protocol. This was a workaround for older versions of Tor, which
  6764. didn't handle RELAY_EARLY cells properly. Now that all supported
  6765. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6766. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6767. remove this workaround. Addresses bug 4786.
  6768. o Code simplifications and refactoring:
  6769. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  6770. own homebrewed ssl_state_to_string() replacement. Patch from
  6771. Emile Snyder. Fixes bug 4653.
  6772. - Use macros to indicate OpenSSL versions, so we don't need to worry
  6773. about accidental hexadecimal bit shifts.
  6774. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  6775. supported).
  6776. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  6777. - Use the smartlist_add_asprintf() alias more consistently.
  6778. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  6779. invalid value, rather than just -1.
  6780. - Rename a handful of old identifiers, mostly related to crypto
  6781. structures and crypto functions. By convention, our "create an
  6782. object" functions are called "type_new()", our "free an object"
  6783. functions are called "type_free()", and our types indicate that
  6784. they are types only with a final "_t". But a handful of older
  6785. types and functions broke these rules, with function names like
  6786. "type_create" or "subsystem_op_type", or with type names like
  6787. type_env_t.
  6788. Changes in version 0.2.3.10-alpha - 2011-12-16
  6789. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  6790. Tor's buffers code. Absolutely everybody should upgrade.
  6791. The bug relied on an incorrect calculation when making data continuous
  6792. in one of our IO buffers, if the first chunk of the buffer was
  6793. misaligned by just the wrong amount. The miscalculation would allow an
  6794. attacker to overflow a piece of heap-allocated memory. To mount this
  6795. attack, the attacker would need to either open a SOCKS connection to
  6796. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6797. instance configured to make its connections through a SOCKS proxy
  6798. (which Tor does not do by default).
  6799. Good security practice requires that all heap-overflow bugs should be
  6800. presumed to be exploitable until proven otherwise, so we are treating
  6801. this as a potential code execution attack. Please upgrade immediately!
  6802. This bug does not affect bufferevents-based builds of Tor. Special
  6803. thanks to "Vektor" for reporting this issue to us!
  6804. This release also contains a few minor bugfixes for issues discovered
  6805. in 0.2.3.9-alpha.
  6806. o Major bugfixes:
  6807. - Fix a heap overflow bug that could occur when trying to pull
  6808. data into the first chunk of a buffer, when that chunk had
  6809. already had some data drained from it. Fixes CVE-2011-2778;
  6810. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6811. o Minor bugfixes:
  6812. - If we can't attach streams to a rendezvous circuit when we
  6813. finish connecting to a hidden service, clear the rendezvous
  6814. circuit's stream-isolation state and try to attach streams
  6815. again. Previously, we cleared rendezvous circuits' isolation
  6816. state either too early (if they were freshly built) or not at all
  6817. (if they had been built earlier and were cannibalized). Bugfix on
  6818. 0.2.3.3-alpha; fixes bug 4655.
  6819. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  6820. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  6821. - Fix an assertion failure when a relay with accounting enabled
  6822. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  6823. o Minor features:
  6824. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6825. Changes in version 0.2.2.35 - 2011-12-16
  6826. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  6827. buffers code. Absolutely everybody should upgrade.
  6828. The bug relied on an incorrect calculation when making data continuous
  6829. in one of our IO buffers, if the first chunk of the buffer was
  6830. misaligned by just the wrong amount. The miscalculation would allow an
  6831. attacker to overflow a piece of heap-allocated memory. To mount this
  6832. attack, the attacker would need to either open a SOCKS connection to
  6833. Tor's SocksPort (usually restricted to localhost), or target a Tor
  6834. instance configured to make its connections through a SOCKS proxy
  6835. (which Tor does not do by default).
  6836. Good security practice requires that all heap-overflow bugs should be
  6837. presumed to be exploitable until proven otherwise, so we are treating
  6838. this as a potential code execution attack. Please upgrade immediately!
  6839. This bug does not affect bufferevents-based builds of Tor. Special
  6840. thanks to "Vektor" for reporting this issue to us!
  6841. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  6842. crash bugs for unusual configurations, and a long-term bug that
  6843. would prevent Tor from starting on Windows machines with draconian
  6844. AV software.
  6845. With this release, we remind everyone that 0.2.0.x has reached its
  6846. formal end-of-life. Those Tor versions have many known flaws, and
  6847. nobody should be using them. You should upgrade -- ideally to the
  6848. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  6849. obsolete, stop using those packages and upgrade anyway.
  6850. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  6851. longer receive support after some time in early 2012.
  6852. o Major bugfixes:
  6853. - Fix a heap overflow bug that could occur when trying to pull
  6854. data into the first chunk of a buffer, when that chunk had
  6855. already had some data drained from it. Fixes CVE-2011-2778;
  6856. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6857. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  6858. that it doesn't attempt to allocate a socketpair. This could cause
  6859. some problems on Windows systems with overzealous firewalls. Fix for
  6860. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  6861. 2.0.15-stable.
  6862. - If we mark an OR connection for close based on a cell we process,
  6863. don't process any further cells on it. We already avoid further
  6864. reads on marked-for-close connections, but now we also discard the
  6865. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  6866. which was the first version where we might mark a connection for
  6867. close based on processing a cell on it.
  6868. - Correctly sanity-check that we don't underflow on a memory
  6869. allocation (and then assert) for hidden service introduction
  6870. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6871. bugfix on 0.2.1.5-alpha.
  6872. - Fix a memory leak when we check whether a hidden service
  6873. descriptor has any usable introduction points left. Fixes bug
  6874. 4424. Bugfix on 0.2.2.25-alpha.
  6875. - Don't crash when we're running as a relay and don't have a GeoIP
  6876. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  6877. we've had in the 0.2.3.x branch already.
  6878. - When running as a client, do not print a misleading (and plain
  6879. wrong) log message that we're collecting "directory request"
  6880. statistics: clients don't collect statistics. Also don't create a
  6881. useless (because empty) stats file in the stats/ directory. Fixes
  6882. bug 4353; bugfix on 0.2.2.34.
  6883. o Minor bugfixes:
  6884. - Detect failure to initialize Libevent. This fix provides better
  6885. detection for future instances of bug 4457.
  6886. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  6887. function. This was eating up hideously large amounts of time on some
  6888. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  6889. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  6890. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  6891. Mansour Moufid.
  6892. - Don't warn about unused log_mutex in log.c when building with
  6893. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  6894. 0.1.0.6-rc which introduced --disable-threads.
  6895. - When configuring, starting, or stopping an NT service, stop
  6896. immediately after the service configuration attempt has succeeded
  6897. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  6898. - When sending a NETINFO cell, include the original address
  6899. received for the other side, not its canonical address. Found
  6900. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  6901. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  6902. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  6903. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  6904. occurred when a client tried to fetch a descriptor for a bridge
  6905. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  6906. - Backport fixes for a pair of compilation warnings on Windows.
  6907. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  6908. - If we had ever tried to call tor_addr_to_str on an address of
  6909. unknown type, we would have done a strdup on an uninitialized
  6910. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  6911. Reported by "troll_un".
  6912. - Correctly detect and handle transient lookup failures from
  6913. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  6914. Reported by "troll_un".
  6915. - Fix null-pointer access that could occur if TLS allocation failed.
  6916. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  6917. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  6918. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  6919. o Minor features:
  6920. - Add two new config options for directory authorities:
  6921. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  6922. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  6923. that is always sufficient to satisfy the bandwidth requirement for
  6924. the Guard flag. Now it will be easier for researchers to simulate
  6925. Tor networks with different values. Resolves ticket 4484.
  6926. - When Tor ignores a hidden service specified in its configuration,
  6927. include the hidden service's directory in the warning message.
  6928. Previously, we would only tell the user that some hidden service
  6929. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  6930. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6931. o Packaging changes:
  6932. - Make it easier to automate expert package builds on Windows,
  6933. by removing an absolute path from makensis.exe command.
  6934. Changes in version 0.2.1.32 - 2011-12-16
  6935. Tor 0.2.1.32 backports important security and privacy fixes for
  6936. oldstable. This release is intended only for package maintainers and
  6937. others who cannot use the 0.2.2 stable series. All others should be
  6938. using Tor 0.2.2.x or newer.
  6939. The Tor 0.2.1.x series will reach formal end-of-life some time in
  6940. early 2012; we will stop releasing patches for it then.
  6941. o Major bugfixes (also included in 0.2.2.x):
  6942. - Correctly sanity-check that we don't underflow on a memory
  6943. allocation (and then assert) for hidden service introduction
  6944. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  6945. bugfix on 0.2.1.5-alpha.
  6946. - Fix a heap overflow bug that could occur when trying to pull
  6947. data into the first chunk of a buffer, when that chunk had
  6948. already had some data drained from it. Fixes CVE-2011-2778;
  6949. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  6950. o Minor features:
  6951. - Update to the December 6 2011 Maxmind GeoLite Country database.
  6952. Changes in version 0.2.3.9-alpha - 2011-12-08
  6953. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  6954. a "DisableNetwork" security feature that bundles can use to avoid
  6955. touching the network until bridges are configured, moves forward on
  6956. the pluggable transport design, fixes a flaw in the hidden service
  6957. design that unnecessarily prevented clients with wrong clocks from
  6958. reaching hidden services, and fixes a wide variety of other issues.
  6959. o Major features:
  6960. - Clients can now connect to private bridges over IPv6. Bridges
  6961. still need at least one IPv4 address in order to connect to
  6962. other relays. Note that we don't yet handle the case where the
  6963. user has two bridge lines for the same bridge (one IPv4, one
  6964. IPv6). Implements parts of proposal 186.
  6965. - New "DisableNetwork" config option to prevent Tor from launching any
  6966. connections or accepting any connections except on a control port.
  6967. Bundles and controllers can set this option before letting Tor talk
  6968. to the rest of the network, for example to prevent any connections
  6969. to a non-bridge address. Packages like Orbot can also use this
  6970. option to instruct Tor to save power when the network is off.
  6971. - Clients and bridges can now be configured to use a separate
  6972. "transport" proxy. This approach makes the censorship arms race
  6973. easier by allowing bridges to use protocol obfuscation plugins. It
  6974. implements the "managed proxy" part of proposal 180 (ticket 3472).
  6975. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  6976. implementation. It makes AES_CTR about 7% faster than our old one
  6977. (which was about 10% faster than the one OpenSSL used to provide).
  6978. Resolves ticket 4526.
  6979. - Add a "tor2web mode" for clients that want to connect to hidden
  6980. services non-anonymously (and possibly more quickly). As a safety
  6981. measure to try to keep users from turning this on without knowing
  6982. what they are doing, tor2web mode must be explicitly enabled at
  6983. compile time, and a copy of Tor compiled to run in tor2web mode
  6984. cannot be used as a normal Tor client. Implements feature 2553.
  6985. - Add experimental support for running on Windows with IOCP and no
  6986. kernel-space socket buffers. This feature is controlled by a new
  6987. "UserspaceIOCPBuffers" config option (off by default), which has
  6988. no effect unless Tor has been built with support for bufferevents,
  6989. is running on Windows, and has enabled IOCP. This may, in the long
  6990. run, help solve or mitigate bug 98.
  6991. - Use a more secure consensus parameter voting algorithm. Now at
  6992. least three directory authorities or a majority of them must
  6993. vote on a given parameter before it will be included in the
  6994. consensus. Implements proposal 178.
  6995. o Major bugfixes:
  6996. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  6997. They used to check that the timestamp was within 30 minutes
  6998. of their system clock, so they could cap the size of their
  6999. replay-detection cache, but that approach unnecessarily refused
  7000. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  7001. the v3 intro-point protocol (the first one which sent a timestamp
  7002. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  7003. - Only use the EVP interface when AES acceleration is enabled,
  7004. to avoid a 5-7% performance regression. Resolves issue 4525;
  7005. bugfix on 0.2.3.8-alpha.
  7006. o Privacy/anonymity features (bridge detection):
  7007. - Make bridge SSL certificates a bit more stealthy by using random
  7008. serial numbers, in the same fashion as OpenSSL when generating
  7009. self-signed certificates. Implements ticket 4584.
  7010. - Introduce a new config option "DynamicDHGroups", enabled by
  7011. default, which provides each bridge with a unique prime DH modulus
  7012. to be used during SSL handshakes. This option attempts to help
  7013. against censors who might use the Apache DH modulus as a static
  7014. identifier for bridges. Addresses ticket 4548.
  7015. o Minor features (new/different config options):
  7016. - New configuration option "DisableDebuggerAttachment" (on by default)
  7017. to prevent basic debugging attachment attempts by other processes.
  7018. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  7019. - Allow MapAddress directives to specify matches against super-domains,
  7020. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  7021. Implements issue 933.
  7022. - Slightly change behavior of "list" options (that is, config
  7023. options that can appear more than once) when they appear both in
  7024. torrc and on the command line. Previously, the command-line options
  7025. would be appended to the ones from torrc. Now, the command-line
  7026. options override the torrc options entirely. This new behavior
  7027. allows the user to override list options (like exit policies and
  7028. ports to listen on) from the command line, rather than simply
  7029. appending to the list.
  7030. - You can get the old (appending) command-line behavior for "list"
  7031. options by prefixing the option name with a "+".
  7032. - You can remove all the values for a "list" option from the command
  7033. line without adding any new ones by prefixing the option name
  7034. with a "/".
  7035. - Add experimental support for a "defaults" torrc file to be parsed
  7036. before the regular torrc. Torrc options override the defaults file's
  7037. options in the same way that the command line overrides the torrc.
  7038. The SAVECONF controller command saves only those options which
  7039. differ between the current configuration and the defaults file. HUP
  7040. reloads both files. (Note: This is an experimental feature; its
  7041. behavior will probably be refined in future 0.2.3.x-alpha versions
  7042. to better meet packagers' needs.) Implements task 4552.
  7043. o Minor features:
  7044. - Try to make the introductory warning message that Tor prints on
  7045. startup more useful for actually finding help and information.
  7046. Resolves ticket 2474.
  7047. - Running "make version" now displays the version of Tor that
  7048. we're about to build. Idea from katmagic; resolves issue 4400.
  7049. - Expire old or over-used hidden service introduction points.
  7050. Required by fix for bug 3460.
  7051. - Move the replay-detection cache for the RSA-encrypted parts of
  7052. INTRODUCE2 cells to the introduction point data structures.
  7053. Previously, we would use one replay-detection cache per hidden
  7054. service. Required by fix for bug 3460.
  7055. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  7056. public key replay-detection cache from 60 minutes to 5 minutes. This
  7057. replay-detection cache is now used only to detect multiple
  7058. INTRODUCE2 cells specifying the same rendezvous point, so we can
  7059. avoid launching multiple simultaneous attempts to connect to it.
  7060. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  7061. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  7062. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  7063. Mansour Moufid.
  7064. - Fix a minor formatting issue in one of tor-gencert's error messages.
  7065. Fixes bug 4574.
  7066. - Prevent a false positive from the check-spaces script, by disabling
  7067. the "whitespace between function name and (" check for functions
  7068. named 'op()'.
  7069. - Fix a log message suggesting that people contact a non-existent
  7070. email address. Fixes bug 3448.
  7071. - Fix null-pointer access that could occur if TLS allocation failed.
  7072. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  7073. - Report a real bootstrap problem to the controller on router
  7074. identity mismatch. Previously we just said "foo", which probably
  7075. made a lot of sense at the time. Fixes bug 4169; bugfix on
  7076. 0.2.1.1-alpha.
  7077. - If we had ever tried to call tor_addr_to_str() on an address of
  7078. unknown type, we would have done a strdup() on an uninitialized
  7079. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  7080. Reported by "troll_un".
  7081. - Correctly detect and handle transient lookup failures from
  7082. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  7083. Reported by "troll_un".
  7084. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  7085. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  7086. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  7087. bug 4532; found by "troll_un".
  7088. o Minor bugfixes (on Tor 0.2.3.x):
  7089. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  7090. fixes bug 4554.
  7091. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  7092. circuit for use as a hidden service client's rendezvous point.
  7093. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  7094. with help from wanoskarnet.
  7095. - Restore behavior of overriding SocksPort, ORPort, and similar
  7096. options from the command line. Bugfix on 0.2.3.3-alpha.
  7097. o Build fixes:
  7098. - Properly handle the case where the build-tree is not the same
  7099. as the source tree when generating src/common/common_sha1.i,
  7100. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  7101. bugfix on 0.2.0.1-alpha.
  7102. o Code simplifications, cleanups, and refactorings:
  7103. - Remove the pure attribute from all functions that used it
  7104. previously. In many cases we assigned it incorrectly, because the
  7105. functions might assert or call impure functions, and we don't have
  7106. evidence that keeping the pure attribute is worthwhile. Implements
  7107. changes suggested in ticket 4421.
  7108. - Remove some dead code spotted by coverity. Fixes cid 432.
  7109. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  7110. Changes in version 0.2.3.8-alpha - 2011-11-22
  7111. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  7112. socketpair-related bug that has been bothering Windows users. It adds
  7113. support to serve microdescriptors to controllers, so Vidalia's network
  7114. map can resume listing relays (once Vidalia implements its side),
  7115. and adds better support for hardware AES acceleration. Finally, it
  7116. starts the process of adjusting the bandwidth cutoff for getting the
  7117. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  7118. that tiny relays harm performance more than they help network capacity.
  7119. o Major bugfixes:
  7120. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  7121. that it doesn't attempt to allocate a socketpair. This could cause
  7122. some problems on Windows systems with overzealous firewalls. Fix for
  7123. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  7124. 2.0.15-stable.
  7125. - Correctly sanity-check that we don't underflow on a memory
  7126. allocation (and then assert) for hidden service introduction
  7127. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  7128. bugfix on 0.2.1.5-alpha.
  7129. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  7130. flag. In the past few years the average relay speed has picked
  7131. up, and while the "top 7/8 of the network get the Fast flag" and
  7132. "all relays with 20KB or more of capacity get the Fast flag" rules
  7133. used to have the same result, now the top 7/8 of the network has
  7134. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  7135. - Fix a rare assertion failure when checking whether a v0 hidden
  7136. service descriptor has any usable introduction points left, and
  7137. we don't have enough information to build a circuit to the first
  7138. intro point named in the descriptor. The HS client code in
  7139. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  7140. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  7141. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  7142. - Make bridge authorities not crash when they are asked for their own
  7143. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  7144. - When running as a client, do not print a misleading (and plain
  7145. wrong) log message that we're collecting "directory request"
  7146. statistics: clients don't collect statistics. Also don't create a
  7147. useless (because empty) stats file in the stats/ directory. Fixes
  7148. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  7149. o Major features:
  7150. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  7151. for a relay by identity digest or nickname. Previously,
  7152. microdescriptors were only available by their own digests, so a
  7153. controller would have to ask for and parse the whole microdescriptor
  7154. consensus in order to look up a single relay's microdesc. Fixes
  7155. bug 3832; bugfix on 0.2.3.1-alpha.
  7156. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  7157. operations can use hardware acceleration (if present). Resolves
  7158. ticket 4442.
  7159. o Minor bugfixes (on 0.2.2.x and earlier):
  7160. - Detect failure to initialize Libevent. This fix provides better
  7161. detection for future instances of bug 4457.
  7162. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  7163. function. This was eating up hideously large amounts of time on some
  7164. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  7165. - Don't warn about unused log_mutex in log.c when building with
  7166. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  7167. 0.1.0.6-rc which introduced --disable-threads.
  7168. - Allow manual 'authenticate' commands to the controller interface
  7169. from netcat (nc) as well as telnet. We were rejecting them because
  7170. they didn't come with the expected whitespace at the end of the
  7171. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  7172. - Fix some (not actually triggerable) buffer size checks in usage of
  7173. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  7174. by Anders Sundman.
  7175. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  7176. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  7177. - When configuring, starting, or stopping an NT service, stop
  7178. immediately after the service configuration attempt has succeeded
  7179. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  7180. - When sending a NETINFO cell, include the original address
  7181. received for the other side, not its canonical address. Found
  7182. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  7183. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  7184. can pick them up when the tests aren't disabled. Bugfix on
  7185. 0.2.2.4-alpha which introduced tinytest.
  7186. - Fix a memory leak when we check whether a hidden service
  7187. descriptor has any usable introduction points left. Fixes bug
  7188. 4424. Bugfix on 0.2.2.25-alpha.
  7189. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  7190. occurred when a client tried to fetch a descriptor for a bridge
  7191. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  7192. o Minor bugfixes (on 0.2.3.x):
  7193. - Make util unit tests build correctly with MSVC. Bugfix on
  7194. 0.2.3.3-alpha. Patch by Gisle Vanem.
  7195. - Successfully detect AUTH_CHALLENGE cells with no recognized
  7196. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  7197. Found by frosty_un.
  7198. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  7199. it should still send a NETINFO cell to allow the connection to
  7200. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  7201. "frosty".
  7202. - Log less loudly when we get an invalid authentication certificate
  7203. from a source other than a directory authority: it's not unusual
  7204. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  7205. on 0.2.3.6-alpha.
  7206. - Tolerate servers with more clock skew in their authentication
  7207. certificates than previously. Fixes bug 4371; bugfix on
  7208. 0.2.3.6-alpha.
  7209. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  7210. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  7211. o Minor features:
  7212. - Add two new config options for directory authorities:
  7213. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  7214. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  7215. that is always sufficient to satisfy the bandwidth requirement for
  7216. the Guard flag. Now it will be easier for researchers to simulate
  7217. Tor networks with different values. Resolves ticket 4484.
  7218. - When Tor ignores a hidden service specified in its configuration,
  7219. include the hidden service's directory in the warning message.
  7220. Previously, we would only tell the user that some hidden service
  7221. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  7222. - When we fail to initialize Libevent, retry with IOCP disabled so we
  7223. don't need to turn on multi-threading support in Libevent, which in
  7224. turn requires a working socketpair(). This is a workaround for bug
  7225. 4457, which affects Libevent versions from 2.0.1-alpha through
  7226. 2.0.15-stable.
  7227. - Detect when we try to build on a platform that doesn't define
  7228. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  7229. - Update to the November 1 2011 Maxmind GeoLite Country database.
  7230. o Packaging changes:
  7231. - Make it easier to automate expert package builds on Windows,
  7232. by removing an absolute path from makensis.exe command.
  7233. o Code simplifications and refactoring:
  7234. - Remove some redundant #include directives throughout the code.
  7235. Patch from Andrea Gelmini.
  7236. - Unconditionally use OpenSSL's AES implementation instead of our
  7237. old built-in one. OpenSSL's AES has been better for a while, and
  7238. relatively few servers should still be on any version of OpenSSL
  7239. that doesn't have good optimized assembly AES.
  7240. - Use the name "CERTS" consistently to refer to the new cell type;
  7241. we were calling it CERT in some places and CERTS in others.
  7242. o Testing:
  7243. - Numerous new unit tests for functions in util.c and address.c by
  7244. Anders Sundman.
  7245. - The long-disabled benchmark tests are now split into their own
  7246. ./src/test/bench binary.
  7247. - The benchmark tests can now use more accurate timers than
  7248. gettimeofday() when such timers are available.
  7249. Changes in version 0.2.3.7-alpha - 2011-10-30
  7250. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  7251. the new v3 handshake. It also resolves yet another bridge address
  7252. enumeration issue.
  7253. o Major bugfixes:
  7254. - If we mark an OR connection for close based on a cell we process,
  7255. don't process any further cells on it. We already avoid further
  7256. reads on marked-for-close connections, but now we also discard the
  7257. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  7258. which was the first version where we might mark a connection for
  7259. close based on processing a cell on it.
  7260. - Fix a double-free bug that would occur when we received an invalid
  7261. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  7262. bugfix on 0.2.3.6-alpha.
  7263. - Bridges no longer include their address in NETINFO cells on outgoing
  7264. OR connections, to allow them to blend in better with clients.
  7265. Removes another avenue for enumerating bridges. Reported by
  7266. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  7267. cells were introduced.
  7268. o Trivial fixes:
  7269. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  7270. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  7271. Changes in version 0.2.3.6-alpha - 2011-10-26
  7272. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  7273. anonymity vulnerability where an attacker can deanonymize Tor
  7274. users. Everybody should upgrade.
  7275. This release also features support for a new v3 connection handshake
  7276. protocol, and fixes to make hidden service connections more robust.
  7277. o Major features:
  7278. - Implement a new handshake protocol (v3) for authenticating Tors to
  7279. each other over TLS. It should be more resistant to fingerprinting
  7280. than previous protocols, and should require less TLS hacking for
  7281. future Tor implementations. Implements proposal 176.
  7282. - Allow variable-length padding cells to disguise the length of
  7283. Tor's TLS records. Implements part of proposal 184.
  7284. o Privacy/anonymity fixes (clients):
  7285. - Clients and bridges no longer send TLS certificate chains on
  7286. outgoing OR connections. Previously, each client or bridge would
  7287. use the same cert chain for all outgoing OR connections until
  7288. its IP address changes, which allowed any relay that the client
  7289. or bridge contacted to determine which entry guards it is using.
  7290. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7291. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7292. no longer considers that connection as suitable for satisfying a
  7293. circuit EXTEND request. Now relays can protect clients from the
  7294. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7295. - Directory authorities no longer assign the Guard flag to relays
  7296. that haven't upgraded to the above "refuse EXTEND requests
  7297. to client connections" fix. Now directory authorities can
  7298. protect clients from the CVE-2011-2768 issue even if neither
  7299. the clients nor the relays have upgraded yet. There's a new
  7300. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7301. to let us transition smoothly, else tomorrow there would be no
  7302. guard relays.
  7303. o Major bugfixes (hidden services):
  7304. - Improve hidden service robustness: when an attempt to connect to
  7305. a hidden service ends, be willing to refetch its hidden service
  7306. descriptors from each of the HSDir relays responsible for them
  7307. immediately. Previously, we would not consider refetching the
  7308. service's descriptors from each HSDir for 15 minutes after the last
  7309. fetch, which was inconvenient if the hidden service was not running
  7310. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  7311. - When one of a hidden service's introduction points appears to be
  7312. unreachable, stop trying it. Previously, we would keep trying
  7313. to build circuits to the introduction point until we lost the
  7314. descriptor, usually because the user gave up and restarted Tor.
  7315. Partly fixes bug 3825.
  7316. - Don't launch a useless circuit after failing to use one of a
  7317. hidden service's introduction points. Previously, we would
  7318. launch a new introduction circuit, but not set the hidden service
  7319. which that circuit was intended to connect to, so it would never
  7320. actually be used. A different piece of code would then create a
  7321. new introduction circuit correctly. Bug reported by katmagic and
  7322. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7323. o Major bugfixes (other):
  7324. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7325. that they initiated. Relays could distinguish incoming bridge
  7326. connections from client connections, creating another avenue for
  7327. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7328. Found by "frosty_un".
  7329. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  7330. tor gets started. This prevents a wrong average bandwidth
  7331. estimate, which would cause relays to always start a new accounting
  7332. interval at the earliest possible moment. Fixes bug 2003; bugfix
  7333. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  7334. immensely in tracking this bug down.
  7335. - Fix a crash bug when changing node restrictions while a DNS lookup
  7336. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7337. by "Tey'".
  7338. o Minor bugfixes (on 0.2.2.x and earlier):
  7339. - When a hidden service turns an extra service-side introduction
  7340. circuit into a general-purpose circuit, free the rend_data and
  7341. intro_key fields first, so we won't leak memory if the circuit
  7342. is cannibalized for use as another service-side introduction
  7343. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7344. - Rephrase the log message emitted if the TestSocks check is
  7345. successful. Patch from Fabian Keil; fixes bug 4094.
  7346. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7347. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7348. bridges. Patch by "warms0x".
  7349. - Remove a confusing dollar sign from the example fingerprint in the
  7350. man page, and also make the example fingerprint a valid one. Fixes
  7351. bug 4309; bugfix on 0.2.1.3-alpha.
  7352. - Fix internal bug-checking logic that was supposed to catch
  7353. failures in digest generation so that it will fail more robustly
  7354. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7355. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7356. - Report any failure in init_keys() calls launched because our
  7357. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7358. 0.1.1.4-alpha; fixes CID 484.
  7359. o Minor bugfixes (on 0.2.3.x):
  7360. - Fix a bug in configure.in that kept it from building a configure
  7361. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  7362. bugfix on 0.2.3.1-alpha.
  7363. - Don't warn users that they are exposing a client port to the
  7364. Internet if they have specified an RFC1918 address. Previously,
  7365. we would warn if the user had specified any non-loopback
  7366. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  7367. - Fix memory leaks in the failing cases of the new SocksPort and
  7368. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  7369. fixes coverity CIDs 485, 486, and 487.
  7370. o Minor features:
  7371. - When a hidden service's introduction point times out, consider
  7372. trying it again during the next attempt to connect to the
  7373. HS. Previously, we would not try it again unless a newly fetched
  7374. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  7375. - The next version of Windows will be called Windows 8, and it has
  7376. a major version of 6, minor version of 2. Correctly identify that
  7377. version instead of calling it "Very recent version". Resolves
  7378. ticket 4153; reported by funkstar.
  7379. - The Bridge Authority now writes statistics on how many bridge
  7380. descriptors it gave out in total, and how many unique descriptors
  7381. it gave out. It also lists how often the most and least commonly
  7382. fetched descriptors were given out, as well as the median and
  7383. 25th/75th percentile. Implements tickets 4200 and 4294.
  7384. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7385. o Code simplifications and refactoring:
  7386. - Remove some old code to remember statistics about which descriptors
  7387. we've served as a directory mirror. The feature wasn't used and
  7388. is outdated now that microdescriptors are around.
  7389. - Rename Tor functions that turn strings into addresses, so that
  7390. "parse" indicates that no hostname resolution occurs, and
  7391. "lookup" indicates that hostname resolution may occur. This
  7392. should help prevent mistakes in the future. Fixes bug 3512.
  7393. Changes in version 0.2.2.34 - 2011-10-26
  7394. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  7395. can deanonymize Tor users. Everybody should upgrade.
  7396. The attack relies on four components: 1) Clients reuse their TLS cert
  7397. when talking to different relays, so relays can recognize a user by
  7398. the identity key in her cert. 2) An attacker who knows the client's
  7399. identity key can probe each guard relay to see if that identity key
  7400. is connected to that guard relay right now. 3) A variety of active
  7401. attacks in the literature (starting from "Low-Cost Traffic Analysis
  7402. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  7403. discover the guard relays that a Tor user visiting the website is using.
  7404. 4) Clients typically pick three guards at random, so the set of guards
  7405. for a given user could well be a unique fingerprint for her. This
  7406. release fixes components #1 and #2, which is enough to block the attack;
  7407. the other two remain as open research problems. Special thanks to
  7408. "frosty_un" for reporting the issue to us!
  7409. Clients should upgrade so they are no longer recognizable by the TLS
  7410. certs they present. Relays should upgrade so they no longer allow a
  7411. remote attacker to probe them to test whether unpatched clients are
  7412. currently connected to them.
  7413. This release also fixes several vulnerabilities that allow an attacker
  7414. to enumerate bridge relays. Some bridge enumeration attacks still
  7415. remain; see for example proposal 188.
  7416. o Privacy/anonymity fixes (clients):
  7417. - Clients and bridges no longer send TLS certificate chains on
  7418. outgoing OR connections. Previously, each client or bridge would
  7419. use the same cert chain for all outgoing OR connections until
  7420. its IP address changes, which allowed any relay that the client
  7421. or bridge contacted to determine which entry guards it is using.
  7422. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7423. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7424. no longer considers that connection as suitable for satisfying a
  7425. circuit EXTEND request. Now relays can protect clients from the
  7426. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7427. - Directory authorities no longer assign the Guard flag to relays
  7428. that haven't upgraded to the above "refuse EXTEND requests
  7429. to client connections" fix. Now directory authorities can
  7430. protect clients from the CVE-2011-2768 issue even if neither
  7431. the clients nor the relays have upgraded yet. There's a new
  7432. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7433. to let us transition smoothly, else tomorrow there would be no
  7434. guard relays.
  7435. o Privacy/anonymity fixes (bridge enumeration):
  7436. - Bridge relays now do their directory fetches inside Tor TLS
  7437. connections, like all the other clients do, rather than connecting
  7438. directly to the DirPort like public relays do. Removes another
  7439. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7440. - Bridges relays now build circuits for themselves in a more similar
  7441. way to how clients build them. Removes another avenue for
  7442. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7443. when bridges were introduced.
  7444. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7445. that they initiated. Relays could distinguish incoming bridge
  7446. connections from client connections, creating another avenue for
  7447. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7448. Found by "frosty_un".
  7449. o Major bugfixes:
  7450. - Fix a crash bug when changing node restrictions while a DNS lookup
  7451. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7452. by "Tey'".
  7453. - Don't launch a useless circuit after failing to use one of a
  7454. hidden service's introduction points. Previously, we would
  7455. launch a new introduction circuit, but not set the hidden service
  7456. which that circuit was intended to connect to, so it would never
  7457. actually be used. A different piece of code would then create a
  7458. new introduction circuit correctly. Bug reported by katmagic and
  7459. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7460. o Minor bugfixes:
  7461. - Change an integer overflow check in the OpenBSD_Malloc code so
  7462. that GCC is less likely to eliminate it as impossible. Patch
  7463. from Mansour Moufid. Fixes bug 4059.
  7464. - When a hidden service turns an extra service-side introduction
  7465. circuit into a general-purpose circuit, free the rend_data and
  7466. intro_key fields first, so we won't leak memory if the circuit
  7467. is cannibalized for use as another service-side introduction
  7468. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7469. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7470. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7471. bridges. Patch by "warms0x".
  7472. - Fix internal bug-checking logic that was supposed to catch
  7473. failures in digest generation so that it will fail more robustly
  7474. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7475. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7476. - Report any failure in init_keys() calls launched because our
  7477. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7478. 0.1.1.4-alpha; fixes CID 484.
  7479. o Minor bugfixes (log messages and documentation):
  7480. - Remove a confusing dollar sign from the example fingerprint in the
  7481. man page, and also make the example fingerprint a valid one. Fixes
  7482. bug 4309; bugfix on 0.2.1.3-alpha.
  7483. - The next version of Windows will be called Windows 8, and it has
  7484. a major version of 6, minor version of 2. Correctly identify that
  7485. version instead of calling it "Very recent version". Resolves
  7486. ticket 4153; reported by funkstar.
  7487. - Downgrade log messages about circuit timeout calibration from
  7488. "notice" to "info": they don't require or suggest any human
  7489. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7490. bugfix on 0.2.2.14-alpha.
  7491. o Minor features:
  7492. - Turn on directory request statistics by default and include them in
  7493. extra-info descriptors. Don't break if we have no GeoIP database.
  7494. Backported from 0.2.3.1-alpha; implements ticket 3951.
  7495. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7496. Changes in version 0.2.1.31 - 2011-10-26
  7497. Tor 0.2.1.31 backports important security and privacy fixes for
  7498. oldstable. This release is intended only for package maintainers and
  7499. others who cannot use the 0.2.2 stable series. All others should be
  7500. using Tor 0.2.2.x or newer.
  7501. o Security fixes (also included in 0.2.2.x):
  7502. - Replace all potentially sensitive memory comparison operations
  7503. with versions whose runtime does not depend on the data being
  7504. compared. This will help resist a class of attacks where an
  7505. adversary can use variations in timing information to learn
  7506. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7507. implementation by Robert Ransom based partially on code by DJB.)
  7508. - Fix an assert in parsing router descriptors containing IPv6
  7509. addresses. This one took down the directory authorities when
  7510. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7511. o Privacy/anonymity fixes (also included in 0.2.2.x):
  7512. - Clients and bridges no longer send TLS certificate chains on
  7513. outgoing OR connections. Previously, each client or bridge would
  7514. use the same cert chain for all outgoing OR connections until
  7515. its IP address changes, which allowed any relay that the client
  7516. or bridge contacted to determine which entry guards it is using.
  7517. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7518. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7519. no longer considers that connection as suitable for satisfying a
  7520. circuit EXTEND request. Now relays can protect clients from the
  7521. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7522. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7523. that they initiated. Relays could distinguish incoming bridge
  7524. connections from client connections, creating another avenue for
  7525. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7526. Found by "frosty_un".
  7527. - When receiving a hidden service descriptor, check that it is for
  7528. the hidden service we wanted. Previously, Tor would store any
  7529. hidden service descriptors that a directory gave it, whether it
  7530. wanted them or not. This wouldn't have let an attacker impersonate
  7531. a hidden service, but it did let directories pre-seed a client
  7532. with descriptors that it didn't want. Bugfix on 0.0.6.
  7533. - Avoid linkability based on cached hidden service descriptors: forget
  7534. all hidden service descriptors cached as a client when processing a
  7535. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7536. - Make the bridge directory authority refuse to answer directory
  7537. requests for "all" descriptors. It used to include bridge
  7538. descriptors in its answer, which was a major information leak.
  7539. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7540. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7541. NEWNYM. Previously, we would keep using an existing rendezvous
  7542. circuit if it remained open (i.e. if it were kept open by a
  7543. long-lived stream, or if a new stream were attached to it before
  7544. Tor could notice that it was old and no longer in use). Bugfix on
  7545. 0.1.1.15-rc; fixes bug 3375.
  7546. o Minor bugfixes (also included in 0.2.2.x):
  7547. - When we restart our relay, we might get a successful connection
  7548. from the outside before we've started our reachability tests,
  7549. triggering a warning: "ORPort found reachable, but I have no
  7550. routerinfo yet. Failing to inform controller of success." This
  7551. bug was harmless unless Tor is running under a controller
  7552. like Vidalia, in which case the controller would never get a
  7553. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7554. fixes bug 1172.
  7555. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7556. enabled. Fixes bug 1526.
  7557. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7558. anything since 0.2.1.16-rc.
  7559. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7560. None of the cases where we did this before were wrong, but by making
  7561. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7562. - Fix a rare crash bug that could occur when a client was configured
  7563. with a large number of bridges. Fixes bug 2629; bugfix on
  7564. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7565. - Correct the warning displayed when a rendezvous descriptor exceeds
  7566. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7567. John Brooks.
  7568. - Fix an uncommon assertion failure when running with DNSPort under
  7569. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7570. - When warning about missing zlib development packages during compile,
  7571. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7572. - Require that introduction point keys and onion keys have public
  7573. exponent 65537. Bugfix on 0.2.0.10-alpha.
  7574. - Do not crash when our configuration file becomes unreadable, for
  7575. example due to a permissions change, between when we start up
  7576. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7577. on 0.0.9pre6.
  7578. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7579. Fixes bug 3208.
  7580. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7581. passing it to the kernel. (Not a security issue: kernels are
  7582. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7583. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7584. - Don't stack-allocate the list of supplementary GIDs when we're
  7585. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7586. could take up to 256K, which is way too much stack. Found by
  7587. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7588. o Minor bugfixes (only in 0.2.1.x):
  7589. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  7590. rely on them. Bugfix on 0.2.1.30.
  7591. - Use git revisions instead of svn revisions when generating our
  7592. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7593. o Minor features (also included in 0.2.2.x):
  7594. - Adjust the expiration time on our SSL session certificates to
  7595. better match SSL certs seen in the wild. Resolves ticket 4014.
  7596. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7597. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7598. Changes in version 0.2.3.5-alpha - 2011-09-28
  7599. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  7600. bridge relays; fixes an assertion error that many users started hitting
  7601. today; and adds the ability to refill token buckets more often than
  7602. once per second, allowing significant performance improvements.
  7603. o Security fixes:
  7604. - Bridge relays now do their directory fetches inside Tor TLS
  7605. connections, like all the other clients do, rather than connecting
  7606. directly to the DirPort like public relays do. Removes another
  7607. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7608. - Bridges relays now build circuits for themselves in a more similar
  7609. way to how clients build them. Removes another avenue for
  7610. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7611. when bridges were introduced.
  7612. o Major bugfixes:
  7613. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  7614. occur when the same microdescriptor was referenced by two node_t
  7615. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  7616. o Major features (networking):
  7617. - Add a new TokenBucketRefillInterval option to refill token buckets
  7618. more frequently than once per second. This should improve network
  7619. performance, alleviate queueing problems, and make traffic less
  7620. bursty. Implements proposal 183; closes ticket 3630. Design by
  7621. Florian Tschorsch and Björn Scheuermann; implementation by
  7622. Florian Tschorsch.
  7623. o Minor bugfixes:
  7624. - Change an integer overflow check in the OpenBSD_Malloc code so
  7625. that GCC is less likely to eliminate it as impossible. Patch
  7626. from Mansour Moufid. Fixes bug 4059.
  7627. o Minor bugfixes (usability):
  7628. - Downgrade log messages about circuit timeout calibration from
  7629. "notice" to "info": they don't require or suggest any human
  7630. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7631. bugfix on 0.2.2.14-alpha.
  7632. o Minor features (diagnostics):
  7633. - When the system call to create a listener socket fails, log the
  7634. error message explaining why. This may help diagnose bug 4027.
  7635. Changes in version 0.2.3.4-alpha - 2011-09-13
  7636. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  7637. tweak to Tor's TLS handshake that makes relays and bridges that run
  7638. this new version reachable from Iran again. It also fixes a few new
  7639. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  7640. listed in the network consensus and republish.
  7641. o Major bugfixes (also part of 0.2.2.33):
  7642. - Avoid an assertion failure when reloading a configuration with
  7643. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7644. 3923; bugfix on 0.2.2.25-alpha.
  7645. o Minor features (security, also part of 0.2.2.33):
  7646. - Check for replays of the public-key encrypted portion of an
  7647. INTRODUCE1 cell, in addition to the current check for replays of
  7648. the g^x value. This prevents a possible class of active attacks
  7649. by an attacker who controls both an introduction point and a
  7650. rendezvous point, and who uses the malleability of AES-CTR to
  7651. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7652. that these attacks are infeasible (requiring the attacker to send
  7653. on the order of zettabytes of altered cells in a short interval),
  7654. but we'd rather block them off in case there are any classes of
  7655. this attack that we missed. Reported by Willem Pinckaers.
  7656. o Minor features (also part of 0.2.2.33):
  7657. - Adjust the expiration time on our SSL session certificates to
  7658. better match SSL certs seen in the wild. Resolves ticket 4014.
  7659. - Change the default required uptime for a relay to be accepted as
  7660. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7661. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7662. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7663. authorities to abstain from voting on assignment of the HSDir
  7664. consensus flag. Related to bug 2649.
  7665. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7666. o Minor bugfixes (also part of 0.2.2.33):
  7667. - Demote the 'replay detected' log message emitted when a hidden
  7668. service receives the same Diffie-Hellman public key in two different
  7669. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7670. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7671. fixes part of bug 2442.
  7672. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7673. level. There is nothing that a hidden service's operator can do
  7674. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7675. of bug 2442.
  7676. - Clarify a log message specifying the characters permitted in
  7677. HiddenServiceAuthorizeClient client names. Previously, the log
  7678. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7679. given the impression that every ASCII character between "+" and "_"
  7680. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7681. o Build fixes (also part of 0.2.2.33):
  7682. - Clean up some code issues that prevented Tor from building on older
  7683. BSDs. Fixes bug 3894; reported by "grarpamp".
  7684. - Search for a platform-specific version of "ar" when cross-compiling.
  7685. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7686. o Major bugfixes:
  7687. - Fix a bug where the SocksPort option (for example) would get
  7688. ignored and replaced by the default if a SocksListenAddress
  7689. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  7690. Fabian Keil.
  7691. o Major features:
  7692. - Relays now try regenerating and uploading their descriptor more
  7693. frequently if they are not listed in the consensus, or if the
  7694. version of their descriptor listed in the consensus is too
  7695. old. This fix should prevent situations where a server declines
  7696. to re-publish itself because it has done so too recently, even
  7697. though the authorities decided not to list its recent-enough
  7698. descriptor. Fix for bug 3327.
  7699. o Minor features:
  7700. - Relays now include a reason for regenerating their descriptors
  7701. in an HTTP header when uploading to the authorities. This will
  7702. make it easier to debug descriptor-upload issues in the future.
  7703. - When starting as root and then changing our UID via the User
  7704. control option, and we have a ControlSocket configured, make sure
  7705. that the ControlSocket is owned by the same account that Tor will
  7706. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  7707. o Minor bugfixes:
  7708. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  7709. utility function used in the control-port code). This shouldn't
  7710. ever happen unless Tor is completely out of memory, but if it did
  7711. happen and Tor somehow recovered from it, Tor could have sent a log
  7712. message to a control port in the middle of a reply to a controller
  7713. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  7714. - Make 'FetchUselessDescriptors' cause all descriptor types and
  7715. all consensus types (including microdescriptors) to get fetched.
  7716. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  7717. o Code refactoring:
  7718. - Make a new "entry connection" struct as an internal subtype of "edge
  7719. connection", to simplify the code and make exit connections smaller.
  7720. Changes in version 0.2.2.33 - 2011-09-13
  7721. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  7722. TLS handshake that makes relays and bridges that run this new version
  7723. reachable from Iran again.
  7724. o Major bugfixes:
  7725. - Avoid an assertion failure when reloading a configuration with
  7726. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7727. 3923; bugfix on 0.2.2.25-alpha.
  7728. o Minor features (security):
  7729. - Check for replays of the public-key encrypted portion of an
  7730. INTRODUCE1 cell, in addition to the current check for replays of
  7731. the g^x value. This prevents a possible class of active attacks
  7732. by an attacker who controls both an introduction point and a
  7733. rendezvous point, and who uses the malleability of AES-CTR to
  7734. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7735. that these attacks are infeasible (requiring the attacker to send
  7736. on the order of zettabytes of altered cells in a short interval),
  7737. but we'd rather block them off in case there are any classes of
  7738. this attack that we missed. Reported by Willem Pinckaers.
  7739. o Minor features:
  7740. - Adjust the expiration time on our SSL session certificates to
  7741. better match SSL certs seen in the wild. Resolves ticket 4014.
  7742. - Change the default required uptime for a relay to be accepted as
  7743. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7744. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7745. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7746. authorities to abstain from voting on assignment of the HSDir
  7747. consensus flag. Related to bug 2649.
  7748. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7749. o Minor bugfixes (documentation and log messages):
  7750. - Correct the man page to explain that HashedControlPassword and
  7751. CookieAuthentication can both be set, in which case either method
  7752. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7753. when we decided to allow these config options to both be set. Issue
  7754. raised by bug 3898.
  7755. - Demote the 'replay detected' log message emitted when a hidden
  7756. service receives the same Diffie-Hellman public key in two different
  7757. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7758. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7759. fixes part of bug 2442.
  7760. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7761. level. There is nothing that a hidden service's operator can do
  7762. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7763. of bug 2442.
  7764. - Clarify a log message specifying the characters permitted in
  7765. HiddenServiceAuthorizeClient client names. Previously, the log
  7766. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7767. given the impression that every ASCII character between "+" and "_"
  7768. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7769. o Build fixes:
  7770. - Provide a substitute implementation of lround() for MSVC, which
  7771. apparently lacks it. Patch from Gisle Vanem.
  7772. - Clean up some code issues that prevented Tor from building on older
  7773. BSDs. Fixes bug 3894; reported by "grarpamp".
  7774. - Search for a platform-specific version of "ar" when cross-compiling.
  7775. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7776. Changes in version 0.2.3.3-alpha - 2011-09-01
  7777. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  7778. security, and provides client-side support for the microdescriptor
  7779. and optimistic data features introduced earlier in the 0.2.3.x
  7780. series. It also includes numerous critical bugfixes in the (optional)
  7781. bufferevent-based networking backend.
  7782. o Major features (stream isolation):
  7783. - You can now configure Tor so that streams from different
  7784. applications are isolated on different circuits, to prevent an
  7785. attacker who sees your streams as they leave an exit node from
  7786. linking your sessions to one another. To do this, choose some way
  7787. to distinguish the applications: have them connect to different
  7788. SocksPorts, or have one of them use SOCKS4 while the other uses
  7789. SOCKS5, or have them pass different authentication strings to the
  7790. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  7791. degree of isolation you need. This implements Proposal 171.
  7792. - There's a new syntax for specifying multiple client ports (such as
  7793. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  7794. multiple *Port entries with full addr:port syntax on each.
  7795. The old *ListenAddress format is still supported, but you can't
  7796. mix it with the new *Port syntax.
  7797. o Major features (other):
  7798. - Enable microdescriptor fetching by default for clients. This allows
  7799. clients to download a much smaller amount of directory information.
  7800. To disable it (and go back to the old-style consensus and
  7801. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  7802. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  7803. "PortForwarding" config option), now supports Windows.
  7804. - When using an exit relay running 0.2.3.x, clients can now
  7805. "optimistically" send data before the exit relay reports that
  7806. the stream has opened. This saves a round trip when starting
  7807. connections where the client speaks first (such as web browsing).
  7808. This behavior is controlled by a consensus parameter (currently
  7809. disabled). To turn it on or off manually, use the "OptimisticData"
  7810. torrc option. Implements proposal 181; code by Ian Goldberg.
  7811. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  7812. - When using IOCP on Windows, we need to enable Libevent windows
  7813. threading support.
  7814. - The IOCP backend now works even when the user has not specified
  7815. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  7816. Fixes part of bug 3752.
  7817. - Correctly record the bytes we've read and written when using
  7818. bufferevents, so that we can include them in our bandwidth history
  7819. and advertised bandwidth. Fixes bug 3803.
  7820. - Apply rate-limiting only at the bottom of a chain of filtering
  7821. bufferevents. This prevents us from filling up internal read
  7822. buffers and violating rate-limits when filtering bufferevents
  7823. are enabled. Fixes part of bug 3804.
  7824. - Add high-watermarks to the output buffers for filtered
  7825. bufferevents. This prevents us from filling up internal write
  7826. buffers and wasting CPU cycles when filtering bufferevents are
  7827. enabled. Fixes part of bug 3804.
  7828. - Correctly notice when data has been written from a bufferevent
  7829. without flushing it completely. Fixes bug 3805.
  7830. - Fix a bug where server-side tunneled bufferevent-based directory
  7831. streams would get closed prematurely. Fixes bug 3814.
  7832. - Fix a use-after-free error with per-connection rate-limiting
  7833. buckets. Fixes bug 3888.
  7834. o Major bugfixes (also part of 0.2.2.31-rc):
  7835. - If we're configured to write our ControlPorts to disk, only write
  7836. them after switching UID and creating the data directory. This way,
  7837. we don't fail when starting up with a nonexistent DataDirectory
  7838. and a ControlPortWriteToFile setting based on that directory. Fixes
  7839. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7840. o Minor features:
  7841. - Added a new CONF_CHANGED event so that controllers can be notified
  7842. of any configuration changes made by other controllers, or by the
  7843. user. Implements ticket 1692.
  7844. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  7845. leak when using bufferevents, and lets Libevent worry about how to
  7846. best copy data out of a buffer.
  7847. - Replace files in stats/ rather than appending to them. Now that we
  7848. include statistics in extra-info descriptors, it makes no sense to
  7849. keep old statistics forever. Implements ticket 2930.
  7850. o Minor features (build compatibility):
  7851. - Limited, experimental support for building with nmake and MSVC.
  7852. - Provide a substitute implementation of lround() for MSVC, which
  7853. apparently lacks it. Patch from Gisle Vanem.
  7854. o Minor features (also part of 0.2.2.31-rc):
  7855. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7856. o Minor bugfixes (on 0.2.3.x-alpha):
  7857. - Fix a spurious warning when parsing SOCKS requests with
  7858. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  7859. - Get rid of a harmless warning that could happen on relays running
  7860. with bufferevents. The warning was caused by someone doing an http
  7861. request to a relay's orport. Also don't warn for a few related
  7862. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  7863. o Minor bugfixes (on 2.2.x and earlier):
  7864. - Correct the man page to explain that HashedControlPassword and
  7865. CookieAuthentication can both be set, in which case either method
  7866. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  7867. when we decided to allow these config options to both be set. Issue
  7868. raised by bug 3898.
  7869. - The "--quiet" and "--hush" options now apply not only to Tor's
  7870. behavior before logs are configured, but also to Tor's behavior in
  7871. the absense of configured logs. Fixes bug 3550; bugfix on
  7872. 0.2.0.10-alpha.
  7873. o Minor bugfixes (also part of 0.2.2.31-rc):
  7874. - Write several files in text mode, on OSes that distinguish text
  7875. mode from binary mode (namely, Windows). These files are:
  7876. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7877. that collect those statistics; 'client_keys' and 'hostname' for
  7878. hidden services that use authentication; and (in the tor-gencert
  7879. utility) newly generated identity and signing keys. Previously,
  7880. we wouldn't specify text mode or binary mode, leading to an
  7881. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7882. the DirRecordUsageByCountry option which would have triggered
  7883. the assertion failure was added), although this assertion failure
  7884. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7885. - Selectively disable deprecation warnings on OS X because Lion
  7886. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7887. - Remove an extra pair of quotation marks around the error
  7888. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7889. 0.1.2.6-alpha; fixes bug 3732.
  7890. - When unable to format an address as a string, report its value
  7891. as "???" rather than reusing the last formatted address. Bugfix
  7892. on 0.2.1.5-alpha.
  7893. o Code simplifications and refactoring:
  7894. - Rewrite the listener-selection logic so that parsing which ports
  7895. we want to listen on is now separate from binding to the ports
  7896. we want.
  7897. o Build changes:
  7898. - Building Tor with bufferevent support now requires Libevent
  7899. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  7900. SSL-related bufferevents and related issues that would make Tor
  7901. work badly with bufferevents. Requiring 2.0.13-stable also allows
  7902. Tor with bufferevents to take advantage of Libevent APIs
  7903. introduced after 2.0.8-rc.
  7904. Changes in version 0.2.2.32 - 2011-08-27
  7905. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  7906. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  7907. a founder of the PETS community, a leader in our field, a mentor,
  7908. and a friend. He left us with these words: "I had the possibility
  7909. to contribute to this world that is not as it should be. I hope I
  7910. could help in some areas to make the world a better place, and that
  7911. I could also encourage other people to be engaged in improving the
  7912. world. Please, stay engaged. This world needs you, your love, your
  7913. initiative -- now I cannot be part of that anymore."
  7914. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  7915. ready. More than two years in the making, this release features improved
  7916. client performance and hidden service reliability, better compatibility
  7917. for Android, correct behavior for bridges that listen on more than
  7918. one address, more extensible and flexible directory object handling,
  7919. better reporting of network statistics, improved code security, and
  7920. many many other features and bugfixes.
  7921. Changes in version 0.2.2.31-rc - 2011-08-17
  7922. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  7923. for the Tor 0.2.2.x series.
  7924. o Major bugfixes:
  7925. - Remove an extra pair of quotation marks around the error
  7926. message in control-port STATUS_GENERAL BUG events. Bugfix on
  7927. 0.1.2.6-alpha; fixes bug 3732.
  7928. - If we're configured to write our ControlPorts to disk, only write
  7929. them after switching UID and creating the data directory. This way,
  7930. we don't fail when starting up with a nonexistent DataDirectory
  7931. and a ControlPortWriteToFile setting based on that directory. Fixes
  7932. bug 3747; bugfix on Tor 0.2.2.26-beta.
  7933. o Minor features:
  7934. - Update to the August 2 2011 Maxmind GeoLite Country database.
  7935. o Minor bugfixes:
  7936. - Allow GETINFO fingerprint to return a fingerprint even when
  7937. we have not yet built a router descriptor. Fixes bug 3577;
  7938. bugfix on 0.2.0.1-alpha.
  7939. - Write several files in text mode, on OSes that distinguish text
  7940. mode from binary mode (namely, Windows). These files are:
  7941. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  7942. that collect those statistics; 'client_keys' and 'hostname' for
  7943. hidden services that use authentication; and (in the tor-gencert
  7944. utility) newly generated identity and signing keys. Previously,
  7945. we wouldn't specify text mode or binary mode, leading to an
  7946. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  7947. the DirRecordUsageByCountry option which would have triggered
  7948. the assertion failure was added), although this assertion failure
  7949. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  7950. - Selectively disable deprecation warnings on OS X because Lion
  7951. started deprecating the shipped copy of openssl. Fixes bug 3643.
  7952. - When unable to format an address as a string, report its value
  7953. as "???" rather than reusing the last formatted address. Bugfix
  7954. on 0.2.1.5-alpha.
  7955. Changes in version 0.2.3.2-alpha - 2011-07-18
  7956. Tor 0.2.3.2-alpha introduces two new experimental features:
  7957. microdescriptors and pluggable transports. It also continues cleaning
  7958. up a variety of recently introduced features.
  7959. o Major features:
  7960. - Clients can now use microdescriptors instead of regular descriptors
  7961. to build circuits. Microdescriptors are authority-generated
  7962. summaries of regular descriptors' contents, designed to change
  7963. very rarely (see proposal 158 for details). This feature is
  7964. designed to save bandwidth, especially for clients on slow internet
  7965. connections. It's off by default for now, since nearly no caches
  7966. support it, but it will be on-by-default for clients in a future
  7967. version. You can use the UseMicrodescriptors option to turn it on.
  7968. - Tor clients using bridges can now be configured to use a separate
  7969. 'transport' proxy for each bridge. This approach helps to resist
  7970. censorship by allowing bridges to use protocol obfuscation
  7971. plugins. It implements part of proposal 180. Implements ticket 2841.
  7972. - While we're trying to bootstrap, record how many TLS connections
  7973. fail in each state, and report which states saw the most failures
  7974. in response to any bootstrap failures. This feature may speed up
  7975. diagnosis of censorship events. Implements ticket 3116.
  7976. o Major bugfixes (on 0.2.3.1-alpha):
  7977. - When configuring a large set of nodes in EntryNodes (as with
  7978. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  7979. random subset to be guards, and choose them in random
  7980. order. Fixes bug 2798.
  7981. - Tor could crash when remembering a consensus in a non-used consensus
  7982. flavor without having a current consensus set. Fixes bug 3361.
  7983. - Comparing an unknown address to a microdescriptor's shortened exit
  7984. policy would always give a "rejected" result. Fixes bug 3599.
  7985. - Using microdescriptors as a client no longer prevents Tor from
  7986. uploading and downloading hidden service descriptors. Fixes
  7987. bug 3601.
  7988. o Minor features:
  7989. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7990. - Accept attempts to include a password authenticator in the
  7991. handshake, as supported by SOCKS5. This handles SOCKS clients that
  7992. don't know how to omit a password when authenticating. Resolves
  7993. bug 1666.
  7994. - When configuring a large set of nodes in EntryNodes, and there are
  7995. enough of them listed as Guard so that we don't need to consider
  7996. the non-guard entries, prefer the ones listed with the Guard flag.
  7997. - Check for and recover from inconsistency in the microdescriptor
  7998. cache. This will make it harder for us to accidentally free a
  7999. microdescriptor without removing it from the appropriate data
  8000. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  8001. - Log SSL state transitions at log level DEBUG, log domain
  8002. HANDSHAKE. This can be useful for debugging censorship events.
  8003. Implements ticket 3264.
  8004. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  8005. implements ticket 3439.
  8006. o Minor bugfixes (on 0.2.3.1-alpha):
  8007. - Do not free all general-purpose regular descriptors just
  8008. because microdescriptor use is enabled. Fixes bug 3113.
  8009. - Correctly link libevent_openssl when --enable-static-libevent
  8010. is passed to configure. Fixes bug 3118.
  8011. - Bridges should not complain during their heartbeat log messages that
  8012. they are unlisted in the consensus: that's more or less the point
  8013. of being a bridge. Fixes bug 3183.
  8014. - Report a SIGNAL event to controllers when acting on a delayed
  8015. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  8016. event to the controller if we acted on a SIGNAL NEWNYM command
  8017. immediately, and otherwise not report a SIGNAL event for the
  8018. command at all. Fixes bug 3349.
  8019. - Fix a crash when handling the SIGNAL controller command or
  8020. reporting ERR-level status events with bufferevents enabled. Found
  8021. by Robert Ransom. Fixes bug 3367.
  8022. - Always ship the tor-fw-helper manpage in our release tarballs.
  8023. Fixes bug 3389. Reported by Stephen Walker.
  8024. - Fix a class of double-mark-for-close bugs when bufferevents
  8025. are enabled. Fixes bug 3403.
  8026. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  8027. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  8028. control-port command. Fixes part of bug 3465.
  8029. - Prevent using negative indices during unit test runs when read_all()
  8030. fails. Spotted by coverity.
  8031. - Fix a rare memory leak when checking the nodelist without it being
  8032. present. Found by coverity.
  8033. - Only try to download a microdescriptor-flavored consensus from
  8034. a directory cache that provides them.
  8035. o Minor bugfixes (on 0.2.2.x and earlier):
  8036. - Assert that hidden-service-related operations are not performed
  8037. using single-hop circuits. Previously, Tor would assert that
  8038. client-side streams are not attached to single-hop circuits,
  8039. but not that other sensitive operations on the client and service
  8040. side are not performed using single-hop circuits. Fixes bug 3332;
  8041. bugfix on 0.0.6.
  8042. - Don't publish a new relay descriptor when we reload our onion key,
  8043. unless the onion key has actually changed. Fixes bug 3263 and
  8044. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  8045. - Allow GETINFO fingerprint to return a fingerprint even when
  8046. we have not yet built a router descriptor. Fixes bug 3577;
  8047. bugfix on 0.2.0.1-alpha.
  8048. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  8049. on 0.2.2.4-alpha; fixes bug 3427.
  8050. o Code simplification and refactoring:
  8051. - Use tor_sscanf() in place of scanf() in more places through the
  8052. code. This makes us a little more locale-independent, and
  8053. should help shut up code-analysis tools that can't tell
  8054. a safe sscanf string from a dangerous one.
  8055. - Use tt_assert(), not tor_assert(), for checking for test failures.
  8056. This makes the unit tests more able to go on in the event that
  8057. one of them fails.
  8058. - Split connection_about_to_close() into separate functions for each
  8059. connection type.
  8060. o Build changes:
  8061. - On Windows, we now define the _WIN32_WINNT macros only if they
  8062. are not already defined. This lets the person building Tor decide,
  8063. if they want, to require a later version of Windows.
  8064. Changes in version 0.2.2.30-rc - 2011-07-07
  8065. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  8066. series. It fixes a few smaller bugs, but generally appears stable.
  8067. Please test it and let us know whether it is!
  8068. o Minor bugfixes:
  8069. - Send a SUCCEEDED stream event to the controller when a reverse
  8070. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  8071. discovered by katmagic.
  8072. - Always NUL-terminate the sun_path field of a sockaddr_un before
  8073. passing it to the kernel. (Not a security issue: kernels are
  8074. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  8075. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  8076. - Don't stack-allocate the list of supplementary GIDs when we're
  8077. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  8078. could take up to 256K, which is way too much stack. Found by
  8079. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  8080. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  8081. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  8082. fixes part of bug 3465.
  8083. - Fix a memory leak when receiving a descriptor for a hidden
  8084. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  8085. on 0.2.2.26-beta.
  8086. o Minor features:
  8087. - Update to the July 1 2011 Maxmind GeoLite Country database.
  8088. Changes in version 0.2.2.29-beta - 2011-06-20
  8089. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  8090. have bridge lines in their torrc but don't want to use them; gets
  8091. us closer to having the control socket feature working on Debian;
  8092. and fixes a variety of smaller bugs.
  8093. o Major bugfixes:
  8094. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  8095. When we changed the default behavior to "use bridges if any
  8096. are listed in the torrc", we surprised users who had bridges
  8097. in their torrc files but who didn't actually want to use them.
  8098. Partial resolution for bug 3354.
  8099. o Privacy fixes:
  8100. - Don't attach new streams to old rendezvous circuits after SIGNAL
  8101. NEWNYM. Previously, we would keep using an existing rendezvous
  8102. circuit if it remained open (i.e. if it were kept open by a
  8103. long-lived stream, or if a new stream were attached to it before
  8104. Tor could notice that it was old and no longer in use). Bugfix on
  8105. 0.1.1.15-rc; fixes bug 3375.
  8106. o Minor bugfixes:
  8107. - Fix a bug when using ControlSocketsGroupWritable with User. The
  8108. directory's group would be checked against the current group, not
  8109. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  8110. bugfix on 0.2.2.26-beta.
  8111. - Make connection_printf_to_buf()'s behavior sane. Its callers
  8112. expect it to emit a CRLF iff the format string ends with CRLF;
  8113. it actually emitted a CRLF iff (a) the format string ended with
  8114. CRLF or (b) the resulting string was over 1023 characters long or
  8115. (c) the format string did not end with CRLF *and* the resulting
  8116. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  8117. fixes part of bug 3407.
  8118. - Make send_control_event_impl()'s behavior sane. Its callers
  8119. expect it to always emit a CRLF at the end of the string; it
  8120. might have emitted extra control characters as well. Bugfix on
  8121. 0.1.1.9-alpha; fixes another part of bug 3407.
  8122. - Make crypto_rand_int() check the value of its input correctly.
  8123. Previously, it accepted values up to UINT_MAX, but could return a
  8124. negative number if given a value above INT_MAX+1. Found by George
  8125. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  8126. - Avoid a segfault when reading a malformed circuit build state
  8127. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  8128. 0.2.2.4-alpha.
  8129. - When asked about a DNS record type we don't support via a
  8130. client DNSPort, reply with NOTIMPL rather than an empty
  8131. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  8132. - Fix a rare memory leak during stats writing. Found by coverity.
  8133. o Minor features:
  8134. - Update to the June 1 2011 Maxmind GeoLite Country database.
  8135. o Code simplifications and refactoring:
  8136. - Remove some dead code as indicated by coverity.
  8137. - Remove a few dead assignments during router parsing. Found by
  8138. coverity.
  8139. - Add some forgotten return value checks during unit tests. Found
  8140. by coverity.
  8141. - Don't use 1-bit wide signed bit fields. Found by coverity.
  8142. Changes in version 0.2.2.28-beta - 2011-06-04
  8143. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  8144. fixed a big bug in whether relays stay in the consensus consistently,
  8145. we moved closer to handling bridges and hidden services correctly,
  8146. and we started the process of better handling the dreaded "my Vidalia
  8147. died, and now my Tor demands a password when I try to reconnect to it"
  8148. usability issue.
  8149. o Major bugfixes:
  8150. - Don't decide to make a new descriptor when receiving a HUP signal.
  8151. This bug has caused a lot of 0.2.2.x relays to disappear from the
  8152. consensus periodically. Fixes the most common case of triggering
  8153. bug 1810; bugfix on 0.2.2.7-alpha.
  8154. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  8155. - Don't try to build descriptors if "ORPort auto" is set and we
  8156. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  8157. 0.2.2.26-beta.
  8158. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  8159. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  8160. - Apply circuit timeouts to opened hidden-service-related circuits
  8161. based on the correct start time. Previously, we would apply the
  8162. circuit build timeout based on time since the circuit's creation;
  8163. it was supposed to be applied based on time since the circuit
  8164. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  8165. - Use the same circuit timeout for client-side introduction
  8166. circuits as for other four-hop circuits, rather than the timeout
  8167. for single-hop directory-fetch circuits; the shorter timeout may
  8168. have been appropriate with the static circuit build timeout in
  8169. 0.2.1.x and earlier, but caused many hidden service access attempts
  8170. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  8171. on 0.2.2.2-alpha; fixes another part of bug 1297.
  8172. - In ticket 2511 we fixed a case where you could use an unconfigured
  8173. bridge if you had configured it as a bridge the last time you ran
  8174. Tor. Now fix another edge case: if you had configured it as a bridge
  8175. but then switched to a different bridge via the controller, you
  8176. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  8177. fixes bug 3321.
  8178. o Major features:
  8179. - Add an __OwningControllerProcess configuration option and a
  8180. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  8181. that when it exits, Tor will shut down. Implements feature 3049.
  8182. - If "UseBridges 1" is set and no bridges are configured, Tor will
  8183. now refuse to build any circuits until some bridges are set.
  8184. If "UseBridges auto" is set, Tor will use bridges if they are
  8185. configured and we are not running as a server, but otherwise will
  8186. make circuits as usual. The new default is "auto". Patch by anonym,
  8187. so the Tails LiveCD can stop automatically revealing you as a Tor
  8188. user on startup.
  8189. o Minor bugfixes:
  8190. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  8191. - Remove a trailing asterisk from "exit-policy/default" in the
  8192. output of the control port command "GETINFO info/names". Bugfix
  8193. on 0.1.2.5-alpha.
  8194. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  8195. Fixes bug 3270.
  8196. - Warn when the user configures two HiddenServiceDir lines that point
  8197. to the same directory. Bugfix on 0.0.6 (the version introducing
  8198. HiddenServiceDir); fixes bug 3289.
  8199. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  8200. part of bug 2748; bugfix on 0.2.0.10-alpha.
  8201. - Log malformed requests for rendezvous descriptors as protocol
  8202. warnings, not warnings. Also, use a more informative log message
  8203. in case someone sees it at log level warning without prior
  8204. info-level messages. Fixes the other part of bug 2748; bugfix
  8205. on 0.2.0.10-alpha.
  8206. - Clear the table recording the time of the last request for each
  8207. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  8208. Previously, we would clear our HS descriptor cache on SIGNAL
  8209. NEWNYM, but if we had previously retrieved a descriptor (or tried
  8210. to) from every directory responsible for it, we would refuse to
  8211. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  8212. fixes bug 3309.
  8213. - Fix a log message that said "bits" while displaying a value in
  8214. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  8215. 0.2.0.1-alpha.
  8216. - When checking for 1024-bit keys, check for 1024 bits, not 128
  8217. bytes. This allows Tor to correctly discard keys of length 1017
  8218. through 1023. Bugfix on 0.0.9pre5.
  8219. o Minor features:
  8220. - Relays now log the reason for publishing a new relay descriptor,
  8221. so we have a better chance of hunting down instances of bug 1810.
  8222. Resolves ticket 3252.
  8223. - Revise most log messages that refer to nodes by nickname to
  8224. instead use the "$key=nickname at address" format. This should be
  8225. more useful, especially since nicknames are less and less likely
  8226. to be unique. Resolves ticket 3045.
  8227. - Log (at info level) when purging pieces of hidden-service-client
  8228. state because of SIGNAL NEWNYM.
  8229. o Removed options:
  8230. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  8231. anything since 0.2.1.16-rc.
  8232. Changes in version 0.2.2.27-beta - 2011-05-18
  8233. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  8234. release, and also adds a few more general bugfixes.
  8235. o Major bugfixes:
  8236. - Fix a crash bug when changing bridges in a running Tor process.
  8237. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  8238. - When the controller configures a new bridge, don't wait 10 to 60
  8239. seconds before trying to fetch its descriptor. Bugfix on
  8240. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  8241. o Minor bugfixes:
  8242. - Require that onion keys have exponent 65537 in microdescriptors too.
  8243. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  8244. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  8245. Changed the limit to 512 characters by removing base64 newlines.
  8246. Fixes bug 2752. Fix by Michael Yakubovich.
  8247. - When a client starts or stops using bridges, never use a circuit
  8248. that was built before the configuration change. This behavior could
  8249. put at risk a user who uses bridges to ensure that her traffic
  8250. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  8251. bug 3200.
  8252. Changes in version 0.2.2.26-beta - 2011-05-17
  8253. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  8254. also introduces a new "socksport auto" approach that should make it
  8255. easier to run multiple Tors on the same system, and does a lot of
  8256. cleanup to get us closer to a release candidate.
  8257. o Security/privacy fixes:
  8258. - Replace all potentially sensitive memory comparison operations
  8259. with versions whose runtime does not depend on the data being
  8260. compared. This will help resist a class of attacks where an
  8261. adversary can use variations in timing information to learn
  8262. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  8263. implementation by Robert Ransom based partially on code by DJB.)
  8264. - When receiving a hidden service descriptor, check that it is for
  8265. the hidden service we wanted. Previously, Tor would store any
  8266. hidden service descriptors that a directory gave it, whether it
  8267. wanted them or not. This wouldn't have let an attacker impersonate
  8268. a hidden service, but it did let directories pre-seed a client
  8269. with descriptors that it didn't want. Bugfix on 0.0.6.
  8270. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  8271. DNS cache entries, and virtual address mappings: that's what
  8272. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  8273. o Major features:
  8274. - The options SocksPort, ControlPort, and so on now all accept a
  8275. value "auto" that opens a socket on an OS-selected port. A
  8276. new ControlPortWriteToFile option tells Tor to write its
  8277. actual control port or ports to a chosen file. If the option
  8278. ControlPortFileGroupReadable is set, the file is created as
  8279. group-readable. Now users can run two Tor clients on the same
  8280. system without needing to manually mess with parameters. Resolves
  8281. part of ticket 3076.
  8282. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  8283. help busy exit nodes avoid running out of useable ports just
  8284. because all the ports have been used in the near past. Resolves
  8285. issue 2850.
  8286. o Minor features:
  8287. - New "GETINFO net/listeners/(type)" controller command to return
  8288. a list of addresses and ports that are bound for listeners for a
  8289. given connection type. This is useful when the user has configured
  8290. "SocksPort auto" and the controller needs to know which port got
  8291. chosen. Resolves another part of ticket 3076.
  8292. - Add a new ControlSocketsGroupWritable configuration option: when
  8293. it is turned on, ControlSockets are group-writeable by the default
  8294. group of the current user. Patch by Jérémy Bobbio; implements
  8295. ticket 2972.
  8296. - Tor now refuses to create a ControlSocket in a directory that is
  8297. world-readable (or group-readable if ControlSocketsGroupWritable
  8298. is 0). This is necessary because some operating systems do not
  8299. enforce permissions on an AF_UNIX sockets. Permissions on the
  8300. directory holding the socket, however, seems to work everywhere.
  8301. - Rate-limit a warning about failures to download v2 networkstatus
  8302. documents. Resolves part of bug 1352.
  8303. - Backport code from 0.2.3.x that allows directory authorities to
  8304. clean their microdescriptor caches. Needed to resolve bug 2230.
  8305. - When an HTTPS proxy reports "403 Forbidden", we now explain
  8306. what it means rather than calling it an unexpected status code.
  8307. Closes bug 2503. Patch from Michael Yakubovich.
  8308. - Update to the May 1 2011 Maxmind GeoLite Country database.
  8309. o Minor bugfixes:
  8310. - Authorities now clean their microdesc cache periodically and when
  8311. reading from disk initially, not only when adding new descriptors.
  8312. This prevents a bug where we could lose microdescriptors. Bugfix
  8313. on 0.2.2.6-alpha. Fixes bug 2230.
  8314. - Do not crash when our configuration file becomes unreadable, for
  8315. example due to a permissions change, between when we start up
  8316. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  8317. on 0.0.9pre6.
  8318. - Avoid a bug that would keep us from replacing a microdescriptor
  8319. cache on Windows. (We would try to replace the file while still
  8320. holding it open. That's fine on Unix, but Windows doesn't let us
  8321. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  8322. - Add missing explanations for the authority-related torrc options
  8323. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  8324. man page. Resolves issue 2379.
  8325. - As an authority, do not upload our own vote or signature set to
  8326. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  8327. it would get flagged as a duplicate. Resolves bug 3026.
  8328. - Accept hidden service descriptors if we think we might be a hidden
  8329. service directory, regardless of what our consensus says. This
  8330. helps robustness, since clients and hidden services can sometimes
  8331. have a more up-to-date view of the network consensus than we do,
  8332. and if they think that the directory authorities list us a HSDir,
  8333. we might actually be one. Related to bug 2732; bugfix on
  8334. 0.2.0.10-alpha.
  8335. - When a controller changes TrackHostExits, remove mappings for
  8336. hosts that should no longer have their exits tracked. Bugfix on
  8337. 0.1.0.1-rc.
  8338. - When a controller changes VirtualAddrNetwork, remove any mappings
  8339. for hosts that were automapped to the old network. Bugfix on
  8340. 0.1.1.19-rc.
  8341. - When a controller changes one of the AutomapHosts* options, remove
  8342. any mappings for hosts that should no longer be automapped. Bugfix
  8343. on 0.2.0.1-alpha.
  8344. - Do not reset the bridge descriptor download status every time we
  8345. re-parse our configuration or get a configuration change. Fixes
  8346. bug 3019; bugfix on 0.2.0.3-alpha.
  8347. o Minor bugfixes (code cleanup):
  8348. - When loading the microdesc journal, remember its current size.
  8349. In 0.2.2, this helps prevent the microdesc journal from growing
  8350. without limit on authorities (who are the only ones to use it in
  8351. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8352. Fix posted by "cypherpunks."
  8353. - The microdesc journal is supposed to get rebuilt only if it is
  8354. at least _half_ the length of the store, not _twice_ the length
  8355. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8356. - Fix a potential null-pointer dereference while computing a
  8357. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  8358. clang's analyzer.
  8359. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  8360. cache without actually having any descriptors to cache. Bugfix on
  8361. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  8362. - If we fail to compute the identity digest of a v3 legacy keypair,
  8363. warn, and don't use a buffer-full of junk instead. Bugfix on
  8364. 0.2.1.1-alpha; fixes bug 3106.
  8365. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  8366. where if the function had ever in the future been used to check
  8367. for the presence of a too-large number, it would have given an
  8368. incorrect result. (Fortunately, we only used it for 16-bit
  8369. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  8370. - Require that introduction point keys and onion handshake keys
  8371. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  8372. on 0.2.0.10-alpha.
  8373. o Removed features:
  8374. - Caches no longer download and serve v2 networkstatus documents
  8375. unless FetchV2Networkstatus flag is set: these documents haven't
  8376. haven't been used by clients or relays since 0.2.0.x. Resolves
  8377. bug 3022.
  8378. Changes in version 0.2.3.1-alpha - 2011-05-05
  8379. Tor 0.2.3.1-alpha adds some new experimental features, including support
  8380. for an improved network IO backend, IOCP networking on Windows,
  8381. microdescriptor caching, "fast-start" support for streams, and automatic
  8382. home router configuration. There are also numerous internal improvements
  8383. to try to make the code easier for developers to work with.
  8384. This is the first alpha release in a new series, so expect there to be
  8385. bugs. Users who would rather test out a more stable branch should
  8386. stay with 0.2.2.x for now.
  8387. o Major features:
  8388. - Tor can now optionally build with the "bufferevents" buffered IO
  8389. backend provided by Libevent 2. To use this feature, make sure you
  8390. have the latest possible version of Libevent, and pass the
  8391. --enable-bufferevents flag to configure when building Tor from
  8392. source. This feature will make our networking code more flexible,
  8393. let us stack layers on each other, and let us use more efficient
  8394. zero-copy transports where available.
  8395. - As an experimental feature, Tor can use IOCP for networking on Windows.
  8396. Once this code is tuned and optimized, it promises much better
  8397. performance than the select-based backend we've used in the past. To
  8398. try this feature, you must build Tor with Libevent 2, configure Tor
  8399. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  8400. your torrc. There are known bugs here: only try this if you can help
  8401. debug it as it breaks.
  8402. - The EntryNodes option can now include country codes like {de} or IP
  8403. addresses or network masks. Previously we had disallowed these options
  8404. because we didn't have an efficient way to keep the list up to
  8405. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  8406. - Exit nodes now accept and queue data on not-yet-connected streams.
  8407. Previously, the client wasn't allowed to send data until the stream was
  8408. connected, which slowed down all connections. This change will enable
  8409. clients to perform a "fast-start" on streams and send data without
  8410. having to wait for a confirmation that the stream has opened. (Patch
  8411. from Ian Goldberg; implements the server side of Proposal 174.)
  8412. - Tor now has initial support for automatic port mapping on the many
  8413. home routers that support NAT-PMP or UPnP. (Not yet supported on
  8414. Windows). To build the support code, you'll need to have libnatpnp
  8415. library and/or the libminiupnpc library, and you'll need to enable the
  8416. feature specifically by passing "--enable-upnp" and/or
  8417. "--enable-natpnp" to configure. To turn it on, use the new
  8418. PortForwarding option.
  8419. - Caches now download, cache, and serve multiple "flavors" of the
  8420. consensus, including a flavor that describes microdescriptors.
  8421. - Caches now download, cache, and serve microdescriptors -- small
  8422. summaries of router descriptors that are authenticated by all of the
  8423. directory authorities. Once enough caches are running this code,
  8424. clients will be able to save significant amounts of directory bandwidth
  8425. by downloading microdescriptors instead of router descriptors.
  8426. o Minor features:
  8427. - Make logging resolution configurable with a new LogTimeGranularity
  8428. option, and change the default from 1 millisecond to 1 second.
  8429. Implements enhancement 1668.
  8430. - We log which torrc file we're using on startup. Implements ticket
  8431. 2444.
  8432. - Ordinarily, Tor does not count traffic from private addresses (like
  8433. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  8434. There is now a new option, CountPrivateBandwidth, to disable this
  8435. behavior. Patch from Daniel Cagara.
  8436. - New --enable-static-tor configure option for building Tor as
  8437. statically as possible. Idea, general hackery and thoughts from
  8438. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  8439. 2702.
  8440. - If you set the NumCPUs option to 0, Tor will now try to detect how
  8441. many CPUs you have. This is the new default behavior.
  8442. - Turn on directory request statistics by default and include them in
  8443. extra-info descriptors. Don't break if we have no GeoIP database.
  8444. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  8445. bidirectional use of connections to disk every 24 hours.
  8446. - Add a GeoIP file digest to the extra-info descriptor. Implements
  8447. enhancement 1883.
  8448. - The NodeFamily option -- which let you declare that you want to
  8449. consider nodes to be part of a family whether they list themselves
  8450. that way or not -- now allows IP address ranges and country codes.
  8451. - Add a new 'Heartbeat' log message type to periodically log a message
  8452. describing Tor's status at level Notice. This feature is meant for
  8453. operators who log at notice, and want to make sure that their Tor
  8454. server is still working. Implementation by George Kadianakis.
  8455. o Minor bugfixes (on 0.2.2.25-alpha):
  8456. - When loading the microdesc journal, remember its current size.
  8457. In 0.2.2, this helps prevent the microdesc journal from growing
  8458. without limit on authorities (who are the only ones to use it in
  8459. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8460. Fix posted by "cypherpunks."
  8461. - The microdesc journal is supposed to get rebuilt only if it is
  8462. at least _half_ the length of the store, not _twice_ the length
  8463. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8464. - If as an authority we fail to compute the identity digest of a v3
  8465. legacy keypair, warn, and don't use a buffer-full of junk instead.
  8466. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  8467. - Authorities now clean their microdesc cache periodically and when
  8468. reading from disk initially, not only when adding new descriptors.
  8469. This prevents a bug where we could lose microdescriptors. Bugfix
  8470. on 0.2.2.6-alpha.
  8471. o Minor features (controller):
  8472. - Add a new SIGNAL event to the controller interface so that
  8473. controllers can be notified when Tor handles a signal. Resolves
  8474. issue 1955. Patch by John Brooks.
  8475. - Add a new GETINFO option to get total bytes read and written. Patch
  8476. from pipe, revised by atagar. Resolves ticket 2345.
  8477. - Implement some GETINFO controller fields to provide information about
  8478. the Tor process's pid, euid, username, and resource limits.
  8479. o Build changes:
  8480. - Our build system requires automake 1.6 or later to create the
  8481. Makefile.in files. Previously, you could have used 1.4.
  8482. This only affects developers and people building Tor from git;
  8483. people who build Tor from the source distribution without changing
  8484. the Makefile.am files should be fine.
  8485. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  8486. so on. This is more robust against some of the failure modes
  8487. associated with running the autotools pieces on their own.
  8488. o Minor packaging issues:
  8489. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  8490. already created. Patch from Andreas Stieger. Fixes bug 2573.
  8491. o Code simplifications and refactoring:
  8492. - A major revision to our internal node-selecting and listing logic.
  8493. Tor already had at least two major ways to look at the question of
  8494. "which Tor servers do we know about": a list of router descriptors,
  8495. and a list of entries in the current consensus. With
  8496. microdescriptors, we're adding a third. Having so many systems
  8497. without an abstraction layer over them was hurting the codebase.
  8498. Now, we have a new "node_t" abstraction that presents a consistent
  8499. interface to a client's view of a Tor node, and holds (nearly) all
  8500. of the mutable state formerly in routerinfo_t and routerstatus_t.
  8501. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  8502. no longer link against Libevent: they never used it, but
  8503. our library structure used to force them to link it.
  8504. o Removed features:
  8505. - Remove some old code to work around even older versions of Tor that
  8506. used forked processes to handle DNS requests. Such versions of Tor
  8507. are no longer in use as servers.
  8508. o Documentation fixes:
  8509. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  8510. - Add missing documentation for the authority-related torrc options
  8511. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  8512. issue 2379.
  8513. Changes in version 0.2.2.25-alpha - 2011-04-29
  8514. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  8515. robust, routers no longer overreport their bandwidth, Win7 should crash
  8516. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  8517. now prevents hidden service-related activity from being linkable. It
  8518. provides more information to Vidalia so you can see if your bridge is
  8519. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  8520. StrictNodes configuration options to make them more reliable, more
  8521. understandable, and more regularly applied. If you use those options,
  8522. please see the revised documentation for them in the manual page.
  8523. o Major bugfixes:
  8524. - Relays were publishing grossly inflated bandwidth values because
  8525. they were writing their state files wrong--now they write the
  8526. correct value. Also, resume reading bandwidth history from the
  8527. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  8528. - Improve hidden service robustness: When we find that we have
  8529. extended a hidden service's introduction circuit to a relay not
  8530. listed as an introduction point in the HS descriptor we currently
  8531. have, retry with an introduction point from the current
  8532. descriptor. Previously we would just give up. Fixes bugs 1024 and
  8533. 1930; bugfix on 0.2.0.10-alpha.
  8534. - Clients now stop trying to use an exit node associated with a given
  8535. destination by TrackHostExits if they fail to reach that exit node.
  8536. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  8537. - Fix crash bug on platforms where gmtime and localtime can return
  8538. NULL. Windows 7 users were running into this one. Fixes part of bug
  8539. 2077. Bugfix on all versions of Tor. Found by boboper.
  8540. o Security and stability fixes:
  8541. - Don't double-free a parsable, but invalid, microdescriptor, even if
  8542. it is followed in the blob we're parsing by an unparsable
  8543. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  8544. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  8545. - If the Nickname configuration option isn't given, Tor would pick a
  8546. nickname based on the local hostname as the nickname for a relay.
  8547. Because nicknames are not very important in today's Tor and the
  8548. "Unnamed" nickname has been implemented, this is now problematic
  8549. behavior: It leaks information about the hostname without being
  8550. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  8551. introduced the Unnamed nickname. Reported by tagnaq.
  8552. - Fix an uncommon assertion failure when running with DNSPort under
  8553. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8554. - Avoid linkability based on cached hidden service descriptors: forget
  8555. all hidden service descriptors cached as a client when processing a
  8556. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8557. o Major features:
  8558. - Export GeoIP information on bridge usage to controllers even if we
  8559. have not yet been running for 24 hours. Now Vidalia bridge operators
  8560. can get more accurate and immediate feedback about their
  8561. contributions to the network.
  8562. o Major features and bugfixes (node selection):
  8563. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  8564. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  8565. options. Previously, we had been ambiguous in describing what
  8566. counted as an "exit" node, and what operations exactly "StrictNodes
  8567. 0" would permit. This created confusion when people saw nodes built
  8568. through unexpected circuits, and made it hard to tell real bugs from
  8569. surprises. Now the intended behavior is:
  8570. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  8571. a node that delivers user traffic outside the Tor network.
  8572. . "Entry", in the context of EntryNodes, means a node used as the
  8573. first hop of a multihop circuit. It doesn't include direct
  8574. connections to directory servers.
  8575. . "ExcludeNodes" applies to all nodes.
  8576. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  8577. StrictNodes is set, Tor should avoid all nodes listed in
  8578. ExcludeNodes, even when it will make user requests fail. When
  8579. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  8580. whenever it can, except when it must use an excluded node to
  8581. perform self-tests, connect to a hidden service, provide a
  8582. hidden service, fulfill a .exit request, upload directory
  8583. information, or fetch directory information.
  8584. Collectively, the changes to implement the behavior fix bug 1090.
  8585. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  8586. a node is listed in both, it's treated as excluded.
  8587. - ExcludeNodes now applies to directory nodes -- as a preference if
  8588. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  8589. Don't exclude all the directory authorities and set StrictNodes to 1
  8590. unless you really want your Tor to break.
  8591. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  8592. - ExcludeExitNodes now overrides .exit requests.
  8593. - We don't use bridges listed in ExcludeNodes.
  8594. - When StrictNodes is 1:
  8595. . We now apply ExcludeNodes to hidden service introduction points
  8596. and to rendezvous points selected by hidden service users. This
  8597. can make your hidden service less reliable: use it with caution!
  8598. . If we have used ExcludeNodes on ourself, do not try relay
  8599. reachability self-tests.
  8600. . If we have excluded all the directory authorities, we will not
  8601. even try to upload our descriptor if we're a relay.
  8602. . Do not honor .exit requests to an excluded node.
  8603. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  8604. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  8605. - When the set of permitted nodes changes, we now remove any mappings
  8606. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  8607. 0.1.0.1-rc.
  8608. - We never cannibalize a circuit that had excluded nodes on it, even
  8609. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  8610. - Revert a change where we would be laxer about attaching streams to
  8611. circuits than when building the circuits. This was meant to prevent
  8612. a set of bugs where streams were never attachable, but our improved
  8613. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  8614. - Keep track of how many times we launch a new circuit to handle a
  8615. given stream. Too many launches could indicate an inconsistency
  8616. between our "launch a circuit to handle this stream" logic and our
  8617. "attach this stream to one of the available circuits" logic.
  8618. - Improve log messages related to excluded nodes.
  8619. o Minor bugfixes:
  8620. - Fix a spurious warning when moving from a short month to a long
  8621. month on relays with month-based BandwidthAccounting. Bugfix on
  8622. 0.2.2.17-alpha; fixes bug 3020.
  8623. - When a client finds that an origin circuit has run out of 16-bit
  8624. stream IDs, we now mark it as unusable for new streams. Previously,
  8625. we would try to close the entire circuit. Bugfix on 0.0.6.
  8626. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  8627. Bugfix on 0.2.2.24-alpha.
  8628. - Be more careful about reporting the correct error from a failed
  8629. connect() system call. Under some circumstances, it was possible to
  8630. look at an incorrect value for errno when sending the end reason.
  8631. Bugfix on 0.1.0.1-rc.
  8632. - Correctly handle an "impossible" overflow cases in connection byte
  8633. counting, where we write or read more than 4GB on an edge connection
  8634. in a single second. Bugfix on 0.1.2.8-beta.
  8635. - Correct the warning displayed when a rendezvous descriptor exceeds
  8636. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8637. John Brooks.
  8638. - Clients and hidden services now use HSDir-flagged relays for hidden
  8639. service descriptor downloads and uploads even if the relays have no
  8640. DirPort set and the client has disabled TunnelDirConns. This will
  8641. eventually allow us to give the HSDir flag to relays with no
  8642. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  8643. - Downgrade "no current certificates known for authority" message from
  8644. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  8645. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  8646. 2917. Bugfix on 0.1.1.1-alpha.
  8647. - Only limit the lengths of single HS descriptors, even when multiple
  8648. HS descriptors are published to an HSDir relay in a single POST
  8649. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  8650. - Write the current time into the LastWritten line in our state file,
  8651. rather than the time from the previous write attempt. Also, stop
  8652. trying to use a time of -1 in our log statements. Fixes bug 3039;
  8653. bugfix on 0.2.2.14-alpha.
  8654. - Be more consistent in our treatment of file system paths. "~" should
  8655. get expanded to the user's home directory in the Log config option.
  8656. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  8657. feature for the -f and --DataDirectory options.
  8658. o Minor features:
  8659. - Make sure every relay writes a state file at least every 12 hours.
  8660. Previously, a relay could go for weeks without writing its state
  8661. file, and on a crash could lose its bandwidth history, capacity
  8662. estimates, client country statistics, and so on. Addresses bug 3012.
  8663. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  8664. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  8665. clients are already deprecated because of security bugs.
  8666. - Don't allow v0 hidden service authorities to act as clients.
  8667. Required by fix for bug 3000.
  8668. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  8669. by fix for bug 3000.
  8670. - Ensure that no empty [dirreq-](read|write)-history lines are added
  8671. to an extrainfo document. Implements ticket 2497.
  8672. o Code simplification and refactoring:
  8673. - Remove workaround code to handle directory responses from servers
  8674. that had bug 539 (they would send HTTP status 503 responses _and_
  8675. send a body too). Since only server versions before
  8676. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  8677. keep the workaround in place.
  8678. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  8679. handling calculations where we have a known amount of clock skew and
  8680. an allowed amount of unknown skew. But we only used it in three
  8681. places, and we never adjusted the known/unknown skew values. This is
  8682. still something we might want to do someday, but if we do, we'll
  8683. want to do it differently.
  8684. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8685. None of the cases where we did this before were wrong, but by making
  8686. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8687. - Use GetTempDir to find the proper temporary directory location on
  8688. Windows when generating temporary files for the unit tests. Patch by
  8689. Gisle Vanem.
  8690. Changes in version 0.2.2.24-alpha - 2011-04-08
  8691. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  8692. prevented Tor clients from effectively using "multihomed" bridges,
  8693. that is, bridges that listen on multiple ports or IP addresses so users
  8694. can continue to use some of their addresses even if others get blocked.
  8695. o Major bugfixes:
  8696. - Fix a bug where bridge users who configure the non-canonical
  8697. address of a bridge automatically switch to its canonical
  8698. address. If a bridge listens at more than one address, it should be
  8699. able to advertise those addresses independently and any non-blocked
  8700. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  8701. bug 2510.
  8702. - If you configured Tor to use bridge A, and then quit and
  8703. configured Tor to use bridge B instead, it would happily continue
  8704. to use bridge A if it's still reachable. While this behavior is
  8705. a feature if your goal is connectivity, in some scenarios it's a
  8706. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  8707. - Directory authorities now use data collected from their own
  8708. uptime observations when choosing whether to assign the HSDir flag
  8709. to relays, instead of trusting the uptime value the relay reports in
  8710. its descriptor. This change helps prevent an attack where a small
  8711. set of nodes with frequently-changing identity keys can blackhole
  8712. a hidden service. (Only authorities need upgrade; others will be
  8713. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  8714. o Minor bugfixes:
  8715. - When we restart our relay, we might get a successful connection
  8716. from the outside before we've started our reachability tests,
  8717. triggering a warning: "ORPort found reachable, but I have no
  8718. routerinfo yet. Failing to inform controller of success." This
  8719. bug was harmless unless Tor is running under a controller
  8720. like Vidalia, in which case the controller would never get a
  8721. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8722. fixes bug 1172.
  8723. - Make directory authorities more accurate at recording when
  8724. relays that have failed several reachability tests became
  8725. unreachable, so we can provide more accuracy at assigning Stable,
  8726. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  8727. - Fix an issue that prevented static linking of libevent on
  8728. some platforms (notably Linux). Fixes bug 2698; bugfix on
  8729. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  8730. the --with-static-libevent configure option).
  8731. - We now ask the other side of a stream (the client or the exit)
  8732. for more data on that stream when the amount of queued data on
  8733. that stream dips low enough. Previously, we wouldn't ask the
  8734. other side for more data until either it sent us more data (which
  8735. it wasn't supposed to do if it had exhausted its window!) or we
  8736. had completely flushed all our queued data. This flow control fix
  8737. should improve throughput. Fixes bug 2756; bugfix on the earliest
  8738. released versions of Tor (svn commit r152).
  8739. - Avoid a double-mark-for-free warning when failing to attach a
  8740. transparent proxy connection. (We thought we had fixed this in
  8741. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  8742. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  8743. bug) and 0.2.2.23-alpha (the incorrect fix).
  8744. - When warning about missing zlib development packages during compile,
  8745. give the correct package names. Bugfix on 0.2.0.1-alpha.
  8746. o Minor features:
  8747. - Directory authorities now log the source of a rejected POSTed v3
  8748. networkstatus vote.
  8749. - Make compilation with clang possible when using
  8750. --enable-gcc-warnings by removing two warning options that clang
  8751. hasn't implemented yet and by fixing a few warnings. Implements
  8752. ticket 2696.
  8753. - When expiring circuits, use microsecond timers rather than
  8754. one-second timers. This can avoid an unpleasant situation where a
  8755. circuit is launched near the end of one second and expired right
  8756. near the beginning of the next, and prevent fluctuations in circuit
  8757. timeout values.
  8758. - Use computed circuit-build timeouts to decide when to launch
  8759. parallel introduction circuits for hidden services. (Previously,
  8760. we would retry after 15 seconds.)
  8761. - Update to the April 1 2011 Maxmind GeoLite Country database.
  8762. o Packaging fixes:
  8763. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  8764. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  8765. o Documentation changes:
  8766. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  8767. - Resolve all doxygen warnings except those for missing documentation.
  8768. Fixes bug 2705.
  8769. - Add doxygen documentation for more functions, fields, and types.
  8770. Changes in version 0.2.2.23-alpha - 2011-03-08
  8771. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  8772. they restart they don't lose their bandwidth capacity estimate. This
  8773. release also fixes a diverse set of user-facing bugs, ranging from
  8774. relays overrunning their rate limiting to clients falsely warning about
  8775. clock skew to bridge descriptor leaks by our bridge directory authority.
  8776. o Major bugfixes:
  8777. - Stop sending a CLOCK_SKEW controller status event whenever
  8778. we fetch directory information from a relay that has a wrong clock.
  8779. Instead, only inform the controller when it's a trusted authority
  8780. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8781. the rest of bug 1074.
  8782. - Fix an assert in parsing router descriptors containing IPv6
  8783. addresses. This one took down the directory authorities when
  8784. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  8785. - Make the bridge directory authority refuse to answer directory
  8786. requests for "all" descriptors. It used to include bridge
  8787. descriptors in its answer, which was a major information leak.
  8788. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  8789. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8790. Tor would ignore their RelayBandwidthBurst setting,
  8791. potentially using more bandwidth than expected. Bugfix on
  8792. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8793. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8794. hidserv" in her torrc. The 'hidserv' argument never controlled
  8795. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8796. o Major features:
  8797. - Relays now save observed peak bandwidth throughput rates to their
  8798. state file (along with total usage, which was already saved)
  8799. so that they can determine their correct estimated bandwidth on
  8800. restart. Resolves bug 1863, where Tor relays would reset their
  8801. estimated bandwidth to 0 after restarting.
  8802. - Directory authorities now take changes in router IP address and
  8803. ORPort into account when determining router stability. Previously,
  8804. if a router changed its IP or ORPort, the authorities would not
  8805. treat it as having any downtime for the purposes of stability
  8806. calculation, whereas clients would experience downtime since the
  8807. change could take a while to propagate to them. Resolves issue 1035.
  8808. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  8809. Prevention (DEP) by default on Windows to make it harder for
  8810. attackers to exploit vulnerabilities. Patch from John Brooks.
  8811. o Minor bugfixes (on 0.2.1.x and earlier):
  8812. - Fix a rare crash bug that could occur when a client was configured
  8813. with a large number of bridges. Fixes bug 2629; bugfix on
  8814. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  8815. - Avoid a double mark-for-free warning when failing to attach a
  8816. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  8817. bug 2279.
  8818. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  8819. found by "cypherpunks". This bug was introduced before the first
  8820. Tor release, in svn commit r110.
  8821. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  8822. don't mention them in the manpage. Fixes bug 2450; issue
  8823. spotted by keb and G-Lo.
  8824. - Fix a bug in bandwidth history state parsing that could have been
  8825. triggered if a future version of Tor ever changed the timing
  8826. granularity at which bandwidth history is measured. Bugfix on
  8827. Tor 0.1.1.11-alpha.
  8828. - When a relay decides that its DNS is too broken for it to serve
  8829. as an exit server, it advertised itself as a non-exit, but
  8830. continued to act as an exit. This could create accidental
  8831. partitioning opportunities for users. Instead, if a relay is
  8832. going to advertise reject *:* as its exit policy, it should
  8833. really act with exit policy "reject *:*". Fixes bug 2366.
  8834. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  8835. - In the special case where you configure a public exit relay as your
  8836. bridge, Tor would be willing to use that exit relay as the last
  8837. hop in your circuit as well. Now we fail that circuit instead.
  8838. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  8839. - Fix a bug with our locking implementation on Windows that couldn't
  8840. correctly detect when a file was already locked. Fixes bug 2504,
  8841. bugfix on 0.2.1.6-alpha.
  8842. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  8843. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  8844. "piebeer".
  8845. - Set target port in get_interface_address6() correctly. Bugfix
  8846. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  8847. - Directory authorities are now more robust to hops back in time
  8848. when calculating router stability. Previously, if a run of uptime
  8849. or downtime appeared to be negative, the calculation could give
  8850. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  8851. bug 1035.
  8852. - Fix an assert that got triggered when using the TestingTorNetwork
  8853. configuration option and then issuing a GETINFO config-text control
  8854. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  8855. o Minor bugfixes (on 0.2.2.x):
  8856. - Clients should not weight BadExit nodes as Exits in their node
  8857. selection. Similarly, directory authorities should not count BadExit
  8858. bandwidth as Exit bandwidth when computing bandwidth-weights.
  8859. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  8860. - Correctly clear our dir_read/dir_write history when there is an
  8861. error parsing any bw history value from the state file. Bugfix on
  8862. Tor 0.2.2.15-alpha.
  8863. - Resolve a bug in verifying signatures of directory objects
  8864. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  8865. Fixes bug 2409. Found by "piebeer".
  8866. - Bridge authorities no longer crash on SIGHUP when they try to
  8867. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  8868. on 0.2.2.22-alpha.
  8869. o Minor features:
  8870. - Log less aggressively about circuit timeout changes, and improve
  8871. some other circuit timeout messages. Resolves bug 2004.
  8872. - Log a little more clearly about the times at which we're no longer
  8873. accepting new connections. Resolves bug 2181.
  8874. - Reject attempts at the client side to open connections to private
  8875. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  8876. a randomly chosen exit node. Attempts to do so are always
  8877. ill-defined, generally prevented by exit policies, and usually
  8878. in error. This will also help to detect loops in transparent
  8879. proxy configurations. You can disable this feature by setting
  8880. "ClientRejectInternalAddresses 0" in your torrc.
  8881. - Always treat failure to allocate an RSA key as an unrecoverable
  8882. allocation error.
  8883. - Update to the March 1 2011 Maxmind GeoLite Country database.
  8884. o Minor features (log subsystem):
  8885. - Add documentation for configuring logging at different severities in
  8886. different log domains. We've had this feature since 0.2.1.1-alpha,
  8887. but for some reason it never made it into the manpage. Fixes
  8888. bug 2215.
  8889. - Make it simpler to specify "All log domains except for A and B".
  8890. Previously you needed to say "[*,~A,~B]". Now you can just say
  8891. "[~A,~B]".
  8892. - Add a "LogMessageDomains 1" option to include the domains of log
  8893. messages along with the messages. Without this, there's no way
  8894. to use log domains without reading the source or doing a lot
  8895. of guessing.
  8896. o Packaging changes:
  8897. - Stop shipping the Tor specs files and development proposal documents
  8898. in the tarball. They are now in a separate git repository at
  8899. git://git.torproject.org/torspec.git
  8900. Changes in version 0.2.1.30 - 2011-02-23
  8901. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  8902. change is a slight tweak to Tor's TLS handshake that makes relays
  8903. and bridges that run this new version reachable from Iran again.
  8904. We don't expect this tweak will win the arms race long-term, but it
  8905. buys us time until we roll out a better solution.
  8906. o Major bugfixes:
  8907. - Stop sending a CLOCK_SKEW controller status event whenever
  8908. we fetch directory information from a relay that has a wrong clock.
  8909. Instead, only inform the controller when it's a trusted authority
  8910. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  8911. the rest of bug 1074.
  8912. - Fix a bounds-checking error that could allow an attacker to
  8913. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8914. Found by "piebeer".
  8915. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  8916. Tor would ignore their RelayBandwidthBurst setting,
  8917. potentially using more bandwidth than expected. Bugfix on
  8918. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  8919. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  8920. hidserv" in her torrc. The 'hidserv' argument never controlled
  8921. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  8922. o Minor features:
  8923. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8924. Apache's mod_ssl.
  8925. - Update to the February 1 2011 Maxmind GeoLite Country database.
  8926. o Minor bugfixes:
  8927. - Check for and reject overly long directory certificates and
  8928. directory tokens before they have a chance to hit any assertions.
  8929. Bugfix on 0.2.1.28. Found by "doorss".
  8930. - Bring the logic that gathers routerinfos and assesses the
  8931. acceptability of circuits into line. This prevents a Tor OP from
  8932. getting locked in a cycle of choosing its local OR as an exit for a
  8933. path (due to a .exit request) and then rejecting the circuit because
  8934. its OR is not listed yet. It also prevents Tor clients from using an
  8935. OR running in the same instance as an exit (due to a .exit request)
  8936. if the OR does not meet the same requirements expected of an OR
  8937. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  8938. o Packaging changes:
  8939. - Stop shipping the Tor specs files and development proposal documents
  8940. in the tarball. They are now in a separate git repository at
  8941. git://git.torproject.org/torspec.git
  8942. - Do not include Git version tags as though they are SVN tags when
  8943. generating a tarball from inside a repository that has switched
  8944. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  8945. Changes in version 0.2.2.22-alpha - 2011-01-25
  8946. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  8947. main other change is a slight tweak to Tor's TLS handshake that makes
  8948. relays and bridges that run this new version reachable from Iran again.
  8949. We don't expect this tweak will win the arms race long-term, but it
  8950. will buy us a bit more time until we roll out a better solution.
  8951. o Major bugfixes:
  8952. - Fix a bounds-checking error that could allow an attacker to
  8953. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  8954. Found by "piebeer".
  8955. - Don't assert when changing from bridge to relay or vice versa
  8956. via the controller. The assert happened because we didn't properly
  8957. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  8958. bug 2433. Reported by bastik.
  8959. o Minor features:
  8960. - Adjust our TLS Diffie-Hellman parameters to match those used by
  8961. Apache's mod_ssl.
  8962. - Provide a log message stating which geoip file we're parsing
  8963. instead of just stating that we're parsing the geoip file.
  8964. Implements ticket 2432.
  8965. o Minor bugfixes:
  8966. - Check for and reject overly long directory certificates and
  8967. directory tokens before they have a chance to hit any assertions.
  8968. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  8969. Changes in version 0.2.2.21-alpha - 2011-01-15
  8970. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  8971. continues our recent code security audit work. The main fix resolves
  8972. a remote heap overflow vulnerability that can allow remote code
  8973. execution (CVE-2011-0427). Other fixes address a variety of assert
  8974. and crash bugs, most of which we think are hard to exploit remotely.
  8975. o Major bugfixes (security), also included in 0.2.1.29:
  8976. - Fix a heap overflow bug where an adversary could cause heap
  8977. corruption. This bug probably allows remote code execution
  8978. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  8979. 0.1.2.10-rc.
  8980. - Prevent a denial-of-service attack by disallowing any
  8981. zlib-compressed data whose compression factor is implausibly
  8982. high. Fixes part of bug 2324; reported by "doorss".
  8983. - Zero out a few more keys in memory before freeing them. Fixes
  8984. bug 2384 and part of bug 2385. These key instances found by
  8985. "cypherpunks", based on Andrew Case's report about being able
  8986. to find sensitive data in Tor's memory space if you have enough
  8987. permissions. Bugfix on 0.0.2pre9.
  8988. o Major bugfixes (crashes), also included in 0.2.1.29:
  8989. - Prevent calls to Libevent from inside Libevent log handlers.
  8990. This had potential to cause a nasty set of crashes, especially
  8991. if running Libevent with debug logging enabled, and running
  8992. Tor with a controller watching for low-severity log messages.
  8993. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  8994. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  8995. underflow errors there too. Fixes the other part of bug 2324.
  8996. - Fix a bug where we would assert if we ever had a
  8997. cached-descriptors.new file (or another file read directly into
  8998. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  8999. on 0.2.1.25. Found by doorss.
  9000. - Fix some potential asserts and parsing issues with grossly
  9001. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  9002. Found by doorss.
  9003. o Minor bugfixes (other), also included in 0.2.1.29:
  9004. - Fix a bug with handling misformed replies to reverse DNS lookup
  9005. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  9006. bug reported by doorss.
  9007. - Fix compilation on mingw when a pthreads compatibility library
  9008. has been installed. (We don't want to use it, so we shouldn't
  9009. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  9010. - Fix a bug where we would declare that we had run out of virtual
  9011. addresses when the address space was only half-exhausted. Bugfix
  9012. on 0.1.2.1-alpha.
  9013. - Correctly handle the case where AutomapHostsOnResolve is set but
  9014. no virtual addresses are available. Fixes bug 2328; bugfix on
  9015. 0.1.2.1-alpha. Bug found by doorss.
  9016. - Correctly handle wrapping around when we run out of virtual
  9017. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  9018. o Minor features, also included in 0.2.1.29:
  9019. - Update to the January 1 2011 Maxmind GeoLite Country database.
  9020. - Introduce output size checks on all of our decryption functions.
  9021. o Build changes, also included in 0.2.1.29:
  9022. - Tor does not build packages correctly with Automake 1.6 and earlier;
  9023. added a check to Makefile.am to make sure that we're building with
  9024. Automake 1.7 or later.
  9025. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  9026. because we built it with a too-old version of automake. Thus that
  9027. release broke ./configure --enable-openbsd-malloc, which is popular
  9028. among really fast exit relays on Linux.
  9029. o Major bugfixes, new in 0.2.2.21-alpha:
  9030. - Prevent crash/heap corruption when the cbtnummodes consensus
  9031. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  9032. on 0.2.2.14-alpha.
  9033. o Major features, new in 0.2.2.21-alpha:
  9034. - Introduce minimum/maximum values that clients will believe
  9035. from the consensus. Now we'll have a better chance to avoid crashes
  9036. or worse when a consensus param has a weird value.
  9037. o Minor features, new in 0.2.2.21-alpha:
  9038. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  9039. used on bridges, and it makes bridge scanning somewhat easier.
  9040. - If writing the state file to disk fails, wait up to an hour before
  9041. retrying again, rather than trying again each second. Fixes bug
  9042. 2346; bugfix on Tor 0.1.1.3-alpha.
  9043. - Make Libevent log messages get delivered to controllers later,
  9044. and not from inside the Libevent log handler. This prevents unsafe
  9045. reentrant Libevent calls while still letting the log messages
  9046. get through.
  9047. - Detect platforms that brokenly use a signed size_t, and refuse to
  9048. build there. Found and analyzed by doorss and rransom.
  9049. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  9050. Resolves bug 2314.
  9051. o Minor bugfixes, new in 0.2.2.21-alpha:
  9052. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  9053. than waiting forever for them to finish. Fixes bug 2330; bugfix
  9054. on 0.2.0.16-alpha. Found by doorss.
  9055. - Add assertions to check for overflow in arguments to
  9056. base32_encode() and base32_decode(); fix a signed-unsigned
  9057. comparison there too. These bugs are not actually reachable in Tor,
  9058. but it's good to prevent future errors too. Found by doorss.
  9059. - Correctly detect failures to create DNS requests when using Libevent
  9060. versions before v2. (Before Libevent 2, we used our own evdns
  9061. implementation. Its return values for Libevent's evdns_resolve_*()
  9062. functions are not consistent with those from Libevent.) Fixes bug
  9063. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  9064. o Documentation, new in 0.2.2.21-alpha:
  9065. - Document the default socks host and port (127.0.0.1:9050) for
  9066. tor-resolve.
  9067. Changes in version 0.2.1.29 - 2011-01-15
  9068. Tor 0.2.1.29 continues our recent code security audit work. The main
  9069. fix resolves a remote heap overflow vulnerability that can allow remote
  9070. code execution. Other fixes address a variety of assert and crash bugs,
  9071. most of which we think are hard to exploit remotely.
  9072. o Major bugfixes (security):
  9073. - Fix a heap overflow bug where an adversary could cause heap
  9074. corruption. This bug probably allows remote code execution
  9075. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  9076. 0.1.2.10-rc.
  9077. - Prevent a denial-of-service attack by disallowing any
  9078. zlib-compressed data whose compression factor is implausibly
  9079. high. Fixes part of bug 2324; reported by "doorss".
  9080. - Zero out a few more keys in memory before freeing them. Fixes
  9081. bug 2384 and part of bug 2385. These key instances found by
  9082. "cypherpunks", based on Andrew Case's report about being able
  9083. to find sensitive data in Tor's memory space if you have enough
  9084. permissions. Bugfix on 0.0.2pre9.
  9085. o Major bugfixes (crashes):
  9086. - Prevent calls to Libevent from inside Libevent log handlers.
  9087. This had potential to cause a nasty set of crashes, especially
  9088. if running Libevent with debug logging enabled, and running
  9089. Tor with a controller watching for low-severity log messages.
  9090. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  9091. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  9092. underflow errors there too. Fixes the other part of bug 2324.
  9093. - Fix a bug where we would assert if we ever had a
  9094. cached-descriptors.new file (or another file read directly into
  9095. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  9096. on 0.2.1.25. Found by doorss.
  9097. - Fix some potential asserts and parsing issues with grossly
  9098. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  9099. Found by doorss.
  9100. o Minor bugfixes (other):
  9101. - Fix a bug with handling misformed replies to reverse DNS lookup
  9102. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  9103. bug reported by doorss.
  9104. - Fix compilation on mingw when a pthreads compatibility library
  9105. has been installed. (We don't want to use it, so we shouldn't
  9106. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  9107. - Fix a bug where we would declare that we had run out of virtual
  9108. addresses when the address space was only half-exhausted. Bugfix
  9109. on 0.1.2.1-alpha.
  9110. - Correctly handle the case where AutomapHostsOnResolve is set but
  9111. no virtual addresses are available. Fixes bug 2328; bugfix on
  9112. 0.1.2.1-alpha. Bug found by doorss.
  9113. - Correctly handle wrapping around to when we run out of virtual
  9114. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  9115. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  9116. because we built it with a too-old version of automake. Thus that
  9117. release broke ./configure --enable-openbsd-malloc, which is popular
  9118. among really fast exit relays on Linux.
  9119. o Minor features:
  9120. - Update to the January 1 2011 Maxmind GeoLite Country database.
  9121. - Introduce output size checks on all of our decryption functions.
  9122. o Build changes:
  9123. - Tor does not build packages correctly with Automake 1.6 and earlier;
  9124. added a check to Makefile.am to make sure that we're building with
  9125. Automake 1.7 or later.
  9126. Changes in version 0.2.2.20-alpha - 2010-12-17
  9127. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  9128. exploitable bugs. We also fix a variety of other significant bugs,
  9129. change the IP address for one of our directory authorities, and update
  9130. the minimum version that Tor relays must run to join the network.
  9131. o Major bugfixes:
  9132. - Fix a remotely exploitable bug that could be used to crash instances
  9133. of Tor remotely by overflowing on the heap. Remote-code execution
  9134. hasn't been confirmed, but can't be ruled out. Everyone should
  9135. upgrade. Bugfix on the 0.1.1 series and later.
  9136. - Fix a bug that could break accounting on 64-bit systems with large
  9137. time_t values, making them hibernate for impossibly long intervals.
  9138. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  9139. - Fix a logic error in directory_fetches_from_authorities() that
  9140. would cause all _non_-exits refusing single-hop-like circuits
  9141. to fetch from authorities, when we wanted to have _exits_ fetch
  9142. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  9143. fix by boboper.
  9144. - Fix a stream fairness bug that would cause newer streams on a given
  9145. circuit to get preference when reading bytes from the origin or
  9146. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  9147. introduced before the first Tor release, in svn revision r152.
  9148. o Directory authority changes:
  9149. - Change IP address and ports for gabelmoo (v3 directory authority).
  9150. o Minor bugfixes:
  9151. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  9152. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  9153. - Fix an off-by-one error in calculating some controller command
  9154. argument lengths. Fortunately, this mistake is harmless since
  9155. the controller code does redundant NUL termination too. Found by
  9156. boboper. Bugfix on 0.1.1.1-alpha.
  9157. - Do not dereference NULL if a bridge fails to build its
  9158. extra-info descriptor. Found by an anonymous commenter on
  9159. Trac. Bugfix on 0.2.2.19-alpha.
  9160. o Minor features:
  9161. - Update to the December 1 2010 Maxmind GeoLite Country database.
  9162. - Directory authorities now reject relays running any versions of
  9163. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  9164. known bugs that keep RELAY_EARLY cells from working on rendezvous
  9165. circuits. Followup to fix for bug 2081.
  9166. - Directory authorities now reject relays running any version of Tor
  9167. older than 0.2.0.26-rc. That version is the earliest that fetches
  9168. current directory information correctly. Fixes bug 2156.
  9169. - Report only the top 10 ports in exit-port stats in order not to
  9170. exceed the maximum extra-info descriptor length of 50 KB. Implements
  9171. task 2196.
  9172. Changes in version 0.2.1.28 - 2010-12-17
  9173. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  9174. exploitable bugs. We also took this opportunity to change the IP address
  9175. for one of our directory authorities, and to update the geoip database
  9176. we ship.
  9177. o Major bugfixes:
  9178. - Fix a remotely exploitable bug that could be used to crash instances
  9179. of Tor remotely by overflowing on the heap. Remote-code execution
  9180. hasn't been confirmed, but can't be ruled out. Everyone should
  9181. upgrade. Bugfix on the 0.1.1 series and later.
  9182. o Directory authority changes:
  9183. - Change IP address and ports for gabelmoo (v3 directory authority).
  9184. o Minor features:
  9185. - Update to the December 1 2010 Maxmind GeoLite Country database.
  9186. Changes in version 0.2.1.27 - 2010-11-23
  9187. Yet another OpenSSL security patch broke its compatibility with Tor:
  9188. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  9189. also took this opportunity to fix several crash bugs, integrate a new
  9190. directory authority, and update the bundled GeoIP database.
  9191. o Major bugfixes:
  9192. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  9193. No longer set the tlsext_host_name extension on server SSL objects;
  9194. but continue to set it on client SSL objects. Our goal in setting
  9195. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  9196. bugfix on 0.2.1.1-alpha.
  9197. - Do not log messages to the controller while shrinking buffer
  9198. freelists. Doing so would sometimes make the controller connection
  9199. try to allocate a buffer chunk, which would mess up the internals
  9200. of the freelist and cause an assertion failure. Fixes bug 1125;
  9201. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  9202. - Learn our external IP address when we're a relay or bridge, even if
  9203. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  9204. where we introduced bridge relays that don't need to publish to
  9205. be useful. Fixes bug 2050.
  9206. - Do even more to reject (and not just ignore) annotations on
  9207. router descriptors received anywhere but from the cache. Previously
  9208. we would ignore such annotations at first, but cache them to disk
  9209. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  9210. - When you're using bridges and your network goes away and your
  9211. bridges get marked as down, recover when you attempt a new socks
  9212. connection (if the network is back), rather than waiting up to an
  9213. hour to try fetching new descriptors for your bridges. Bugfix on
  9214. 0.2.0.3-alpha; fixes bug 1981.
  9215. o Major features:
  9216. - Move to the November 2010 Maxmind GeoLite country db (rather
  9217. than the June 2009 ip-to-country GeoIP db) for our statistics that
  9218. count how many users relays are seeing from each country. Now we'll
  9219. have more accurate data, especially for many African countries.
  9220. o New directory authorities:
  9221. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  9222. authority.
  9223. o Minor bugfixes:
  9224. - Fix an assertion failure that could occur in directory caches or
  9225. bridge users when using a very short voting interval on a testing
  9226. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  9227. 0.2.0.8-alpha.
  9228. - Enforce multiplicity rules when parsing annotations. Bugfix on
  9229. 0.2.0.8-alpha. Found by piebeer.
  9230. - Allow handshaking OR connections to take a full KeepalivePeriod
  9231. seconds to handshake. Previously, we would close them after
  9232. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9233. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9234. for analysis help.
  9235. - When building with --enable-gcc-warnings on OpenBSD, disable
  9236. warnings in system headers. This makes --enable-gcc-warnings
  9237. pass on OpenBSD 4.8.
  9238. o Minor features:
  9239. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9240. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9241. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9242. Servers can start sending this code when enough clients recognize
  9243. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  9244. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9245. Patch from mingw-san.
  9246. o Removed files:
  9247. - Remove the old debian/ directory from the main Tor distribution.
  9248. The official Tor-for-debian git repository lives at the URL
  9249. https://git.torproject.org/debian/tor.git
  9250. - Stop shipping the old doc/website/ directory in the tarball. We
  9251. changed the website format in late 2010, and what we shipped in
  9252. 0.2.1.26 really wasn't that useful anyway.
  9253. Changes in version 0.2.2.19-alpha - 2010-11-22
  9254. Yet another OpenSSL security patch broke its compatibility with Tor:
  9255. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  9256. o Major bugfixes:
  9257. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  9258. No longer set the tlsext_host_name extension on server SSL objects;
  9259. but continue to set it on client SSL objects. Our goal in setting
  9260. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  9261. bugfix on 0.2.1.1-alpha.
  9262. o Minor bugfixes:
  9263. - Try harder not to exceed the maximum length of 50 KB when writing
  9264. statistics to extra-info descriptors. This bug was triggered by very
  9265. fast relays reporting exit-port, entry, and dirreq statistics.
  9266. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  9267. - Publish a router descriptor even if generating an extra-info
  9268. descriptor fails. Previously we would not publish a router
  9269. descriptor without an extra-info descriptor; this can cause fast
  9270. exit relays collecting exit-port statistics to drop from the
  9271. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  9272. Changes in version 0.2.2.18-alpha - 2010-11-16
  9273. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  9274. us lately, makes unpublished bridge relays able to detect their IP
  9275. address, and fixes a wide variety of other bugs to get us much closer
  9276. to a stable release.
  9277. o Major bugfixes:
  9278. - Do even more to reject (and not just ignore) annotations on
  9279. router descriptors received anywhere but from the cache. Previously
  9280. we would ignore such annotations at first, but cache them to disk
  9281. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  9282. - Do not log messages to the controller while shrinking buffer
  9283. freelists. Doing so would sometimes make the controller connection
  9284. try to allocate a buffer chunk, which would mess up the internals
  9285. of the freelist and cause an assertion failure. Fixes bug 1125;
  9286. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  9287. - Learn our external IP address when we're a relay or bridge, even if
  9288. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  9289. where we introduced bridge relays that don't need to publish to
  9290. be useful. Fixes bug 2050.
  9291. - Maintain separate TLS contexts and certificates for incoming and
  9292. outgoing connections in bridge relays. Previously we would use the
  9293. same TLS contexts and certs for incoming and outgoing connections.
  9294. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  9295. - Maintain separate identity keys for incoming and outgoing TLS
  9296. contexts in bridge relays. Previously we would use the same
  9297. identity keys for incoming and outgoing TLS contexts. Bugfix on
  9298. 0.2.0.3-alpha; addresses the other half of bug 988.
  9299. - Avoid an assertion failure when we as an authority receive a
  9300. duplicate upload of a router descriptor that we already have,
  9301. but which we previously considered an obsolete descriptor.
  9302. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  9303. - Avoid a crash bug triggered by looking at a dangling pointer while
  9304. setting the network status consensus. Found by Robert Ransom.
  9305. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  9306. - Fix a logic error where servers that _didn't_ act as exits would
  9307. try to keep their server lists more aggressively up to date than
  9308. exits, when it was supposed to be the other way around. Bugfix
  9309. on 0.2.2.17-alpha.
  9310. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  9311. - When we're trying to guess whether we know our IP address as
  9312. a relay, we would log various ways that we failed to guess
  9313. our address, but never log that we ended up guessing it
  9314. successfully. Now add a log line to help confused and anxious
  9315. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  9316. - Bring the logic that gathers routerinfos and assesses the
  9317. acceptability of circuits into line. This prevents a Tor OP from
  9318. getting locked in a cycle of choosing its local OR as an exit for a
  9319. path (due to a .exit request) and then rejecting the circuit because
  9320. its OR is not listed yet. It also prevents Tor clients from using an
  9321. OR running in the same instance as an exit (due to a .exit request)
  9322. if the OR does not meet the same requirements expected of an OR
  9323. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  9324. - Correctly describe errors that occur when generating a TLS object.
  9325. Previously we would attribute them to a failure while generating a
  9326. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  9327. bug 1994.
  9328. - Enforce multiplicity rules when parsing annotations. Bugfix on
  9329. 0.2.0.8-alpha. Found by piebeer.
  9330. - Fix warnings that newer versions of autoconf produced during
  9331. ./autogen.sh. These warnings appear to be harmless in our case,
  9332. but they were extremely verbose. Fixes bug 2020.
  9333. o Minor bugfixes (on Tor 0.2.2.x):
  9334. - Enable protection of small arrays whenever we build with gcc
  9335. hardening features, not only when also building with warnings
  9336. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  9337. o Minor features:
  9338. - Make hidden services work better in private Tor networks by not
  9339. requiring any uptime to join the hidden service descriptor
  9340. DHT. Implements ticket 2088.
  9341. - Rate-limit the "your application is giving Tor only an IP address"
  9342. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  9343. - When AllowSingleHopExits is set, print a warning to explain to the
  9344. relay operator why most clients are avoiding her relay.
  9345. - Update to the November 1 2010 Maxmind GeoLite Country database.
  9346. o Code simplifications and refactoring:
  9347. - When we fixed bug 1038 we had to put in a restriction not to send
  9348. RELAY_EARLY cells on rend circuits. This was necessary as long
  9349. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  9350. active. Now remove this obsolete check. Resolves bug 2081.
  9351. - Some options used different conventions for uppercasing of acronyms
  9352. when comparing manpage and source. Fix those in favor of the
  9353. manpage, as it makes sense to capitalize acronyms.
  9354. - Remove the torrc.complete file. It hasn't been kept up to date
  9355. and users will have better luck checking out the manpage.
  9356. - Remove the obsolete "NoPublish" option; it has been flagged
  9357. as obsolete and has produced a warning since 0.1.1.18-rc.
  9358. - Remove everything related to building the expert bundle for OS X.
  9359. It has confused many users, doesn't work right on OS X 10.6,
  9360. and is hard to get rid of once installed. Resolves bug 1274.
  9361. Changes in version 0.2.2.17-alpha - 2010-09-30
  9362. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  9363. to use one-hop circuits (which can put the exit relays at higher risk,
  9364. plus unbalance the network); fixes a big bug in bandwidth accounting
  9365. for relays that want to limit their monthly bandwidth use; fixes a
  9366. big pile of bugs in how clients tolerate temporary network failure;
  9367. and makes our adaptive circuit build timeout feature (which improves
  9368. client performance if your network is fast while not breaking things
  9369. if your network is slow) better handle bad networks.
  9370. o Major features:
  9371. - Exit relays now try harder to block exit attempts from unknown
  9372. relays, to make it harder for people to use them as one-hop proxies
  9373. a la tortunnel. Controlled by the refuseunknownexits consensus
  9374. parameter (currently enabled), or you can override it on your
  9375. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  9376. o Major bugfixes (0.2.1.x and earlier):
  9377. - Fix a bug in bandwidth accounting that could make us use twice
  9378. the intended bandwidth when our interval start changes due to
  9379. daylight saving time. Now we tolerate skew in stored vs computed
  9380. interval starts: if the start of the period changes by no more than
  9381. 50% of the period's duration, we remember bytes that we transferred
  9382. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  9383. - Always search the Windows system directory for system DLLs, and
  9384. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  9385. - When you're using bridges and your network goes away and your
  9386. bridges get marked as down, recover when you attempt a new socks
  9387. connection (if the network is back), rather than waiting up to an
  9388. hour to try fetching new descriptors for your bridges. Bugfix on
  9389. 0.2.0.3-alpha; fixes bug 1981.
  9390. o Major bugfixes (on 0.2.2.x):
  9391. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  9392. bug 1797.
  9393. - Fix a segfault that could happen when operating a bridge relay with
  9394. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  9395. - The consensus bandwidth-weights (used by clients to choose fast
  9396. relays) entered an unexpected edge case in September where
  9397. Exits were much scarcer than Guards, resulting in bad weight
  9398. recommendations. Now we compute them using new constraints that
  9399. should succeed in all cases. Also alter directory authorities to
  9400. not include the bandwidth-weights line if they fail to produce
  9401. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  9402. - When weighting bridges during path selection, we used to trust
  9403. the bandwidths they provided in their descriptor, only capping them
  9404. at 10MB/s. This turned out to be problematic for two reasons:
  9405. Bridges could claim to handle a lot more traffic then they
  9406. actually would, thus making more clients pick them and have a
  9407. pretty effective DoS attack. The other issue is that new bridges
  9408. that might not have a good estimate for their bw capacity yet
  9409. would not get used at all unless no other bridges are available
  9410. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  9411. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  9412. - Ignore cannibalized circuits when recording circuit build times.
  9413. This should provide for a minor performance improvement for hidden
  9414. service users using 0.2.2.14-alpha, and should remove two spurious
  9415. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  9416. - Simplify the logic that causes us to decide if the network is
  9417. unavailable for purposes of recording circuit build times. If we
  9418. receive no cells whatsoever for the entire duration of a circuit's
  9419. full measured lifetime, the network is probably down. Also ignore
  9420. one-hop directory fetching circuit timeouts when calculating our
  9421. circuit build times. These changes should hopefully reduce the
  9422. cases where we see ridiculous circuit build timeouts for people
  9423. with spotty wireless connections. Fixes part of bug 1772; bugfix
  9424. on 0.2.2.2-alpha.
  9425. - Prevent the circuit build timeout from becoming larger than
  9426. the maximum build time we have ever seen. Also, prevent the time
  9427. period for measurement circuits from becoming larger than twice that
  9428. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  9429. o Minor features:
  9430. - When we run out of directory information such that we can't build
  9431. circuits, but then get enough that we can build circuits, log when
  9432. we actually construct a circuit, so the user has a better chance of
  9433. knowing what's going on. Fixes bug 1362.
  9434. - Be more generous with how much bandwidth we'd use up (with
  9435. accounting enabled) before entering "soft hibernation". Previously,
  9436. we'd refuse new connections and circuits once we'd used up 95% of
  9437. our allotment. Now, we use up 95% of our allotment, AND make sure
  9438. that we have no more than 500MB (or 3 hours of expected traffic,
  9439. whichever is lower) remaining before we enter soft hibernation.
  9440. - If we've configured EntryNodes and our network goes away and/or all
  9441. our entrynodes get marked down, optimistically retry them all when
  9442. a new socks application request appears. Fixes bug 1882.
  9443. - Add some more defensive programming for architectures that can't
  9444. handle unaligned integer accesses. We don't know of any actual bugs
  9445. right now, but that's the best time to fix them. Fixes bug 1943.
  9446. - Support line continuations in the torrc config file. If a line
  9447. ends with a single backslash character, the newline is ignored, and
  9448. the configuration value is treated as continuing on the next line.
  9449. Resolves bug 1929.
  9450. o Minor bugfixes (on 0.2.1.x and earlier):
  9451. - For bandwidth accounting, calculate our expected bandwidth rate
  9452. based on the time during which we were active and not in
  9453. soft-hibernation during the last interval. Previously, we were
  9454. also considering the time spent in soft-hibernation. If this
  9455. was a long time, we would wind up underestimating our bandwidth
  9456. by a lot, and skewing our wakeup time towards the start of the
  9457. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  9458. o Minor bugfixes (on 0.2.2.x):
  9459. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  9460. which were disabled by the circuit build timeout changes in
  9461. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  9462. - Make sure we don't warn about missing bandwidth weights when
  9463. choosing bridges or other relays not in the consensus. Bugfix on
  9464. 0.2.2.10-alpha; fixes bug 1805.
  9465. - In our logs, do not double-report signatures from unrecognized
  9466. authorities both as "from unknown authority" and "not
  9467. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  9468. Changes in version 0.2.2.16-alpha - 2010-09-17
  9469. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  9470. evident at exit relays), and also continues to resolve all the little
  9471. bugs that have been filling up trac lately.
  9472. o Major bugfixes (stream-level fairness):
  9473. - When receiving a circuit-level SENDME for a blocked circuit, try
  9474. to package cells fairly from all the streams that had previously
  9475. been blocked on that circuit. Previously, we had started with the
  9476. oldest stream, and allowed each stream to potentially exhaust
  9477. the circuit's package window. This gave older streams on any
  9478. given circuit priority over newer ones. Fixes bug 1937. Detected
  9479. originally by Camilo Viecco. This bug was introduced before the
  9480. first Tor release, in svn commit r152: it is the new winner of
  9481. the longest-lived bug prize.
  9482. - When the exit relay got a circuit-level sendme cell, it started
  9483. reading on the exit streams, even if had 500 cells queued in the
  9484. circuit queue already, so the circuit queue just grew and grew in
  9485. some cases. We fix this by not re-enabling reading on receipt of a
  9486. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  9487. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  9488. "yetonetime".
  9489. - Newly created streams were allowed to read cells onto circuits,
  9490. even if the circuit's cell queue was blocked and waiting to drain.
  9491. This created potential unfairness, as older streams would be
  9492. blocked, but newer streams would gladly fill the queue completely.
  9493. We add code to detect this situation and prevent any stream from
  9494. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  9495. fixes bug 1298.
  9496. o Minor features:
  9497. - Update to the September 1 2010 Maxmind GeoLite Country database.
  9498. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  9499. not. This would lead to a cookie that is still not group readable.
  9500. Closes bug 1843. Suggested by katmagic.
  9501. - When logging a rate-limited warning, we now mention how many messages
  9502. got suppressed since the last warning.
  9503. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  9504. do individual connection-level rate limiting of clients. The torrc
  9505. config options with the same names trump the consensus params, if
  9506. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  9507. consensus params which were broken from 0.2.2.7-alpha through
  9508. 0.2.2.14-alpha. Closes bug 1947.
  9509. - When a router changes IP address or port, authorities now launch
  9510. a new reachability test for it. Implements ticket 1899.
  9511. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  9512. 2 no signature, 4 required" messages about consensus signatures
  9513. easier to read, and make sure they get logged at the same severity
  9514. as the messages explaining which keys are which. Fixes bug 1290.
  9515. - Don't warn when we have a consensus that we can't verify because
  9516. of missing certificates, unless those certificates are ones
  9517. that we have been trying and failing to download. Fixes bug 1145.
  9518. - If you configure your bridge with a known identity fingerprint,
  9519. and the bridge authority is unreachable (as it is in at least
  9520. one country now), fall back to directly requesting the descriptor
  9521. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  9522. closes bug 1138.
  9523. - When building with --enable-gcc-warnings on OpenBSD, disable
  9524. warnings in system headers. This makes --enable-gcc-warnings
  9525. pass on OpenBSD 4.8.
  9526. o Minor bugfixes (on 0.2.1.x and earlier):
  9527. - Authorities will now attempt to download consensuses if their
  9528. own efforts to make a live consensus have failed. This change
  9529. means authorities that restart will fetch a valid consensus, and
  9530. it means authorities that didn't agree with the current consensus
  9531. will still fetch and serve it if it has enough signatures. Bugfix
  9532. on 0.2.0.9-alpha; fixes bug 1300.
  9533. - Ensure DNS requests launched by "RESOLVE" commands from the
  9534. controller respect the __LeaveStreamsUnattached setconf options. The
  9535. same goes for requests launched via DNSPort or transparent
  9536. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  9537. - Allow handshaking OR connections to take a full KeepalivePeriod
  9538. seconds to handshake. Previously, we would close them after
  9539. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9540. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9541. for analysis help.
  9542. - Rate-limit "Failed to hand off onionskin" warnings.
  9543. - Never relay a cell for a circuit we have already destroyed.
  9544. Between marking a circuit as closeable and finally closing it,
  9545. it may have been possible for a few queued cells to get relayed,
  9546. even though they would have been immediately dropped by the next
  9547. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  9548. - Never queue a cell for a circuit that's already been marked
  9549. for close.
  9550. - Never vote for a server as "Running" if we have a descriptor for
  9551. it claiming to be hibernating, and that descriptor was published
  9552. more recently than our last contact with the server. Bugfix on
  9553. 0.2.0.3-alpha; fixes bug 911.
  9554. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  9555. bug 1848.
  9556. o Minor bugfixes (on 0.2.2.x):
  9557. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  9558. down if a directory fetch fails and you've configured either
  9559. bridges or EntryNodes. The intent was to mark the relay as down
  9560. _unless_ you're using bridges or EntryNodes, since if you are
  9561. then you could quickly run out of entry points.
  9562. - Fix the Windows directory-listing code. A bug introduced in
  9563. 0.2.2.14-alpha could make Windows directory servers forget to load
  9564. some of their cached v2 networkstatus files.
  9565. - Really allow clients to use relays as bridges. Fixes bug 1776;
  9566. bugfix on 0.2.2.15-alpha.
  9567. - Demote a warn to info that happens when the CellStatistics option
  9568. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  9569. Reported by Moritz Bartl.
  9570. - On Windows, build correctly either with or without Unicode support.
  9571. This is necessary so that Tor can support fringe platforms like
  9572. Windows 98 (which has no Unicode), or Windows CE (which has no
  9573. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  9574. o Testing
  9575. - Add a unit test for cross-platform directory-listing code.
  9576. Changes in version 0.2.2.15-alpha - 2010-08-18
  9577. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  9578. fixes a variety of other bugs that were preventing performance
  9579. experiments from moving forward, fixes several bothersome memory leaks,
  9580. and generally closes a lot of smaller bugs that have been filling up
  9581. trac lately.
  9582. o Major bugfixes:
  9583. - Stop assigning the HSDir flag to relays that disable their
  9584. DirPort (and thus will refuse to answer directory requests). This
  9585. fix should dramatically improve the reachability of hidden services:
  9586. hidden services and hidden service clients pick six HSDir relays
  9587. to store and retrieve the hidden service descriptor, and currently
  9588. about half of the HSDir relays will refuse to work. Bugfix on
  9589. 0.2.0.10-alpha; fixes part of bug 1693.
  9590. - The PerConnBWRate and Burst config options, along with the
  9591. bwconnrate and bwconnburst consensus params, initialized each conn's
  9592. token bucket values only when the connection is established. Now we
  9593. update them if the config options change, and update them every time
  9594. we get a new consensus. Otherwise we can encounter an ugly edge
  9595. case where we initialize an OR conn to client-level bandwidth,
  9596. but then later the relay joins the consensus and we leave it
  9597. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  9598. - Fix a regression that caused Tor to rebind its ports if it receives
  9599. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  9600. o Major features:
  9601. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  9602. should give us approximately 40-50% more Guard-flagged nodes,
  9603. improving the anonymity the Tor network can provide and also
  9604. decreasing the dropoff in throughput that relays experience when
  9605. they first get the Guard flag.
  9606. - Allow enabling or disabling the *Statistics config options while
  9607. Tor is running.
  9608. o Minor features:
  9609. - Update to the August 1 2010 Maxmind GeoLite Country database.
  9610. - Have the controller interface give a more useful message than
  9611. "Internal Error" in response to failed GETINFO requests.
  9612. - Warn when the same option is provided more than once in a torrc
  9613. file, on the command line, or in a single SETCONF statement, and
  9614. the option is one that only accepts a single line. Closes bug 1384.
  9615. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9616. Patch from mingw-san.
  9617. - Add support for the country code "{??}" in torrc options like
  9618. ExcludeNodes, to indicate all routers of unknown country. Closes
  9619. bug 1094.
  9620. - Relays report the number of bytes spent on answering directory
  9621. requests in extra-info descriptors similar to {read,write}-history.
  9622. Implements enhancement 1790.
  9623. o Minor bugfixes (on 0.2.1.x and earlier):
  9624. - Complain if PublishServerDescriptor is given multiple arguments that
  9625. include 0 or 1. This configuration will be rejected in the future.
  9626. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  9627. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  9628. Bugfix on 0.2.0.13-alpha; closes bug 928.
  9629. - Change "Application request when we're believed to be offline."
  9630. notice to "Application request when we haven't used client
  9631. functionality lately.", to clarify that it's not an error. Bugfix
  9632. on 0.0.9.3; fixes bug 1222.
  9633. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  9634. would return "551 Internal error" rather than "552 Unrecognized key
  9635. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  9636. - Users can't configure a regular relay to be their bridge. It didn't
  9637. work because when Tor fetched the bridge descriptor, it found
  9638. that it already had it, and didn't realize that the purpose of the
  9639. descriptor had changed. Now we replace routers with a purpose other
  9640. than bridge with bridge descriptors when fetching them. Bugfix on
  9641. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  9642. refetch the descriptor with router purpose 'general', disabling
  9643. it as a bridge.
  9644. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  9645. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  9646. on 0.2.0.10-alpha; fixes bug 1808.
  9647. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9648. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9649. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9650. Servers can start sending this code when enough clients recognize
  9651. it. Also update the spec to reflect this new reason. Bugfix on
  9652. 0.1.0.1-rc; fixes part of bug 1793.
  9653. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  9654. when we switch from being a public relay to a bridge. Otherwise
  9655. there will still be clients that see the relay in their consensus,
  9656. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  9657. 932 even more.
  9658. - Instead of giving an assertion failure on an internal mismatch
  9659. on estimated freelist size, just log a BUG warning and try later.
  9660. Mitigates but does not fix bug 1125.
  9661. - Fix an assertion failure that could occur in caches or bridge users
  9662. when using a very short voting interval on a testing network.
  9663. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  9664. o Minor bugfixes (on 0.2.2.x):
  9665. - Alter directory authorities to always consider Exit-flagged nodes
  9666. as potential Guard nodes in their votes. The actual decision to
  9667. use Exits as Guards is done in the consensus bandwidth weights.
  9668. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  9669. - When the controller is reporting the purpose of circuits that
  9670. didn't finish building before the circuit build timeout, it was
  9671. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  9672. - Our libevent version parsing code couldn't handle versions like
  9673. 1.4.14b-stable and incorrectly warned the user about using an
  9674. old and broken version of libevent. Treat 1.4.14b-stable like
  9675. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  9676. on 0.2.2.1-alpha.
  9677. - Don't use substitution references like $(VAR:MOD) when
  9678. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  9679. '$(:x)' to 'x' rather than the empty string. This bites us in
  9680. doc/ when configured with --disable-asciidoc. Bugfix on
  9681. 0.2.2.9-alpha; fixes bug 1773.
  9682. - Remove a spurious hidden service server-side log notice about
  9683. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  9684. bug 1741.
  9685. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  9686. fixes bug 1832.
  9687. - Correctly report written bytes on linked connections. Found while
  9688. implementing 1790. Bugfix on 0.2.2.4-alpha.
  9689. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  9690. one in dirvote_add_signatures_to_pending_consensus(), and one every
  9691. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  9692. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  9693. o Code simplifications and refactoring:
  9694. - Take a first step towards making or.h smaller by splitting out
  9695. function definitions for all source files in src/or/. Leave
  9696. structures and defines in or.h for now.
  9697. - Remove a bunch of unused function declarations as well as a block of
  9698. #if 0'd code from the unit tests. Closes bug 1824.
  9699. - New unit tests for exit-port history statistics; refactored exit
  9700. statistics code to be more easily tested.
  9701. - Remove the old debian/ directory from the main Tor distribution.
  9702. The official Tor-for-debian git repository lives at the URL
  9703. https://git.torproject.org/debian/tor.git
  9704. Changes in version 0.2.2.14-alpha - 2010-07-12
  9705. Tor 0.2.2.14-alpha greatly improves client-side handling of
  9706. circuit build timeouts, which are used to estimate speed and improve
  9707. performance. We also move to a much better GeoIP database, port Tor to
  9708. Windows CE, introduce new compile flags that improve code security,
  9709. add an eighth v3 directory authority, and address a lot of more
  9710. minor issues.
  9711. o Major bugfixes:
  9712. - Tor directory authorities no longer crash when started with a
  9713. cached-microdesc-consensus file in their data directory. Bugfix
  9714. on 0.2.2.6-alpha; fixes bug 1532.
  9715. - Treat an unset $HOME like an empty $HOME rather than triggering an
  9716. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  9717. - Ignore negative and large circuit build timeout values that can
  9718. happen during a suspend or hibernate. These values caused various
  9719. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  9720. - Alter calculation of Pareto distribution parameter 'Xm' for
  9721. Circuit Build Timeout learning to use the weighted average of the
  9722. top N=3 modes (because we have three entry guards). Considering
  9723. multiple modes should improve the timeout calculation in some cases,
  9724. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  9725. fixes bug 1335.
  9726. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  9727. right censored distribution model. This approach improves over the
  9728. synthetic timeout generation approach that was producing insanely
  9729. high timeout values. Now we calculate build timeouts using truncated
  9730. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  9731. - Do not close circuits that are under construction when they reach
  9732. the circuit build timeout. Instead, leave them building (but do not
  9733. use them) for up until the time corresponding to the 95th percentile
  9734. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  9735. to provide better data for the new Pareto model. This percentile
  9736. can be controlled by the consensus.
  9737. o Major features:
  9738. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  9739. June 2009 ip-to-country GeoIP db) for our statistics that count
  9740. how many users relays are seeing from each country. Now we have
  9741. more accurate data for many African countries.
  9742. - Port Tor to build and run correctly on Windows CE systems, using
  9743. the wcecompat library. Contributed by Valerio Lupi.
  9744. - New "--enable-gcc-hardening" ./configure flag (off by default)
  9745. to turn on gcc compile time hardening options. It ensures
  9746. that signed ints have defined behavior (-fwrapv), enables
  9747. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  9748. with canaries (-fstack-protector-all), turns on ASLR protection if
  9749. supported by the kernel (-fPIE, -pie), and adds additional security
  9750. related warnings. Verified to work on Mac OS X and Debian Lenny.
  9751. - New "--enable-linker-hardening" ./configure flag (off by default)
  9752. to turn on ELF specific hardening features (relro, now). This does
  9753. not work with Mac OS X or any other non-ELF binary format.
  9754. o New directory authorities:
  9755. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  9756. authority.
  9757. o Minor features:
  9758. - New config option "WarnUnsafeSocks 0" disables the warning that
  9759. occurs whenever Tor receives a socks handshake using a version of
  9760. the socks protocol that can only provide an IP address (rather
  9761. than a hostname). Setups that do DNS locally over Tor are fine,
  9762. and we shouldn't spam the logs in that case.
  9763. - Convert the HACKING file to asciidoc, and add a few new sections
  9764. to it, explaining how we use Git, how we make changelogs, and
  9765. what should go in a patch.
  9766. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  9767. event, to give information on the current rate of circuit timeouts
  9768. over our stored history.
  9769. - Add ability to disable circuit build time learning via consensus
  9770. parameter and via a LearnCircuitBuildTimeout config option. Also
  9771. automatically disable circuit build time calculation if we are
  9772. either a AuthoritativeDirectory, or if we fail to write our state
  9773. file. Fixes bug 1296.
  9774. - More gracefully handle corrupt state files, removing asserts
  9775. in favor of saving a backup and resetting state.
  9776. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  9777. system headers.
  9778. o Minor bugfixes:
  9779. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  9780. enabled.
  9781. - When a2x fails, mention that the user could disable manpages instead
  9782. of trying to fix their asciidoc installation.
  9783. - Where available, use Libevent 2.0's periodic timers so that our
  9784. once-per-second cleanup code gets called even more closely to
  9785. once per second than it would otherwise. Fixes bug 943.
  9786. - If you run a bridge that listens on multiple IP addresses, and
  9787. some user configures a bridge address that uses a different IP
  9788. address than your bridge writes in its router descriptor, and the
  9789. user doesn't specify an identity key, their Tor would discard the
  9790. descriptor because "it isn't one of our configured bridges", and
  9791. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  9792. Bugfix on 0.2.0.3-alpha.
  9793. - If OpenSSL fails to make a duplicate of a private or public key, log
  9794. an error message and try to exit cleanly. May help with debugging
  9795. if bug 1209 ever remanifests.
  9796. - Save a couple bytes in memory allocation every time we escape
  9797. certain characters in a string. Patch from Florian Zumbiehl.
  9798. - Make it explicit that we don't cannibalize one-hop circuits. This
  9799. happens in the wild, but doesn't turn out to be a problem because
  9800. we fortunately don't use those circuits. Many thanks to outofwords
  9801. for the initial analysis and to swissknife who confirmed that
  9802. two-hop circuits are actually created.
  9803. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  9804. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  9805. - Eliminate a case where a circuit build time warning was displayed
  9806. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  9807. Changes in version 0.2.1.26 - 2010-05-02
  9808. Tor 0.2.1.26 addresses the recent connection and memory overload
  9809. problems we've been seeing on relays, especially relays with their
  9810. DirPort open. If your relay has been crashing, or you turned it off
  9811. because it used too many resources, give this release a try.
  9812. This release also fixes yet another instance of broken OpenSSL libraries
  9813. that was causing some relays to drop out of the consensus.
  9814. o Major bugfixes:
  9815. - Teach relays to defend themselves from connection overload. Relays
  9816. now close idle circuits early if it looks like they were intended
  9817. for directory fetches. Relays are also more aggressive about closing
  9818. TLS connections that have no circuits on them. Such circuits are
  9819. unlikely to be re-used, and tens of thousands of them were piling
  9820. up at the fast relays, causing the relays to run out of sockets
  9821. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9822. their directory fetches over TLS).
  9823. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9824. that claim to be earlier than 0.9.8m, but which have in reality
  9825. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9826. behavior. Possible fix for some cases of bug 1346.
  9827. - Directory mirrors were fetching relay descriptors only from v2
  9828. directory authorities, rather than v3 authorities like they should.
  9829. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9830. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9831. o Minor bugfixes:
  9832. - Finally get rid of the deprecated and now harmful notion of "clique
  9833. mode", where directory authorities maintain TLS connections to
  9834. every other relay.
  9835. o Testsuite fixes:
  9836. - In the util/threads test, no longer free the test_mutex before all
  9837. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9838. - The master thread could starve the worker threads quite badly on
  9839. certain systems, causing them to run only partially in the allowed
  9840. window. This resulted in test failures. Now the master thread sleeps
  9841. occasionally for a few microseconds while the two worker-threads
  9842. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9843. Changes in version 0.2.2.13-alpha - 2010-04-24
  9844. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  9845. problems we've been seeing on relays, especially relays with their
  9846. DirPort open. If your relay has been crashing, or you turned it off
  9847. because it used too many resources, give this release a try.
  9848. o Major bugfixes:
  9849. - Teach relays to defend themselves from connection overload. Relays
  9850. now close idle circuits early if it looks like they were intended
  9851. for directory fetches. Relays are also more aggressive about closing
  9852. TLS connections that have no circuits on them. Such circuits are
  9853. unlikely to be re-used, and tens of thousands of them were piling
  9854. up at the fast relays, causing the relays to run out of sockets
  9855. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  9856. their directory fetches over TLS).
  9857. o Minor features:
  9858. - Finally get rid of the deprecated and now harmful notion of "clique
  9859. mode", where directory authorities maintain TLS connections to
  9860. every other relay.
  9861. - Directory authorities now do an immediate reachability check as soon
  9862. as they hear about a new relay. This change should slightly reduce
  9863. the time between setting up a relay and getting listed as running
  9864. in the consensus. It should also improve the time between setting
  9865. up a bridge and seeing use by bridge users.
  9866. - Directory authorities no longer launch a TLS connection to every
  9867. relay as they startup. Now that we have 2k+ descriptors cached,
  9868. the resulting network hiccup is becoming a burden. Besides,
  9869. authorities already avoid voting about Running for the first half
  9870. hour of their uptime.
  9871. Changes in version 0.2.2.12-alpha - 2010-04-20
  9872. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  9873. handle and vote on descriptors. It was causing relays to drop out of
  9874. the consensus.
  9875. o Major bugfixes:
  9876. - Many relays have been falling out of the consensus lately because
  9877. not enough authorities know about their descriptor for them to get
  9878. a majority of votes. When we deprecated the v2 directory protocol,
  9879. we got rid of the only way that v3 authorities can hear from each
  9880. other about other descriptors. Now authorities examine every v3
  9881. vote for new descriptors, and fetch them from that authority. Bugfix
  9882. on 0.2.1.23.
  9883. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  9884. and a warning in or.h related to bandwidth_weight_rule_t that
  9885. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  9886. 0.2.2.11-alpha.
  9887. - Fix a segfault on relays when DirReqStatistics is enabled
  9888. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  9889. 0.2.2.11-alpha.
  9890. o Minor bugfixes:
  9891. - Demote a confusing TLS warning that relay operators might get when
  9892. someone tries to talk to their OrPort. It is neither the operator's
  9893. fault nor can they do anything about it. Fixes bug 1364; bugfix
  9894. on 0.2.0.14-alpha.
  9895. Changes in version 0.2.2.11-alpha - 2010-04-15
  9896. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  9897. libraries that was causing some relays to drop out of the consensus.
  9898. o Major bugfixes:
  9899. - Directory mirrors were fetching relay descriptors only from v2
  9900. directory authorities, rather than v3 authorities like they should.
  9901. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  9902. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  9903. - Fix a parsing error that made every possible value of
  9904. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  9905. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  9906. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  9907. about the option without breaking older ones.
  9908. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  9909. that claim to be earlier than 0.9.8m, but which have in reality
  9910. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  9911. behavior. Possible fix for some cases of bug 1346.
  9912. o Minor features:
  9913. - Experiment with a more aggressive approach to preventing clients
  9914. from making one-hop exit streams. Exit relays who want to try it
  9915. out can set "RefuseUnknownExits 1" in their torrc, and then look
  9916. for "Attempt by %s to open a stream" log messages. Let us know
  9917. how it goes!
  9918. - Add support for statically linking zlib by specifying
  9919. --enable-static-zlib, to go with our support for statically linking
  9920. openssl and libevent. Resolves bug 1358.
  9921. o Minor bugfixes:
  9922. - Fix a segfault that happens whenever a Tor client that is using
  9923. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  9924. fixes bug 1341.
  9925. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  9926. out the first line. Fixes bug 1295.
  9927. - When building the manpage from a tarball, we required asciidoc, but
  9928. the asciidoc -> roff/html conversion was already done for the
  9929. tarball. Make 'make' complain only when we need asciidoc (either
  9930. because we're compiling directly from git, or because we altered
  9931. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  9932. - When none of the directory authorities vote on any params, Tor
  9933. segfaulted when trying to make the consensus from the votes. We
  9934. didn't trigger the bug in practice, because authorities do include
  9935. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  9936. o Testsuite fixes:
  9937. - In the util/threads test, no longer free the test_mutex before all
  9938. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  9939. - The master thread could starve the worker threads quite badly on
  9940. certain systems, causing them to run only partially in the allowed
  9941. window. This resulted in test failures. Now the master thread sleeps
  9942. occasionally for a few microseconds while the two worker-threads
  9943. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  9944. Changes in version 0.2.2.10-alpha - 2010-03-07
  9945. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  9946. could prevent relays from guessing their IP address correctly. It also
  9947. starts the groundwork for another client-side performance boost, since
  9948. currently we're not making efficient use of relays that have both the
  9949. Guard flag and the Exit flag.
  9950. o Major bugfixes:
  9951. - Fix a regression from our patch for bug 1244 that caused relays
  9952. to guess their IP address incorrectly if they didn't set Address
  9953. in their torrc and/or their address fails to resolve. Bugfix on
  9954. 0.2.2.9-alpha; fixes bug 1269.
  9955. o Major features (performance):
  9956. - Directory authorities now compute consensus weightings that instruct
  9957. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  9958. and no flag. Clients that use these weightings will distribute
  9959. network load more evenly across these different relay types. The
  9960. weightings are in the consensus so we can change them globally in
  9961. the future. Extra thanks to "outofwords" for finding some nasty
  9962. security bugs in the first implementation of this feature.
  9963. o Minor features (performance):
  9964. - Always perform router selections using weighted relay bandwidth,
  9965. even if we don't need a high capacity circuit at the time. Non-fast
  9966. circuits now only differ from fast ones in that they can use relays
  9967. not marked with the Fast flag. This "feature" could turn out to
  9968. be a horrible bug; we should investigate more before it goes into
  9969. a stable release.
  9970. o Minor features:
  9971. - Allow disabling building of the manpages. Skipping the manpage
  9972. speeds up the build considerably.
  9973. o Minor bugfixes (on 0.2.2.x):
  9974. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  9975. Bugfix on 0.2.2.9-alpha.
  9976. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  9977. config option. Bugfix on 0.2.2.7-alpha.
  9978. - Ship the asciidoc-helper file in the tarball, so that people can
  9979. build from source if they want to, and touching the .1.txt files
  9980. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  9981. o Minor bugfixes (on 0.2.1.x or earlier):
  9982. - Fix a dereference-then-NULL-check sequence when publishing
  9983. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  9984. bug 1255.
  9985. - Fix another dereference-then-NULL-check sequence. Bugfix on
  9986. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  9987. - Make sure we treat potentially not NUL-terminated strings correctly.
  9988. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  9989. o Code simplifications and refactoring:
  9990. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  9991. compliant. Based on a patch from Christian Kujau.
  9992. - Don't use sed in asciidoc-helper anymore.
  9993. - Make the build process fail if asciidoc cannot be found and
  9994. building with asciidoc isn't disabled.
  9995. Changes in version 0.2.2.9-alpha - 2010-02-22
  9996. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  9997. location of a directory authority, and cleans up a bunch of small bugs.
  9998. o Directory authority changes:
  9999. - Change IP address for dannenberg (v3 directory authority), and
  10000. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  10001. service directory authority) from the list.
  10002. o Major bugfixes:
  10003. - Make Tor work again on the latest OS X: when deciding whether to
  10004. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  10005. version at run-time, not compile time. We need to do this because
  10006. Apple doesn't update its dev-tools headers when it updates its
  10007. libraries in a security patch.
  10008. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  10009. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  10010. a memory leak when requesting a hidden service descriptor we've
  10011. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  10012. by aakova.
  10013. - Authorities could be tricked into giving out the Exit flag to relays
  10014. that didn't allow exiting to any ports. This bug could screw
  10015. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  10016. 1238. Bug discovered by Martin Kowalczyk.
  10017. - When freeing a session key, zero it out completely. We only zeroed
  10018. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  10019. patched by ekir. Fixes bug 1254.
  10020. o Minor bugfixes:
  10021. - Fix static compilation by listing the openssl libraries in the right
  10022. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  10023. - Resume handling .exit hostnames in a special way: originally we
  10024. stripped the .exit part and used the requested exit relay. In
  10025. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  10026. if you use a .exit address then Tor will pass it on to the exit
  10027. relay. Now we reject the .exit stream outright, since that behavior
  10028. might be more expected by the user. Found and diagnosed by Scott
  10029. Bennett and Downie on or-talk.
  10030. - Don't spam the controller with events when we have no file
  10031. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  10032. for log messages was already solved from bug 748.)
  10033. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  10034. "memcpyfail".
  10035. - Make the DNSPort option work with libevent 2.x. Don't alter the
  10036. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  10037. - Emit a GUARD DROPPED controller event for a case we missed.
  10038. - Make more fields in the controller protocol case-insensitive, since
  10039. control-spec.txt said they were.
  10040. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  10041. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  10042. - Fix a spec conformance issue: the network-status-version token
  10043. must be the first token in a v3 consensus or vote. Discovered by
  10044. parakeep. Bugfix on 0.2.0.3-alpha.
  10045. o Code simplifications and refactoring:
  10046. - Generate our manpage and HTML documentation using Asciidoc. This
  10047. change should make it easier to maintain the documentation, and
  10048. produce nicer HTML.
  10049. - Remove the --enable-iphone option. According to reports from Marco
  10050. Bonetti, Tor builds fine without any special tweaking on recent
  10051. iPhone SDK versions.
  10052. - Removed some unnecessary files from the source distribution. The
  10053. AUTHORS file has now been merged into the people page on the
  10054. website. The roadmaps and design doc can now be found in the
  10055. projects directory in svn.
  10056. - Enabled various circuit build timeout constants to be controlled
  10057. by consensus parameters. Also set better defaults for these
  10058. parameters based on experimentation on broadband and simulated
  10059. high latency links.
  10060. o Minor features:
  10061. - The 'EXTENDCIRCUIT' control port command can now be used with
  10062. a circ id of 0 and no path. This feature will cause Tor to build
  10063. a new 'fast' general purpose circuit using its own path selection
  10064. algorithms.
  10065. - Added a BUILDTIMEOUT_SET controller event to describe changes
  10066. to the circuit build timeout.
  10067. - Future-proof the controller protocol a bit by ignoring keyword
  10068. arguments we do not recognize.
  10069. - Expand homedirs passed to tor-checkkey. This should silence a
  10070. coverity complaint about passing a user-supplied string into
  10071. open() without checking it.
  10072. Changes in version 0.2.1.25 - 2010-03-16
  10073. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  10074. prevent relays from guessing their IP address correctly. It also fixes
  10075. several minor potential security bugs.
  10076. o Major bugfixes:
  10077. - Fix a regression from our patch for bug 1244 that caused relays
  10078. to guess their IP address incorrectly if they didn't set Address
  10079. in their torrc and/or their address fails to resolve. Bugfix on
  10080. 0.2.1.23; fixes bug 1269.
  10081. - When freeing a session key, zero it out completely. We only zeroed
  10082. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  10083. patched by ekir. Fixes bug 1254.
  10084. o Minor bugfixes:
  10085. - Fix a dereference-then-NULL-check sequence when publishing
  10086. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  10087. bug 1255.
  10088. - Fix another dereference-then-NULL-check sequence. Bugfix on
  10089. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  10090. - Make sure we treat potentially not NUL-terminated strings correctly.
  10091. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  10092. Changes in version 0.2.1.24 - 2010-02-21
  10093. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  10094. for sure!
  10095. o Minor bugfixes:
  10096. - Work correctly out-of-the-box with even more vendor-patched versions
  10097. of OpenSSL. In particular, make it so Debian and OS X don't need
  10098. customized patches to run/build.
  10099. Changes in version 0.2.1.23 - 2010-02-13
  10100. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  10101. again on the latest OS X, and updates the location of a directory
  10102. authority.
  10103. o Major bugfixes (performance):
  10104. - We were selecting our guards uniformly at random, and then weighting
  10105. which of our guards we'd use uniformly at random. This imbalance
  10106. meant that Tor clients were severely limited on throughput (and
  10107. probably latency too) by the first hop in their circuit. Now we
  10108. select guards weighted by currently advertised bandwidth. We also
  10109. automatically discard guards picked using the old algorithm. Fixes
  10110. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10111. o Major bugfixes:
  10112. - Make Tor work again on the latest OS X: when deciding whether to
  10113. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  10114. version at run-time, not compile time. We need to do this because
  10115. Apple doesn't update its dev-tools headers when it updates its
  10116. libraries in a security patch.
  10117. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  10118. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  10119. a memory leak when requesting a hidden service descriptor we've
  10120. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  10121. by aakova.
  10122. o Directory authority changes:
  10123. - Change IP address for dannenberg (v3 directory authority), and
  10124. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  10125. service directory authority) from the list.
  10126. o Minor bugfixes:
  10127. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  10128. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  10129. o Minor features:
  10130. - Avoid a mad rush at the beginning of each month when each client
  10131. rotates half of its guards. Instead we spread the rotation out
  10132. throughout the month, but we still avoid leaving a precise timestamp
  10133. in the state file about when we first picked the guard. Improves
  10134. over the behavior introduced in 0.1.2.17.
  10135. Changes in version 0.2.2.8-alpha - 2010-01-26
  10136. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  10137. causing bridge relays to disappear. If you're running a bridge,
  10138. please upgrade.
  10139. o Major bugfixes:
  10140. - Fix a memory corruption bug on bridges that occured during the
  10141. inclusion of stats data in extra-info descriptors. Also fix the
  10142. interface for geoip_get_bridge_stats* to prevent similar bugs in
  10143. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  10144. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  10145. o Minor bugfixes:
  10146. - Ignore OutboundBindAddress when connecting to localhost.
  10147. Connections to localhost need to come _from_ localhost, or else
  10148. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  10149. refuse to listen.
  10150. Changes in version 0.2.2.7-alpha - 2010-01-19
  10151. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  10152. as laying the groundwork for further relay-side performance fixes. It
  10153. also starts cleaning up client behavior with respect to the EntryNodes,
  10154. ExitNodes, and StrictNodes config options.
  10155. This release also rotates two directory authority keys, due to a
  10156. security breach of some of the Torproject servers.
  10157. o Directory authority changes:
  10158. - Rotate keys (both v3 identity and relay identity) for moria1
  10159. and gabelmoo.
  10160. o Major features (performance):
  10161. - We were selecting our guards uniformly at random, and then weighting
  10162. which of our guards we'd use uniformly at random. This imbalance
  10163. meant that Tor clients were severely limited on throughput (and
  10164. probably latency too) by the first hop in their circuit. Now we
  10165. select guards weighted by currently advertised bandwidth. We also
  10166. automatically discard guards picked using the old algorithm. Fixes
  10167. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10168. - When choosing which cells to relay first, relays can now favor
  10169. circuits that have been quiet recently, to provide lower latency
  10170. for low-volume circuits. By default, relays enable or disable this
  10171. feature based on a setting in the consensus. You can override
  10172. this default by using the new "CircuitPriorityHalflife" config
  10173. option. Design and code by Ian Goldberg, Can Tang, and Chris
  10174. Alexander.
  10175. - Add separate per-conn write limiting to go with the per-conn read
  10176. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  10177. but never per-conn write limits.
  10178. - New consensus params "bwconnrate" and "bwconnburst" to let us
  10179. rate-limit client connections as they enter the network. It's
  10180. controlled in the consensus so we can turn it on and off for
  10181. experiments. It's starting out off. Based on proposal 163.
  10182. o Major features (relay selection options):
  10183. - Switch to a StrictNodes config option, rather than the previous
  10184. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  10185. "StrictExcludeNodes" option.
  10186. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  10187. change during a config reload, mark and discard all our origin
  10188. circuits. This fix should address edge cases where we change the
  10189. config options and but then choose a circuit that we created before
  10190. the change.
  10191. - If EntryNodes or ExitNodes are set, be more willing to use an
  10192. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  10193. they get it.
  10194. - Make EntryNodes config option much more aggressive even when
  10195. StrictNodes is not set. Before it would prepend your requested
  10196. entrynodes to your list of guard nodes, but feel free to use others
  10197. after that. Now it chooses only from your EntryNodes if any of
  10198. those are available, and only falls back to others if a) they're
  10199. all down and b) StrictNodes is not set.
  10200. - Now we refresh your entry guards from EntryNodes at each consensus
  10201. fetch -- rather than just at startup and then they slowly rot as
  10202. the network changes.
  10203. o Major bugfixes:
  10204. - Stop bridge directory authorities from answering dbg-stability.txt
  10205. directory queries, which would let people fetch a list of all
  10206. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  10207. o Minor features:
  10208. - Log a notice when we get a new control connection. Now it's easier
  10209. for security-conscious users to recognize when a local application
  10210. is knocking on their controller door. Suggested by bug 1196.
  10211. - New config option "CircuitStreamTimeout" to override our internal
  10212. timeout schedule for how many seconds until we detach a stream from
  10213. a circuit and try a new circuit. If your network is particularly
  10214. slow, you might want to set this to a number like 60.
  10215. - New controller command "getinfo config-text". It returns the
  10216. contents that Tor would write if you send it a SAVECONF command,
  10217. so the controller can write the file to disk itself.
  10218. - New options for SafeLogging to allow scrubbing only log messages
  10219. generated while acting as a relay.
  10220. - Ship the bridges spec file in the tarball too.
  10221. - Avoid a mad rush at the beginning of each month when each client
  10222. rotates half of its guards. Instead we spread the rotation out
  10223. throughout the month, but we still avoid leaving a precise timestamp
  10224. in the state file about when we first picked the guard. Improves
  10225. over the behavior introduced in 0.1.2.17.
  10226. o Minor bugfixes (compiling):
  10227. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  10228. hides it. Bugfix on 0.2.2.6-alpha.
  10229. - Fix compilation on Solaris by removing support for the
  10230. DisableAllSwap config option. Solaris doesn't have an rlimit for
  10231. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  10232. 0.2.2.6-alpha.
  10233. o Minor bugfixes (crashes):
  10234. - Do not segfault when writing buffer stats when we haven't observed
  10235. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  10236. 0.2.2.1-alpha.
  10237. - If we're in the pathological case where there's no exit bandwidth
  10238. but there is non-exit bandwidth, or no guard bandwidth but there
  10239. is non-guard bandwidth, don't crash during path selection. Bugfix
  10240. on 0.2.0.3-alpha.
  10241. - Fix an impossible-to-actually-trigger buffer overflow in relay
  10242. descriptor generation. Bugfix on 0.1.0.15.
  10243. o Minor bugfixes (privacy):
  10244. - Fix an instance where a Tor directory mirror might accidentally
  10245. log the IP address of a misbehaving Tor client. Bugfix on
  10246. 0.1.0.1-rc.
  10247. - Don't list Windows capabilities in relay descriptors. We never made
  10248. use of them, and maybe it's a bad idea to publish them. Bugfix
  10249. on 0.1.1.8-alpha.
  10250. o Minor bugfixes (other):
  10251. - Resolve an edge case in path weighting that could make us misweight
  10252. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  10253. - Fix statistics on client numbers by country as seen by bridges that
  10254. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  10255. intervals instead of variable 12-to-48-hour intervals.
  10256. - After we free an internal connection structure, overwrite it
  10257. with a different memory value than we use for overwriting a freed
  10258. internal circuit structure. Should help with debugging. Suggested
  10259. by bug 1055.
  10260. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  10261. too.
  10262. o Removed features:
  10263. - Remove the HSAuthorityRecordStats option that version 0 hidden
  10264. service authorities could have used to track statistics of overall
  10265. hidden service usage.
  10266. Changes in version 0.2.1.22 - 2010-01-19
  10267. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  10268. authorities -- it would tell you its whole history of bridge descriptors
  10269. if you make the right directory request. This stable update also
  10270. rotates two of the seven v3 directory authority keys and locations.
  10271. o Directory authority changes:
  10272. - Rotate keys (both v3 identity and relay identity) for moria1
  10273. and gabelmoo.
  10274. o Major bugfixes:
  10275. - Stop bridge directory authorities from answering dbg-stability.txt
  10276. directory queries, which would let people fetch a list of all
  10277. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  10278. Changes in version 0.2.1.21 - 2009-12-21
  10279. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  10280. library. If you use Tor on Linux / Unix and you're getting SSL
  10281. renegotiation errors, upgrading should help. We also recommend an
  10282. upgrade if you're an exit relay.
  10283. o Major bugfixes:
  10284. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10285. handshake from working unless we explicitly tell OpenSSL that we
  10286. are using SSL renegotiation safely. We are, of course, but OpenSSL
  10287. 0.9.8l won't work unless we say we are.
  10288. - Avoid crashing if the client is trying to upload many bytes and the
  10289. circuit gets torn down at the same time, or if the flip side
  10290. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  10291. o Minor bugfixes:
  10292. - Do not refuse to learn about authority certs and v2 networkstatus
  10293. documents that are older than the latest consensus. This bug might
  10294. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10295. Spotted and fixed by xmux.
  10296. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  10297. trigger platform-specific option misparsing case found by Coverity
  10298. Scan.
  10299. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  10300. trigger assert. Fixes bug 1173.
  10301. Changes in version 0.2.2.6-alpha - 2009-11-19
  10302. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  10303. support for the new lower-footprint "microdescriptor" directory design,
  10304. future-proofing our consensus format against new hash functions or
  10305. other changes, and an Android port. It also makes Tor compatible with
  10306. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  10307. o Major features:
  10308. - Directory authorities can now create, vote on, and serve multiple
  10309. parallel formats of directory data as part of their voting process.
  10310. Partially implements Proposal 162: "Publish the consensus in
  10311. multiple flavors".
  10312. - Directory authorities can now agree on and publish small summaries
  10313. of router information that clients can use in place of regular
  10314. server descriptors. This transition will eventually allow clients
  10315. to use far less bandwidth for downloading information about the
  10316. network. Begins the implementation of Proposal 158: "Clients
  10317. download consensus + microdescriptors".
  10318. - The directory voting system is now extensible to use multiple hash
  10319. algorithms for signatures and resource selection. Newer formats
  10320. are signed with SHA256, with a possibility for moving to a better
  10321. hash algorithm in the future.
  10322. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  10323. current and future memory pages via mlockall(). On supported
  10324. platforms (modern Linux and probably BSD but not Windows or OS X),
  10325. this should effectively disable any and all attempts to page out
  10326. memory. This option requires that you start your Tor as root --
  10327. if you use DisableAllSwap, please consider using the User option
  10328. to properly reduce the privileges of your Tor.
  10329. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  10330. to help Tor build correctly for Android phones.
  10331. o Major bugfixes:
  10332. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10333. handshake from working unless we explicitly tell OpenSSL that we
  10334. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  10335. won't work unless we say we are.
  10336. o Minor bugfixes:
  10337. - Fix a crash bug when trying to initialize the evdns module in
  10338. Libevent 2. Bugfix on 0.2.1.16-rc.
  10339. - Stop logging at severity 'warn' when some other Tor client tries
  10340. to establish a circuit with us using weak DH keys. It's a protocol
  10341. violation, but that doesn't mean ordinary users need to hear about
  10342. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  10343. - Do not refuse to learn about authority certs and v2 networkstatus
  10344. documents that are older than the latest consensus. This bug might
  10345. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10346. Spotted and fixed by xmux.
  10347. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  10348. - If all authorities restart at once right before a consensus vote,
  10349. nobody will vote about "Running", and clients will get a consensus
  10350. with no usable relays. Instead, authorities refuse to build a
  10351. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  10352. - If your relay can't keep up with the number of incoming create
  10353. cells, it would log one warning per failure into your logs. Limit
  10354. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  10355. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  10356. on 0.2.0.3-alpha; fixes bug 1113.
  10357. - Fix a memory leak on directory authorities during voting that was
  10358. introduced in 0.2.2.1-alpha. Found via valgrind.
  10359. Changes in version 0.2.1.20 - 2009-10-15
  10360. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  10361. services at once, prepares for more performance improvements, and
  10362. fixes a bunch of smaller bugs.
  10363. The Windows and OS X bundles also include a more recent Vidalia,
  10364. and switch from Privoxy to Polipo.
  10365. The OS X installers are now drag and drop. It's best to un-install
  10366. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  10367. you want to upgrade, you'll need to update the paths for Tor and Polipo
  10368. in the Vidalia Settings window.
  10369. o Major bugfixes:
  10370. - Send circuit or stream sendme cells when our window has decreased
  10371. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10372. by Karsten when testing the "reduce circuit window" performance
  10373. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10374. before the release of Tor 0.0.0. This is the new winner of the
  10375. oldest-bug prize.
  10376. - Fix a remotely triggerable memory leak when a consensus document
  10377. contains more than one signature from the same voter. Bugfix on
  10378. 0.2.0.3-alpha.
  10379. - Avoid segfault in rare cases when finishing an introduction circuit
  10380. as a client and finding out that we don't have an introduction key
  10381. for it. Fixes bug 1073. Reported by Aaron Swartz.
  10382. o Major features:
  10383. - Tor now reads the "circwindow" parameter out of the consensus,
  10384. and uses that value for its circuit package window rather than the
  10385. default of 1000 cells. Begins the implementation of proposal 168.
  10386. o New directory authorities:
  10387. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10388. authority.
  10389. - Move moria1 and tonga to alternate IP addresses.
  10390. o Minor bugfixes:
  10391. - Fix a signed/unsigned compile warning in 0.2.1.19.
  10392. - Fix possible segmentation fault on directory authorities. Bugfix on
  10393. 0.2.1.14-rc.
  10394. - Fix an extremely rare infinite recursion bug that could occur if
  10395. we tried to log a message after shutting down the log subsystem.
  10396. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10397. - Fix an obscure bug where hidden services on 64-bit big-endian
  10398. systems might mis-read the timestamp in v3 introduce cells, and
  10399. refuse to connect back to the client. Discovered by "rotor".
  10400. Bugfix on 0.2.1.6-alpha.
  10401. - We were triggering a CLOCK_SKEW controller status event whenever
  10402. we connect via the v2 connection protocol to any relay that has
  10403. a wrong clock. Instead, we should only inform the controller when
  10404. it's a trusted authority that claims our clock is wrong. Bugfix
  10405. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10406. - We were telling the controller about CHECKING_REACHABILITY and
  10407. REACHABILITY_FAILED status events whenever we launch a testing
  10408. circuit or notice that one has failed. Instead, only tell the
  10409. controller when we want to inform the user of overall success or
  10410. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10411. by SwissTorExit.
  10412. - Don't warn when we're using a circuit that ends with a node
  10413. excluded in ExcludeExitNodes, but the circuit is not used to access
  10414. the outside world. This should help fix bug 1090. Bugfix on
  10415. 0.2.1.6-alpha.
  10416. - Work around a small memory leak in some versions of OpenSSL that
  10417. stopped the memory used by the hostname TLS extension from being
  10418. freed.
  10419. o Minor features:
  10420. - Add a "getinfo status/accepted-server-descriptor" controller
  10421. command, which is the recommended way for controllers to learn
  10422. whether our server descriptor has been successfully received by at
  10423. least on directory authority. Un-recommend good-server-descriptor
  10424. getinfo and status events until we have a better design for them.
  10425. Changes in version 0.2.2.5-alpha - 2009-10-11
  10426. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  10427. o Major bugfixes:
  10428. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  10429. o Directory authorities:
  10430. - Temporarily (just for this release) move dizum to an alternate
  10431. IP address.
  10432. Changes in version 0.2.2.4-alpha - 2009-10-10
  10433. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  10434. introduces a new unit test framework, shifts directry authority
  10435. addresses around to reduce the impact from recent blocking events,
  10436. and fixes a few smaller bugs.
  10437. o Major bugfixes:
  10438. - Fix several more asserts in the circuit_build_times code, for
  10439. example one that causes Tor to fail to start once we have
  10440. accumulated 5000 build times in the state file. Bugfixes on
  10441. 0.2.2.2-alpha; fixes bug 1108.
  10442. o New directory authorities:
  10443. - Move moria1 and Tonga to alternate IP addresses.
  10444. o Minor features:
  10445. - Log SSL state transitions at debug level during handshake, and
  10446. include SSL states in error messages. This may help debug future
  10447. SSL handshake issues.
  10448. - Add a new "Handshake" log domain for activities that happen
  10449. during the TLS handshake.
  10450. - Revert to the "June 3 2009" ip-to-country file. The September one
  10451. seems to have removed most US IP addresses.
  10452. - Directory authorities now reject Tor relays with versions less than
  10453. 0.1.2.14. This step cuts out four relays from the current network,
  10454. none of which are very big.
  10455. o Minor bugfixes:
  10456. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  10457. on 0.2.2.1-alpha.
  10458. - Fix two memory leaks in the error case of
  10459. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  10460. - Don't count one-hop circuits when we're estimating how long it
  10461. takes circuits to build on average. Otherwise we'll set our circuit
  10462. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  10463. - Directory authorities no longer change their opinion of, or vote on,
  10464. whether a router is Running, unless they have themselves been
  10465. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  10466. Fixes bug 1023.
  10467. o Code simplifications and refactoring:
  10468. - Revise our unit tests to use the "tinytest" framework, so we
  10469. can run tests in their own processes, have smarter setup/teardown
  10470. code, and so on. The unit test code has moved to its own
  10471. subdirectory, and has been split into multiple modules.
  10472. Changes in version 0.2.2.3-alpha - 2009-09-23
  10473. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  10474. o Major bugfixes:
  10475. - Fix an overzealous assert in our new circuit build timeout code.
  10476. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  10477. o Minor bugfixes:
  10478. - If the networkstatus consensus tells us that we should use a
  10479. negative circuit package window, ignore it. Otherwise we'll
  10480. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  10481. Changes in version 0.2.2.2-alpha - 2009-09-21
  10482. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  10483. clients: Tor tracks the average time it takes to build a circuit, and
  10484. avoids using circuits that take too long to build. For fast connections,
  10485. this feature can cut your expected latency in half. For slow or flaky
  10486. connections, it could ruin your Tor experience. Let us know if it does!
  10487. o Major features:
  10488. - Tor now tracks how long it takes to build client-side circuits
  10489. over time, and adapts its timeout to local network performance.
  10490. Since a circuit that takes a long time to build will also provide
  10491. bad performance, we get significant latency improvements by
  10492. discarding the slowest 20% of circuits. Specifically, Tor creates
  10493. circuits more aggressively than usual until it has enough data
  10494. points for a good timeout estimate. Implements proposal 151.
  10495. We are especially looking for reports (good and bad) from users with
  10496. both EDGE and broadband connections that can move from broadband
  10497. to EDGE and find out if the build-time data in the .tor/state gets
  10498. reset without loss of Tor usability. You should also see a notice
  10499. log message telling you that Tor has reset its timeout.
  10500. - Directory authorities can now vote on arbitary integer values as
  10501. part of the consensus process. This is designed to help set
  10502. network-wide parameters. Implements proposal 167.
  10503. - Tor now reads the "circwindow" parameter out of the consensus,
  10504. and uses that value for its circuit package window rather than the
  10505. default of 1000 cells. Begins the implementation of proposal 168.
  10506. o Major bugfixes:
  10507. - Fix a remotely triggerable memory leak when a consensus document
  10508. contains more than one signature from the same voter. Bugfix on
  10509. 0.2.0.3-alpha.
  10510. o Minor bugfixes:
  10511. - Fix an extremely rare infinite recursion bug that could occur if
  10512. we tried to log a message after shutting down the log subsystem.
  10513. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10514. - Fix parsing for memory or time units given without a space between
  10515. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  10516. - A networkstatus vote must contain exactly one signature. Spec
  10517. conformance issue. Bugfix on 0.2.0.3-alpha.
  10518. - Fix an obscure bug where hidden services on 64-bit big-endian
  10519. systems might mis-read the timestamp in v3 introduce cells, and
  10520. refuse to connect back to the client. Discovered by "rotor".
  10521. Bugfix on 0.2.1.6-alpha.
  10522. - We were triggering a CLOCK_SKEW controller status event whenever
  10523. we connect via the v2 connection protocol to any relay that has
  10524. a wrong clock. Instead, we should only inform the controller when
  10525. it's a trusted authority that claims our clock is wrong. Bugfix
  10526. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10527. - We were telling the controller about CHECKING_REACHABILITY and
  10528. REACHABILITY_FAILED status events whenever we launch a testing
  10529. circuit or notice that one has failed. Instead, only tell the
  10530. controller when we want to inform the user of overall success or
  10531. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10532. by SwissTorExit.
  10533. - Don't warn when we're using a circuit that ends with a node
  10534. excluded in ExcludeExitNodes, but the circuit is not used to access
  10535. the outside world. This should help fix bug 1090, but more problems
  10536. remain. Bugfix on 0.2.1.6-alpha.
  10537. - Work around a small memory leak in some versions of OpenSSL that
  10538. stopped the memory used by the hostname TLS extension from being
  10539. freed.
  10540. - Make our 'torify' script more portable; if we have only one of
  10541. 'torsocks' or 'tsocks' installed, don't complain to the user;
  10542. and explain our warning about tsocks better.
  10543. o Minor features:
  10544. - Add a "getinfo status/accepted-server-descriptor" controller
  10545. command, which is the recommended way for controllers to learn
  10546. whether our server descriptor has been successfully received by at
  10547. least on directory authority. Un-recommend good-server-descriptor
  10548. getinfo and status events until we have a better design for them.
  10549. - Update to the "September 4 2009" ip-to-country file.
  10550. Changes in version 0.2.2.1-alpha - 2009-08-26
  10551. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  10552. Tor clients to bootstrap on networks where only port 80 is reachable,
  10553. makes it more straightforward to support hardware crypto accelerators,
  10554. and starts the groundwork for gathering stats safely at relays.
  10555. o Security fixes:
  10556. - Start the process of disabling ".exit" address notation, since it
  10557. can be used for a variety of esoteric application-level attacks
  10558. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  10559. on 0.0.9rc5.
  10560. o New directory authorities:
  10561. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10562. authority.
  10563. o Major features:
  10564. - New AccelName and AccelDir options add support for dynamic OpenSSL
  10565. hardware crypto acceleration engines.
  10566. - Tor now supports tunneling all of its outgoing connections over
  10567. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  10568. configuration options. Code by Christopher Davis.
  10569. o Major bugfixes:
  10570. - Send circuit or stream sendme cells when our window has decreased
  10571. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10572. by Karsten when testing the "reduce circuit window" performance
  10573. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10574. before the release of Tor 0.0.0. This is the new winner of the
  10575. oldest-bug prize.
  10576. o New options for gathering stats safely:
  10577. - Directory mirrors that set "DirReqStatistics 1" write statistics
  10578. about directory requests to disk every 24 hours. As compared to the
  10579. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  10580. 1) stats are written to disk exactly every 24 hours; 2) estimated
  10581. shares of v2 and v3 requests are determined as mean values, not at
  10582. the end of a measurement period; 3) unresolved requests are listed
  10583. with country code '??'; 4) directories also measure download times.
  10584. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  10585. number of exit streams and transferred bytes per port to disk every
  10586. 24 hours.
  10587. - Relays that set "CellStatistics 1" write statistics on how long
  10588. cells spend in their circuit queues to disk every 24 hours.
  10589. - Entry nodes that set "EntryStatistics 1" write statistics on the
  10590. rough number and origins of connecting clients to disk every 24
  10591. hours.
  10592. - Relays that write any of the above statistics to disk and set
  10593. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  10594. their extra-info documents.
  10595. o Minor features:
  10596. - New --digests command-line switch to output the digests of the
  10597. source files Tor was built with.
  10598. - The "torify" script now uses torsocks where available.
  10599. - The memarea code now uses a sentinel value at the end of each area
  10600. to make sure nothing writes beyond the end of an area. This might
  10601. help debug some conceivable causes of bug 930.
  10602. - Time and memory units in the configuration file can now be set to
  10603. fractional units. For example, "2.5 GB" is now a valid value for
  10604. AccountingMax.
  10605. - Certain Tor clients (such as those behind check.torproject.org) may
  10606. want to fetch the consensus in an extra early manner. To enable this
  10607. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  10608. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  10609. as only certain clients who must have this information sooner should
  10610. set this option.
  10611. - Instead of adding the svn revision to the Tor version string, report
  10612. the git commit (when we're building from a git checkout).
  10613. o Minor bugfixes:
  10614. - If any of the v3 certs we download are unparseable, we should
  10615. actually notice the failure so we don't retry indefinitely. Bugfix
  10616. on 0.2.0.x; reported by "rotator".
  10617. - If the cached cert file is unparseable, warn but don't exit.
  10618. - Fix possible segmentation fault on directory authorities. Bugfix on
  10619. 0.2.1.14-rc.
  10620. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  10621. Might help diagnosing bug 1051.
  10622. o Deprecated and removed features:
  10623. - The controller no longer accepts the old obsolete "addr-mappings/"
  10624. or "unregistered-servers-" GETINFO values.
  10625. - Hidden services no longer publish version 0 descriptors, and clients
  10626. do not request or use version 0 descriptors. However, the old hidden
  10627. service authorities still accept and serve version 0 descriptors
  10628. when contacted by older hidden services/clients.
  10629. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  10630. always on; using them is necessary for correct forward-compatible
  10631. controllers.
  10632. - Remove support for .noconnect style addresses. Nobody was using
  10633. them, and they provided another avenue for detecting Tor users
  10634. via application-level web tricks.
  10635. o Packaging changes:
  10636. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  10637. installer bundles. See
  10638. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  10639. for details of what's new in Vidalia 0.2.3.
  10640. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  10641. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  10642. configuration file, rather than the old Privoxy.
  10643. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  10644. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  10645. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  10646. better compatibility with OS X 10.6, aka Snow Leopard.
  10647. - OS X Vidalia Bundle: The multi-package installer is now replaced
  10648. by a simple drag and drop to the /Applications folder. This change
  10649. occurred with the upgrade to Vidalia 0.2.3.
  10650. Changes in version 0.2.1.19 - 2009-07-28
  10651. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  10652. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  10653. o Major bugfixes:
  10654. - Make accessing hidden services on 0.2.1.x work right again.
  10655. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  10656. part of patch provided by "optimist".
  10657. o Minor features:
  10658. - When a relay/bridge is writing out its identity key fingerprint to
  10659. the "fingerprint" file and to its logs, write it without spaces. Now
  10660. it will look like the fingerprints in our bridges documentation,
  10661. and confuse fewer users.
  10662. o Minor bugfixes:
  10663. - Relays no longer publish a new server descriptor if they change
  10664. their MaxAdvertisedBandwidth config option but it doesn't end up
  10665. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  10666. fixes bug 1026. Patch from Sebastian.
  10667. - Avoid leaking memory every time we get a create cell but we have
  10668. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  10669. fixes bug 1034. Reported by BarkerJr.
  10670. Changes in version 0.2.1.18 - 2009-07-24
  10671. Tor 0.2.1.18 lays the foundations for performance improvements,
  10672. adds status events to help users diagnose bootstrap problems, adds
  10673. optional authentication/authorization for hidden services, fixes a
  10674. variety of potential anonymity problems, and includes a huge pile of
  10675. other features and bug fixes.
  10676. o Build fixes:
  10677. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  10678. Changes in version 0.2.1.17-rc - 2009-07-07
  10679. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  10680. candidate for the 0.2.1.x series. It lays the groundwork for further
  10681. client performance improvements, and also fixes a big bug with directory
  10682. authorities that were causing them to assign Guard and Stable flags
  10683. poorly.
  10684. The Windows bundles also finally include the geoip database that we
  10685. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  10686. should actually install Torbutton rather than giving you a cryptic
  10687. failure message (oops).
  10688. o Major features:
  10689. - Clients now use the bandwidth values in the consensus, rather than
  10690. the bandwidth values in each relay descriptor. This approach opens
  10691. the door to more accurate bandwidth estimates once the directory
  10692. authorities start doing active measurements. Implements more of
  10693. proposal 141.
  10694. o Major bugfixes:
  10695. - When Tor clients restart after 1-5 days, they discard all their
  10696. cached descriptors as too old, but they still use the cached
  10697. consensus document. This approach is good for robustness, but
  10698. bad for performance: since they don't know any bandwidths, they
  10699. end up choosing at random rather than weighting their choice by
  10700. speed. Fixed by the above feature of putting bandwidths in the
  10701. consensus. Bugfix on 0.2.0.x.
  10702. - Directory authorities were neglecting to mark relays down in their
  10703. internal histories if the relays fall off the routerlist without
  10704. ever being found unreachable. So there were relays in the histories
  10705. that haven't been seen for eight months, and are listed as being
  10706. up for eight months. This wreaked havoc on the "median wfu"
  10707. and "median mtbf" calculations, in turn making Guard and Stable
  10708. flags very wrong, hurting network performance. Fixes bugs 696 and
  10709. 969. Bugfix on 0.2.0.6-alpha.
  10710. o Minor bugfixes:
  10711. - Serve the DirPortFrontPage page even when we have been approaching
  10712. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  10713. - The control port would close the connection before flushing long
  10714. replies, such as the network consensus, if a QUIT command was issued
  10715. before the reply had completed. Now, the control port flushes all
  10716. pending replies before closing the connection. Also fixed a spurious
  10717. warning when a QUIT command is issued after a malformed or rejected
  10718. AUTHENTICATE command, but before the connection was closed. Patch
  10719. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  10720. - When we can't find an intro key for a v2 hidden service descriptor,
  10721. fall back to the v0 hidden service descriptor and log a bug message.
  10722. Workaround for bug 1024.
  10723. - Fix a log message that did not respect the SafeLogging option.
  10724. Resolves bug 1027.
  10725. o Minor features:
  10726. - If we're a relay and we change our IP address, be more verbose
  10727. about the reason that made us change. Should help track down
  10728. further bugs for relays on dynamic IP addresses.
  10729. Changes in version 0.2.0.35 - 2009-06-24
  10730. o Security fix:
  10731. - Avoid crashing in the presence of certain malformed descriptors.
  10732. Found by lark, and by automated fuzzing.
  10733. - Fix an edge case where a malicious exit relay could convince a
  10734. controller that the client's DNS question resolves to an internal IP
  10735. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10736. o Major bugfixes:
  10737. - Finally fix the bug where dynamic-IP relays disappear when their
  10738. IP address changes: directory mirrors were mistakenly telling
  10739. them their old address if they asked via begin_dir, so they
  10740. never got an accurate answer about their new address, so they
  10741. just vanished after a day. For belt-and-suspenders, relays that
  10742. don't set Address in their config now avoid using begin_dir for
  10743. all direct connections. Should fix bugs 827, 883, and 900.
  10744. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10745. that would occur on some exit nodes when DNS failures and timeouts
  10746. occurred in certain patterns. Fix for bug 957.
  10747. o Minor bugfixes:
  10748. - When starting with a cache over a few days old, do not leak
  10749. memory for the obsolete router descriptors in it. Bugfix on
  10750. 0.2.0.33; fixes bug 672.
  10751. - Hidden service clients didn't use a cached service descriptor that
  10752. was older than 15 minutes, but wouldn't fetch a new one either,
  10753. because there was already one in the cache. Now, fetch a v2
  10754. descriptor unless the same descriptor was added to the cache within
  10755. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10756. Changes in version 0.2.1.16-rc - 2009-06-20
  10757. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  10758. a bunch of minor bugs.
  10759. o Security fixes:
  10760. - Fix an edge case where a malicious exit relay could convince a
  10761. controller that the client's DNS question resolves to an internal IP
  10762. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  10763. o Major performance improvements (on 0.2.0.x):
  10764. - Disable and refactor some debugging checks that forced a linear scan
  10765. over the whole server-side DNS cache. These accounted for over 50%
  10766. of CPU time on a relatively busy exit node's gprof profile. Found
  10767. by Jacob.
  10768. - Disable some debugging checks that appeared in exit node profile
  10769. data.
  10770. o Minor features:
  10771. - Update to the "June 3 2009" ip-to-country file.
  10772. - Do not have tor-resolve automatically refuse all .onion addresses;
  10773. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  10774. o Minor bugfixes (on 0.2.0.x):
  10775. - Log correct error messages for DNS-related network errors on
  10776. Windows.
  10777. - Fix a race condition that could cause crashes or memory corruption
  10778. when running as a server with a controller listening for log
  10779. messages.
  10780. - Avoid crashing when we have a policy specified in a DirPolicy or
  10781. SocksPolicy or ReachableAddresses option with ports set on it,
  10782. and we re-load the policy. May fix bug 996.
  10783. - Hidden service clients didn't use a cached service descriptor that
  10784. was older than 15 minutes, but wouldn't fetch a new one either,
  10785. because there was already one in the cache. Now, fetch a v2
  10786. descriptor unless the same descriptor was added to the cache within
  10787. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  10788. o Minor bugfixes (on 0.2.1.x):
  10789. - Don't warn users about low port and hibernation mix when they
  10790. provide a *ListenAddress directive to fix that. Bugfix on
  10791. 0.2.1.15-rc.
  10792. - When switching back and forth between bridge mode, do not start
  10793. gathering GeoIP data until two hours have passed.
  10794. - Do not complain that the user has requested an excluded node as
  10795. an exit when the node is not really an exit. This could happen
  10796. because the circuit was for testing, or an introduction point.
  10797. Fix for bug 984.
  10798. Changes in version 0.2.1.15-rc - 2009-05-25
  10799. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  10800. series. It fixes a major bug on fast exit relays, as well as a variety
  10801. of more minor bugs.
  10802. o Major bugfixes (on 0.2.0.x):
  10803. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  10804. that would occur on some exit nodes when DNS failures and timeouts
  10805. occurred in certain patterns. Fix for bug 957.
  10806. o Minor bugfixes (on 0.2.0.x):
  10807. - Actually return -1 in the error case for read_bandwidth_usage().
  10808. Harmless bug, since we currently don't care about the return value
  10809. anywhere. Bugfix on 0.2.0.9-alpha.
  10810. - Provide a more useful log message if bug 977 (related to buffer
  10811. freelists) ever reappears, and do not crash right away.
  10812. - Fix an assertion failure on 64-bit platforms when we allocated
  10813. memory right up to the end of a memarea, then realigned the memory
  10814. one step beyond the end. Fixes a possible cause of bug 930.
  10815. - Protect the count of open sockets with a mutex, so we can't
  10816. corrupt it when two threads are closing or opening sockets at once.
  10817. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  10818. - Don't allow a bridge to publish its router descriptor to a
  10819. non-bridge directory authority. Fixes part of bug 932.
  10820. - When we change to or from being a bridge, reset our counts of
  10821. client usage by country. Fixes bug 932.
  10822. - Fix a bug that made stream bandwidth get misreported to the
  10823. controller.
  10824. - Stop using malloc_usable_size() to use more area than we had
  10825. actually allocated: it was safe, but made valgrind really unhappy.
  10826. - Fix a memory leak when v3 directory authorities load their keys
  10827. and cert from disk. Bugfix on 0.2.0.1-alpha.
  10828. o Minor bugfixes (on 0.2.1.x):
  10829. - Fix use of freed memory when deciding to mark a non-addable
  10830. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  10831. Changes in version 0.2.1.14-rc - 2009-04-12
  10832. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  10833. series. It begins fixing some major performance problems, and also
  10834. finally addresses the bug that was causing relays on dynamic IP
  10835. addresses to fall out of the directory.
  10836. o Major features:
  10837. - Clients replace entry guards that were chosen more than a few months
  10838. ago. This change should significantly improve client performance,
  10839. especially once more people upgrade, since relays that have been
  10840. a guard for a long time are currently overloaded.
  10841. o Major bugfixes (on 0.2.0):
  10842. - Finally fix the bug where dynamic-IP relays disappear when their
  10843. IP address changes: directory mirrors were mistakenly telling
  10844. them their old address if they asked via begin_dir, so they
  10845. never got an accurate answer about their new address, so they
  10846. just vanished after a day. For belt-and-suspenders, relays that
  10847. don't set Address in their config now avoid using begin_dir for
  10848. all direct connections. Should fix bugs 827, 883, and 900.
  10849. - Relays were falling out of the networkstatus consensus for
  10850. part of a day if they changed their local config but the
  10851. authorities discarded their new descriptor as "not sufficiently
  10852. different". Now directory authorities accept a descriptor as changed
  10853. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  10854. patch by Sebastian.
  10855. - Avoid crashing in the presence of certain malformed descriptors.
  10856. Found by lark, and by automated fuzzing.
  10857. o Minor features:
  10858. - When generating circuit events with verbose nicknames for
  10859. controllers, try harder to look up nicknames for routers on a
  10860. circuit. (Previously, we would look in the router descriptors we had
  10861. for nicknames, but not in the consensus.) Partial fix for bug 941.
  10862. - If the bridge config line doesn't specify a port, assume 443.
  10863. This makes bridge lines a bit smaller and easier for users to
  10864. understand.
  10865. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  10866. bytes (aka 20KB/s), to match our documentation. Also update
  10867. directory authorities so they always assign the Fast flag to relays
  10868. with 20KB/s of capacity. Now people running relays won't suddenly
  10869. find themselves not seeing any use, if the network gets faster
  10870. on average.
  10871. - Update to the "April 3 2009" ip-to-country file.
  10872. o Minor bugfixes:
  10873. - Avoid trying to print raw memory to the logs when we decide to
  10874. give up on downloading a given relay descriptor. Bugfix on
  10875. 0.2.1.9-alpha.
  10876. - In tor-resolve, when the Tor client to use is specified by
  10877. <hostname>:<port>, actually use the specified port rather than
  10878. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  10879. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  10880. - When starting with a cache over a few days old, do not leak
  10881. memory for the obsolete router descriptors in it. Bugfix on
  10882. 0.2.0.33.
  10883. - Avoid double-free on list of successfully uploaded hidden
  10884. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  10885. - Change memarea_strndup() implementation to work even when
  10886. duplicating a string at the end of a page. This bug was
  10887. harmless for now, but could have meant crashes later. Fix by
  10888. lark. Bugfix on 0.2.1.1-alpha.
  10889. - Limit uploaded directory documents to be 16M rather than 500K.
  10890. The directory authorities were refusing v3 consensus votes from
  10891. other authorities, since the votes are now 504K. Fixes bug 959;
  10892. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  10893. - Directory authorities should never send a 503 "busy" response to
  10894. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  10895. bug 959.
  10896. Changes in version 0.2.1.13-alpha - 2009-03-09
  10897. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  10898. cleanups. We're finally getting close to a release candidate.
  10899. o Major bugfixes:
  10900. - Correctly update the list of which countries we exclude as
  10901. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  10902. lark. Bugfix on 0.2.1.6-alpha.
  10903. o Minor bugfixes (on 0.2.0.x and earlier):
  10904. - Automatically detect MacOSX versions earlier than 10.4.0, and
  10905. disable kqueue from inside Tor when running with these versions.
  10906. We previously did this from the startup script, but that was no
  10907. help to people who didn't use the startup script. Resolves bug 863.
  10908. - When we had picked an exit node for a connection, but marked it as
  10909. "optional", and it turned out we had no onion key for the exit,
  10910. stop wanting that exit and try again. This situation may not
  10911. be possible now, but will probably become feasible with proposal
  10912. 158. Spotted by rovv. Fixes another case of bug 752.
  10913. - Clients no longer cache certificates for authorities they do not
  10914. recognize. Bugfix on 0.2.0.9-alpha.
  10915. - When we can't transmit a DNS request due to a network error, retry
  10916. it after a while, and eventually transmit a failing response to
  10917. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  10918. - If the controller claimed responsibility for a stream, but that
  10919. stream never finished making its connection, it would live
  10920. forever in circuit_wait state. Now we close it after SocksTimeout
  10921. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  10922. - Drop begin cells to a hidden service if they come from the middle
  10923. of a circuit. Patch from lark.
  10924. - When we erroneously receive two EXTEND cells for the same circuit
  10925. ID on the same connection, drop the second. Patch from lark.
  10926. - Fix a crash that occurs on exit nodes when a nameserver request
  10927. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  10928. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  10929. bug 929.
  10930. - Do not assume that a stack-allocated character array will be
  10931. 64-bit aligned on platforms that demand that uint64_t access is
  10932. aligned. Possible fix for bug 604.
  10933. - Parse dates and IPv4 addresses in a locale- and libc-independent
  10934. manner, to avoid platform-dependent behavior on malformed input.
  10935. - Build correctly when configured to build outside the main source
  10936. path. Patch from Michael Gold.
  10937. - We were already rejecting relay begin cells with destination port
  10938. of 0. Now also reject extend cells with destination port or address
  10939. of 0. Suggested by lark.
  10940. o Minor bugfixes (on 0.2.1.x):
  10941. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  10942. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  10943. - If we're an exit node, scrub the IP address to which we are exiting
  10944. in the logs. Bugfix on 0.2.1.8-alpha.
  10945. o Minor features:
  10946. - On Linux, use the prctl call to re-enable core dumps when the user
  10947. is option is set.
  10948. - New controller event NEWCONSENSUS that lists the networkstatus
  10949. lines for every recommended relay. Now controllers like Torflow
  10950. can keep up-to-date on which relays they should be using.
  10951. - Update to the "February 26 2009" ip-to-country file.
  10952. Changes in version 0.2.0.34 - 2009-02-08
  10953. Tor 0.2.0.34 features several more security-related fixes. You should
  10954. upgrade, especially if you run an exit relay (remote crash) or a
  10955. directory authority (remote infinite loop), or you're on an older
  10956. (pre-XP) or not-recently-patched Windows (remote exploit).
  10957. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  10958. have many known flaws, and nobody should be using them. You should
  10959. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  10960. stop using those packages and upgrade anyway.
  10961. o Security fixes:
  10962. - Fix an infinite-loop bug on handling corrupt votes under certain
  10963. circumstances. Bugfix on 0.2.0.8-alpha.
  10964. - Fix a temporary DoS vulnerability that could be performed by
  10965. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10966. - Avoid a potential crash on exit nodes when processing malformed
  10967. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  10968. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  10969. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  10970. o Minor bugfixes:
  10971. - Fix compilation on systems where time_t is a 64-bit integer.
  10972. Patch from Matthias Drochner.
  10973. - Don't consider expiring already-closed client connections. Fixes
  10974. bug 893. Bugfix on 0.0.2pre20.
  10975. Changes in version 0.2.1.12-alpha - 2009-02-08
  10976. Tor 0.2.1.12-alpha features several more security-related fixes. You
  10977. should upgrade, especially if you run an exit relay (remote crash) or
  10978. a directory authority (remote infinite loop), or you're on an older
  10979. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  10980. includes a big pile of minor bugfixes and cleanups.
  10981. o Security fixes:
  10982. - Fix an infinite-loop bug on handling corrupt votes under certain
  10983. circumstances. Bugfix on 0.2.0.8-alpha.
  10984. - Fix a temporary DoS vulnerability that could be performed by
  10985. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  10986. - Avoid a potential crash on exit nodes when processing malformed
  10987. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  10988. o Minor bugfixes:
  10989. - Let controllers actually ask for the "clients_seen" event for
  10990. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  10991. reported by Matt Edman.
  10992. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  10993. 0.2.1.11-alpha.
  10994. - Fix a bug in address parsing that was preventing bridges or hidden
  10995. service targets from being at IPv6 addresses.
  10996. - Solve a bug that kept hardware crypto acceleration from getting
  10997. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  10998. 0.0.9pre6.
  10999. - Remove a bash-ism from configure.in to build properly on non-Linux
  11000. platforms. Bugfix on 0.2.1.1-alpha.
  11001. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  11002. headers. Bugfix on 0.2.0.10-alpha.
  11003. - Don't consider expiring already-closed client connections. Fixes
  11004. bug 893. Bugfix on 0.0.2pre20.
  11005. - Fix another interesting corner-case of bug 891 spotted by rovv:
  11006. Previously, if two hosts had different amounts of clock drift, and
  11007. one of them created a new connection with just the wrong timing,
  11008. the other might decide to deprecate the new connection erroneously.
  11009. Bugfix on 0.1.1.13-alpha.
  11010. - Resolve a very rare crash bug that could occur when the user forced
  11011. a nameserver reconfiguration during the middle of a nameserver
  11012. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  11013. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  11014. Bugfix on 0.2.1.7-alpha.
  11015. - If we're using bridges and our network goes away, be more willing
  11016. to forgive our bridges and try again when we get an application
  11017. request. Bugfix on 0.2.0.x.
  11018. o Minor features:
  11019. - Support platforms where time_t is 64 bits long. (Congratulations,
  11020. NetBSD!) Patch from Matthias Drochner.
  11021. - Add a 'getinfo status/clients-seen' controller command, in case
  11022. controllers want to hear clients_seen events but connect late.
  11023. o Build changes:
  11024. - Disable GCC's strict alias optimization by default, to avoid the
  11025. likelihood of its introducing subtle bugs whenever our code violates
  11026. the letter of C99's alias rules.
  11027. Changes in version 0.2.0.33 - 2009-01-21
  11028. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  11029. useful to users. It also finally fixes a bug where a relay or client
  11030. that's been off for many days would take a long time to bootstrap.
  11031. This update also fixes an important security-related bug reported by
  11032. Ilja van Sprundel. You should upgrade. (We'll send out more details
  11033. about the bug once people have had some time to upgrade.)
  11034. o Security fixes:
  11035. - Fix a heap-corruption bug that may be remotely triggerable on
  11036. some platforms. Reported by Ilja van Sprundel.
  11037. o Major bugfixes:
  11038. - When a stream at an exit relay is in state "resolving" or
  11039. "connecting" and it receives an "end" relay cell, the exit relay
  11040. would silently ignore the end cell and not close the stream. If
  11041. the client never closes the circuit, then the exit relay never
  11042. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  11043. reported by "wood".
  11044. - When sending CREATED cells back for a given circuit, use a 64-bit
  11045. connection ID to find the right connection, rather than an addr:port
  11046. combination. Now that we can have multiple OR connections between
  11047. the same ORs, it is no longer possible to use addr:port to uniquely
  11048. identify a connection.
  11049. - Bridge relays that had DirPort set to 0 would stop fetching
  11050. descriptors shortly after startup, and then briefly resume
  11051. after a new bandwidth test and/or after publishing a new bridge
  11052. descriptor. Bridge users that try to bootstrap from them would
  11053. get a recent networkstatus but would get descriptors from up to
  11054. 18 hours earlier, meaning most of the descriptors were obsolete
  11055. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  11056. - Prevent bridge relays from serving their 'extrainfo' document
  11057. to anybody who asks, now that extrainfo docs include potentially
  11058. sensitive aggregated client geoip summaries. Bugfix on
  11059. 0.2.0.13-alpha.
  11060. - If the cached networkstatus consensus is more than five days old,
  11061. discard it rather than trying to use it. In theory it could be
  11062. useful because it lists alternate directory mirrors, but in practice
  11063. it just means we spend many minutes trying directory mirrors that
  11064. are long gone from the network. Also discard router descriptors as
  11065. we load them if they are more than five days old, since the onion
  11066. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  11067. o Minor bugfixes:
  11068. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  11069. could make gcc generate non-functional binary search code. Bugfix
  11070. on 0.2.0.10-alpha.
  11071. - Build correctly on platforms without socklen_t.
  11072. - Compile without warnings on solaris.
  11073. - Avoid potential crash on internal error during signature collection.
  11074. Fixes bug 864. Patch from rovv.
  11075. - Correct handling of possible malformed authority signing key
  11076. certificates with internal signature types. Fixes bug 880.
  11077. Bugfix on 0.2.0.3-alpha.
  11078. - Fix a hard-to-trigger resource leak when logging credential status.
  11079. CID 349.
  11080. - When we can't initialize DNS because the network is down, do not
  11081. automatically stop Tor from starting. Instead, we retry failed
  11082. dns_init() every 10 minutes, and change the exit policy to reject
  11083. *:* until one succeeds. Fixes bug 691.
  11084. - Use 64 bits instead of 32 bits for connection identifiers used with
  11085. the controller protocol, to greatly reduce risk of identifier reuse.
  11086. - When we're choosing an exit node for a circuit, and we have
  11087. no pending streams, choose a good general exit rather than one that
  11088. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11089. - Fix another case of assuming, when a specific exit is requested,
  11090. that we know more than the user about what hosts it allows.
  11091. Fixes one case of bug 752. Patch from rovv.
  11092. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  11093. seconds. Warn the user if lower values are given in the
  11094. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  11095. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  11096. user if lower values are given in the configuration. Bugfix on
  11097. 0.1.1.17-rc. Patch by Sebastian.
  11098. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  11099. the cache because we already had a v0 descriptor with the same ID.
  11100. Bugfix on 0.2.0.18-alpha.
  11101. - Fix a race condition when freeing keys shared between main thread
  11102. and CPU workers that could result in a memory leak. Bugfix on
  11103. 0.1.0.1-rc. Fixes bug 889.
  11104. - Send a valid END cell back when a client tries to connect to a
  11105. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11106. 840. Patch from rovv.
  11107. - Check which hops rendezvous stream cells are associated with to
  11108. prevent possible guess-the-streamid injection attacks from
  11109. intermediate hops. Fixes another case of bug 446. Based on patch
  11110. from rovv.
  11111. - If a broken client asks a non-exit router to connect somewhere,
  11112. do not even do the DNS lookup before rejecting the connection.
  11113. Fixes another case of bug 619. Patch from rovv.
  11114. - When a relay gets a create cell it can't decrypt (e.g. because it's
  11115. using the wrong onion key), we were dropping it and letting the
  11116. client time out. Now actually answer with a destroy cell. Fixes
  11117. bug 904. Bugfix on 0.0.2pre8.
  11118. o Minor bugfixes (hidden services):
  11119. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  11120. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  11121. o Minor features:
  11122. - Report the case where all signatures in a detached set are rejected
  11123. differently than the case where there is an error handling the
  11124. detached set.
  11125. - When we realize that another process has modified our cached
  11126. descriptors, print out a more useful error message rather than
  11127. triggering an assertion. Fixes bug 885. Patch from Karsten.
  11128. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11129. case on outgoing DNS requests randomly, and reject responses that do
  11130. not match the case correctly. This logic can be disabled with the
  11131. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  11132. of servers that do not reliably preserve case in replies. See
  11133. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11134. for more info.
  11135. - Check DNS replies for more matching fields to better resist DNS
  11136. poisoning.
  11137. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  11138. compress cells, which are basically all encrypted, compressed, or
  11139. both.
  11140. Changes in version 0.2.1.11-alpha - 2009-01-20
  11141. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  11142. week it will take a long time to bootstrap again" bug. It also fixes
  11143. an important security-related bug reported by Ilja van Sprundel. You
  11144. should upgrade. (We'll send out more details about the bug once people
  11145. have had some time to upgrade.)
  11146. o Security fixes:
  11147. - Fix a heap-corruption bug that may be remotely triggerable on
  11148. some platforms. Reported by Ilja van Sprundel.
  11149. o Major bugfixes:
  11150. - Discard router descriptors as we load them if they are more than
  11151. five days old. Otherwise if Tor is off for a long time and then
  11152. starts with cached descriptors, it will try to use the onion
  11153. keys in those obsolete descriptors when building circuits. Bugfix
  11154. on 0.2.0.x. Fixes bug 887.
  11155. o Minor features:
  11156. - Try to make sure that the version of Libevent we're running with
  11157. is binary-compatible with the one we built with. May address bug
  11158. 897 and others.
  11159. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  11160. for bug 905. Bugfix on 0.2.1.7-alpha.
  11161. - Add a new --enable-local-appdata configuration switch to change
  11162. the default location of the datadir on win32 from APPDATA to
  11163. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  11164. entirely. Patch from coderman.
  11165. o Minor bugfixes:
  11166. - Make outbound DNS packets respect the OutboundBindAddress setting.
  11167. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  11168. - When our circuit fails at the first hop (e.g. we get a destroy
  11169. cell back), avoid using that OR connection anymore, and also
  11170. tell all the one-hop directory requests waiting for it that they
  11171. should fail. Bugfix on 0.2.1.3-alpha.
  11172. - In the torify(1) manpage, mention that tsocks will leak your
  11173. DNS requests.
  11174. Changes in version 0.2.1.10-alpha - 2009-01-06
  11175. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  11176. would make the bridge relay not so useful if it had DirPort set to 0,
  11177. and one that could let an attacker learn a little bit of information
  11178. about the bridge's users), and a bug that would cause your Tor relay
  11179. to ignore a circuit create request it can't decrypt (rather than reply
  11180. with an error). It also fixes a wide variety of other bugs.
  11181. o Major bugfixes:
  11182. - If the cached networkstatus consensus is more than five days old,
  11183. discard it rather than trying to use it. In theory it could
  11184. be useful because it lists alternate directory mirrors, but in
  11185. practice it just means we spend many minutes trying directory
  11186. mirrors that are long gone from the network. Helps bug 887 a bit;
  11187. bugfix on 0.2.0.x.
  11188. - Bridge relays that had DirPort set to 0 would stop fetching
  11189. descriptors shortly after startup, and then briefly resume
  11190. after a new bandwidth test and/or after publishing a new bridge
  11191. descriptor. Bridge users that try to bootstrap from them would
  11192. get a recent networkstatus but would get descriptors from up to
  11193. 18 hours earlier, meaning most of the descriptors were obsolete
  11194. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  11195. - Prevent bridge relays from serving their 'extrainfo' document
  11196. to anybody who asks, now that extrainfo docs include potentially
  11197. sensitive aggregated client geoip summaries. Bugfix on
  11198. 0.2.0.13-alpha.
  11199. o Minor features:
  11200. - New controller event "clients_seen" to report a geoip-based summary
  11201. of which countries we've seen clients from recently. Now controllers
  11202. like Vidalia can show bridge operators that they're actually making
  11203. a difference.
  11204. - Build correctly against versions of OpenSSL 0.9.8 or later built
  11205. without support for deprecated functions.
  11206. - Update to the "December 19 2008" ip-to-country file.
  11207. o Minor bugfixes (on 0.2.0.x):
  11208. - Authorities now vote for the Stable flag for any router whose
  11209. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  11210. - Do not remove routers as too old if we do not have any consensus
  11211. document. Bugfix on 0.2.0.7-alpha.
  11212. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  11213. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  11214. - When an exit relay resolves a stream address to a local IP address,
  11215. do not just keep retrying that same exit relay over and
  11216. over. Instead, just close the stream. Addresses bug 872. Bugfix
  11217. on 0.2.0.32. Patch from rovv.
  11218. - If a hidden service sends us an END cell, do not consider
  11219. retrying the connection; just close it. Patch from rovv.
  11220. - When we made bridge authorities stop serving bridge descriptors over
  11221. unencrypted links, we also broke DirPort reachability testing for
  11222. bridges. So bridges with a non-zero DirPort were printing spurious
  11223. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  11224. - When a relay gets a create cell it can't decrypt (e.g. because it's
  11225. using the wrong onion key), we were dropping it and letting the
  11226. client time out. Now actually answer with a destroy cell. Fixes
  11227. bug 904. Bugfix on 0.0.2pre8.
  11228. - Squeeze 2-5% out of client performance (according to oprofile) by
  11229. improving the implementation of some policy-manipulation functions.
  11230. o Minor bugfixes (on 0.2.1.x):
  11231. - Make get_interface_address() function work properly again; stop
  11232. guessing the wrong parts of our address as our address.
  11233. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  11234. send on that circuit. Otherwise we might violate the proposal-110
  11235. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  11236. thanks to Karsten.
  11237. - When we're sending non-EXTEND cells to the first hop in a circuit,
  11238. for example to use an encrypted directory connection, we don't need
  11239. to use RELAY_EARLY cells: the first hop knows what kind of cell
  11240. it is, and nobody else can even see the cell type. Conserving
  11241. RELAY_EARLY cells makes it easier to cannibalize circuits like
  11242. this later.
  11243. - Stop logging nameserver addresses in reverse order.
  11244. - If we are retrying a directory download slowly over and over, do
  11245. not automatically give up after the 254th failure. Bugfix on
  11246. 0.2.1.9-alpha.
  11247. - Resume reporting accurate "stream end" reasons to the local control
  11248. port. They were lost in the changes for Proposal 148. Bugfix on
  11249. 0.2.1.9-alpha.
  11250. o Deprecated and removed features:
  11251. - The old "tor --version --version" command, which would print out
  11252. the subversion "Id" of most of the source files, is now removed. It
  11253. turned out to be less useful than we'd expected, and harder to
  11254. maintain.
  11255. o Code simplifications and refactoring:
  11256. - Change our header file guard macros to be less likely to conflict
  11257. with system headers. Adam Langley noticed that we were conflicting
  11258. with log.h on Android.
  11259. - Tool-assisted documentation cleanup. Nearly every function or
  11260. static variable in Tor should have its own documentation now.
  11261. Changes in version 0.2.1.9-alpha - 2008-12-25
  11262. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  11263. o New directory authorities:
  11264. - gabelmoo (the authority run by Karsten Loesing) now has a new
  11265. IP address.
  11266. o Security fixes:
  11267. - Never use a connection with a mismatched address to extend a
  11268. circuit, unless that connection is canonical. A canonical
  11269. connection is one whose address is authenticated by the router's
  11270. identity key, either in a NETINFO cell or in a router descriptor.
  11271. - Avoid a possible memory corruption bug when receiving hidden service
  11272. descriptors. Bugfix on 0.2.1.6-alpha.
  11273. o Major bugfixes:
  11274. - Fix a logic error that would automatically reject all but the first
  11275. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  11276. part of bug 813/868. Bug spotted by coderman.
  11277. - When a stream at an exit relay is in state "resolving" or
  11278. "connecting" and it receives an "end" relay cell, the exit relay
  11279. would silently ignore the end cell and not close the stream. If
  11280. the client never closes the circuit, then the exit relay never
  11281. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  11282. reported by "wood".
  11283. - When we can't initialize DNS because the network is down, do not
  11284. automatically stop Tor from starting. Instead, retry failed
  11285. dns_init() every 10 minutes, and change the exit policy to reject
  11286. *:* until one succeeds. Fixes bug 691.
  11287. o Minor features:
  11288. - Give a better error message when an overzealous init script says
  11289. "sudo -u username tor --user username". Makes Bug 882 easier for
  11290. users to diagnose.
  11291. - When a directory authority gives us a new guess for our IP address,
  11292. log which authority we used. Hopefully this will help us debug
  11293. the recent complaints about bad IP address guesses.
  11294. - Detect svn revision properly when we're using git-svn.
  11295. - Try not to open more than one descriptor-downloading connection
  11296. to an authority at once. This should reduce load on directory
  11297. authorities. Fixes bug 366.
  11298. - Add cross-certification to newly generated certificates, so that
  11299. a signing key is enough information to look up a certificate.
  11300. Partial implementation of proposal 157.
  11301. - Start serving certificates by <identity digest, signing key digest>
  11302. pairs. Partial implementation of proposal 157.
  11303. - Clients now never report any stream end reason except 'MISC'.
  11304. Implements proposal 148.
  11305. - On platforms with a maximum syslog string length, truncate syslog
  11306. messages to that length ourselves, rather than relying on the
  11307. system to do it for us.
  11308. - Optimize out calls to time(NULL) that occur for every IO operation,
  11309. or for every cell. On systems where time() is a slow syscall,
  11310. this fix will be slightly helpful.
  11311. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  11312. - When we download a descriptor that we then immediately (as
  11313. a directory authority) reject, do not retry downloading it right
  11314. away. Should save some bandwidth on authorities. Fix for bug
  11315. 888. Patch by Sebastian Hahn.
  11316. - When a download gets us zero good descriptors, do not notify
  11317. Tor that new directory information has arrived.
  11318. - Avoid some nasty corner cases in the logic for marking connections
  11319. as too old or obsolete or noncanonical for circuits. Partial
  11320. bugfix on bug 891.
  11321. o Minor features (controller):
  11322. - New CONSENSUS_ARRIVED event to note when a new consensus has
  11323. been fetched and validated.
  11324. - When we realize that another process has modified our cached
  11325. descriptors file, print out a more useful error message rather
  11326. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  11327. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  11328. controllers to prevent SIGHUP from reloading the
  11329. configuration. Fixes bug 856.
  11330. o Minor bugfixes:
  11331. - Resume using the correct "REASON=" stream when telling the
  11332. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  11333. - When a canonical connection appears later in our internal list
  11334. than a noncanonical one for a given OR ID, always use the
  11335. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  11336. Spotted by rovv.
  11337. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  11338. seconds. Warn the user if lower values are given in the
  11339. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  11340. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  11341. user if lower values are given in the configuration. Bugfix on
  11342. 0.1.1.17-rc. Patch by Sebastian.
  11343. - Fix a race condition when freeing keys shared between main thread
  11344. and CPU workers that could result in a memory leak. Bugfix on
  11345. 0.1.0.1-rc. Fixes bug 889.
  11346. o Minor bugfixes (hidden services):
  11347. - Do not throw away existing introduction points on SIGHUP (bugfix on
  11348. 0.0.6pre1); also, do not stall hidden services because we're
  11349. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  11350. by John Brooks. Patch by Karsten. Fixes bug 874.
  11351. - Fix a memory leak when we decline to add a v2 rendezvous
  11352. descriptor to the cache because we already had a v0 descriptor
  11353. with the same ID. Bugfix on 0.2.0.18-alpha.
  11354. o Deprecated and removed features:
  11355. - RedirectExits has been removed. It was deprecated since
  11356. 0.2.0.3-alpha.
  11357. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  11358. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  11359. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  11360. o Code simplifications and refactoring:
  11361. - Rename the confusing or_is_obsolete field to the more appropriate
  11362. is_bad_for_new_circs, and move it to or_connection_t where it
  11363. belongs.
  11364. - Move edge-only flags from connection_t to edge_connection_t: not
  11365. only is this better coding, but on machines of plausible alignment,
  11366. it should save 4-8 bytes per connection_t. "Every little bit helps."
  11367. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  11368. for consistency; keep old option working for backward compatibility.
  11369. - Simplify the code for finding connections to use for a circuit.
  11370. Changes in version 0.2.1.8-alpha - 2008-12-08
  11371. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  11372. builds better on unusual platforms like Solaris and old OS X, and
  11373. fixes a variety of other issues.
  11374. o Major features:
  11375. - New DirPortFrontPage option that takes an html file and publishes
  11376. it as "/" on the DirPort. Now relay operators can provide a
  11377. disclaimer without needing to set up a separate webserver. There's
  11378. a sample disclaimer in contrib/tor-exit-notice.html.
  11379. o Security fixes:
  11380. - When the client is choosing entry guards, now it selects at most
  11381. one guard from a given relay family. Otherwise we could end up with
  11382. all of our entry points into the network run by the same operator.
  11383. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  11384. o Major bugfixes:
  11385. - Fix a DOS opportunity during the voting signature collection process
  11386. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11387. - Fix a possible segfault when establishing an exit connection. Bugfix
  11388. on 0.2.1.5-alpha.
  11389. o Minor bugfixes:
  11390. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  11391. bug 859.
  11392. - Made Tor a little less aggressive about deleting expired
  11393. certificates. Partial fix for bug 854.
  11394. - Stop doing unaligned memory access that generated bus errors on
  11395. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  11396. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  11397. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  11398. - Make USR2 log-level switch take effect immediately. Bugfix on
  11399. 0.1.2.8-beta.
  11400. - If one win32 nameserver fails to get added, continue adding the
  11401. rest, and don't automatically fail.
  11402. - Use fcntl() for locking when flock() is not available. Should fix
  11403. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  11404. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  11405. could make gcc generate non-functional binary search code. Bugfix
  11406. on 0.2.0.10-alpha.
  11407. - Build correctly on platforms without socklen_t.
  11408. - Avoid potential crash on internal error during signature collection.
  11409. Fixes bug 864. Patch from rovv.
  11410. - Do not use C's stdio library for writing to log files. This will
  11411. improve logging performance by a minute amount, and will stop
  11412. leaking fds when our disk is full. Fixes bug 861.
  11413. - Stop erroneous use of O_APPEND in cases where we did not in fact
  11414. want to re-seek to the end of a file before every last write().
  11415. - Correct handling of possible malformed authority signing key
  11416. certificates with internal signature types. Fixes bug 880. Bugfix
  11417. on 0.2.0.3-alpha.
  11418. - Fix a hard-to-trigger resource leak when logging credential status.
  11419. CID 349.
  11420. o Minor features:
  11421. - Directory mirrors no longer fetch the v1 directory or
  11422. running-routers files. They are obsolete, and nobody asks for them
  11423. anymore. This is the first step to making v1 authorities obsolete.
  11424. o Minor features (controller):
  11425. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  11426. bug 858.
  11427. Changes in version 0.2.0.32 - 2008-11-20
  11428. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  11429. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11430. a smaller security flaw that might allow an attacker to access local
  11431. services, further improves hidden service performance, and fixes a
  11432. variety of other issues.
  11433. o Security fixes:
  11434. - The "User" and "Group" config options did not clear the
  11435. supplementary group entries for the Tor process. The "User" option
  11436. is now more robust, and we now set the groups to the specified
  11437. user's primary group. The "Group" option is now ignored. For more
  11438. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11439. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11440. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  11441. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11442. consistently obeyed: if an exit relay refuses a stream because its
  11443. exit policy doesn't allow it, we would remember what IP address
  11444. the relay said the destination address resolves to, even if it's
  11445. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11446. o Major bugfixes:
  11447. - Fix a DOS opportunity during the voting signature collection process
  11448. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11449. o Major bugfixes (hidden services):
  11450. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11451. we were failing the whole hidden service request when the v0
  11452. descriptor fetch fails, even if the v2 fetch is still pending and
  11453. might succeed. Similarly, if the last v2 fetch fails, we were
  11454. failing the whole hidden service request even if a v0 fetch is
  11455. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11456. - When extending a circuit to a hidden service directory to upload a
  11457. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11458. requests failed, because the router descriptor has not been
  11459. downloaded yet. In these cases, do not attempt to upload the
  11460. rendezvous descriptor, but wait until the router descriptor is
  11461. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  11462. descriptor from a hidden service directory for which the router
  11463. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  11464. on 0.2.0.10-alpha.
  11465. o Minor bugfixes:
  11466. - Fix several infrequent memory leaks spotted by Coverity.
  11467. - When testing for libevent functions, set the LDFLAGS variable
  11468. correctly. Found by Riastradh.
  11469. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11470. bootstrapping with tunneled directory connections. Bugfix on
  11471. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11472. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11473. and we know that server B rejects most-but-not all connections to
  11474. port 80, we would previously reject the connection. Now, we assume
  11475. the user knows what they were asking for. Fixes bug 752. Bugfix
  11476. on 0.0.9rc5. Diagnosed by BarkerJr.
  11477. - If we overrun our per-second write limits a little, count this as
  11478. having used up our write allocation for the second, and choke
  11479. outgoing directory writes. Previously, we had only counted this when
  11480. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  11481. Bugfix on 0.2.0.x (??).
  11482. - Remove the old v2 directory authority 'lefkada' from the default
  11483. list. It has been gone for many months.
  11484. - Stop doing unaligned memory access that generated bus errors on
  11485. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  11486. - Make USR2 log-level switch take effect immediately. Bugfix on
  11487. 0.1.2.8-beta.
  11488. o Minor bugfixes (controller):
  11489. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  11490. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  11491. Changes in version 0.2.1.7-alpha - 2008-11-08
  11492. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  11493. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11494. a smaller security flaw that might allow an attacker to access local
  11495. services, adds better defense against DNS poisoning attacks on exit
  11496. relays, further improves hidden service performance, and fixes a
  11497. variety of other issues.
  11498. o Security fixes:
  11499. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11500. consistently obeyed: if an exit relay refuses a stream because its
  11501. exit policy doesn't allow it, we would remember what IP address
  11502. the relay said the destination address resolves to, even if it's
  11503. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11504. - The "User" and "Group" config options did not clear the
  11505. supplementary group entries for the Tor process. The "User" option
  11506. is now more robust, and we now set the groups to the specified
  11507. user's primary group. The "Group" option is now ignored. For more
  11508. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11509. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11510. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  11511. - Do not use or believe expired v3 authority certificates. Patch
  11512. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  11513. o Minor features:
  11514. - Now NodeFamily and MyFamily config options allow spaces in
  11515. identity fingerprints, so it's easier to paste them in.
  11516. Suggested by Lucky Green.
  11517. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11518. case on outgoing DNS requests randomly, and reject responses that do
  11519. not match the case correctly. This logic can be disabled with the
  11520. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  11521. of servers that do not reliably preserve case in replies. See
  11522. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11523. for more info.
  11524. - Preserve case in replies to DNSPort requests in order to support
  11525. the 0x20 hack for resisting DNS poisoning attacks.
  11526. o Hidden service performance improvements:
  11527. - When the client launches an introduction circuit, retry with a
  11528. new circuit after 30 seconds rather than 60 seconds.
  11529. - Launch a second client-side introduction circuit in parallel
  11530. after a delay of 15 seconds (based on work by Christian Wilms).
  11531. - Hidden services start out building five intro circuits rather
  11532. than three, and when the first three finish they publish a service
  11533. descriptor using those. Now we publish our service descriptor much
  11534. faster after restart.
  11535. o Minor bugfixes:
  11536. - Minor fix in the warning messages when you're having problems
  11537. bootstrapping; also, be more forgiving of bootstrap problems when
  11538. we're still making incremental progress on a given bootstrap phase.
  11539. - When we're choosing an exit node for a circuit, and we have
  11540. no pending streams, choose a good general exit rather than one that
  11541. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11542. - Send a valid END cell back when a client tries to connect to a
  11543. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11544. 840. Patch from rovv.
  11545. - If a broken client asks a non-exit router to connect somewhere,
  11546. do not even do the DNS lookup before rejecting the connection.
  11547. Fixes another case of bug 619. Patch from rovv.
  11548. - Fix another case of assuming, when a specific exit is requested,
  11549. that we know more than the user about what hosts it allows.
  11550. Fixes another case of bug 752. Patch from rovv.
  11551. - Check which hops rendezvous stream cells are associated with to
  11552. prevent possible guess-the-streamid injection attacks from
  11553. intermediate hops. Fixes another case of bug 446. Based on patch
  11554. from rovv.
  11555. - Avoid using a negative right-shift when comparing 32-bit
  11556. addresses. Possible fix for bug 845 and bug 811.
  11557. - Make the assert_circuit_ok() function work correctly on circuits that
  11558. have already been marked for close.
  11559. - Fix read-off-the-end-of-string error in unit tests when decoding
  11560. introduction points.
  11561. - Fix uninitialized size field for memory area allocation: may improve
  11562. memory performance during directory parsing.
  11563. - Treat duplicate certificate fetches as failures, so that we do
  11564. not try to re-fetch an expired certificate over and over and over.
  11565. - Do not say we're fetching a certificate when we'll in fact skip it
  11566. because of a pending download.
  11567. Changes in version 0.2.1.6-alpha - 2008-09-30
  11568. Tor 0.2.1.6-alpha further improves performance and robustness of
  11569. hidden services, starts work on supporting per-country relay selection,
  11570. and fixes a variety of smaller issues.
  11571. o Major features:
  11572. - Implement proposal 121: make it possible to build hidden services
  11573. that only certain clients are allowed to connect to. This is
  11574. enforced at several points, so that unauthorized clients are unable
  11575. to send INTRODUCE cells to the service, or even (depending on the
  11576. type of authentication) to learn introduction points. This feature
  11577. raises the bar for certain kinds of active attacks against hidden
  11578. services. Code by Karsten Loesing.
  11579. - Relays now store and serve v2 hidden service descriptors by default,
  11580. i.e., the new default value for HidServDirectoryV2 is 1. This is
  11581. the last step in proposal 114, which aims to make hidden service
  11582. lookups more reliable.
  11583. - Start work to allow node restrictions to include country codes. The
  11584. syntax to exclude nodes in a country with country code XX is
  11585. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  11586. refinement to decide what config options should take priority if
  11587. you ask to both use a particular node and exclude it.
  11588. - Allow ExitNodes list to include IP ranges and country codes, just
  11589. like the Exclude*Nodes lists. Patch from Robert Hogan.
  11590. o Major bugfixes:
  11591. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  11592. Tor to fail to start if you had it configured to use a bridge
  11593. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  11594. - When extending a circuit to a hidden service directory to upload a
  11595. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11596. requests failed, because the router descriptor had not been
  11597. downloaded yet. In these cases, we now wait until the router
  11598. descriptor is downloaded, and then retry. Likewise, clients
  11599. now skip over a hidden service directory if they don't yet have
  11600. its router descriptor, rather than futilely requesting it and
  11601. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  11602. on 0.2.0.10-alpha.
  11603. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11604. we were failing the whole hidden service request when the v0
  11605. descriptor fetch fails, even if the v2 fetch is still pending and
  11606. might succeed. Similarly, if the last v2 fetch fails, we were
  11607. failing the whole hidden service request even if a v0 fetch is
  11608. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11609. - DNS replies need to have names matching their requests, but
  11610. these names should be in the questions section, not necessarily
  11611. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  11612. o Minor features:
  11613. - Update to the "September 1 2008" ip-to-country file.
  11614. - Allow ports 465 and 587 in the default exit policy again. We had
  11615. rejected them in 0.1.0.15, because back in 2005 they were commonly
  11616. misconfigured and ended up as spam targets. We hear they are better
  11617. locked down these days.
  11618. - Use a lockfile to make sure that two Tor processes are not
  11619. simultaneously running with the same datadir.
  11620. - Serve the latest v3 networkstatus consensus via the control
  11621. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  11622. - Better logging about stability/reliability calculations on directory
  11623. servers.
  11624. - Drop the requirement to have an open dir port for storing and
  11625. serving v2 hidden service descriptors.
  11626. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  11627. help debug WFU and MTBF calculations.
  11628. - Implement most of Proposal 152: allow specialized servers to permit
  11629. single-hop circuits, and clients to use those servers to build
  11630. single-hop circuits when using a specialized controller. Patch
  11631. from Josh Albrecht. Resolves feature request 768.
  11632. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  11633. people find host:port too confusing.
  11634. - Make TrackHostExit mappings expire a while after their last use, not
  11635. after their creation. Patch from Robert Hogan.
  11636. - Provide circuit purposes along with circuit events to the controller.
  11637. o Minor bugfixes:
  11638. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  11639. Reported by Tas.
  11640. - Fixed some memory leaks -- some quite frequent, some almost
  11641. impossible to trigger -- based on results from Coverity.
  11642. - When testing for libevent functions, set the LDFLAGS variable
  11643. correctly. Found by Riastradh.
  11644. - Fix an assertion bug in parsing policy-related options; possible fix
  11645. for bug 811.
  11646. - Catch and report a few more bootstrapping failure cases when Tor
  11647. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  11648. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11649. bootstrapping with tunneled directory connections. Bugfix on
  11650. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11651. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11652. and we know that server B rejects most-but-not all connections to
  11653. port 80, we would previously reject the connection. Now, we assume
  11654. the user knows what they were asking for. Fixes bug 752. Bugfix
  11655. on 0.0.9rc5. Diagnosed by BarkerJr.
  11656. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  11657. service directories if they have no advertised dir port. Bugfix
  11658. on 0.2.0.10-alpha.
  11659. - If we overrun our per-second write limits a little, count this as
  11660. having used up our write allocation for the second, and choke
  11661. outgoing directory writes. Previously, we had only counted this when
  11662. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  11663. Bugfix on 0.2.0.x (??).
  11664. - Avoid a "0 divided by 0" calculation when calculating router uptime
  11665. at directory authorities. Bugfix on 0.2.0.8-alpha.
  11666. - Make DNS resolved controller events into "CLOSED", not
  11667. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  11668. bug 807.
  11669. - Fix a bug where an unreachable relay would establish enough
  11670. reachability testing circuits to do a bandwidth test -- if
  11671. we already have a connection to the middle hop of the testing
  11672. circuit, then it could establish the last hop by using the existing
  11673. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  11674. circuits no longer use entry guards in 0.2.1.3-alpha.
  11675. - If we have correct permissions on $datadir, we complain to stdout
  11676. and fail to start. But dangerous permissions on
  11677. $datadir/cached-status/ would cause us to open a log and complain
  11678. there. Now complain to stdout and fail to start in both cases. Fixes
  11679. bug 820, reported by seeess.
  11680. - Remove the old v2 directory authority 'lefkada' from the default
  11681. list. It has been gone for many months.
  11682. o Code simplifications and refactoring:
  11683. - Revise the connection_new functions so that a more typesafe variant
  11684. exists. This will work better with Coverity, and let us find any
  11685. actual mistakes we're making here.
  11686. - Refactor unit testing logic so that dmalloc can be used sensibly
  11687. with unit tests to check for memory leaks.
  11688. - Move all hidden-service related fields from connection and circuit
  11689. structure to substructures: this way they won't eat so much memory.
  11690. Changes in version 0.2.0.31 - 2008-09-03
  11691. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  11692. a big bug we're seeing where in rare cases traffic from one Tor stream
  11693. gets mixed into another stream, and fixes a variety of smaller issues.
  11694. o Major bugfixes:
  11695. - Make sure that two circuits can never exist on the same connection
  11696. with the same circuit ID, even if one is marked for close. This
  11697. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  11698. - Relays now reject risky extend cells: if the extend cell includes
  11699. a digest of all zeroes, or asks to extend back to the relay that
  11700. sent the extend cell, tear down the circuit. Ideas suggested
  11701. by rovv.
  11702. - If not enough of our entry guards are available so we add a new
  11703. one, we might use the new one even if it overlapped with the
  11704. current circuit's exit relay (or its family). Anonymity bugfix
  11705. pointed out by rovv.
  11706. o Minor bugfixes:
  11707. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11708. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11709. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11710. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11711. - Pick size of default geoip filename string correctly on windows.
  11712. Fixes bug 806. Bugfix on 0.2.0.30.
  11713. - Make the autoconf script accept the obsolete --with-ssl-dir
  11714. option as an alias for the actually-working --with-openssl-dir
  11715. option. Fix the help documentation to recommend --with-openssl-dir.
  11716. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11717. - When using the TransPort option on OpenBSD, and using the User
  11718. option to change UID and drop privileges, make sure to open
  11719. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  11720. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  11721. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11722. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11723. on the client side when connecting to a hidden service. Bugfix
  11724. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11725. - When closing an application-side connection because its circuit is
  11726. getting torn down, generate the stream event correctly. Bugfix on
  11727. 0.1.2.x. Anonymous patch.
  11728. Changes in version 0.2.1.5-alpha - 2008-08-31
  11729. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  11730. in a lot of the infrastructure for adding authorization to hidden
  11731. services, lays the groundwork for having clients read their load
  11732. balancing information out of the networkstatus consensus rather than
  11733. the individual router descriptors, addresses two potential anonymity
  11734. issues, and fixes a variety of smaller issues.
  11735. o Major features:
  11736. - Convert many internal address representations to optionally hold
  11737. IPv6 addresses.
  11738. - Generate and accept IPv6 addresses in many protocol elements.
  11739. - Make resolver code handle nameservers located at ipv6 addresses.
  11740. - Begin implementation of proposal 121 ("Client authorization for
  11741. hidden services"): configure hidden services with client
  11742. authorization, publish descriptors for them, and configure
  11743. authorization data for hidden services at clients. The next
  11744. step is to actually access hidden services that perform client
  11745. authorization.
  11746. - More progress toward proposal 141: Network status consensus
  11747. documents and votes now contain bandwidth information for each
  11748. router and a summary of that router's exit policy. Eventually this
  11749. will be used by clients so that they do not have to download every
  11750. known descriptor before building circuits.
  11751. o Major bugfixes (on 0.2.0.x and before):
  11752. - When sending CREATED cells back for a given circuit, use a 64-bit
  11753. connection ID to find the right connection, rather than an addr:port
  11754. combination. Now that we can have multiple OR connections between
  11755. the same ORs, it is no longer possible to use addr:port to uniquely
  11756. identify a connection.
  11757. - Relays now reject risky extend cells: if the extend cell includes
  11758. a digest of all zeroes, or asks to extend back to the relay that
  11759. sent the extend cell, tear down the circuit. Ideas suggested
  11760. by rovv.
  11761. - If not enough of our entry guards are available so we add a new
  11762. one, we might use the new one even if it overlapped with the
  11763. current circuit's exit relay (or its family). Anonymity bugfix
  11764. pointed out by rovv.
  11765. o Minor bugfixes:
  11766. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11767. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11768. - When using the TransPort option on OpenBSD, and using the User
  11769. option to change UID and drop privileges, make sure to open /dev/pf
  11770. before dropping privileges. Fixes bug 782. Patch from Christopher
  11771. Davis. Bugfix on 0.1.2.1-alpha.
  11772. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11773. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11774. - Add a missing safe_str() call for a debug log message.
  11775. - Use 64 bits instead of 32 bits for connection identifiers used with
  11776. the controller protocol, to greatly reduce risk of identifier reuse.
  11777. - Make the autoconf script accept the obsolete --with-ssl-dir
  11778. option as an alias for the actually-working --with-openssl-dir
  11779. option. Fix the help documentation to recommend --with-openssl-dir.
  11780. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11781. o Minor features:
  11782. - Rate-limit too-many-sockets messages: when they happen, they happen
  11783. a lot. Resolves bug 748.
  11784. - Resist DNS poisoning a little better by making sure that names in
  11785. answer sections match.
  11786. - Print the SOCKS5 error message string as well as the error code
  11787. when a tor-resolve request fails. Patch from Jacob.
  11788. Changes in version 0.2.1.4-alpha - 2008-08-04
  11789. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  11790. o Major bugfixes:
  11791. - The address part of exit policies was not correctly written
  11792. to router descriptors. This generated router descriptors that failed
  11793. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  11794. on 0.2.1.3-alpha.
  11795. - Tor triggered a false assert when extending a circuit to a relay
  11796. but we already have a connection open to that relay. Noticed by
  11797. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  11798. o Minor bugfixes:
  11799. - Fix a hidden service logging bug: in some edge cases, the router
  11800. descriptor of a previously picked introduction point becomes
  11801. obsolete and we need to give up on it rather than continually
  11802. complaining that it has become obsolete. Observed by xiando. Bugfix
  11803. on 0.2.1.3-alpha.
  11804. o Removed features:
  11805. - Take out the TestVia config option, since it was a workaround for
  11806. a bug that was fixed in Tor 0.1.1.21.
  11807. Changes in version 0.2.1.3-alpha - 2008-08-03
  11808. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  11809. infinite-length circuit attacks (see proposal 110); fixes a bug that
  11810. might cause exit relays to corrupt streams they send back; allows
  11811. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  11812. ExcludeExitNodes config options; and fixes a big pile of bugs.
  11813. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  11814. - Send a bootstrap problem "warn" event on the first problem if the
  11815. reason is NO_ROUTE (that is, our network is down).
  11816. o Major features:
  11817. - Implement most of proposal 110: The first K cells to be sent
  11818. along a circuit are marked as special "early" cells; only K "early"
  11819. cells will be allowed. Once this code is universal, we can block
  11820. certain kinds of DOS attack by requiring that EXTEND commands must
  11821. be sent using an "early" cell.
  11822. o Major bugfixes:
  11823. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11824. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11825. on the client side when connecting to a hidden service. Bugfix
  11826. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11827. - Ensure that two circuits can never exist on the same connection
  11828. with the same circuit ID, even if one is marked for close. This
  11829. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  11830. o Minor features:
  11831. - When relays do their initial bandwidth measurement, don't limit
  11832. to just our entry guards for the test circuits. Otherwise we tend
  11833. to have multiple test circuits going through a single entry guard,
  11834. which makes our bandwidth test less accurate. Fixes part of bug 654;
  11835. patch contributed by Josh Albrecht.
  11836. - Add an ExcludeExitNodes option so users can list a set of nodes
  11837. that should be be excluded from the exit node position, but
  11838. allowed elsewhere. Implements proposal 151.
  11839. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  11840. ExcludeNodes and ExcludeExitNodes lists.
  11841. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  11842. be more efficient. Formerly it was quadratic in the number of
  11843. servers; now it should be linear. Fixes bug 509.
  11844. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  11845. and n_conn_id_digest fields into a separate structure that's
  11846. only needed when the circuit has not yet attached to an n_conn.
  11847. o Minor bugfixes:
  11848. - Change the contrib/tor.logrotate script so it makes the new
  11849. logs as "_tor:_tor" rather than the default, which is generally
  11850. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  11851. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11852. warnings (occasionally), but it can also cause the compiler to
  11853. eliminate error-checking code. Suggested by Peter Gutmann.
  11854. - When a hidden service is giving up on an introduction point candidate
  11855. that was not included in the last published rendezvous descriptor,
  11856. don't reschedule publication of the next descriptor. Fixes bug 763.
  11857. Bugfix on 0.0.9.3.
  11858. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  11859. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  11860. and nobody claims to be using them. Fixes bug 754. Bugfix on
  11861. 0.1.0.1-rc. Patch from Christian Wilms.
  11862. - Fix a small alignment and memory-wasting bug on buffer chunks.
  11863. Spotted by rovv.
  11864. o Minor bugfixes (controller):
  11865. - When closing an application-side connection because its circuit
  11866. is getting torn down, generate the stream event correctly.
  11867. Bugfix on 0.1.2.x. Anonymous patch.
  11868. o Removed features:
  11869. - Remove all backward-compatibility code to support relays running
  11870. versions of Tor so old that they no longer work at all on the
  11871. Tor network.
  11872. Changes in version 0.2.0.30 - 2008-07-15
  11873. o Minor bugfixes:
  11874. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  11875. warnings (occasionally), but it can also cause the compiler to
  11876. eliminate error-checking code. Suggested by Peter Gutmann.
  11877. Changes in version 0.2.0.29-rc - 2008-07-08
  11878. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  11879. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  11880. o Major bugfixes:
  11881. - If you have more than one bridge but don't know their keys,
  11882. you would only launch a request for the descriptor of the first one
  11883. on your list. (Tor considered launching requests for the others, but
  11884. found that it already had a connection on the way for $0000...0000
  11885. so it didn't open another.) Bugfix on 0.2.0.x.
  11886. - If you have more than one bridge but don't know their keys, and the
  11887. connection to one of the bridges failed, you would cancel all
  11888. pending bridge connections. (After all, they all have the same
  11889. digest.) Bugfix on 0.2.0.x.
  11890. - When a hidden service was trying to establish an introduction point,
  11891. and Tor had built circuits preemptively for such purposes, we
  11892. were ignoring all the preemptive circuits and launching a new one
  11893. instead. Bugfix on 0.2.0.14-alpha.
  11894. - When a hidden service was trying to establish an introduction point,
  11895. and Tor *did* manage to reuse one of the preemptively built
  11896. circuits, it didn't correctly remember which one it used,
  11897. so it asked for another one soon after, until there were no
  11898. more preemptive circuits, at which point it launched one from
  11899. scratch. Bugfix on 0.0.9.x.
  11900. - Make directory servers include the X-Your-Address-Is: http header in
  11901. their responses even for begin_dir conns. Now clients who only
  11902. ever use begin_dir connections still have a way to learn their IP
  11903. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  11904. o Minor bugfixes:
  11905. - Fix a macro/CPP interaction that was confusing some compilers:
  11906. some GCCs don't like #if/#endif pairs inside macro arguments.
  11907. Fixes bug 707.
  11908. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  11909. Fixes bug 704; fix from Steven Murdoch.
  11910. - When opening /dev/null in finish_daemonize(), do not pass the
  11911. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  11912. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  11913. - Correctly detect transparent proxy support on Linux hosts that
  11914. require in.h to be included before netfilter_ipv4.h. Patch
  11915. from coderman.
  11916. - Disallow session resumption attempts during the renegotiation
  11917. stage of the v2 handshake protocol. Clients should never be trying
  11918. session resumption at this point, but apparently some did, in
  11919. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  11920. found by Geoff Goodell.
  11921. Changes in version 0.2.1.2-alpha - 2008-06-20
  11922. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  11923. make it easier to set up your own private Tor network; fixes several
  11924. big bugs with using more than one bridge relay; fixes a big bug with
  11925. offering hidden services quickly after Tor starts; and uses a better
  11926. API for reporting potential bootstrapping problems to the controller.
  11927. o Major features:
  11928. - New TestingTorNetwork config option to allow adjustment of
  11929. previously constant values that, while reasonable, could slow
  11930. bootstrapping. Implements proposal 135. Patch from Karsten.
  11931. o Major bugfixes:
  11932. - If you have more than one bridge but don't know their digests,
  11933. you would only learn a request for the descriptor of the first one
  11934. on your list. (Tor considered launching requests for the others, but
  11935. found that it already had a connection on the way for $0000...0000
  11936. so it didn't open another.) Bugfix on 0.2.0.x.
  11937. - If you have more than one bridge but don't know their digests,
  11938. and the connection to one of the bridges failed, you would cancel
  11939. all pending bridge connections. (After all, they all have the
  11940. same digest.) Bugfix on 0.2.0.x.
  11941. - When establishing a hidden service, introduction points that
  11942. originate from cannibalized circuits are completely ignored and not
  11943. included in rendezvous service descriptors. This might be another
  11944. reason for delay in making a hidden service available. Bugfix
  11945. from long ago (0.0.9.x?)
  11946. o Minor features:
  11947. - Allow OpenSSL to use dynamic locks if it wants.
  11948. - When building a consensus, do not include routers that are down.
  11949. This will cut down 30% to 40% on consensus size. Implements
  11950. proposal 138.
  11951. - In directory authorities' approved-routers files, allow
  11952. fingerprints with or without space.
  11953. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  11954. controller can query our current bootstrap state in case it attaches
  11955. partway through and wants to catch up.
  11956. - Send an initial "Starting" bootstrap status event, so we have a
  11957. state to start out in.
  11958. o Minor bugfixes:
  11959. - Asking for a conditional consensus at .../consensus/<fingerprints>
  11960. would crash a dirserver if it did not already have a
  11961. consensus. Bugfix on 0.2.1.1-alpha.
  11962. - Clean up some macro/CPP interactions: some GCC versions don't like
  11963. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  11964. 0.2.0.x.
  11965. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  11966. - Directory authorities shouldn't complain about bootstrapping
  11967. problems just because they do a lot of reachability testing and
  11968. some of the connection attempts fail.
  11969. - Start sending "count" and "recommendation" key/value pairs in
  11970. bootstrap problem status events, so the controller can hear about
  11971. problems even before Tor decides they're worth reporting for sure.
  11972. - If you're using bridges, generate "bootstrap problem" warnings
  11973. as soon as you run out of working bridges, rather than waiting
  11974. for ten failures -- which will never happen if you have less than
  11975. ten bridges.
  11976. - If we close our OR connection because there's been a circuit
  11977. pending on it for too long, we were telling our bootstrap status
  11978. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  11979. Changes in version 0.2.1.1-alpha - 2008-06-13
  11980. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  11981. were making the Tor process bloat especially on Linux; makes our TLS
  11982. handshake blend in better; sends "bootstrap phase" status events to
  11983. the controller, so it can keep the user informed of progress (and
  11984. problems) fetching directory information and establishing circuits;
  11985. and adds a variety of smaller features.
  11986. o Major features:
  11987. - More work on making our TLS handshake blend in: modify the list
  11988. of ciphers advertised by OpenSSL in client mode to even more
  11989. closely resemble a common web browser. We cheat a little so that
  11990. we can advertise ciphers that the locally installed OpenSSL doesn't
  11991. know about.
  11992. - Start sending "bootstrap phase" status events to the controller,
  11993. so it can keep the user informed of progress fetching directory
  11994. information and establishing circuits. Also inform the controller
  11995. if we think we're stuck at a particular bootstrap phase. Implements
  11996. proposal 137.
  11997. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  11998. cross-platform entropy collection again. We used to use it, then
  11999. stopped using it because of a bug that could crash systems that
  12000. called RAND_poll when they had a lot of fds open. It looks like the
  12001. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  12002. at startup, and to call RAND_poll() when we reseed later only if
  12003. we have a non-buggy OpenSSL version.
  12004. o Major bugfixes:
  12005. - When we choose to abandon a new entry guard because we think our
  12006. older ones might be better, close any circuits pending on that
  12007. new entry guard connection. This fix should make us recover much
  12008. faster when our network is down and then comes back. Bugfix on
  12009. 0.1.2.8-beta; found by lodger.
  12010. o Memory fixes and improvements:
  12011. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  12012. to avoid unused RAM in buffer chunks and memory pools.
  12013. - Speed up parsing and cut down on memory fragmentation by using
  12014. stack-style allocations for parsing directory objects. Previously,
  12015. this accounted for over 40% of allocations from within Tor's code
  12016. on a typical directory cache.
  12017. - Use a Bloom filter rather than a digest-based set to track which
  12018. descriptors we need to keep around when we're cleaning out old
  12019. router descriptors. This speeds up the computation significantly,
  12020. and may reduce fragmentation.
  12021. - Reduce the default smartlist size from 32 to 16; it turns out that
  12022. most smartlists hold around 8-12 elements tops.
  12023. - Make dumpstats() log the fullness and size of openssl-internal
  12024. buffers.
  12025. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  12026. patch to their OpenSSL, turn it on to save memory on servers. This
  12027. patch will (with any luck) get included in a mainline distribution
  12028. before too long.
  12029. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  12030. compress cells, which are basically all encrypted, compressed,
  12031. or both.
  12032. o Minor bugfixes:
  12033. - Stop reloading the router list from disk for no reason when we
  12034. run out of reachable directory mirrors. Once upon a time reloading
  12035. it would set the 'is_running' flag back to 1 for them. It hasn't
  12036. done that for a long time.
  12037. - In very rare situations new hidden service descriptors were
  12038. published earlier than 30 seconds after the last change to the
  12039. service. (We currently think that a hidden service descriptor
  12040. that's been stable for 30 seconds is worth publishing.)
  12041. o Minor features:
  12042. - Allow separate log levels to be configured for different logging
  12043. domains. For example, this allows one to log all notices, warnings,
  12044. or errors, plus all memory management messages of level debug or
  12045. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  12046. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  12047. and stop using a warning that had become unfixably verbose under
  12048. GCC 4.3.
  12049. - New --hush command-line option similar to --quiet. While --quiet
  12050. disables all logging to the console on startup, --hush limits the
  12051. output to messages of warning and error severity.
  12052. - Servers support a new URL scheme for consensus downloads that
  12053. allows the client to specify which authorities are trusted.
  12054. The server then only sends the consensus if the client will trust
  12055. it. Otherwise a 404 error is sent back. Clients use this
  12056. new scheme when the server supports it (meaning it's running
  12057. 0.2.1.1-alpha or later). Implements proposal 134.
  12058. - New configure/torrc options (--enable-geoip-stats,
  12059. DirRecordUsageByCountry) to record how many IPs we've served
  12060. directory info to in each country code, how many status documents
  12061. total we've sent to each country code, and what share of the total
  12062. directory requests we should expect to see.
  12063. - Use the TLS1 hostname extension to more closely resemble browser
  12064. behavior.
  12065. - Lots of new unit tests.
  12066. - Add a macro to implement the common pattern of iterating through
  12067. two parallel lists in lockstep.
  12068. Changes in version 0.2.0.28-rc - 2008-06-13
  12069. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  12070. performance bug, and fixes a bunch of smaller bugs.
  12071. o Anonymity fixes:
  12072. - Fix a bug where, when we were choosing the 'end stream reason' to
  12073. put in our relay end cell that we send to the exit relay, Tor
  12074. clients on Windows were sometimes sending the wrong 'reason'. The
  12075. anonymity problem is that exit relays may be able to guess whether
  12076. the client is running Windows, thus helping partition the anonymity
  12077. set. Down the road we should stop sending reasons to exit relays,
  12078. or otherwise prevent future versions of this bug.
  12079. o Major bugfixes:
  12080. - While setting up a hidden service, some valid introduction circuits
  12081. were overlooked and abandoned. This might be the reason for
  12082. the long delay in making a hidden service available. Bugfix on
  12083. 0.2.0.14-alpha.
  12084. o Minor features:
  12085. - Update to the "June 9 2008" ip-to-country file.
  12086. - Run 'make test' as part of 'make dist', so we stop releasing so
  12087. many development snapshots that fail their unit tests.
  12088. o Minor bugfixes:
  12089. - When we're checking if we have enough dir info for each relay
  12090. to begin establishing circuits, make sure that we actually have
  12091. the descriptor listed in the consensus, not just any descriptor.
  12092. Bugfix on 0.1.2.x.
  12093. - Bridge relays no longer print "xx=0" in their extrainfo document
  12094. for every single country code in the geoip db. Bugfix on
  12095. 0.2.0.27-rc.
  12096. - Only warn when we fail to load the geoip file if we were planning to
  12097. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  12098. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  12099. Tor won't realize it should publish a new relay descriptor. Fixes
  12100. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  12101. - When we haven't had any application requests lately, don't bother
  12102. logging that we have expired a bunch of descriptors. Bugfix
  12103. on 0.1.2.x.
  12104. - Make relay cells written on a connection count as non-padding when
  12105. tracking how long a connection has been in use. Bugfix on
  12106. 0.2.0.1-alpha. Spotted by lodger.
  12107. - Fix unit tests in 0.2.0.27-rc.
  12108. - Fix compile on Windows.
  12109. Changes in version 0.2.0.27-rc - 2008-06-03
  12110. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  12111. release candidates. In particular, we now include an IP-to-country
  12112. GeoIP database, so controllers can easily look up what country a
  12113. given relay is in, and so bridge relays can give us some sanitized
  12114. summaries about which countries are making use of bridges. (See proposal
  12115. 126-geoip-fetching.txt for details.)
  12116. o Major features:
  12117. - Include an IP-to-country GeoIP file in the tarball, so bridge
  12118. relays can report sanitized summaries of the usage they're seeing.
  12119. o Minor features:
  12120. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  12121. Robert Hogan. Fixes the first part of bug 681.
  12122. - Make bridge authorities never serve extrainfo docs.
  12123. - Add support to detect Libevent versions in the 1.4.x series
  12124. on mingw.
  12125. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  12126. - Include a new contrib/tor-exit-notice.html file that exit relay
  12127. operators can put on their website to help reduce abuse queries.
  12128. o Minor bugfixes:
  12129. - When tunneling an encrypted directory connection, and its first
  12130. circuit fails, do not leave it unattached and ask the controller
  12131. to deal. Fixes the second part of bug 681.
  12132. - Make bridge authorities correctly expire old extrainfo documents
  12133. from time to time.
  12134. Changes in version 0.2.0.26-rc - 2008-05-13
  12135. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  12136. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  12137. should upgrade, whether they're running Debian or not.
  12138. o Major security fixes:
  12139. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  12140. moria1 V3 directory authorities. The old keys were generated with
  12141. a vulnerable version of Debian's OpenSSL package, and must be
  12142. considered compromised. Other authorities' keys were not generated
  12143. with an affected version of OpenSSL.
  12144. o Major bugfixes:
  12145. - List authority signatures as "unrecognized" based on DirServer
  12146. lines, not on cert cache. Bugfix on 0.2.0.x.
  12147. o Minor features:
  12148. - Add a new V3AuthUseLegacyKey option to make it easier for
  12149. authorities to change their identity keys if they have to.
  12150. Changes in version 0.2.0.25-rc - 2008-04-23
  12151. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  12152. o Major bugfixes:
  12153. - Remember to initialize threading before initializing logging.
  12154. Otherwise, many BSD-family implementations will crash hard on
  12155. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  12156. o Minor bugfixes:
  12157. - Authorities correctly free policies on bad servers on
  12158. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  12159. Changes in version 0.2.0.24-rc - 2008-04-22
  12160. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  12161. v3 directory authority, makes relays with dynamic IP addresses and no
  12162. DirPort notice more quickly when their IP address changes, fixes a few
  12163. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  12164. o New directory authorities:
  12165. - Take lefkada out of the list of v3 directory authorities, since
  12166. it has been down for months.
  12167. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  12168. authority.
  12169. o Major bugfixes:
  12170. - Detect address changes more quickly on non-directory mirror
  12171. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  12172. o Minor features (security):
  12173. - Reject requests for reverse-dns lookup of names that are in
  12174. a private address space. Patch from lodger.
  12175. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  12176. from lodger.
  12177. o Minor bugfixes (crashes):
  12178. - Avoid a rare assert that can trigger when Tor doesn't have much
  12179. directory information yet and it tries to fetch a v2 hidden
  12180. service descriptor. Fixes bug 651, reported by nwf.
  12181. - Initialize log mutex before initializing dmalloc. Otherwise,
  12182. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  12183. - Use recursive pthread mutexes in order to avoid deadlock when
  12184. logging debug-level messages to a controller. Bug spotted by nwf,
  12185. bugfix on 0.2.0.16-alpha.
  12186. o Minor bugfixes (resource management):
  12187. - Keep address policies from leaking memory: start their refcount
  12188. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  12189. - Free authority certificates on exit, so they don't look like memory
  12190. leaks. Bugfix on 0.2.0.19-alpha.
  12191. - Free static hashtables for policy maps and for TLS connections on
  12192. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  12193. - Avoid allocating extra space when computing consensuses on 64-bit
  12194. platforms. Bug spotted by aakova.
  12195. o Minor bugfixes (misc):
  12196. - Do not read the configuration file when we've only been told to
  12197. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  12198. based on patch from Sebastian Hahn.
  12199. - Exit relays that are used as a client can now reach themselves
  12200. using the .exit notation, rather than just launching an infinite
  12201. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  12202. - When attempting to open a logfile fails, tell us why.
  12203. - Fix a dumb bug that was preventing us from knowing that we should
  12204. preemptively build circuits to handle expected directory requests.
  12205. Fixes bug 660. Bugfix on 0.1.2.x.
  12206. - Warn less verbosely about clock skew from netinfo cells from
  12207. untrusted sources. Fixes bug 663.
  12208. - Make controller stream events for DNS requests more consistent,
  12209. by adding "new stream" events for DNS requests, and removing
  12210. spurious "stream closed" events" for cached reverse resolves.
  12211. Patch from mwenge. Fixes bug 646.
  12212. - Correctly notify one-hop connections when a circuit build has
  12213. failed. Possible fix for bug 669. Found by lodger.
  12214. Changes in version 0.2.0.23-rc - 2008-03-24
  12215. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  12216. makes bootstrapping faster if the first directory mirror you contact
  12217. is down. The bundles also include the new Vidalia 0.1.2 release.
  12218. o Major bugfixes:
  12219. - When a tunneled directory request is made to a directory server
  12220. that's down, notice after 30 seconds rather than 120 seconds. Also,
  12221. fail any begindir streams that are pending on it, so they can
  12222. retry elsewhere. This was causing multi-minute delays on bootstrap.
  12223. Changes in version 0.2.0.22-rc - 2008-03-18
  12224. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  12225. enables encrypted directory connections by default for non-relays, fixes
  12226. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  12227. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  12228. o Major features:
  12229. - Enable encrypted directory connections by default for non-relays,
  12230. so censor tools that block Tor directory connections based on their
  12231. plaintext patterns will no longer work. This means Tor works in
  12232. certain censored countries by default again.
  12233. o Major bugfixes:
  12234. - Make sure servers always request certificates from clients during
  12235. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  12236. - Do not enter a CPU-eating loop when a connection is closed in
  12237. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  12238. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  12239. - Fix assertion failure that could occur when a blocked circuit
  12240. became unblocked, and it had pending client DNS requests. Bugfix
  12241. on 0.2.0.1-alpha. Fixes bug 632.
  12242. o Minor bugfixes (on 0.1.2.x):
  12243. - Generate "STATUS_SERVER" events rather than misspelled
  12244. "STATUS_SEVER" events. Caught by mwenge.
  12245. - When counting the number of bytes written on a TLS connection,
  12246. look at the BIO actually used for writing to the network, not
  12247. at the BIO used (sometimes) to buffer data for the network.
  12248. Looking at different BIOs could result in write counts on the
  12249. order of ULONG_MAX. Fixes bug 614.
  12250. - On Windows, correctly detect errors when listing the contents of
  12251. a directory. Fix from lodger.
  12252. o Minor bugfixes (on 0.2.0.x):
  12253. - Downgrade "sslv3 alert handshake failure" message to INFO.
  12254. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  12255. left BandwidthRate and BandwidthBurst at the default, we would be
  12256. silently limited by those defaults. Now raise them to match the
  12257. RelayBandwidth* values.
  12258. - Fix the SVK version detection logic to work correctly on a branch.
  12259. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  12260. CPUs. Fixes bug 625.
  12261. - Logging functions now check that the passed severity is sane.
  12262. - Use proper log levels in the testsuite call of
  12263. get_interface_address6().
  12264. - When using a nonstandard malloc, do not use the platform values for
  12265. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  12266. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  12267. 16k pages on ia64.
  12268. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  12269. - Avoid double-marked-for-close warning when certain kinds of invalid
  12270. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  12271. for bug 617. Bugfix on 0.2.0.1-alpha.
  12272. - Make sure that the "NULL-means-reject *:*" convention is followed by
  12273. all the policy manipulation functions, avoiding some possible crash
  12274. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  12275. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  12276. actually works, and doesn't warn about every single reverse lookup.
  12277. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  12278. o Minor features:
  12279. - Only log guard node status when guard node status has changed.
  12280. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  12281. make "INFO" 75% less verbose.
  12282. Changes in version 0.2.0.21-rc - 2008-03-02
  12283. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  12284. makes Tor work well with Vidalia again, fixes a rare assert bug,
  12285. and fixes a pair of more minor bugs. The bundles also include Vidalia
  12286. 0.1.0 and Torbutton 1.1.16.
  12287. o Major bugfixes:
  12288. - The control port should declare that it requires password auth
  12289. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  12290. bugfix on 0.2.0.20-rc. Fixes bug 615.
  12291. - Downgrade assert in connection_buckets_decrement() to a log message.
  12292. This may help us solve bug 614, and in any case will make its
  12293. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  12294. - We were sometimes miscounting the number of bytes read from the
  12295. network, causing our rate limiting to not be followed exactly.
  12296. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  12297. o Minor bugfixes:
  12298. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  12299. OpenSSL versions should have been working fine. Diagnosis and patch
  12300. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  12301. Bugfix on 0.2.0.20-rc.
  12302. Changes in version 0.2.0.20-rc - 2008-02-24
  12303. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  12304. makes more progress towards normalizing Tor's TLS handshake, makes
  12305. hidden services work better again, helps relays bootstrap if they don't
  12306. know their IP address, adds optional support for linking in openbsd's
  12307. allocator or tcmalloc, allows really fast relays to scale past 15000
  12308. sockets, and fixes a bunch of minor bugs reported by Veracode.
  12309. o Major features:
  12310. - Enable the revised TLS handshake based on the one designed by
  12311. Steven Murdoch in proposal 124, as revised in proposal 130. It
  12312. includes version negotiation for OR connections as described in
  12313. proposal 105. The new handshake is meant to be harder for censors
  12314. to fingerprint, and it adds the ability to detect certain kinds of
  12315. man-in-the-middle traffic analysis attacks. The version negotiation
  12316. feature will allow us to improve Tor's link protocol more safely
  12317. in the future.
  12318. - Choose which bridge to use proportional to its advertised bandwidth,
  12319. rather than uniformly at random. This should speed up Tor for
  12320. bridge users. Also do this for people who set StrictEntryNodes.
  12321. - When a TrackHostExits-chosen exit fails too many times in a row,
  12322. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  12323. o Major bugfixes:
  12324. - Resolved problems with (re-)fetching hidden service descriptors.
  12325. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  12326. and 0.2.0.19-alpha.
  12327. - If we only ever used Tor for hidden service lookups or posts, we
  12328. would stop building circuits and start refusing connections after
  12329. 24 hours, since we falsely believed that Tor was dormant. Reported
  12330. by nwf; bugfix on 0.1.2.x.
  12331. - Servers that don't know their own IP address should go to the
  12332. authorities for their first directory fetch, even if their DirPort
  12333. is off or if they don't know they're reachable yet. This will help
  12334. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  12335. - When counting the number of open sockets, count not only the number
  12336. of sockets we have received from the socket() call, but also
  12337. the number we've gotten from accept() and socketpair(). This bug
  12338. made us fail to count all sockets that we were using for incoming
  12339. connections. Bugfix on 0.2.0.x.
  12340. - Fix code used to find strings within buffers, when those strings
  12341. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  12342. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  12343. - Add a new __HashedControlSessionPassword option for controllers
  12344. to use for one-off session password hashes that shouldn't get
  12345. saved to disk by SAVECONF --- Vidalia users were accumulating a
  12346. pile of HashedControlPassword lines in their torrc files, one for
  12347. each time they had restarted Tor and then clicked Save. Make Tor
  12348. automatically convert "HashedControlPassword" to this new option but
  12349. only when it's given on the command line. Partial fix for bug 586.
  12350. o Minor features (performance):
  12351. - Tune parameters for cell pool allocation to minimize amount of
  12352. RAM overhead used.
  12353. - Add OpenBSD malloc code from phk as an optional malloc
  12354. replacement on Linux: some glibc libraries do very poorly
  12355. with Tor's memory allocation patterns. Pass
  12356. --enable-openbsd-malloc to get the replacement malloc code.
  12357. - Add a --with-tcmalloc option to the configure script to link
  12358. against tcmalloc (if present). Does not yet search for
  12359. non-system include paths.
  12360. - Stop imposing an arbitrary maximum on the number of file descriptors
  12361. used for busy servers. Bug reported by Olaf Selke; patch from
  12362. Sebastian Hahn.
  12363. o Minor features (other):
  12364. - When SafeLogging is disabled, log addresses along with all TLS
  12365. errors.
  12366. - When building with --enable-gcc-warnings, check for whether Apple's
  12367. warning "-Wshorten-64-to-32" is available.
  12368. - Add a --passphrase-fd argument to the tor-gencert command for
  12369. scriptability.
  12370. o Minor bugfixes (memory leaks and code problems):
  12371. - We were leaking a file descriptor if Tor started with a zero-length
  12372. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  12373. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  12374. Dan Kaminsky.
  12375. - We were comparing the raw BridgePassword entry with a base64'ed
  12376. version of it, when handling a "/tor/networkstatus-bridges"
  12377. directory request. Now compare correctly. Noticed by Veracode.
  12378. - Recover from bad tracked-since value in MTBF-history file.
  12379. Should fix bug 537.
  12380. - Alter the code that tries to recover from unhandled write
  12381. errors, to not try to flush onto a socket that's given us
  12382. unhandled errors. Bugfix on 0.1.2.x.
  12383. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  12384. tup. Bugfix on 0.2.0.3-alpha.
  12385. o Minor bugfixes (other):
  12386. - If we have an extra-info document for our server, always make
  12387. it available on the control port, even if we haven't gotten
  12388. a copy of it from an authority yet. Patch from mwenge.
  12389. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  12390. - Directory mirrors no longer include a guess at the client's IP
  12391. address if the connection appears to be coming from the same /24
  12392. network; it was producing too many wrong guesses.
  12393. - Make the new hidden service code respect the SafeLogging setting.
  12394. Bugfix on 0.2.0.x. Patch from Karsten.
  12395. - When starting as an authority, do not overwrite all certificates
  12396. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  12397. - If we're trying to flush the last bytes on a connection (for
  12398. example, when answering a directory request), reset the
  12399. time-to-give-up timeout every time we manage to write something
  12400. on the socket. Bugfix on 0.1.2.x.
  12401. - Change the behavior of "getinfo status/good-server-descriptor"
  12402. so it doesn't return failure when any authority disappears.
  12403. - Even though the man page said that "TrackHostExits ." should
  12404. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  12405. - Report TLS "zero return" case as a "clean close" and "IO error"
  12406. as a "close". Stop calling closes "unexpected closes": existing
  12407. Tors don't use SSL_close(), so having a connection close without
  12408. the TLS shutdown handshake is hardly unexpected.
  12409. - Send NAMESERVER_STATUS messages for a single failed nameserver
  12410. correctly.
  12411. o Code simplifications and refactoring:
  12412. - Remove the tor_strpartition function: its logic was confused,
  12413. and it was only used for one thing that could be implemented far
  12414. more easily.
  12415. Changes in version 0.2.0.19-alpha - 2008-02-09
  12416. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  12417. handshake, makes path selection for relays more secure and IP address
  12418. guessing more robust, and generally fixes a lot of bugs in preparation
  12419. for calling the 0.2.0 branch stable.
  12420. o Major features:
  12421. - Do not include recognizeable strings in the commonname part of
  12422. Tor's x509 certificates.
  12423. o Major bugfixes:
  12424. - If we're a relay, avoid picking ourselves as an introduction point,
  12425. a rendezvous point, or as the final hop for internal circuits. Bug
  12426. reported by taranis and lodger. Bugfix on 0.1.2.x.
  12427. - Patch from "Andrew S. Lists" to catch when we contact a directory
  12428. mirror at IP address X and he says we look like we're coming from
  12429. IP address X. Bugfix on 0.1.2.x.
  12430. o Minor features (security):
  12431. - Be more paranoid about overwriting sensitive memory on free(),
  12432. as a defensive programming tactic to ensure forward secrecy.
  12433. o Minor features (directory authority):
  12434. - Actually validate the options passed to AuthDirReject,
  12435. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  12436. - Reject router descriptors with out-of-range bandwidthcapacity or
  12437. bandwidthburst values.
  12438. o Minor features (controller):
  12439. - Reject controller commands over 1MB in length. This keeps rogue
  12440. processes from running us out of memory.
  12441. o Minor features (misc):
  12442. - Give more descriptive well-formedness errors for out-of-range
  12443. hidden service descriptor/protocol versions.
  12444. - Make memory debugging information describe more about history
  12445. of cell allocation, so we can help reduce our memory use.
  12446. o Deprecated features (controller):
  12447. - The status/version/num-versioning and status/version/num-concurring
  12448. GETINFO options are no longer useful in the v3 directory protocol:
  12449. treat them as deprecated, and warn when they're used.
  12450. o Minor bugfixes:
  12451. - When our consensus networkstatus has been expired for a while, stop
  12452. being willing to build circuits using it. Fixes bug 401. Bugfix
  12453. on 0.1.2.x.
  12454. - Directory caches now fetch certificates from all authorities
  12455. listed in a networkstatus consensus, even when they do not
  12456. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  12457. - When connecting to a bridge without specifying its key, insert
  12458. the connection into the identity-to-connection map as soon as
  12459. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  12460. - Detect versions of OS X where malloc_good_size() is present in the
  12461. library but never actually declared. Resolves bug 587. Bugfix
  12462. on 0.2.0.x.
  12463. - Stop incorrectly truncating zlib responses to directory authority
  12464. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  12465. - Stop recommending that every server operator send mail to tor-ops.
  12466. Resolves bug 597. Bugfix on 0.1.2.x.
  12467. - Don't trigger an assert if we start a directory authority with a
  12468. private IP address (like 127.0.0.1).
  12469. - Avoid possible failures when generating a directory with routers
  12470. with over-long versions strings, or too many flags set. Bugfix
  12471. on 0.1.2.x.
  12472. - If an attempt to launch a DNS resolve request over the control
  12473. port fails because we have overrun the limit on the number of
  12474. connections, tell the controller that the request has failed.
  12475. - Avoid using too little bandwidth when our clock skips a few
  12476. seconds. Bugfix on 0.1.2.x.
  12477. - Fix shell error when warning about missing packages in configure
  12478. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  12479. - Do not become confused when receiving a spurious VERSIONS-like
  12480. cell from a confused v1 client. Bugfix on 0.2.0.x.
  12481. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  12482. introduction points for a hidden service have failed. Patch from
  12483. Karsten Loesing. Bugfix on 0.2.0.x.
  12484. o Code simplifications and refactoring:
  12485. - Remove some needless generality from cpuworker code, for improved
  12486. type-safety.
  12487. - Stop overloading the circuit_t.onionskin field for both "onionskin
  12488. from a CREATE cell that we are waiting for a cpuworker to be
  12489. assigned" and "onionskin from an EXTEND cell that we are going to
  12490. send to an OR as soon as we are connected". Might help with bug 600.
  12491. - Add an in-place version of aes_crypt() so that we can avoid doing a
  12492. needless memcpy() call on each cell payload.
  12493. Changes in version 0.2.0.18-alpha - 2008-01-25
  12494. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  12495. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  12496. that can warn or reject connections to ports generally associated with
  12497. vulnerable-plaintext protocols.
  12498. o New directory authorities:
  12499. - Set up dannenberg (run by CCC) as the sixth v3 directory
  12500. authority.
  12501. o Major bugfixes:
  12502. - Fix a major memory leak when attempting to use the v2 TLS
  12503. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  12504. - We accidentally enabled the under-development v2 TLS handshake
  12505. code, which was causing log entries like "TLS error while
  12506. renegotiating handshake". Disable it again. Resolves bug 590.
  12507. - We were computing the wrong Content-Length: header for directory
  12508. responses that need to be compressed on the fly, causing clients
  12509. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  12510. fixes bug 593.
  12511. o Major features:
  12512. - Avoid going directly to the directory authorities even if you're a
  12513. relay, if you haven't found yourself reachable yet or if you've
  12514. decided not to advertise your dirport yet. Addresses bug 556.
  12515. - If we've gone 12 hours since our last bandwidth check, and we
  12516. estimate we have less than 50KB bandwidth capacity but we could
  12517. handle more, do another bandwidth test.
  12518. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  12519. Tor can warn and/or refuse connections to ports commonly used with
  12520. vulnerable-plaintext protocols. Currently we warn on ports 23,
  12521. 109, 110, and 143, but we don't reject any.
  12522. o Minor bugfixes:
  12523. - When we setconf ClientOnly to 1, close any current OR and Dir
  12524. listeners. Reported by mwenge.
  12525. - When we get a consensus that's been signed by more people than
  12526. we expect, don't log about it; it's not a big deal. Reported
  12527. by Kyle Williams.
  12528. o Minor features:
  12529. - Don't answer "/tor/networkstatus-bridges" directory requests if
  12530. the request isn't encrypted.
  12531. - Make "ClientOnly 1" config option disable directory ports too.
  12532. - Patches from Karsten Loesing to make v2 hidden services more
  12533. robust: work even when there aren't enough HSDir relays available;
  12534. retry when a v2 rend desc fetch fails; but don't retry if we
  12535. already have a usable v0 rend desc.
  12536. Changes in version 0.2.0.17-alpha - 2008-01-17
  12537. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  12538. o Compile fixes:
  12539. - Make the tor-gencert man page get included correctly in the tarball.
  12540. Changes in version 0.2.0.16-alpha - 2008-01-17
  12541. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  12542. Loesing, and generally cleans up a lot of features and minor bugs.
  12543. o New directory authorities:
  12544. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  12545. authority.
  12546. o Major performance improvements:
  12547. - Switch our old ring buffer implementation for one more like that
  12548. used by free Unix kernels. The wasted space in a buffer with 1mb
  12549. of data will now be more like 8k than 1mb. The new implementation
  12550. also avoids realloc();realloc(); patterns that can contribute to
  12551. memory fragmentation.
  12552. o Minor features:
  12553. - Configuration files now accept C-style strings as values. This
  12554. helps encode characters not allowed in the current configuration
  12555. file format, such as newline or #. Addresses bug 557.
  12556. - Although we fixed bug 539 (where servers would send HTTP status 503
  12557. responses _and_ send a body too), there are still servers out
  12558. there that haven't upgraded. Therefore, make clients parse such
  12559. bodies when they receive them.
  12560. - When we're not serving v2 directory information, there is no reason
  12561. to actually keep any around. Remove the obsolete files and directory
  12562. on startup if they are very old and we aren't going to serve them.
  12563. o Minor performance improvements:
  12564. - Reference-count and share copies of address policy entries; only 5%
  12565. of them were actually distinct.
  12566. - Never walk through the list of logs if we know that no log is
  12567. interested in a given message.
  12568. o Minor bugfixes:
  12569. - When an authority has not signed a consensus, do not try to
  12570. download a nonexistent "certificate with key 00000000". Bugfix
  12571. on 0.2.0.x. Fixes bug 569.
  12572. - Fix a rare assert error when we're closing one of our threads:
  12573. use a mutex to protect the list of logs, so we never write to the
  12574. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  12575. bug 575, which is kind of the revenge of bug 222.
  12576. - Patch from Karsten Loesing to complain less at both the client
  12577. and the relay when a relay used to have the HSDir flag but doesn't
  12578. anymore, and we try to upload a hidden service descriptor.
  12579. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  12580. 0.2.0.15-alpha.
  12581. - Do not try to download missing certificates until we have tried
  12582. to check our fallback consensus. Fixes bug 583.
  12583. - Make bridges round reported GeoIP stats info up to the nearest
  12584. estimate, not down. Now we can distinguish between "0 people from
  12585. this country" and "1 person from this country".
  12586. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  12587. - Avoid possible segfault if key generation fails in
  12588. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  12589. - Avoid segfault in the case where a badly behaved v2 versioning
  12590. directory sends a signed networkstatus with missing client-versions.
  12591. Bugfix on 0.1.2.
  12592. - Avoid segfaults on certain complex invocations of
  12593. router_get_by_hexdigest(). Bugfix on 0.1.2.
  12594. - Correct bad index on array access in parse_http_time(). Bugfix
  12595. on 0.2.0.
  12596. - Fix possible bug in vote generation when server versions are present
  12597. but client versions are not.
  12598. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12599. port set: it could erroneously report an error when none had
  12600. happened.
  12601. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  12602. compressing large objects and find ourselves with more than 4k
  12603. left over. Bugfix on 0.2.0.
  12604. - Fix a small memory leak when setting up a hidden service.
  12605. - Fix a few memory leaks that could in theory happen under bizarre
  12606. error conditions.
  12607. - Fix an assert if we post a general-purpose descriptor via the
  12608. control port but that descriptor isn't mentioned in our current
  12609. network consensus. Bug reported by Jon McLachlan; bugfix on
  12610. 0.2.0.9-alpha.
  12611. o Minor features (controller):
  12612. - Get NS events working again. Patch from tup.
  12613. - The GETCONF command now escapes and quotes configuration values
  12614. that don't otherwise fit into the torrc file.
  12615. - The SETCONF command now handles quoted values correctly.
  12616. o Minor features (directory authorities):
  12617. - New configuration options to override default maximum number of
  12618. servers allowed on a single IP address. This is important for
  12619. running a test network on a single host.
  12620. - Actually implement the -s option to tor-gencert.
  12621. - Add a manual page for tor-gencert.
  12622. o Minor features (bridges):
  12623. - Bridge authorities no longer serve bridge descriptors over
  12624. unencrypted connections.
  12625. o Minor features (other):
  12626. - Add hidden services and DNSPorts to the list of things that make
  12627. Tor accept that it has running ports. Change starting Tor with no
  12628. ports from a fatal error to a warning; we might change it back if
  12629. this turns out to confuse anybody. Fixes bug 579.
  12630. Changes in version 0.1.2.19 - 2008-01-17
  12631. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  12632. exit policy a little bit more conservative so it's safer to run an
  12633. exit relay on a home system, and fixes a variety of smaller issues.
  12634. o Security fixes:
  12635. - Exit policies now reject connections that are addressed to a
  12636. relay's public (external) IP address too, unless
  12637. ExitPolicyRejectPrivate is turned off. We do this because too
  12638. many relays are running nearby to services that trust them based
  12639. on network address.
  12640. o Major bugfixes:
  12641. - When the clock jumps forward a lot, do not allow the bandwidth
  12642. buckets to become negative. Fixes bug 544.
  12643. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12644. on every successful resolve. Reported by Mike Perry.
  12645. - Purge old entries from the "rephist" database and the hidden
  12646. service descriptor database even when DirPort is zero.
  12647. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12648. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12649. crashing or mis-answering these requests.
  12650. - When we decide to send a 503 response to a request for servers, do
  12651. not then also send the server descriptors: this defeats the whole
  12652. purpose. Fixes bug 539.
  12653. o Minor bugfixes:
  12654. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12655. rebuild our server descriptor.
  12656. - Fix handling of hex nicknames when answering controller requests for
  12657. networkstatus by name, or when deciding whether to warn about
  12658. unknown routers in a config option. (Patch from mwenge.)
  12659. - Fix a couple of hard-to-trigger autoconf problems that could result
  12660. in really weird results on platforms whose sys/types.h files define
  12661. nonstandard integer types.
  12662. - Don't try to create the datadir when running --verify-config or
  12663. --hash-password. Resolves bug 540.
  12664. - If we were having problems getting a particular descriptor from the
  12665. directory caches, and then we learned about a new descriptor for
  12666. that router, we weren't resetting our failure count. Reported
  12667. by lodger.
  12668. - Although we fixed bug 539 (where servers would send HTTP status 503
  12669. responses _and_ send a body too), there are still servers out there
  12670. that haven't upgraded. Therefore, make clients parse such bodies
  12671. when they receive them.
  12672. - Run correctly on systems where rlim_t is larger than unsigned long.
  12673. This includes some 64-bit systems.
  12674. - Run correctly on platforms (like some versions of OS X 10.5) where
  12675. the real limit for number of open files is OPEN_FILES, not rlim_max
  12676. from getrlimit(RLIMIT_NOFILES).
  12677. - Avoid a spurious free on base64 failure.
  12678. - Avoid segfaults on certain complex invocations of
  12679. router_get_by_hexdigest().
  12680. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12681. port set: it could erroneously report an error when none had
  12682. happened.
  12683. Changes in version 0.2.0.15-alpha - 2007-12-25
  12684. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  12685. features added in 0.2.0.13-alpha.
  12686. o Major bugfixes:
  12687. - Fix several remotely triggerable asserts based on DirPort requests
  12688. for a v2 or v3 networkstatus object before we were prepared. This
  12689. was particularly bad for 0.2.0.13 and later bridge relays, who
  12690. would never have a v2 networkstatus and would thus always crash
  12691. when used. Bugfixes on 0.2.0.x.
  12692. - Estimate the v3 networkstatus size more accurately, rather than
  12693. estimating it at zero bytes and giving it artificially high priority
  12694. compared to other directory requests. Bugfix on 0.2.0.x.
  12695. o Minor bugfixes:
  12696. - Fix configure.in logic for cross-compilation.
  12697. - When we load a bridge descriptor from the cache, and it was
  12698. previously unreachable, mark it as retriable so we won't just
  12699. ignore it. Also, try fetching a new copy immediately. Bugfixes
  12700. on 0.2.0.13-alpha.
  12701. - The bridge GeoIP stats were counting other relays, for example
  12702. self-reachability and authority-reachability tests.
  12703. o Minor features:
  12704. - Support compilation to target iPhone; patch from cjacker huang.
  12705. To build for iPhone, pass the --enable-iphone option to configure.
  12706. Changes in version 0.2.0.14-alpha - 2007-12-23
  12707. o Major bugfixes:
  12708. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  12709. without a datadirectory from a previous Tor install. Reported
  12710. by Zax.
  12711. - Fix a crash when we fetch a descriptor that turns out to be
  12712. unexpected (it used to be in our networkstatus when we started
  12713. fetching it, but it isn't in our current networkstatus), and we
  12714. aren't using bridges. Bugfix on 0.2.0.x.
  12715. - Fix a crash when accessing hidden services: it would work the first
  12716. time you use a given introduction point for your service, but
  12717. on subsequent requests we'd be using garbage memory. Fixed by
  12718. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  12719. - Fix a crash when we load a bridge descriptor from disk but we don't
  12720. currently have a Bridge line for it in our torrc. Bugfix on
  12721. 0.2.0.13-alpha.
  12722. o Major features:
  12723. - If bridge authorities set BridgePassword, they will serve a
  12724. snapshot of known bridge routerstatuses from their DirPort to
  12725. anybody who knows that password. Unset by default.
  12726. o Minor bugfixes:
  12727. - Make the unit tests build again.
  12728. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  12729. - Make PublishServerDescriptor default to 1, so the default doesn't
  12730. have to change as we invent new directory protocol versions.
  12731. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  12732. be included unless sys/time.h is already included. Fixes
  12733. bug 553. Bugfix on 0.2.0.x.
  12734. - If we receive a general-purpose descriptor and then receive an
  12735. identical bridge-purpose descriptor soon after, don't discard
  12736. the next one as a duplicate.
  12737. o Minor features:
  12738. - If BridgeRelay is set to 1, then the default for
  12739. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  12740. - If the user sets RelayBandwidthRate but doesn't set
  12741. RelayBandwidthBurst, then make them equal rather than erroring out.
  12742. Changes in version 0.2.0.13-alpha - 2007-12-21
  12743. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  12744. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  12745. upcoming features.
  12746. o New directory authorities:
  12747. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  12748. authority.
  12749. o Major bugfixes:
  12750. - Only update guard status (usable / not usable) once we have
  12751. enough directory information. This was causing us to always pick
  12752. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  12753. causing us to discard all our guards on startup if we hadn't been
  12754. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  12755. - Purge old entries from the "rephist" database and the hidden
  12756. service descriptor databases even when DirPort is zero. Bugfix
  12757. on 0.1.2.x.
  12758. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  12759. after opening a circuit -- even a relayed circuit. Bugfix on
  12760. 0.2.0.3-alpha.
  12761. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12762. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12763. crashing or mis-answering these types of requests.
  12764. - Relays were publishing their server descriptor to v1 and v2
  12765. directory authorities, but they didn't try publishing to v3-only
  12766. authorities. Fix this; and also stop publishing to v1 authorities.
  12767. Bugfix on 0.2.0.x.
  12768. - When we were reading router descriptors from cache, we were ignoring
  12769. the annotations -- so for example we were reading in bridge-purpose
  12770. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  12771. - When we decided to send a 503 response to a request for servers, we
  12772. were then also sending the server descriptors: this defeats the
  12773. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  12774. o Major features:
  12775. - Bridge relays now behave like clients with respect to time
  12776. intervals for downloading new consensus documents -- otherwise they
  12777. stand out. Bridge users now wait until the end of the interval,
  12778. so their bridge relay will be sure to have a new consensus document.
  12779. - Three new config options (AlternateDirAuthority,
  12780. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  12781. user selectively replace the default directory authorities by type,
  12782. rather than the all-or-nothing replacement that DirServer offers.
  12783. - Tor can now be configured to read a GeoIP file from disk in one
  12784. of two formats. This can be used by controllers to map IP addresses
  12785. to countries. Eventually, it may support exit-by-country.
  12786. - When possible, bridge relays remember which countries users
  12787. are coming from, and report aggregate information in their
  12788. extra-info documents, so that the bridge authorities can learn
  12789. where Tor is blocked.
  12790. - Bridge directory authorities now do reachability testing on the
  12791. bridges they know. They provide router status summaries to the
  12792. controller via "getinfo ns/purpose/bridge", and also dump summaries
  12793. to a file periodically.
  12794. - Stop fetching directory info so aggressively if your DirPort is
  12795. on but your ORPort is off; stop fetching v2 dir info entirely.
  12796. You can override these choices with the new FetchDirInfoEarly
  12797. config option.
  12798. o Minor bugfixes:
  12799. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  12800. consensus documents when there are too many relays at a single
  12801. IP address. Now clear it in v2 network status documents too, and
  12802. also clear it in routerinfo_t when the relay is no longer listed
  12803. in the relevant networkstatus document.
  12804. - Don't crash if we get an unexpected value for the
  12805. PublishServerDescriptor config option. Reported by Matt Edman;
  12806. bugfix on 0.2.0.9-alpha.
  12807. - Our new v2 hidden service descriptor format allows descriptors
  12808. that have no introduction points. But Tor crashed when we tried
  12809. to build a descriptor with no intro points (and it would have
  12810. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  12811. by Karsten Loesing.
  12812. - Fix building with dmalloc 5.5.2 with glibc.
  12813. - Reject uploaded descriptors and extrainfo documents if they're
  12814. huge. Otherwise we'll cache them all over the network and it'll
  12815. clog everything up. Reported by Aljosha Judmayer.
  12816. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  12817. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  12818. - When the DANGEROUS_VERSION controller status event told us we're
  12819. running an obsolete version, it used the string "OLD" to describe
  12820. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  12821. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  12822. - If we can't expand our list of entry guards (e.g. because we're
  12823. using bridges or we have StrictEntryNodes set), don't mark relays
  12824. down when they fail a directory request. Otherwise we're too quick
  12825. to mark all our entry points down. Bugfix on 0.1.2.x.
  12826. - Fix handling of hex nicknames when answering controller requests for
  12827. networkstatus by name, or when deciding whether to warn about unknown
  12828. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  12829. - Fix a couple of hard-to-trigger autoconf problems that could result
  12830. in really weird results on platforms whose sys/types.h files define
  12831. nonstandard integer types. Bugfix on 0.1.2.x.
  12832. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  12833. - Don't crash on name lookup when we have no current consensus. Fixes
  12834. bug 538; bugfix on 0.2.0.x.
  12835. - Only Tors that want to mirror the v2 directory info should
  12836. create the "cached-status" directory in their datadir. (All Tors
  12837. used to create it.) Bugfix on 0.2.0.9-alpha.
  12838. - Directory authorities should only automatically download Extra Info
  12839. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  12840. o Minor features:
  12841. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  12842. consumers. (We already do this on HUP.)
  12843. - Authorities and caches fetch the v2 networkstatus documents
  12844. less often, now that v3 is encouraged.
  12845. - Add a new config option BridgeRelay that specifies you want to
  12846. be a bridge relay. Right now the only difference is that it makes
  12847. you answer begin_dir requests, and it makes you cache dir info,
  12848. even if your DirPort isn't on.
  12849. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  12850. ask about source, timestamp of arrival, purpose, etc. We need
  12851. something like this to help Vidalia not do GeoIP lookups on bridge
  12852. addresses.
  12853. - Allow multiple HashedControlPassword config lines, to support
  12854. multiple controller passwords.
  12855. - Authorities now decide whether they're authoritative for a given
  12856. router based on the router's purpose.
  12857. - New config options AuthDirBadDir and AuthDirListBadDirs for
  12858. authorities to mark certain relays as "bad directories" in the
  12859. networkstatus documents. Also supports the "!baddir" directive in
  12860. the approved-routers file.
  12861. Changes in version 0.2.0.12-alpha - 2007-11-16
  12862. This twelfth development snapshot fixes some more build problems as
  12863. well as a few minor bugs.
  12864. o Compile fixes:
  12865. - Make it build on OpenBSD again. Patch from tup.
  12866. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  12867. package-building for Red Hat, OS X, etc.
  12868. o Minor bugfixes (on 0.1.2.x):
  12869. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12870. rebuild our server descriptor.
  12871. o Minor bugfixes (on 0.2.0.x):
  12872. - When we're lacking a consensus, don't try to perform rendezvous
  12873. operations. Reported by Karsten Loesing.
  12874. - Fix a small memory leak whenever we decide against using a
  12875. newly picked entry guard. Reported by Mike Perry.
  12876. - When authorities detected more than two relays running on the same
  12877. IP address, they were clearing all the status flags but forgetting
  12878. to clear the "hsdir" flag. So clients were being told that a
  12879. given relay was the right choice for a v2 hsdir lookup, yet they
  12880. never had its descriptor because it was marked as 'not running'
  12881. in the consensus.
  12882. - If we're trying to fetch a bridge descriptor and there's no way
  12883. the bridge authority could help us (for example, we don't know
  12884. a digest, or there is no bridge authority), don't be so eager to
  12885. fall back to asking the bridge authority.
  12886. - If we're using bridges or have strictentrynodes set, and our
  12887. chosen exit is in the same family as all our bridges/entry guards,
  12888. then be flexible about families.
  12889. o Minor features:
  12890. - When we negotiate a v2 link-layer connection (not yet implemented),
  12891. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  12892. negotiated a v1 connection for their next step. Initial code for
  12893. proposal 110.
  12894. Changes in version 0.2.0.11-alpha - 2007-11-12
  12895. This eleventh development snapshot fixes some build problems with
  12896. the previous snapshot. It also includes a more secure-by-default exit
  12897. policy for relays, fixes an enormous memory leak for exit relays, and
  12898. fixes another bug where servers were falling out of the directory list.
  12899. o Security fixes:
  12900. - Exit policies now reject connections that are addressed to a
  12901. relay's public (external) IP address too, unless
  12902. ExitPolicyRejectPrivate is turned off. We do this because too
  12903. many relays are running nearby to services that trust them based
  12904. on network address. Bugfix on 0.1.2.x.
  12905. o Major bugfixes:
  12906. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12907. on every successful resolve. Reported by Mike Perry; bugfix
  12908. on 0.1.2.x.
  12909. - On authorities, never downgrade to old router descriptors simply
  12910. because they're listed in the consensus. This created a catch-22
  12911. where we wouldn't list a new descriptor because there was an
  12912. old one in the consensus, and we couldn't get the new one in the
  12913. consensus because we wouldn't list it. Possible fix for bug 548.
  12914. Also, this might cause bug 543 to appear on authorities; if so,
  12915. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  12916. o Packaging fixes on 0.2.0.10-alpha:
  12917. - We were including instructions about what to do with the
  12918. src/config/fallback-consensus file, but we weren't actually
  12919. including it in the tarball. Disable all of that for now.
  12920. o Minor features:
  12921. - Allow people to say PreferTunnelledDirConns rather than
  12922. PreferTunneledDirConns, for those alternate-spellers out there.
  12923. o Minor bugfixes:
  12924. - Don't reevaluate all the information from our consensus document
  12925. just because we've downloaded a v2 networkstatus that we intend
  12926. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  12927. Changes in version 0.2.0.10-alpha - 2007-11-10
  12928. This tenth development snapshot adds a third v3 directory authority
  12929. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  12930. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  12931. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  12932. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  12933. addresses many more minor issues.
  12934. o New directory authorities:
  12935. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  12936. o Major features:
  12937. - Allow tunnelled directory connections to ask for an encrypted
  12938. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  12939. connection independently. Now we can make anonymized begin_dir
  12940. connections for (e.g.) more secure hidden service posting and
  12941. fetching.
  12942. - More progress on proposal 114: code from Karsten Loesing to
  12943. implement new hidden service descriptor format.
  12944. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  12945. accommodate the growing number of servers that use the default
  12946. and are reaching it.
  12947. - Directory authorities use a new formula for selecting which nodes
  12948. to advertise as Guards: they must be in the top 7/8 in terms of
  12949. how long we have known about them, and above the median of those
  12950. nodes in terms of weighted fractional uptime.
  12951. - Make "not enough dir info yet" warnings describe *why* Tor feels
  12952. it doesn't have enough directory info yet.
  12953. o Major bugfixes:
  12954. - Stop servers from crashing if they set a Family option (or
  12955. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  12956. by Fabian Keil.
  12957. - Make bridge users work again -- the move to v3 directories in
  12958. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  12959. no longer work for clients.
  12960. - When the clock jumps forward a lot, do not allow the bandwidth
  12961. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  12962. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  12963. - When the consensus lists a router descriptor that we previously were
  12964. mirroring, but that we considered non-canonical, reload the
  12965. descriptor as canonical. This fixes bug 543 where Tor servers
  12966. would start complaining after a few days that they don't have
  12967. enough directory information to build a circuit.
  12968. - Consider replacing the current consensus when certificates arrive
  12969. that make the pending consensus valid. Previously, we were only
  12970. considering replacement when the new certs _didn't_ help.
  12971. - Fix an assert error on startup if we didn't already have the
  12972. consensus and certs cached in our datadirectory: we were caching
  12973. the consensus in consensus_waiting_for_certs but then free'ing it
  12974. right after.
  12975. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  12976. Request) if we need more v3 certs but we've already got pending
  12977. requests for all of them.
  12978. - Correctly back off from failing certificate downloads. Fixes
  12979. bug 546.
  12980. - Authorities don't vote on the Running flag if they have been running
  12981. for less than 30 minutes themselves. Fixes bug 547, where a newly
  12982. started authority would vote that everyone was down.
  12983. o New requirements:
  12984. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  12985. it, it had no AES, and it hasn't seen any security patches since
  12986. 2004.
  12987. o Minor features:
  12988. - Clients now hold circuitless TLS connections open for 1.5 times
  12989. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  12990. rebuild a new circuit over them within that timeframe. Previously,
  12991. they held them open only for KeepalivePeriod (5 minutes).
  12992. - Use "If-Modified-Since" to avoid retrieving consensus
  12993. networkstatuses that we already have.
  12994. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  12995. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  12996. we start knowing some directory caches.
  12997. - When we receive a consensus from the future, warn about skew.
  12998. - Improve skew reporting: try to give the user a better log message
  12999. about how skewed they are, and how much this matters.
  13000. - When we have a certificate for an authority, believe that
  13001. certificate's claims about the authority's IP address.
  13002. - New --quiet command-line option to suppress the default console log.
  13003. Good in combination with --hash-password.
  13004. - Authorities send back an X-Descriptor-Not-New header in response to
  13005. an accepted-but-discarded descriptor upload. Partially implements
  13006. fix for bug 535.
  13007. - Make the log message for "tls error. breaking." more useful.
  13008. - Better log messages about certificate downloads, to attempt to
  13009. track down the second incarnation of bug 546.
  13010. o Minor features (bridges):
  13011. - If bridge users set UpdateBridgesFromAuthority, but the digest
  13012. they ask for is a 404 from the bridge authority, they now fall
  13013. back to trying the bridge directly.
  13014. - Bridges now use begin_dir to publish their server descriptor to
  13015. the bridge authority, even when they haven't set TunnelDirConns.
  13016. o Minor features (controller):
  13017. - When reporting clock skew, and we know that the clock is _at least
  13018. as skewed_ as some value, but we don't know the actual value,
  13019. report the value as a "minimum skew."
  13020. o Utilities:
  13021. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  13022. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  13023. Perry.
  13024. o Minor bugfixes:
  13025. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  13026. on 0.2.0.x, suggested by Matt Edman.
  13027. - Don't stop fetching descriptors when FetchUselessDescriptors is
  13028. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  13029. reported by tup and ioerror.
  13030. - Better log message on vote from unknown authority.
  13031. - Don't log "Launching 0 request for 0 router" message.
  13032. o Minor bugfixes (memory leaks):
  13033. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  13034. on 0.2.0.1-alpha.
  13035. - Stop leaking memory every time we load a v3 certificate. Bugfix
  13036. on 0.2.0.1-alpha. Fixes bug 536.
  13037. - Stop leaking a cached networkstatus on exit. Bugfix on
  13038. 0.2.0.3-alpha.
  13039. - Stop leaking voter information every time we free a consensus.
  13040. Bugfix on 0.2.0.3-alpha.
  13041. - Stop leaking signed data every time we check a voter signature.
  13042. Bugfix on 0.2.0.3-alpha.
  13043. - Stop leaking a signature every time we fail to parse a consensus or
  13044. a vote. Bugfix on 0.2.0.3-alpha.
  13045. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  13046. 0.2.0.9-alpha.
  13047. - Stop leaking conn->nickname every time we make a connection to a
  13048. Tor relay without knowing its expected identity digest (e.g. when
  13049. using bridges). Bugfix on 0.2.0.3-alpha.
  13050. - Minor bugfixes (portability):
  13051. - Run correctly on platforms where rlim_t is larger than unsigned
  13052. long, and/or where the real limit for number of open files is
  13053. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  13054. particular, these may be needed for OS X 10.5.
  13055. Changes in version 0.1.2.18 - 2007-10-28
  13056. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  13057. hidden service introduction that were causing huge delays, and a big
  13058. bug that was causing some servers to disappear from the network status
  13059. lists for a few hours each day.
  13060. o Major bugfixes (crashes):
  13061. - If a connection is shut down abruptly because of something that
  13062. happened inside connection_flushed_some(), do not call
  13063. connection_finished_flushing(). Should fix bug 451:
  13064. "connection_stop_writing: Assertion conn->write_event failed"
  13065. Bugfix on 0.1.2.7-alpha.
  13066. - Fix possible segfaults in functions called from
  13067. rend_process_relay_cell().
  13068. o Major bugfixes (hidden services):
  13069. - Hidden services were choosing introduction points uniquely by
  13070. hexdigest, but when constructing the hidden service descriptor
  13071. they merely wrote the (potentially ambiguous) nickname.
  13072. - Clients now use the v2 intro format for hidden service
  13073. connections: they specify their chosen rendezvous point by identity
  13074. digest rather than by (potentially ambiguous) nickname. These
  13075. changes could speed up hidden service connections dramatically.
  13076. o Major bugfixes (other):
  13077. - Stop publishing a new server descriptor just because we get a
  13078. HUP signal. This led (in a roundabout way) to some servers getting
  13079. dropped from the networkstatus lists for a few hours each day.
  13080. - When looking for a circuit to cannibalize, consider family as well
  13081. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13082. circuit cannibalization).
  13083. - When a router wasn't listed in a new networkstatus, we were leaving
  13084. the flags for that router alone -- meaning it remained Named,
  13085. Running, etc -- even though absence from the networkstatus means
  13086. that it shouldn't be considered to exist at all anymore. Now we
  13087. clear all the flags for routers that fall out of the networkstatus
  13088. consensus. Fixes bug 529.
  13089. o Minor bugfixes:
  13090. - Don't try to access (or alter) the state file when running
  13091. --list-fingerprint or --verify-config or --hash-password. Resolves
  13092. bug 499.
  13093. - When generating information telling us how to extend to a given
  13094. router, do not try to include the nickname if it is
  13095. absent. Resolves bug 467.
  13096. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  13097. a way to trigger this remotely.)
  13098. - When sending a status event to the controller telling it that an
  13099. OR address is reachable, set the port correctly. (Previously we
  13100. were reporting the dir port.)
  13101. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13102. command. Bugfix on 0.1.2.17.
  13103. - When loading bandwidth history, do not believe any information in
  13104. the future. Fixes bug 434.
  13105. - When loading entry guard information, do not believe any information
  13106. in the future.
  13107. - When we have our clock set far in the future and generate an
  13108. onion key, then re-set our clock to be correct, we should not stop
  13109. the onion key from getting rotated.
  13110. - On some platforms, accept() can return a broken address. Detect
  13111. this more quietly, and deal accordingly. Fixes bug 483.
  13112. - It's not actually an error to find a non-pending entry in the DNS
  13113. cache when canceling a pending resolve. Don't log unless stuff
  13114. is fishy. Resolves bug 463.
  13115. - Don't reset trusted dir server list when we set a configuration
  13116. option. Patch from Robert Hogan.
  13117. - Don't try to create the datadir when running --verify-config or
  13118. --hash-password. Resolves bug 540.
  13119. Changes in version 0.2.0.9-alpha - 2007-10-24
  13120. This ninth development snapshot switches clients to the new v3 directory
  13121. system; allows servers to be listed in the network status even when they
  13122. have the same nickname as a registered server; and fixes many other
  13123. bugs including a big one that was causing some servers to disappear
  13124. from the network status lists for a few hours each day.
  13125. o Major features (directory system):
  13126. - Clients now download v3 consensus networkstatus documents instead
  13127. of v2 networkstatus documents. Clients and caches now base their
  13128. opinions about routers on these consensus documents. Clients only
  13129. download router descriptors listed in the consensus.
  13130. - Authorities now list servers who have the same nickname as
  13131. a different named server, but list them with a new flag,
  13132. "Unnamed". Now we can list servers that happen to pick the same
  13133. nickname as a server that registered two years ago and then
  13134. disappeared. Partially implements proposal 122.
  13135. - If the consensus lists a router as "Unnamed", the name is assigned
  13136. to a different router: do not identify the router by that name.
  13137. Partially implements proposal 122.
  13138. - Authorities can now come to a consensus on which method to use to
  13139. compute the consensus. This gives us forward compatibility.
  13140. o Major bugfixes:
  13141. - Stop publishing a new server descriptor just because we HUP or
  13142. when we find our DirPort to be reachable but won't actually publish
  13143. it. New descriptors without any real changes are dropped by the
  13144. authorities, and can screw up our "publish every 18 hours" schedule.
  13145. Bugfix on 0.1.2.x.
  13146. - When a router wasn't listed in a new networkstatus, we were leaving
  13147. the flags for that router alone -- meaning it remained Named,
  13148. Running, etc -- even though absence from the networkstatus means
  13149. that it shouldn't be considered to exist at all anymore. Now we
  13150. clear all the flags for routers that fall out of the networkstatus
  13151. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  13152. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  13153. extrainfo documents and then discard them immediately for not
  13154. matching the latest router. Bugfix on 0.2.0.1-alpha.
  13155. o Minor features (v3 directory protocol):
  13156. - Allow tor-gencert to generate a new certificate without replacing
  13157. the signing key.
  13158. - Allow certificates to include an address.
  13159. - When we change our directory-cache settings, reschedule all voting
  13160. and download operations.
  13161. - Reattempt certificate downloads immediately on failure, as long as
  13162. we haven't failed a threshold number of times yet.
  13163. - Delay retrying consensus downloads while we're downloading
  13164. certificates to verify the one we just got. Also, count getting a
  13165. consensus that we already have (or one that isn't valid) as a failure,
  13166. and count failing to get the certificates after 20 minutes as a
  13167. failure.
  13168. - Build circuits and download descriptors even if our consensus is a
  13169. little expired. (This feature will go away once authorities are
  13170. more reliable.)
  13171. o Minor features (router descriptor cache):
  13172. - If we find a cached-routers file that's been sitting around for more
  13173. than 28 days unmodified, then most likely it's a leftover from
  13174. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  13175. routers anyway.
  13176. - When we (as a cache) download a descriptor because it was listed
  13177. in a consensus, remember when the consensus was supposed to expire,
  13178. and don't expire the descriptor until then.
  13179. o Minor features (performance):
  13180. - Call routerlist_remove_old_routers() much less often. This should
  13181. speed startup, especially on directory caches.
  13182. - Don't try to launch new descriptor downloads quite so often when we
  13183. already have enough directory information to build circuits.
  13184. - Base64 decoding was actually showing up on our profile when parsing
  13185. the initial descriptor file; switch to an in-process all-at-once
  13186. implementation that's about 3.5x times faster than calling out to
  13187. OpenSSL.
  13188. o Minor features (compilation):
  13189. - Detect non-ASCII platforms (if any still exist) and refuse to
  13190. build there: some of our code assumes that 'A' is 65 and so on.
  13191. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  13192. - Make the "next period" votes into "current period" votes immediately
  13193. after publishing the consensus; avoid a heisenbug that made them
  13194. stick around indefinitely.
  13195. - When we discard a vote as a duplicate, do not report this as
  13196. an error.
  13197. - Treat missing v3 keys or certificates as an error when running as a
  13198. v3 directory authority.
  13199. - When we're configured to be a v3 authority, but we're only listed
  13200. as a non-v3 authority in our DirServer line for ourself, correct
  13201. the listing.
  13202. - If an authority doesn't have a qualified hostname, just put
  13203. its address in the vote. This fixes the problem where we referred to
  13204. "moria on moria:9031."
  13205. - Distinguish between detached signatures for the wrong period, and
  13206. detached signatures for a divergent vote.
  13207. - Fix a small memory leak when computing a consensus.
  13208. - When there's no concensus, we were forming a vote every 30
  13209. minutes, but writing the "valid-after" line in our vote based
  13210. on our configured V3AuthVotingInterval: so unless the intervals
  13211. matched up, we immediately rejected our own vote because it didn't
  13212. start at the voting interval that caused us to construct a vote.
  13213. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  13214. - Delete unverified-consensus when the real consensus is set.
  13215. - Consider retrying a consensus networkstatus fetch immediately
  13216. after one fails: don't wait 60 seconds to notice.
  13217. - When fetching a consensus as a cache, wait until a newer consensus
  13218. should exist before trying to replace the current one.
  13219. - Use a more forgiving schedule for retrying failed consensus
  13220. downloads than for other types.
  13221. o Minor bugfixes (other directory issues):
  13222. - Correct the implementation of "download votes by digest." Bugfix on
  13223. 0.2.0.8-alpha.
  13224. - Authorities no longer send back "400 you're unreachable please fix
  13225. it" errors to Tor servers that aren't online all the time. We're
  13226. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  13227. o Minor bugfixes (controller):
  13228. - Don't reset trusted dir server list when we set a configuration
  13229. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  13230. - Respond to INT and TERM SIGNAL commands before we execute the
  13231. signal, in case the signal shuts us down. We had a patch in
  13232. 0.1.2.1-alpha that tried to do this by queueing the response on
  13233. the connection's buffer before shutting down, but that really
  13234. isn't the same thing at all. Bug located by Matt Edman.
  13235. o Minor bugfixes (misc):
  13236. - Correctly check for bad options to the "PublishServerDescriptor"
  13237. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  13238. - Stop leaking memory on failing case of base32_decode, and make
  13239. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  13240. - Don't try to download extrainfo documents when we're trying to
  13241. fetch enough directory info to build a circuit: having enough
  13242. info should get priority. Bugfix on 0.2.0.x.
  13243. - Don't complain that "your server has not managed to confirm that its
  13244. ports are reachable" if we haven't been able to build any circuits
  13245. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  13246. on 0.1.2.x.
  13247. - Detect the reason for failing to mmap a descriptor file we just
  13248. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  13249. on 0.1.2.x.
  13250. o Code simplifications and refactoring:
  13251. - Remove support for the old bw_accounting file: we've been storing
  13252. bandwidth accounting information in the state file since
  13253. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  13254. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  13255. downgrade to 0.1.1.x or earlier.
  13256. - New convenience code to locate a file within the DataDirectory.
  13257. - Move non-authority functionality out of dirvote.c.
  13258. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  13259. so that they all take the same named flags.
  13260. o Utilities
  13261. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  13262. Unix users an easy way to script their Tor process (e.g. by
  13263. adjusting bandwidth based on the time of the day).
  13264. Changes in version 0.2.0.8-alpha - 2007-10-12
  13265. This eighth development snapshot fixes a crash bug that's been bothering
  13266. us since February 2007, lets bridge authorities store a list of bridge
  13267. descriptors they've seen, gets v3 directory voting closer to working,
  13268. starts caching v3 directory consensus documents on directory mirrors,
  13269. and fixes a variety of smaller issues including some minor memory leaks.
  13270. o Major features (router descriptor cache):
  13271. - Store routers in a file called cached-descriptors instead of in
  13272. cached-routers. Initialize cached-descriptors from cached-routers
  13273. if the old format is around. The new format allows us to store
  13274. annotations along with descriptors.
  13275. - Use annotations to record the time we received each descriptor, its
  13276. source, and its purpose.
  13277. - Disable the SETROUTERPURPOSE controller command: it is now
  13278. obsolete.
  13279. - Controllers should now specify cache=no or cache=yes when using
  13280. the +POSTDESCRIPTOR command.
  13281. - Bridge authorities now write bridge descriptors to disk, meaning
  13282. we can export them to other programs and begin distributing them
  13283. to blocked users.
  13284. o Major features (directory authorities):
  13285. - When a v3 authority is missing votes or signatures, it now tries
  13286. to fetch them.
  13287. - Directory authorities track weighted fractional uptime as well as
  13288. weighted mean-time-between failures. WFU is suitable for deciding
  13289. whether a node is "usually up", while MTBF is suitable for deciding
  13290. whether a node is "likely to stay up." We need both, because
  13291. "usually up" is a good requirement for guards, while "likely to
  13292. stay up" is a good requirement for long-lived connections.
  13293. o Major features (v3 directory system):
  13294. - Caches now download v3 network status documents as needed,
  13295. and download the descriptors listed in them.
  13296. - All hosts now attempt to download and keep fresh v3 authority
  13297. certificates, and re-attempt after failures.
  13298. - More internal-consistency checks for vote parsing.
  13299. o Major bugfixes (crashes):
  13300. - If a connection is shut down abruptly because of something that
  13301. happened inside connection_flushed_some(), do not call
  13302. connection_finished_flushing(). Should fix bug 451. Bugfix on
  13303. 0.1.2.7-alpha.
  13304. o Major bugfixes (performance):
  13305. - Fix really bad O(n^2) performance when parsing a long list of
  13306. routers: Instead of searching the entire list for an "extra-info "
  13307. string which usually wasn't there, once for every routerinfo
  13308. we read, just scan lines forward until we find one we like.
  13309. Bugfix on 0.2.0.1.
  13310. - When we add data to a write buffer in response to the data on that
  13311. write buffer getting low because of a flush, do not consider the
  13312. newly added data as a candidate for immediate flushing, but rather
  13313. make it wait until the next round of writing. Otherwise, we flush
  13314. and refill recursively, and a single greedy TLS connection can
  13315. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  13316. o Minor features (v3 authority system):
  13317. - Add more ways for tools to download the votes that lead to the
  13318. current consensus.
  13319. - Send a 503 when low on bandwidth and a vote, consensus, or
  13320. certificate is requested.
  13321. - If-modified-since is now implemented properly for all kinds of
  13322. certificate requests.
  13323. o Minor bugfixes (network statuses):
  13324. - Tweak the implementation of proposal 109 slightly: allow at most
  13325. two Tor servers on the same IP address, except if it's the location
  13326. of a directory authority, in which case allow five. Bugfix on
  13327. 0.2.0.3-alpha.
  13328. o Minor bugfixes (controller):
  13329. - When sending a status event to the controller telling it that an
  13330. OR address is reachable, set the port correctly. (Previously we
  13331. were reporting the dir port.) Bugfix on 0.1.2.x.
  13332. o Minor bugfixes (v3 directory system):
  13333. - Fix logic to look up a cert by its signing key digest. Bugfix on
  13334. 0.2.0.7-alpha.
  13335. - Only change the reply to a vote to "OK" if it's not already
  13336. set. This gets rid of annoying "400 OK" log messages, which may
  13337. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  13338. - When we get a valid consensus, recompute the voting schedule.
  13339. - Base the valid-after time of a vote on the consensus voting
  13340. schedule, not on our preferred schedule.
  13341. - Make the return values and messages from signature uploads and
  13342. downloads more sensible.
  13343. - Fix a memory leak when serving votes and consensus documents, and
  13344. another when serving certificates.
  13345. o Minor bugfixes (performance):
  13346. - Use a slightly simpler string hashing algorithm (copying Python's
  13347. instead of Java's) and optimize our digest hashing algorithm to take
  13348. advantage of 64-bit platforms and to remove some possibly-costly
  13349. voodoo.
  13350. - Fix a minor memory leak whenever we parse guards from our state
  13351. file. Bugfix on 0.2.0.7-alpha.
  13352. - Fix a minor memory leak whenever we write out a file. Bugfix on
  13353. 0.2.0.7-alpha.
  13354. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13355. command. Bugfix on 0.2.0.5-alpha.
  13356. o Minor bugfixes (portability):
  13357. - On some platforms, accept() can return a broken address. Detect
  13358. this more quietly, and deal accordingly. Fixes bug 483.
  13359. - Stop calling tor_strlower() on uninitialized memory in some cases.
  13360. Bugfix in 0.2.0.7-alpha.
  13361. o Minor bugfixes (usability):
  13362. - Treat some 403 responses from directory servers as INFO rather than
  13363. WARN-severity events.
  13364. - It's not actually an error to find a non-pending entry in the DNS
  13365. cache when canceling a pending resolve. Don't log unless stuff is
  13366. fishy. Resolves bug 463.
  13367. o Minor bugfixes (anonymity):
  13368. - Never report that we've used more bandwidth than we're willing to
  13369. relay: it leaks how much non-relay traffic we're using. Resolves
  13370. bug 516.
  13371. - When looking for a circuit to cannibalize, consider family as well
  13372. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13373. circuit cannibalization).
  13374. o Code simplifications and refactoring:
  13375. - Make a bunch of functions static. Remove some dead code.
  13376. - Pull out about a third of the really big routerlist.c; put it in a
  13377. new module, networkstatus.c.
  13378. - Merge the extra fields in local_routerstatus_t back into
  13379. routerstatus_t: we used to need one routerstatus_t for each
  13380. authority's opinion, plus a local_routerstatus_t for the locally
  13381. computed consensus opinion. To save space, we put the locally
  13382. modified fields into local_routerstatus_t, and only the common
  13383. stuff into routerstatus_t. But once v3 directories are in use,
  13384. clients and caches will no longer need to hold authority opinions;
  13385. thus, the rationale for keeping the types separate is now gone.
  13386. - Make the code used to reschedule and reattempt downloads more
  13387. uniform.
  13388. - Turn all 'Are we a directory server/mirror?' logic into a call to
  13389. dirserver_mode().
  13390. - Remove the code to generate the oldest (v1) directory format.
  13391. The code has been disabled since 0.2.0.5-alpha.
  13392. Changes in version 0.2.0.7-alpha - 2007-09-21
  13393. This seventh development snapshot makes bridges work again, makes bridge
  13394. authorities work for the first time, fixes two huge performance flaws
  13395. in hidden services, and fixes a variety of minor issues.
  13396. o New directory authorities:
  13397. - Set up moria1 and tor26 as the first v3 directory authorities. See
  13398. doc/spec/dir-spec.txt for details on the new directory design.
  13399. o Major bugfixes (crashes):
  13400. - Fix possible segfaults in functions called from
  13401. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  13402. o Major bugfixes (bridges):
  13403. - Fix a bug that made servers send a "404 Not found" in response to
  13404. attempts to fetch their server descriptor. This caused Tor servers
  13405. to take many minutes to establish reachability for their DirPort,
  13406. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  13407. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  13408. users configure that and specify a bridge with an identity
  13409. fingerprint, now they will lookup the bridge descriptor at the
  13410. default bridge authority via a one-hop tunnel, but once circuits
  13411. are established they will switch to a three-hop tunnel for later
  13412. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  13413. o Major bugfixes (hidden services):
  13414. - Hidden services were choosing introduction points uniquely by
  13415. hexdigest, but when constructing the hidden service descriptor
  13416. they merely wrote the (potentially ambiguous) nickname.
  13417. - Clients now use the v2 intro format for hidden service
  13418. connections: they specify their chosen rendezvous point by identity
  13419. digest rather than by (potentially ambiguous) nickname. Both
  13420. are bugfixes on 0.1.2.x, and they could speed up hidden service
  13421. connections dramatically. Thanks to Karsten Loesing.
  13422. o Minor features (security):
  13423. - As a client, do not believe any server that tells us that an
  13424. address maps to an internal address space.
  13425. - Make it possible to enable HashedControlPassword and
  13426. CookieAuthentication at the same time.
  13427. o Minor features (guard nodes):
  13428. - Tag every guard node in our state file with the version that
  13429. we believe added it, or with our own version if we add it. This way,
  13430. if a user temporarily runs an old version of Tor and then switches
  13431. back to a new one, she doesn't automatically lose her guards.
  13432. o Minor features (speed):
  13433. - When implementing AES counter mode, update only the portions of the
  13434. counter buffer that need to change, and don't keep separate
  13435. network-order and host-order counters when they are the same (i.e.,
  13436. on big-endian hosts.)
  13437. o Minor features (controller):
  13438. - Accept LF instead of CRLF on controller, since some software has a
  13439. hard time generating real Internet newlines.
  13440. - Add GETINFO values for the server status events
  13441. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  13442. Robert Hogan.
  13443. o Removed features:
  13444. - Routers no longer include bandwidth-history lines in their
  13445. descriptors; this information is already available in extra-info
  13446. documents, and including it in router descriptors took up 60%
  13447. (!) of compressed router descriptor downloads. Completes
  13448. implementation of proposal 104.
  13449. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  13450. and TorControl.py, as they use the old v0 controller protocol,
  13451. and are obsoleted by TorFlow anyway.
  13452. - Drop support for v1 rendezvous descriptors, since we never used
  13453. them anyway, and the code has probably rotted by now. Based on
  13454. patch from Karsten Loesing.
  13455. - On OSX, stop warning the user that kqueue support in libevent is
  13456. "experimental", since it seems to have worked fine for ages.
  13457. o Minor bugfixes:
  13458. - When generating information telling us how to extend to a given
  13459. router, do not try to include the nickname if it is absent. Fixes
  13460. bug 467. Bugfix on 0.2.0.3-alpha.
  13461. - Fix a user-triggerable (but not remotely-triggerable) segfault
  13462. in expand_filename(). Bugfix on 0.1.2.x.
  13463. - Fix a memory leak when freeing incomplete requests from DNSPort.
  13464. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  13465. - Don't try to access (or alter) the state file when running
  13466. --list-fingerprint or --verify-config or --hash-password. (Resolves
  13467. bug 499.) Bugfix on 0.1.2.x.
  13468. - Servers used to decline to publish their DirPort if their
  13469. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  13470. were below a threshold. Now they only look at BandwidthRate and
  13471. RelayBandwidthRate. Bugfix on 0.1.2.x.
  13472. - Remove an optimization in the AES counter-mode code that assumed
  13473. that the counter never exceeded 2^68. When the counter can be set
  13474. arbitrarily as an IV (as it is by Karsten's new hidden services
  13475. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  13476. - Resume listing "AUTHORITY" flag for authorities in network status.
  13477. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  13478. o Code simplifications and refactoring:
  13479. - Revamp file-writing logic so we don't need to have the entire
  13480. contents of a file in memory at once before we write to disk. Tor,
  13481. meet stdio.
  13482. - Turn "descriptor store" into a full-fledged type.
  13483. - Move all NT services code into a separate source file.
  13484. - Unify all code that computes medians, percentile elements, etc.
  13485. - Get rid of a needless malloc when parsing address policies.
  13486. Changes in version 0.1.2.17 - 2007-08-30
  13487. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  13488. X bundles. Vidalia 0.0.14 makes authentication required for the
  13489. ControlPort in the default configuration, which addresses important
  13490. security risks. Everybody who uses Vidalia (or another controller)
  13491. should upgrade.
  13492. In addition, this Tor update fixes major load balancing problems with
  13493. path selection, which should speed things up a lot once many people
  13494. have upgraded.
  13495. o Major bugfixes (security):
  13496. - We removed support for the old (v0) control protocol. It has been
  13497. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  13498. become more of a headache than it's worth.
  13499. o Major bugfixes (load balancing):
  13500. - When choosing nodes for non-guard positions, weight guards
  13501. proportionally less, since they already have enough load. Patch
  13502. from Mike Perry.
  13503. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13504. will allow fast Tor servers to get more attention.
  13505. - When we're upgrading from an old Tor version, forget our current
  13506. guards and pick new ones according to the new weightings. These
  13507. three load balancing patches could raise effective network capacity
  13508. by a factor of four. Thanks to Mike Perry for measurements.
  13509. o Major bugfixes (stream expiration):
  13510. - Expire not-yet-successful application streams in all cases if
  13511. they've been around longer than SocksTimeout. Right now there are
  13512. some cases where the stream will live forever, demanding a new
  13513. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  13514. o Minor features (controller):
  13515. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13516. is valid before any authentication has been received. It tells
  13517. a controller what kind of authentication is expected, and what
  13518. protocol is spoken. Implements proposal 119.
  13519. o Minor bugfixes (performance):
  13520. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  13521. greatly speeding up loading cached-routers from disk on startup.
  13522. - Disable sentinel-based debugging for buffer code: we squashed all
  13523. the bugs that this was supposed to detect a long time ago, and now
  13524. its only effect is to change our buffer sizes from nice powers of
  13525. two (which platform mallocs tend to like) to values slightly over
  13526. powers of two (which make some platform mallocs sad).
  13527. o Minor bugfixes (misc):
  13528. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13529. use the correct formula to weight exit nodes when choosing paths.
  13530. Based on patch from Mike Perry.
  13531. - Choose perfectly fairly among routers when choosing by bandwidth and
  13532. weighting by fraction of bandwidth provided by exits. Previously, we
  13533. would choose with only approximate fairness, and correct ourselves
  13534. if we ran off the end of the list.
  13535. - If we require CookieAuthentication but we fail to write the
  13536. cookie file, we would warn but not exit, and end up in a state
  13537. where no controller could authenticate. Now we exit.
  13538. - If we require CookieAuthentication, stop generating a new cookie
  13539. every time we change any piece of our config.
  13540. - Refuse to start with certain directory authority keys, and
  13541. encourage people using them to stop.
  13542. - Terminate multi-line control events properly. Original patch
  13543. from tup.
  13544. - Fix a minor memory leak when we fail to find enough suitable
  13545. servers to choose a circuit.
  13546. - Stop leaking part of the descriptor when we run into a particularly
  13547. unparseable piece of it.
  13548. Changes in version 0.2.0.6-alpha - 2007-08-26
  13549. This sixth development snapshot features a new Vidalia version in the
  13550. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  13551. the ControlPort in the default configuration, which addresses important
  13552. security risks.
  13553. In addition, this snapshot fixes major load balancing problems
  13554. with path selection, which should speed things up a lot once many
  13555. people have upgraded. The directory authorities also use a new
  13556. mean-time-between-failure approach to tracking which servers are stable,
  13557. rather than just looking at the most recent uptime.
  13558. o New directory authorities:
  13559. - Set up Tonga as the default bridge directory authority.
  13560. o Major features:
  13561. - Directory authorities now track servers by weighted
  13562. mean-times-between-failures. When we have 4 or more days of data,
  13563. use measured MTBF rather than declared uptime to decide whether
  13564. to call a router Stable. Implements proposal 108.
  13565. o Major bugfixes (load balancing):
  13566. - When choosing nodes for non-guard positions, weight guards
  13567. proportionally less, since they already have enough load. Patch
  13568. from Mike Perry.
  13569. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13570. will allow fast Tor servers to get more attention.
  13571. - When we're upgrading from an old Tor version, forget our current
  13572. guards and pick new ones according to the new weightings. These
  13573. three load balancing patches could raise effective network capacity
  13574. by a factor of four. Thanks to Mike Perry for measurements.
  13575. o Major bugfixes (descriptor parsing):
  13576. - Handle unexpected whitespace better in malformed descriptors. Bug
  13577. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  13578. o Minor features:
  13579. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  13580. GETINFO for Torstat to use until it can switch to using extrainfos.
  13581. - Optionally (if built with -DEXPORTMALLINFO) export the output
  13582. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  13583. from localhost.
  13584. o Minor bugfixes:
  13585. - Do not intermix bridge routers with controller-added
  13586. routers. (Bugfix on 0.2.0.x)
  13587. - Do not fail with an assert when accept() returns an unexpected
  13588. address family. Addresses but does not wholly fix bug 483. (Bugfix
  13589. on 0.2.0.x)
  13590. - Let directory authorities startup even when they can't generate
  13591. a descriptor immediately, e.g. because they don't know their
  13592. address.
  13593. - Stop putting the authentication cookie in a file called "0"
  13594. in your working directory if you don't specify anything for the
  13595. new CookieAuthFile option. Reported by Matt Edman.
  13596. - Make it possible to read the PROTOCOLINFO response in a way that
  13597. conforms to our control-spec. Reported by Matt Edman.
  13598. - Fix a minor memory leak when we fail to find enough suitable
  13599. servers to choose a circuit. Bugfix on 0.1.2.x.
  13600. - Stop leaking part of the descriptor when we run into a particularly
  13601. unparseable piece of it. Bugfix on 0.1.2.x.
  13602. - Unmap the extrainfo cache file on exit.
  13603. Changes in version 0.2.0.5-alpha - 2007-08-19
  13604. This fifth development snapshot fixes compilation on Windows again;
  13605. fixes an obnoxious client-side bug that slowed things down and put
  13606. extra load on the network; gets us closer to using the v3 directory
  13607. voting scheme; makes it easier for Tor controllers to use cookie-based
  13608. authentication; and fixes a variety of other bugs.
  13609. o Removed features:
  13610. - Version 1 directories are no longer generated in full. Instead,
  13611. authorities generate and serve "stub" v1 directories that list
  13612. no servers. This will stop Tor versions 0.1.0.x and earlier from
  13613. working, but (for security reasons) nobody should be running those
  13614. versions anyway.
  13615. o Major bugfixes (compilation, 0.2.0.x):
  13616. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  13617. - Try to fix MSVC compilation: build correctly on platforms that do
  13618. not define s6_addr16 or s6_addr32.
  13619. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  13620. Zhou.
  13621. o Major bugfixes (stream expiration):
  13622. - Expire not-yet-successful application streams in all cases if
  13623. they've been around longer than SocksTimeout. Right now there are
  13624. some cases where the stream will live forever, demanding a new
  13625. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  13626. reported by lodger.
  13627. o Minor features (directory servers):
  13628. - When somebody requests a list of statuses or servers, and we have
  13629. none of those, return a 404 rather than an empty 200.
  13630. o Minor features (directory voting):
  13631. - Store v3 consensus status consensuses on disk, and reload them
  13632. on startup.
  13633. o Minor features (security):
  13634. - Warn about unsafe ControlPort configurations.
  13635. - Refuse to start with certain directory authority keys, and
  13636. encourage people using them to stop.
  13637. o Minor features (controller):
  13638. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13639. is valid before any authentication has been received. It tells
  13640. a controller what kind of authentication is expected, and what
  13641. protocol is spoken. Implements proposal 119.
  13642. - New config option CookieAuthFile to choose a new location for the
  13643. cookie authentication file, and config option
  13644. CookieAuthFileGroupReadable to make it group-readable.
  13645. o Minor features (unit testing):
  13646. - Add command-line arguments to unit-test executable so that we can
  13647. invoke any chosen test from the command line rather than having
  13648. to run the whole test suite at once; and so that we can turn on
  13649. logging for the unit tests.
  13650. o Minor bugfixes (on 0.1.2.x):
  13651. - If we require CookieAuthentication but we fail to write the
  13652. cookie file, we would warn but not exit, and end up in a state
  13653. where no controller could authenticate. Now we exit.
  13654. - If we require CookieAuthentication, stop generating a new cookie
  13655. every time we change any piece of our config.
  13656. - When loading bandwidth history, do not believe any information in
  13657. the future. Fixes bug 434.
  13658. - When loading entry guard information, do not believe any information
  13659. in the future.
  13660. - When we have our clock set far in the future and generate an
  13661. onion key, then re-set our clock to be correct, we should not stop
  13662. the onion key from getting rotated.
  13663. - Clean up torrc sample config file.
  13664. - Do not automatically run configure from autogen.sh. This
  13665. non-standard behavior tended to annoy people who have built other
  13666. programs.
  13667. o Minor bugfixes (on 0.2.0.x):
  13668. - Fix a bug with AutomapHostsOnResolve that would always cause
  13669. the second request to fail. Bug reported by Kate. Bugfix on
  13670. 0.2.0.3-alpha.
  13671. - Fix a bug in ADDRMAP controller replies that would sometimes
  13672. try to print a NULL. Patch from tup.
  13673. - Read v3 directory authority keys from the right location.
  13674. - Numerous bugfixes to directory voting code.
  13675. Changes in version 0.1.2.16 - 2007-08-01
  13676. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  13677. remote attacker in certain situations to rewrite the user's torrc
  13678. configuration file. This can completely compromise anonymity of users
  13679. in most configurations, including those running the Vidalia bundles,
  13680. TorK, etc. Or worse.
  13681. o Major security fixes:
  13682. - Close immediately after missing authentication on control port;
  13683. do not allow multiple authentication attempts.
  13684. Changes in version 0.2.0.4-alpha - 2007-08-01
  13685. This fourth development snapshot fixes a critical security vulnerability
  13686. for most users, specifically those running Vidalia, TorK, etc. Everybody
  13687. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  13688. o Major security fixes:
  13689. - Close immediately after missing authentication on control port;
  13690. do not allow multiple authentication attempts.
  13691. o Major bugfixes (compilation):
  13692. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  13693. defined there.
  13694. o Minor features (performance):
  13695. - Be even more aggressive about releasing RAM from small
  13696. empty buffers. Thanks to our free-list code, this shouldn't be too
  13697. performance-intensive.
  13698. - Disable sentinel-based debugging for buffer code: we squashed all
  13699. the bugs that this was supposed to detect a long time ago, and
  13700. now its only effect is to change our buffer sizes from nice
  13701. powers of two (which platform mallocs tend to like) to values
  13702. slightly over powers of two (which make some platform mallocs sad).
  13703. - Log malloc statistics from mallinfo() on platforms where it
  13704. exists.
  13705. Changes in version 0.2.0.3-alpha - 2007-07-29
  13706. This third development snapshot introduces new experimental
  13707. blocking-resistance features and a preliminary version of the v3
  13708. directory voting design, and includes many other smaller features
  13709. and bugfixes.
  13710. o Major features:
  13711. - The first pieces of our "bridge" design for blocking-resistance
  13712. are implemented. People can run bridge directory authorities;
  13713. people can run bridges; and people can configure their Tor clients
  13714. with a set of bridges to use as the first hop into the Tor network.
  13715. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  13716. details.
  13717. - Create listener connections before we setuid to the configured
  13718. User and Group. Now non-Windows users can choose port values
  13719. under 1024, start Tor as root, and have Tor bind those ports
  13720. before it changes to another UID. (Windows users could already
  13721. pick these ports.)
  13722. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  13723. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  13724. on "vserver" accounts. (Patch from coderman.)
  13725. - Be even more aggressive about separating local traffic from relayed
  13726. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  13727. o Major features (experimental):
  13728. - First cut of code for "v3 dir voting": directory authorities will
  13729. vote on a common network status document rather than each publishing
  13730. their own opinion. This code needs more testing and more corner-case
  13731. handling before it's ready for use.
  13732. o Security fixes:
  13733. - Directory authorities now call routers Fast if their bandwidth is
  13734. at least 100KB/s, and consider their bandwidth adequate to be a
  13735. Guard if it is at least 250KB/s, no matter the medians. This fix
  13736. complements proposal 107. [Bugfix on 0.1.2.x]
  13737. - Directory authorities now never mark more than 3 servers per IP as
  13738. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  13739. Damon McCoy.)
  13740. - Minor change to organizationName and commonName generation
  13741. procedures in TLS certificates during Tor handshakes, to invalidate
  13742. some earlier censorware approaches. This is not a long-term
  13743. solution, but applying it will give us a bit of time to look into
  13744. the epidemiology of countermeasures as they spread.
  13745. o Major bugfixes (directory):
  13746. - Rewrite directory tokenization code to never run off the end of
  13747. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  13748. o Minor features (controller):
  13749. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  13750. match requests to applications. (Patch from Robert Hogan.)
  13751. - Report address and port correctly on connections to DNSPort. (Patch
  13752. from Robert Hogan.)
  13753. - Add a RESOLVE command to launch hostname lookups. (Original patch
  13754. from Robert Hogan.)
  13755. - Add GETINFO status/enough-dir-info to let controllers tell whether
  13756. Tor has downloaded sufficient directory information. (Patch
  13757. from Tup.)
  13758. - You can now use the ControlSocket option to tell Tor to listen for
  13759. controller connections on Unix domain sockets on systems that
  13760. support them. (Patch from Peter Palfrader.)
  13761. - STREAM NEW events are generated for DNSPort requests and for
  13762. tunneled directory connections. (Patch from Robert Hogan.)
  13763. - New "GETINFO address-mappings/*" command to get address mappings
  13764. with expiry information. "addr-mappings/*" is now deprecated.
  13765. (Patch from Tup.)
  13766. o Minor features (misc):
  13767. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  13768. from croup.)
  13769. - The tor-gencert tool for v3 directory authorities now creates all
  13770. files as readable to the file creator only, and write-protects
  13771. the authority identity key.
  13772. - When dumping memory usage, list bytes used in buffer memory
  13773. free-lists.
  13774. - When running with dmalloc, dump more stats on hup and on exit.
  13775. - Directory authorities now fail quickly and (relatively) harmlessly
  13776. if they generate a network status document that is somehow
  13777. malformed.
  13778. o Traffic load balancing improvements:
  13779. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13780. use the correct formula to weight exit nodes when choosing paths.
  13781. (Based on patch from Mike Perry.)
  13782. - Choose perfectly fairly among routers when choosing by bandwidth and
  13783. weighting by fraction of bandwidth provided by exits. Previously, we
  13784. would choose with only approximate fairness, and correct ourselves
  13785. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  13786. o Performance improvements:
  13787. - Be more aggressive with freeing buffer RAM or putting it on the
  13788. memory free lists.
  13789. - Use Critical Sections rather than Mutexes for synchronizing threads
  13790. on win32; Mutexes are heavier-weight, and designed for synchronizing
  13791. between processes.
  13792. o Deprecated and removed features:
  13793. - RedirectExits is now deprecated.
  13794. - Stop allowing address masks that do not correspond to bit prefixes.
  13795. We have warned about these for a really long time; now it's time
  13796. to reject them. (Patch from croup.)
  13797. o Minor bugfixes (directory):
  13798. - Fix another crash bug related to extra-info caching. (Bug found by
  13799. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  13800. - Directories no longer return a "304 not modified" when they don't
  13801. have the networkstatus the client asked for. Also fix a memory
  13802. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  13803. - We had accidentally labelled 0.1.2.x directory servers as not
  13804. suitable for begin_dir requests, and had labelled no directory
  13805. servers as suitable for uploading extra-info documents. [Bugfix
  13806. on 0.2.0.1-alpha]
  13807. o Minor bugfixes (dns):
  13808. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  13809. Hogan.) [Bugfix on 0.2.0.2-alpha]
  13810. - Add DNSPort connections to the global connection list, so that we
  13811. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  13812. on 0.2.0.2-alpha]
  13813. - Fix a dangling reference that could lead to a crash when DNSPort is
  13814. changed or closed (Patch from Robert Hogan.) [Bugfix on
  13815. 0.2.0.2-alpha]
  13816. o Minor bugfixes (controller):
  13817. - Provide DNS expiry times in GMT, not in local time. For backward
  13818. compatibility, ADDRMAP events only provide GMT expiry in an extended
  13819. field. "GETINFO address-mappings" always does the right thing.
  13820. - Use CRLF line endings properly in NS events.
  13821. - Terminate multi-line control events properly. (Original patch
  13822. from tup.) [Bugfix on 0.1.2.x-alpha]
  13823. - Do not include spaces in SOURCE_ADDR fields in STREAM
  13824. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  13825. Changes in version 0.1.2.15 - 2007-07-17
  13826. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  13827. problems, fixes compilation on BSD, and fixes a variety of other
  13828. bugs. Everybody should upgrade.
  13829. o Major bugfixes (compilation):
  13830. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  13831. o Major bugfixes (crashes):
  13832. - Try even harder not to dereference the first character after
  13833. an mmap(). Reported by lodger.
  13834. - Fix a crash bug in directory authorities when we re-number the
  13835. routerlist while inserting a new router.
  13836. - When the cached-routers file is an even multiple of the page size,
  13837. don't run off the end and crash. (Fixes bug 455; based on idea
  13838. from croup.)
  13839. - Fix eventdns.c behavior on Solaris: It is critical to include
  13840. orconfig.h _before_ sys/types.h, so that we can get the expected
  13841. definition of _FILE_OFFSET_BITS.
  13842. o Major bugfixes (security):
  13843. - Fix a possible buffer overrun when using BSD natd support. Bug
  13844. found by croup.
  13845. - When sending destroy cells from a circuit's origin, don't include
  13846. the reason for tearing down the circuit. The spec says we didn't,
  13847. and now we actually don't. Reported by lodger.
  13848. - Keep streamids from different exits on a circuit separate. This
  13849. bug may have allowed other routers on a given circuit to inject
  13850. cells into streams. Reported by lodger; fixes bug 446.
  13851. - If there's a never-before-connected-to guard node in our list,
  13852. never choose any guards past it. This way we don't expand our
  13853. guard list unless we need to.
  13854. o Minor bugfixes (guard nodes):
  13855. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  13856. don't get overused as guards.
  13857. o Minor bugfixes (directory):
  13858. - Correctly count the number of authorities that recommend each
  13859. version. Previously, we were under-counting by 1.
  13860. - Fix a potential crash bug when we load many server descriptors at
  13861. once and some of them make others of them obsolete. Fixes bug 458.
  13862. o Minor bugfixes (hidden services):
  13863. - Stop tearing down the whole circuit when the user asks for a
  13864. connection to a port that the hidden service didn't configure.
  13865. Resolves bug 444.
  13866. o Minor bugfixes (misc):
  13867. - On Windows, we were preventing other processes from reading
  13868. cached-routers while Tor was running. Reported by janbar.
  13869. - Fix a possible (but very unlikely) bug in picking routers by
  13870. bandwidth. Add a log message to confirm that it is in fact
  13871. unlikely. Patch from lodger.
  13872. - Backport a couple of memory leak fixes.
  13873. - Backport miscellaneous cosmetic bugfixes.
  13874. Changes in version 0.2.0.2-alpha - 2007-06-02
  13875. o Major bugfixes on 0.2.0.1-alpha:
  13876. - Fix an assertion failure related to servers without extra-info digests.
  13877. Resolves bugs 441 and 442.
  13878. o Minor features (directory):
  13879. - Support "If-Modified-Since" when answering HTTP requests for
  13880. directories, running-routers documents, and network-status documents.
  13881. (There's no need to support it for router descriptors, since those
  13882. are downloaded by descriptor digest.)
  13883. o Minor build issues:
  13884. - Clear up some MIPSPro compiler warnings.
  13885. - When building from a tarball on a machine that happens to have SVK
  13886. installed, report the micro-revision as whatever version existed
  13887. in the tarball, not as "x".
  13888. Changes in version 0.2.0.1-alpha - 2007-06-01
  13889. This early development snapshot provides new features for people running
  13890. Tor as both a client and a server (check out the new RelayBandwidth
  13891. config options); lets Tor run as a DNS proxy; and generally moves us
  13892. forward on a lot of fronts.
  13893. o Major features, server usability:
  13894. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  13895. a separate set of token buckets for relayed traffic. Right now
  13896. relayed traffic is defined as answers to directory requests, and
  13897. OR connections that don't have any local circuits on them.
  13898. o Major features, client usability:
  13899. - A client-side DNS proxy feature to replace the need for
  13900. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  13901. for DNS requests on port 9999, use the Tor network to resolve them
  13902. anonymously, and send the reply back like a regular DNS server.
  13903. The code still only implements a subset of DNS.
  13904. - Make PreferTunneledDirConns and TunnelDirConns work even when
  13905. we have no cached directory info. This means Tor clients can now
  13906. do all of their connections protected by TLS.
  13907. o Major features, performance and efficiency:
  13908. - Directory authorities accept and serve "extra info" documents for
  13909. routers. These documents contain fields from router descriptors
  13910. that aren't usually needed, and that use a lot of excess
  13911. bandwidth. Once these fields are removed from router descriptors,
  13912. the bandwidth savings should be about 60%. [Partially implements
  13913. proposal 104.]
  13914. - Servers upload extra-info documents to any authority that accepts
  13915. them. Authorities (and caches that have been configured to download
  13916. extra-info documents) download them as needed. [Partially implements
  13917. proposal 104.]
  13918. - Change the way that Tor buffers data that it is waiting to write.
  13919. Instead of queueing data cells in an enormous ring buffer for each
  13920. client->OR or OR->OR connection, we now queue cells on a separate
  13921. queue for each circuit. This lets us use less slack memory, and
  13922. will eventually let us be smarter about prioritizing different kinds
  13923. of traffic.
  13924. - Use memory pools to allocate cells with better speed and memory
  13925. efficiency, especially on platforms where malloc() is inefficient.
  13926. - Stop reading on edge connections when their corresponding circuit
  13927. buffers are full; start again as the circuits empty out.
  13928. o Major features, other:
  13929. - Add an HSAuthorityRecordStats option that hidden service authorities
  13930. can use to track statistics of overall hidden service usage without
  13931. logging information that would be very useful to an attacker.
  13932. - Start work implementing multi-level keys for directory authorities:
  13933. Add a standalone tool to generate key certificates. (Proposal 103.)
  13934. o Security fixes:
  13935. - Directory authorities now call routers Stable if they have an
  13936. uptime of at least 30 days, even if that's not the median uptime
  13937. in the network. Implements proposal 107, suggested by Kevin Bauer
  13938. and Damon McCoy.
  13939. o Minor fixes (resource management):
  13940. - Count the number of open sockets separately from the number
  13941. of active connection_t objects. This will let us avoid underusing
  13942. our allocated connection limit.
  13943. - We no longer use socket pairs to link an edge connection to an
  13944. anonymous directory connection or a DirPort test connection.
  13945. Instead, we track the link internally and transfer the data
  13946. in-process. This saves two sockets per "linked" connection (at the
  13947. client and at the server), and avoids the nasty Windows socketpair()
  13948. workaround.
  13949. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  13950. for every single inactive connection_t. Free items from the
  13951. 4k/16k-buffer free lists when they haven't been used for a while.
  13952. o Minor features (build):
  13953. - Make autoconf search for libevent, openssl, and zlib consistently.
  13954. - Update deprecated macros in configure.in.
  13955. - When warning about missing headers, tell the user to let us
  13956. know if the compile succeeds anyway, so we can downgrade the
  13957. warning.
  13958. - Include the current subversion revision as part of the version
  13959. string: either fetch it directly if we're in an SVN checkout, do
  13960. some magic to guess it if we're in an SVK checkout, or use
  13961. the last-detected version if we're building from a .tar.gz.
  13962. Use this version consistently in log messages.
  13963. o Minor features (logging):
  13964. - Always prepend "Bug: " to any log message about a bug.
  13965. - Put a platform string (e.g. "Linux i686") in the startup log
  13966. message, so when people paste just their logs, we know if it's
  13967. OpenBSD or Windows or what.
  13968. - When logging memory usage, break down memory used in buffers by
  13969. buffer type.
  13970. o Minor features (directory system):
  13971. - New config option V2AuthoritativeDirectory that all directory
  13972. authorities should set. This will let future authorities choose
  13973. not to serve V2 directory information.
  13974. - Directory authorities allow multiple router descriptors and/or extra
  13975. info documents to be uploaded in a single go. This will make
  13976. implementing proposal 104 simpler.
  13977. o Minor features (controller):
  13978. - Add a new config option __DisablePredictedCircuits designed for
  13979. use by the controller, when we don't want Tor to build any circuits
  13980. preemptively.
  13981. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  13982. so we can exit from the middle of the circuit.
  13983. - Implement "getinfo status/circuit-established".
  13984. - Implement "getinfo status/version/..." so a controller can tell
  13985. whether the current version is recommended, and whether any versions
  13986. are good, and how many authorities agree. (Patch from shibz.)
  13987. o Minor features (hidden services):
  13988. - Allow multiple HiddenServicePort directives with the same virtual
  13989. port; when they occur, the user is sent round-robin to one
  13990. of the target ports chosen at random. Partially fixes bug 393 by
  13991. adding limited ad-hoc round-robining.
  13992. o Minor features (other):
  13993. - More unit tests.
  13994. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  13995. resolve request for hosts matching a given pattern causes Tor to
  13996. generate an internal virtual address mapping for that host. This
  13997. allows DNSPort to work sensibly with hidden service users. By
  13998. default, .exit and .onion addresses are remapped; the list of
  13999. patterns can be reconfigured with AutomapHostsSuffixes.
  14000. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  14001. address. Thanks to the AutomapHostsOnResolve option, this is no
  14002. longer a completely silly thing to do.
  14003. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  14004. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  14005. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  14006. minus 1 byte: the actual maximum declared bandwidth.
  14007. o Removed features:
  14008. - Removed support for the old binary "version 0" controller protocol.
  14009. This has been deprecated since 0.1.1, and warnings have been issued
  14010. since 0.1.2. When we encounter a v0 control message, we now send
  14011. back an error and close the connection.
  14012. - Remove the old "dns worker" server DNS code: it hasn't been default
  14013. since 0.1.2.2-alpha, and all the servers seem to be using the new
  14014. eventdns code.
  14015. o Minor bugfixes (portability):
  14016. - Even though Windows is equally happy with / and \ as path separators,
  14017. try to use \ consistently on Windows and / consistently on Unix: it
  14018. makes the log messages nicer.
  14019. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  14020. - Read resolv.conf files correctly on platforms where read() returns
  14021. partial results on small file reads.
  14022. o Minor bugfixes (directory):
  14023. - Correctly enforce that elements of directory objects do not appear
  14024. more often than they are allowed to appear.
  14025. - When we are reporting the DirServer line we just parsed, we were
  14026. logging the second stanza of the key fingerprint, not the first.
  14027. o Minor bugfixes (logging):
  14028. - When we hit an EOF on a log (probably because we're shutting down),
  14029. don't try to remove the log from the list: just mark it as
  14030. unusable. (Bulletproofs against bug 222.)
  14031. o Minor bugfixes (other):
  14032. - In the exitlist script, only consider the most recently published
  14033. server descriptor for each server. Also, when the user requests
  14034. a list of servers that _reject_ connections to a given address,
  14035. explicitly exclude the IPs that also have servers that accept
  14036. connections to that address. (Resolves bug 405.)
  14037. - Stop allowing hibernating servers to be "stable" or "fast".
  14038. - On Windows, we were preventing other processes from reading
  14039. cached-routers while Tor was running. (Reported by janbar)
  14040. - Make the NodeFamilies config option work. (Reported by
  14041. lodger -- it has never actually worked, even though we added it
  14042. in Oct 2004.)
  14043. - Check return values from pthread_mutex functions.
  14044. - Don't save non-general-purpose router descriptors to the disk cache,
  14045. because we have no way of remembering what their purpose was when
  14046. we restart.
  14047. - Add even more asserts to hunt down bug 417.
  14048. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  14049. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  14050. Add a log message to confirm that it is in fact unlikely.
  14051. o Minor bugfixes (controller):
  14052. - Make 'getinfo fingerprint' return a 551 error if we're not a
  14053. server, so we match what the control spec claims we do. Reported
  14054. by daejees.
  14055. - Fix a typo in an error message when extendcircuit fails that
  14056. caused us to not follow the \r\n-based delimiter protocol. Reported
  14057. by daejees.
  14058. o Code simplifications and refactoring:
  14059. - Stop passing around circuit_t and crypt_path_t pointers that are
  14060. implicit in other procedure arguments.
  14061. - Drop the old code to choke directory connections when the
  14062. corresponding OR connections got full: thanks to the cell queue
  14063. feature, OR conns don't get full any more.
  14064. - Make dns_resolve() handle attaching connections to circuits
  14065. properly, so the caller doesn't have to.
  14066. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  14067. - Keep the connection array as a dynamic smartlist_t, rather than as
  14068. a fixed-sized array. This is important, as the number of connections
  14069. is becoming increasingly decoupled from the number of sockets.
  14070. Changes in version 0.1.2.14 - 2007-05-25
  14071. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  14072. change especially affects those who serve or use hidden services),
  14073. and fixes several other crash- and security-related bugs.
  14074. o Directory authority changes:
  14075. - Two directory authorities (moria1 and moria2) just moved to new
  14076. IP addresses. This change will particularly affect those who serve
  14077. or use hidden services.
  14078. o Major bugfixes (crashes):
  14079. - If a directory server runs out of space in the connection table
  14080. as it's processing a begin_dir request, it will free the exit stream
  14081. but leave it attached to the circuit, leading to unpredictable
  14082. behavior. (Reported by seeess, fixes bug 425.)
  14083. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  14084. to corrupt memory under some really unlikely scenarios.
  14085. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  14086. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  14087. by lodger.)
  14088. o Major bugfixes (security):
  14089. - When choosing an entry guard for a circuit, avoid using guards
  14090. that are in the same family as the chosen exit -- not just guards
  14091. that are exactly the chosen exit. (Reported by lodger.)
  14092. o Major bugfixes (resource management):
  14093. - If a directory authority is down, skip it when deciding where to get
  14094. networkstatus objects or descriptors. Otherwise we keep asking
  14095. every 10 seconds forever. Fixes bug 384.
  14096. - Count it as a failure if we fetch a valid network-status but we
  14097. don't want to keep it. Otherwise we'll keep fetching it and keep
  14098. not wanting to keep it. Fixes part of bug 422.
  14099. - If all of our dirservers have given us bad or no networkstatuses
  14100. lately, then stop hammering them once per minute even when we
  14101. think they're failed. Fixes another part of bug 422.
  14102. o Minor bugfixes:
  14103. - Actually set the purpose correctly for descriptors inserted with
  14104. purpose=controller.
  14105. - When we have k non-v2 authorities in our DirServer config,
  14106. we ignored the last k authorities in the list when updating our
  14107. network-statuses.
  14108. - Correctly back-off from requesting router descriptors that we are
  14109. having a hard time downloading.
  14110. - Read resolv.conf files correctly on platforms where read() returns
  14111. partial results on small file reads.
  14112. - Don't rebuild the entire router store every time we get 32K of
  14113. routers: rebuild it when the journal gets very large, or when
  14114. the gaps in the store get very large.
  14115. o Minor features:
  14116. - When routers publish SVN revisions in their router descriptors,
  14117. authorities now include those versions correctly in networkstatus
  14118. documents.
  14119. - Warn when using a version of libevent before 1.3b to run a server on
  14120. OSX or BSD: these versions interact badly with userspace threads.
  14121. Changes in version 0.1.2.13 - 2007-04-24
  14122. This release features some major anonymity fixes, such as safer path
  14123. selection; better client performance; faster bootstrapping, better
  14124. address detection, and better DNS support for servers; write limiting as
  14125. well as read limiting to make servers easier to run; and a huge pile of
  14126. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  14127. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  14128. of the Freenode IRC network, remembering his patience and vision for
  14129. free speech on the Internet.
  14130. o Minor fixes:
  14131. - Fix a memory leak when we ask for "all" networkstatuses and we
  14132. get one we don't recognize.
  14133. - Add more asserts to hunt down bug 417.
  14134. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  14135. Changes in version 0.1.2.12-rc - 2007-03-16
  14136. o Major bugfixes:
  14137. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  14138. directory information requested inside Tor connections (i.e. via
  14139. begin_dir cells). It only triggered when the same connection was
  14140. serving other data at the same time. Reported by seeess.
  14141. o Minor bugfixes:
  14142. - When creating a circuit via the controller, send a 'launched'
  14143. event when we're done, so we follow the spec better.
  14144. Changes in version 0.1.2.11-rc - 2007-03-15
  14145. o Minor bugfixes (controller), reported by daejees:
  14146. - Correct the control spec to match how the code actually responds
  14147. to 'getinfo addr-mappings/*'.
  14148. - The control spec described a GUARDS event, but the code
  14149. implemented a GUARD event. Standardize on GUARD, but let people
  14150. ask for GUARDS too.
  14151. Changes in version 0.1.2.10-rc - 2007-03-07
  14152. o Major bugfixes (Windows):
  14153. - Do not load the NT services library functions (which may not exist)
  14154. just to detect if we're a service trying to shut down. Now we run
  14155. on Win98 and friends again.
  14156. o Minor bugfixes (other):
  14157. - Clarify a couple of log messages.
  14158. - Fix a misleading socks5 error number.
  14159. Changes in version 0.1.2.9-rc - 2007-03-02
  14160. o Major bugfixes (Windows):
  14161. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  14162. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  14163. int configuration values: the high-order 32 bits would get
  14164. truncated. In particular, we were being bitten by the default
  14165. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  14166. and maybe also bug 397.)
  14167. o Minor bugfixes (performance):
  14168. - Use OpenSSL's AES implementation on platforms where it's faster.
  14169. This could save us as much as 10% CPU usage.
  14170. o Minor bugfixes (server):
  14171. - Do not rotate onion key immediately after setting it for the first
  14172. time.
  14173. o Minor bugfixes (directory authorities):
  14174. - Stop calling servers that have been hibernating for a long time
  14175. "stable". Also, stop letting hibernating or obsolete servers affect
  14176. uptime and bandwidth cutoffs.
  14177. - Stop listing hibernating servers in the v1 directory.
  14178. o Minor bugfixes (hidden services):
  14179. - Upload hidden service descriptors slightly less often, to reduce
  14180. load on authorities.
  14181. o Minor bugfixes (other):
  14182. - Fix an assert that could trigger if a controller quickly set then
  14183. cleared EntryNodes. Bug found by Udo van den Heuvel.
  14184. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  14185. to INT32_MAX.
  14186. - Fix a potential race condition in the rpm installer. Found by
  14187. Stefan Nordhausen.
  14188. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  14189. of 2 as indicating that the server is completely bad; it sometimes
  14190. means that the server is just bad for the request in question. (may fix
  14191. the last of bug 326.)
  14192. - Disable encrypted directory connections when we don't have a server
  14193. descriptor for the destination. We'll get this working again in
  14194. the 0.2.0 branch.
  14195. Changes in version 0.1.2.8-beta - 2007-02-26
  14196. o Major bugfixes (crashes):
  14197. - Stop crashing when the controller asks us to resetconf more than
  14198. one config option at once. (Vidalia 0.0.11 does this.)
  14199. - Fix a crash that happened on Win98 when we're given command-line
  14200. arguments: don't try to load NT service functions from advapi32.dll
  14201. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  14202. resolves bug 389.)
  14203. - Fix a longstanding obscure crash bug that could occur when
  14204. we run out of DNS worker processes. (Resolves bug 390.)
  14205. o Major bugfixes (hidden services):
  14206. - Correctly detect whether hidden service descriptor downloads are
  14207. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  14208. o Major bugfixes (accounting):
  14209. - When we start during an accounting interval before it's time to wake
  14210. up, remember to wake up at the correct time. (May fix bug 342.)
  14211. o Minor bugfixes (controller):
  14212. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  14213. clear the corresponding on_circuit variable, and remember later
  14214. that we don't need to send a redundant CLOSED event. Resolves part
  14215. 3 of bug 367.
  14216. - Report events where a resolve succeeded or where we got a socks
  14217. protocol error correctly, rather than calling both of them
  14218. "INTERNAL".
  14219. - Change reported stream target addresses to IP consistently when
  14220. we finally get the IP from an exit node.
  14221. - Send log messages to the controller even if they happen to be very
  14222. long.
  14223. o Minor bugfixes (other):
  14224. - Display correct results when reporting which versions are
  14225. recommended, and how recommended they are. (Resolves bug 383.)
  14226. - Improve our estimates for directory bandwidth to be less random:
  14227. guess that an unrecognized directory will have the average bandwidth
  14228. from all known directories, not that it will have the average
  14229. bandwidth from those directories earlier than it on the list.
  14230. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  14231. and hup, stop triggering an assert based on an empty onion_key.
  14232. - On platforms with no working mmap() equivalent, don't warn the
  14233. user when cached-routers doesn't exist.
  14234. - Warn the user when mmap() [or its equivalent] fails for some reason
  14235. other than file-not-found.
  14236. - Don't warn the user when cached-routers.new doesn't exist: that's
  14237. perfectly fine when starting up for the first time.
  14238. - When EntryNodes are configured, rebuild the guard list to contain,
  14239. in order: the EntryNodes that were guards before; the rest of the
  14240. EntryNodes; the nodes that were guards before.
  14241. - Mask out all signals in sub-threads; only the libevent signal
  14242. handler should be processing them. This should prevent some crashes
  14243. on some machines using pthreads. (Patch from coderman.)
  14244. - Fix switched arguments on memset in the implementation of
  14245. tor_munmap() for systems with no mmap() call.
  14246. - When Tor receives a router descriptor that it asked for, but
  14247. no longer wants (because it has received fresh networkstatuses
  14248. in the meantime), do not warn the user. Cache the descriptor if
  14249. we're a cache; drop it if we aren't.
  14250. - Make earlier entry guards _really_ get retried when the network
  14251. comes back online.
  14252. - On a malformed DNS reply, always give an error to the corresponding
  14253. DNS request.
  14254. - Build with recent libevents on platforms that do not define the
  14255. nonstandard types "u_int8_t" and friends.
  14256. o Minor features (controller):
  14257. - Warn the user when an application uses the obsolete binary v0
  14258. control protocol. We're planning to remove support for it during
  14259. the next development series, so it's good to give people some
  14260. advance warning.
  14261. - Add STREAM_BW events to report per-entry-stream bandwidth
  14262. use. (Patch from Robert Hogan.)
  14263. - Rate-limit SIGNEWNYM signals in response to controllers that
  14264. impolitely generate them for every single stream. (Patch from
  14265. mwenge; closes bug 394.)
  14266. - Make REMAP stream events have a SOURCE (cache or exit), and
  14267. make them generated in every case where we get a successful
  14268. connected or resolved cell.
  14269. o Minor bugfixes (performance):
  14270. - Call router_have_min_dir_info half as often. (This is showing up in
  14271. some profiles, but not others.)
  14272. - When using GCC, make log_debug never get called at all, and its
  14273. arguments never get evaluated, when no debug logs are configured.
  14274. (This is showing up in some profiles, but not others.)
  14275. o Minor features:
  14276. - Remove some never-implemented options. Mark PathlenCoinWeight as
  14277. obsolete.
  14278. - Implement proposal 106: Stop requiring clients to have well-formed
  14279. certificates; stop checking nicknames in certificates. (Clients
  14280. have certificates so that they can look like Tor servers, but in
  14281. the future we might want to allow them to look like regular TLS
  14282. clients instead. Nicknames in certificates serve no purpose other
  14283. than making our protocol easier to recognize on the wire.)
  14284. - Revise messages on handshake failure again to be even more clear about
  14285. which are incoming connections and which are outgoing.
  14286. - Discard any v1 directory info that's over 1 month old (for
  14287. directories) or over 1 week old (for running-routers lists).
  14288. - Do not warn when individual nodes in the configuration's EntryNodes,
  14289. ExitNodes, etc are down: warn only when all possible nodes
  14290. are down. (Fixes bug 348.)
  14291. - Always remove expired routers and networkstatus docs before checking
  14292. whether we have enough information to build circuits. (Fixes
  14293. bug 373.)
  14294. - Put a lower-bound on MaxAdvertisedBandwidth.
  14295. Changes in version 0.1.2.7-alpha - 2007-02-06
  14296. o Major bugfixes (rate limiting):
  14297. - Servers decline directory requests much more aggressively when
  14298. they're low on bandwidth. Otherwise they end up queueing more and
  14299. more directory responses, which can't be good for latency.
  14300. - But never refuse directory requests from local addresses.
  14301. - Fix a memory leak when sending a 503 response for a networkstatus
  14302. request.
  14303. - Be willing to read or write on local connections (e.g. controller
  14304. connections) even when the global rate limiting buckets are empty.
  14305. - If our system clock jumps back in time, don't publish a negative
  14306. uptime in the descriptor. Also, don't let the global rate limiting
  14307. buckets go absurdly negative.
  14308. - Flush local controller connection buffers periodically as we're
  14309. writing to them, so we avoid queueing 4+ megabytes of data before
  14310. trying to flush.
  14311. o Major bugfixes (NT services):
  14312. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  14313. command-line flag so that admins can override the default by saying
  14314. "tor --service install --user "SomeUser"". This will not affect
  14315. existing installed services. Also, warn the user that the service
  14316. will look for its configuration file in the service user's
  14317. %appdata% directory. (We can't do the 'hardwire the user's appdata
  14318. directory' trick any more, since we may not have read access to that
  14319. directory.)
  14320. o Major bugfixes (other):
  14321. - Previously, we would cache up to 16 old networkstatus documents
  14322. indefinitely, if they came from nontrusted authorities. Now we
  14323. discard them if they are more than 10 days old.
  14324. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  14325. Del Vecchio).
  14326. - Detect and reject malformed DNS responses containing circular
  14327. pointer loops.
  14328. - If exits are rare enough that we're not marking exits as guards,
  14329. ignore exit bandwidth when we're deciding the required bandwidth
  14330. to become a guard.
  14331. - When we're handling a directory connection tunneled over Tor,
  14332. don't fill up internal memory buffers with all the data we want
  14333. to tunnel; instead, only add it if the OR connection that will
  14334. eventually receive it has some room for it. (This can lead to
  14335. slowdowns in tunneled dir connections; a better solution will have
  14336. to wait for 0.2.0.)
  14337. o Minor bugfixes (dns):
  14338. - Add some defensive programming to eventdns.c in an attempt to catch
  14339. possible memory-stomping bugs.
  14340. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  14341. an incorrect number of bytes. (Previously, we would ignore the
  14342. extra bytes.)
  14343. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  14344. in the correct order, and doesn't crash.
  14345. - Free memory held in recently-completed DNS lookup attempts on exit.
  14346. This was not a memory leak, but may have been hiding memory leaks.
  14347. - Handle TTL values correctly on reverse DNS lookups.
  14348. - Treat failure to parse resolv.conf as an error.
  14349. o Minor bugfixes (other):
  14350. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  14351. - When computing clock skew from directory HTTP headers, consider what
  14352. time it was when we finished asking for the directory, not what
  14353. time it is now.
  14354. - Expire socks connections if they spend too long waiting for the
  14355. handshake to finish. Previously we would let them sit around for
  14356. days, if the connecting application didn't close them either.
  14357. - And if the socks handshake hasn't started, don't send a
  14358. "DNS resolve socks failed" handshake reply; just close it.
  14359. - Stop using C functions that OpenBSD's linker doesn't like.
  14360. - Don't launch requests for descriptors unless we have networkstatuses
  14361. from at least half of the authorities. This delays the first
  14362. download slightly under pathological circumstances, but can prevent
  14363. us from downloading a bunch of descriptors we don't need.
  14364. - Do not log IPs with TLS failures for incoming TLS
  14365. connections. (Fixes bug 382.)
  14366. - If the user asks to use invalid exit nodes, be willing to use
  14367. unstable ones.
  14368. - Stop using the reserved ac_cv namespace in our configure script.
  14369. - Call stat() slightly less often; use fstat() when possible.
  14370. - Refactor the way we handle pending circuits when an OR connection
  14371. completes or fails, in an attempt to fix a rare crash bug.
  14372. - Only rewrite a conn's address based on X-Forwarded-For: headers
  14373. if it's a parseable public IP address; and stop adding extra quotes
  14374. to the resulting address.
  14375. o Major features:
  14376. - Weight directory requests by advertised bandwidth. Now we can
  14377. let servers enable write limiting but still allow most clients to
  14378. succeed at their directory requests. (We still ignore weights when
  14379. choosing a directory authority; I hope this is a feature.)
  14380. o Minor features:
  14381. - Create a new file ReleaseNotes which was the old ChangeLog. The
  14382. new ChangeLog file now includes the summaries for all development
  14383. versions too.
  14384. - Check for addresses with invalid characters at the exit as well
  14385. as at the client, and warn less verbosely when they fail. You can
  14386. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  14387. - Adapt a patch from goodell to let the contrib/exitlist script
  14388. take arguments rather than require direct editing.
  14389. - Inform the server operator when we decide not to advertise a
  14390. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  14391. was confusing Zax, so now we're hopefully more helpful.
  14392. - Bring us one step closer to being able to establish an encrypted
  14393. directory tunnel without knowing a descriptor first. Still not
  14394. ready yet. As part of the change, now assume we can use a
  14395. create_fast cell if we don't know anything about a router.
  14396. - Allow exit nodes to use nameservers running on ports other than 53.
  14397. - Servers now cache reverse DNS replies.
  14398. - Add an --ignore-missing-torrc command-line option so that we can
  14399. get the "use sensible defaults if the configuration file doesn't
  14400. exist" behavior even when specifying a torrc location on the command
  14401. line.
  14402. o Minor features (controller):
  14403. - Track reasons for OR connection failure; make these reasons
  14404. available via the controller interface. (Patch from Mike Perry.)
  14405. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  14406. can learn when clients are sending malformed hostnames to Tor.
  14407. - Clean up documentation for controller status events.
  14408. - Add a REMAP status to stream events to note that a stream's
  14409. address has changed because of a cached address or a MapAddress
  14410. directive.
  14411. Changes in version 0.1.2.6-alpha - 2007-01-09
  14412. o Major bugfixes:
  14413. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  14414. connection handles more than 4 gigs in either direction, we crash.
  14415. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  14416. advertised exit node, somebody might try to exit from us when
  14417. we're bootstrapping and before we've built our descriptor yet.
  14418. Refuse the connection rather than crashing.
  14419. o Minor bugfixes:
  14420. - Warn if we (as a server) find that we've resolved an address that we
  14421. weren't planning to resolve.
  14422. - Warn that using select() on any libevent version before 1.1 will be
  14423. unnecessarily slow (even for select()).
  14424. - Flush ERR-level controller status events just like we currently
  14425. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  14426. the controller from learning about current events.
  14427. o Minor features (more controller status events):
  14428. - Implement EXTERNAL_ADDRESS server status event so controllers can
  14429. learn when our address changes.
  14430. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  14431. can learn when directories reject our descriptor.
  14432. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  14433. can learn when a client application is speaking a non-socks protocol
  14434. to our SocksPort.
  14435. - Implement DANGEROUS_SOCKS client status event so controllers
  14436. can learn when a client application is leaking DNS addresses.
  14437. - Implement BUG general status event so controllers can learn when
  14438. Tor is unhappy about its internal invariants.
  14439. - Implement CLOCK_SKEW general status event so controllers can learn
  14440. when Tor thinks the system clock is set incorrectly.
  14441. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  14442. server status events so controllers can learn when their descriptors
  14443. are accepted by a directory.
  14444. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  14445. server status events so controllers can learn about Tor's progress in
  14446. deciding whether it's reachable from the outside.
  14447. - Implement BAD_LIBEVENT general status event so controllers can learn
  14448. when we have a version/method combination in libevent that needs to
  14449. be changed.
  14450. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  14451. and DNS_USELESS server status events so controllers can learn
  14452. about changes to DNS server status.
  14453. o Minor features (directory):
  14454. - Authorities no longer recommend exits as guards if this would shift
  14455. too much load to the exit nodes.
  14456. Changes in version 0.1.2.5-alpha - 2007-01-06
  14457. o Major features:
  14458. - Enable write limiting as well as read limiting. Now we sacrifice
  14459. capacity if we're pushing out lots of directory traffic, rather
  14460. than overrunning the user's intended bandwidth limits.
  14461. - Include TLS overhead when counting bandwidth usage; previously, we
  14462. would count only the bytes sent over TLS, but not the bytes used
  14463. to send them.
  14464. - Support running the Tor service with a torrc not in the same
  14465. directory as tor.exe and default to using the torrc located in
  14466. the %appdata%\Tor\ of the user who installed the service. Patch
  14467. from Matt Edman.
  14468. - Servers now check for the case when common DNS requests are going to
  14469. wildcarded addresses (i.e. all getting the same answer), and change
  14470. their exit policy to reject *:* if it's happening.
  14471. - Implement BEGIN_DIR cells, so we can connect to the directory
  14472. server via TLS to do encrypted directory requests rather than
  14473. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  14474. config options if you like.
  14475. o Minor features (config and docs):
  14476. - Start using the state file to store bandwidth accounting data:
  14477. the bw_accounting file is now obsolete. We'll keep generating it
  14478. for a while for people who are still using 0.1.2.4-alpha.
  14479. - Try to batch changes to the state file so that we do as few
  14480. disk writes as possible while still storing important things in
  14481. a timely fashion.
  14482. - The state file and the bw_accounting file get saved less often when
  14483. the AvoidDiskWrites config option is set.
  14484. - Make PIDFile work on Windows (untested).
  14485. - Add internal descriptions for a bunch of configuration options:
  14486. accessible via controller interface and in comments in saved
  14487. options files.
  14488. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  14489. NNTP by default, so this seems like a sensible addition.
  14490. - Clients now reject hostnames with invalid characters. This should
  14491. avoid some inadvertent info leaks. Add an option
  14492. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  14493. is running a private network with hosts called @, !, and #.
  14494. - Add a maintainer script to tell us which options are missing
  14495. documentation: "make check-docs".
  14496. - Add a new address-spec.txt document to describe our special-case
  14497. addresses: .exit, .onion, and .noconnnect.
  14498. o Minor features (DNS):
  14499. - Ongoing work on eventdns infrastructure: now it has dns server
  14500. and ipv6 support. One day Tor will make use of it.
  14501. - Add client-side caching for reverse DNS lookups.
  14502. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  14503. - When we change nameservers or IP addresses, reset and re-launch
  14504. our tests for DNS hijacking.
  14505. o Minor features (directory):
  14506. - Authorities now specify server versions in networkstatus. This adds
  14507. about 2% to the size of compressed networkstatus docs, and allows
  14508. clients to tell which servers support BEGIN_DIR and which don't.
  14509. The implementation is forward-compatible with a proposed future
  14510. protocol version scheme not tied to Tor versions.
  14511. - DirServer configuration lines now have an orport= option so
  14512. clients can open encrypted tunnels to the authorities without
  14513. having downloaded their descriptors yet. Enabled for moria1,
  14514. moria2, tor26, and lefkada now in the default configuration.
  14515. - Directory servers are more willing to send a 503 "busy" if they
  14516. are near their write limit, especially for v1 directory requests.
  14517. Now they can use their limited bandwidth for actual Tor traffic.
  14518. - Clients track responses with status 503 from dirservers. After a
  14519. dirserver has given us a 503, we try not to use it until an hour has
  14520. gone by, or until we have no dirservers that haven't given us a 503.
  14521. - When we get a 503 from a directory, and we're not a server, we don't
  14522. count the failure against the total number of failures allowed
  14523. for the thing we're trying to download.
  14524. - Report X-Your-Address-Is correctly from tunneled directory
  14525. connections; don't report X-Your-Address-Is when it's an internal
  14526. address; and never believe reported remote addresses when they're
  14527. internal.
  14528. - Protect against an unlikely DoS attack on directory servers.
  14529. - Add a BadDirectory flag to network status docs so that authorities
  14530. can (eventually) tell clients about caches they believe to be
  14531. broken.
  14532. o Minor features (controller):
  14533. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  14534. - Reimplement GETINFO so that info/names stays in sync with the
  14535. actual keys.
  14536. - Implement "GETINFO fingerprint".
  14537. - Implement "SETEVENTS GUARD" so controllers can get updates on
  14538. entry guard status as it changes.
  14539. o Minor features (clean up obsolete pieces):
  14540. - Remove some options that have been deprecated since at least
  14541. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  14542. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  14543. to set log options.
  14544. - We no longer look for identity and onion keys in "identity.key" and
  14545. "onion.key" -- these were replaced by secret_id_key and
  14546. secret_onion_key in 0.0.8pre1.
  14547. - We no longer require unrecognized directory entries to be
  14548. preceded by "opt".
  14549. o Major bugfixes (security):
  14550. - Stop sending the HttpProxyAuthenticator string to directory
  14551. servers when directory connections are tunnelled through Tor.
  14552. - Clients no longer store bandwidth history in the state file.
  14553. - Do not log introduction points for hidden services if SafeLogging
  14554. is set.
  14555. - When generating bandwidth history, round down to the nearest
  14556. 1k. When storing accounting data, round up to the nearest 1k.
  14557. - When we're running as a server, remember when we last rotated onion
  14558. keys, so that we will rotate keys once they're a week old even if
  14559. we never stay up for a week ourselves.
  14560. o Major bugfixes (other):
  14561. - Fix a longstanding bug in eventdns that prevented the count of
  14562. timed-out resolves from ever being reset. This bug caused us to
  14563. give up on a nameserver the third time it timed out, and try it
  14564. 10 seconds later... and to give up on it every time it timed out
  14565. after that.
  14566. - Take out the '5 second' timeout from the connection retry
  14567. schedule. Now the first connect attempt will wait a full 10
  14568. seconds before switching to a new circuit. Perhaps this will help
  14569. a lot. Based on observations from Mike Perry.
  14570. - Fix a bug on the Windows implementation of tor_mmap_file() that
  14571. would prevent the cached-routers file from ever loading. Reported
  14572. by John Kimble.
  14573. o Minor bugfixes:
  14574. - Fix an assert failure when a directory authority sets
  14575. AuthDirRejectUnlisted and then receives a descriptor from an
  14576. unlisted router. Reported by seeess.
  14577. - Avoid a double-free when parsing malformed DirServer lines.
  14578. - Fix a bug when a BSD-style PF socket is first used. Patch from
  14579. Fabian Keil.
  14580. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  14581. to resolve an address at a given exit node even when they ask for
  14582. it by name.
  14583. - Servers no longer ever list themselves in their "family" line,
  14584. even if configured to do so. This makes it easier to configure
  14585. family lists conveniently.
  14586. - When running as a server, don't fall back to 127.0.0.1 when no
  14587. nameservers are configured in /etc/resolv.conf; instead, make the
  14588. user fix resolv.conf or specify nameservers explicitly. (Resolves
  14589. bug 363.)
  14590. - Stop accepting certain malformed ports in configured exit policies.
  14591. - Don't re-write the fingerprint file every restart, unless it has
  14592. changed.
  14593. - Stop warning when a single nameserver fails: only warn when _all_ of
  14594. our nameservers have failed. Also, when we only have one nameserver,
  14595. raise the threshold for deciding that the nameserver is dead.
  14596. - Directory authorities now only decide that routers are reachable
  14597. if their identity keys are as expected.
  14598. - When the user uses bad syntax in the Log config line, stop
  14599. suggesting other bad syntax as a replacement.
  14600. - Correctly detect ipv6 DNS capability on OpenBSD.
  14601. o Minor bugfixes (controller):
  14602. - Report the circuit number correctly in STREAM CLOSED events. Bug
  14603. reported by Mike Perry.
  14604. - Do not report bizarre values for results of accounting GETINFOs
  14605. when the last second's write or read exceeds the allotted bandwidth.
  14606. - Report "unrecognized key" rather than an empty string when the
  14607. controller tries to fetch a networkstatus that doesn't exist.
  14608. Changes in version 0.1.1.26 - 2006-12-14
  14609. o Security bugfixes:
  14610. - Stop sending the HttpProxyAuthenticator string to directory
  14611. servers when directory connections are tunnelled through Tor.
  14612. - Clients no longer store bandwidth history in the state file.
  14613. - Do not log introduction points for hidden services if SafeLogging
  14614. is set.
  14615. o Minor bugfixes:
  14616. - Fix an assert failure when a directory authority sets
  14617. AuthDirRejectUnlisted and then receives a descriptor from an
  14618. unlisted router (reported by seeess).
  14619. Changes in version 0.1.2.4-alpha - 2006-12-03
  14620. o Major features:
  14621. - Add support for using natd; this allows FreeBSDs earlier than
  14622. 5.1.2 to have ipfw send connections through Tor without using
  14623. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  14624. o Minor features:
  14625. - Make all connections to addresses of the form ".noconnect"
  14626. immediately get closed. This lets application/controller combos
  14627. successfully test whether they're talking to the same Tor by
  14628. watching for STREAM events.
  14629. - Make cross.sh cross-compilation script work even when autogen.sh
  14630. hasn't been run. (Patch from Michael Mohr.)
  14631. - Statistics dumped by -USR2 now include a breakdown of public key
  14632. operations, for profiling.
  14633. o Major bugfixes:
  14634. - Fix a major leak when directory authorities parse their
  14635. approved-routers list, a minor memory leak when we fail to pick
  14636. an exit node, and a few rare leaks on errors.
  14637. - Handle TransPort connections even when the server sends data before
  14638. the client sends data. Previously, the connection would just hang
  14639. until the client sent data. (Patch from tup based on patch from
  14640. Zajcev Evgeny.)
  14641. - Avoid assert failure when our cached-routers file is empty on
  14642. startup.
  14643. o Minor bugfixes:
  14644. - Don't log spurious warnings when we see a circuit close reason we
  14645. don't recognize; it's probably just from a newer version of Tor.
  14646. - Have directory authorities allow larger amounts of drift in uptime
  14647. without replacing the server descriptor: previously, a server that
  14648. restarted every 30 minutes could have 48 "interesting" descriptors
  14649. per day.
  14650. - Start linking to the Tor specification and Tor reference manual
  14651. correctly in the Windows installer.
  14652. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14653. Tor/Privoxy we also uninstall Vidalia.
  14654. - Resume building on Irix64, and fix a lot of warnings from its
  14655. MIPSpro C compiler.
  14656. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  14657. when we're running as a client.
  14658. Changes in version 0.1.1.25 - 2006-11-04
  14659. o Major bugfixes:
  14660. - When a client asks us to resolve (rather than connect to)
  14661. an address, and we have a cached answer, give them the cached
  14662. answer. Previously, we would give them no answer at all.
  14663. - We were building exactly the wrong circuits when we predict
  14664. hidden service requirements, meaning Tor would have to build all
  14665. its circuits on demand.
  14666. - If none of our live entry guards have a high uptime, but we
  14667. require a guard with a high uptime, try adding a new guard before
  14668. we give up on the requirement. This patch should make long-lived
  14669. connections more stable on average.
  14670. - When testing reachability of our DirPort, don't launch new
  14671. tests when there's already one in progress -- unreachable
  14672. servers were stacking up dozens of testing streams.
  14673. o Security bugfixes:
  14674. - When the user sends a NEWNYM signal, clear the client-side DNS
  14675. cache too. Otherwise we continue to act on previous information.
  14676. o Minor bugfixes:
  14677. - Avoid a memory corruption bug when creating a hash table for
  14678. the first time.
  14679. - Avoid possibility of controller-triggered crash when misusing
  14680. certain commands from a v0 controller on platforms that do not
  14681. handle printf("%s",NULL) gracefully.
  14682. - Avoid infinite loop on unexpected controller input.
  14683. - Don't log spurious warnings when we see a circuit close reason we
  14684. don't recognize; it's probably just from a newer version of Tor.
  14685. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14686. Tor/Privoxy we also uninstall Vidalia.
  14687. Changes in version 0.1.2.3-alpha - 2006-10-29
  14688. o Minor features:
  14689. - Prepare for servers to publish descriptors less often: never
  14690. discard a descriptor simply for being too old until either it is
  14691. recommended by no authorities, or until we get a better one for
  14692. the same router. Make caches consider retaining old recommended
  14693. routers for even longer.
  14694. - If most authorities set a BadExit flag for a server, clients
  14695. don't think of it as a general-purpose exit. Clients only consider
  14696. authorities that advertise themselves as listing bad exits.
  14697. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  14698. headers for content, so that we can work better in the presence of
  14699. caching HTTP proxies.
  14700. - Allow authorities to list nodes as bad exits by fingerprint or by
  14701. address.
  14702. o Minor features, controller:
  14703. - Add a REASON field to CIRC events; for backward compatibility, this
  14704. field is sent only to controllers that have enabled the extended
  14705. event format. Also, add additional reason codes to explain why
  14706. a given circuit has been destroyed or truncated. (Patches from
  14707. Mike Perry)
  14708. - Add a REMOTE_REASON field to extended CIRC events to tell the
  14709. controller about why a remote OR told us to close a circuit.
  14710. - Stream events also now have REASON and REMOTE_REASON fields,
  14711. working much like those for circuit events.
  14712. - There's now a GETINFO ns/... field so that controllers can ask Tor
  14713. about the current status of a router.
  14714. - A new event type "NS" to inform a controller when our opinion of
  14715. a router's status has changed.
  14716. - Add a GETINFO events/names and GETINFO features/names so controllers
  14717. can tell which events and features are supported.
  14718. - A new CLEARDNSCACHE signal to allow controllers to clear the
  14719. client-side DNS cache without expiring circuits.
  14720. o Security bugfixes:
  14721. - When the user sends a NEWNYM signal, clear the client-side DNS
  14722. cache too. Otherwise we continue to act on previous information.
  14723. o Minor bugfixes:
  14724. - Avoid sending junk to controllers or segfaulting when a controller
  14725. uses EVENT_NEW_DESC with verbose nicknames.
  14726. - Stop triggering asserts if the controller tries to extend hidden
  14727. service circuits (reported by mwenge).
  14728. - Avoid infinite loop on unexpected controller input.
  14729. - When the controller does a "GETINFO network-status", tell it
  14730. about even those routers whose descriptors are very old, and use
  14731. long nicknames where appropriate.
  14732. - Change NT service functions to be loaded on demand. This lets us
  14733. build with MinGW without breaking Tor for Windows 98 users.
  14734. - Do DirPort reachability tests less often, since a single test
  14735. chews through many circuits before giving up.
  14736. - In the hidden service example in torrc.sample, stop recommending
  14737. esoteric and discouraged hidden service options.
  14738. - When stopping an NT service, wait up to 10 sec for it to actually
  14739. stop. Patch from Matt Edman; resolves bug 295.
  14740. - Fix handling of verbose nicknames with ORCONN controller events:
  14741. make them show up exactly when requested, rather than exactly when
  14742. not requested.
  14743. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  14744. printing a duplicate "$" in the keys we send (reported by mwenge).
  14745. - Correctly set maximum connection limit on Cygwin. (This time
  14746. for sure!)
  14747. - Try to detect Windows correctly when cross-compiling.
  14748. - Detect the size of the routers file correctly even if it is
  14749. corrupted (on systems without mmap) or not page-aligned (on systems
  14750. with mmap). This bug was harmless.
  14751. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  14752. to open a stream fails; now we do in more cases. This should
  14753. make clients able to find a good exit faster in some cases, since
  14754. unhandleable requests will now get an error rather than timing out.
  14755. - Resolve two memory leaks when rebuilding the on-disk router cache
  14756. (reported by fookoowa).
  14757. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  14758. and reported by some Centos users.
  14759. - Controller signals now work on non-Unix platforms that don't define
  14760. SIGUSR1 and SIGUSR2 the way we expect.
  14761. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  14762. values before failing, and always enables eventdns.
  14763. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  14764. Try to fix this in configure.in by checking for most functions
  14765. before we check for libevent.
  14766. Changes in version 0.1.2.2-alpha - 2006-10-07
  14767. o Major features:
  14768. - Make our async eventdns library on-by-default for Tor servers,
  14769. and plan to deprecate the separate dnsworker threads.
  14770. - Add server-side support for "reverse" DNS lookups (using PTR
  14771. records so clients can determine the canonical hostname for a given
  14772. IPv4 address). Only supported by servers using eventdns; servers
  14773. now announce in their descriptors whether they support eventdns.
  14774. - Specify and implement client-side SOCKS5 interface for reverse DNS
  14775. lookups (see doc/socks-extensions.txt).
  14776. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  14777. connect to directory servers through Tor. Previously, clients needed
  14778. to find Tor exits to make private connections to directory servers.
  14779. - Avoid choosing Exit nodes for entry or middle hops when the
  14780. total bandwidth available from non-Exit nodes is much higher than
  14781. the total bandwidth available from Exit nodes.
  14782. - Workaround for name servers (like Earthlink's) that hijack failing
  14783. DNS requests and replace the no-such-server answer with a "helpful"
  14784. redirect to an advertising-driven search portal. Also work around
  14785. DNS hijackers who "helpfully" decline to hijack known-invalid
  14786. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  14787. lets you turn it off.
  14788. - Send out a burst of long-range padding cells once we've established
  14789. that we're reachable. Spread them over 4 circuits, so hopefully
  14790. a few will be fast. This exercises our bandwidth and bootstraps
  14791. us into the directory more quickly.
  14792. o New/improved config options:
  14793. - Add new config option "ResolvConf" to let the server operator
  14794. choose an alternate resolve.conf file when using eventdns.
  14795. - Add an "EnforceDistinctSubnets" option to control our "exclude
  14796. servers on the same /16" behavior. It's still on by default; this
  14797. is mostly for people who want to operate private test networks with
  14798. all the machines on the same subnet.
  14799. - If one of our entry guards is on the ExcludeNodes list, or the
  14800. directory authorities don't think it's a good guard, treat it as
  14801. if it were unlisted: stop using it as a guard, and throw it off
  14802. the guards list if it stays that way for a long time.
  14803. - Allow directory authorities to be marked separately as authorities
  14804. for the v1 directory protocol, the v2 directory protocol, and
  14805. as hidden service directories, to make it easier to retire old
  14806. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  14807. to continue being hidden service authorities too.
  14808. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  14809. o Minor features, controller:
  14810. - Fix CIRC controller events so that controllers can learn the
  14811. identity digests of non-Named servers used in circuit paths.
  14812. - Let controllers ask for more useful identifiers for servers. Instead
  14813. of learning identity digests for un-Named servers and nicknames
  14814. for Named servers, the new identifiers include digest, nickname,
  14815. and indication of Named status. Off by default; see control-spec.txt
  14816. for more information.
  14817. - Add a "getinfo address" controller command so it can display Tor's
  14818. best guess to the user.
  14819. - New controller event to alert the controller when our server
  14820. descriptor has changed.
  14821. - Give more meaningful errors on controller authentication failure.
  14822. o Minor features, other:
  14823. - When asked to resolve a hostname, don't use non-exit servers unless
  14824. requested to do so. This allows servers with broken DNS to be
  14825. useful to the network.
  14826. - Divide eventdns log messages into warn and info messages.
  14827. - Reserve the nickname "Unnamed" for routers that can't pick
  14828. a hostname: any router can call itself Unnamed; directory
  14829. authorities will never allocate Unnamed to any particular router;
  14830. clients won't believe that any router is the canonical Unnamed.
  14831. - Only include function names in log messages for info/debug messages.
  14832. For notice/warn/err, the content of the message should be clear on
  14833. its own, and printing the function name only confuses users.
  14834. - Avoid some false positives during reachability testing: don't try
  14835. to test via a server that's on the same /24 as us.
  14836. - If we fail to build a circuit to an intended enclave, and it's
  14837. not mandatory that we use that enclave, stop wanting it.
  14838. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  14839. OpenBSD. (We had previously disabled threads on these platforms
  14840. because they didn't have working thread-safe resolver functions.)
  14841. o Major bugfixes, anonymity/security:
  14842. - If a client asked for a server by name, and there's a named server
  14843. in our network-status but we don't have its descriptor yet, we
  14844. could return an unnamed server instead.
  14845. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  14846. to be sent to a server's DNS resolver. This only affects NetBSD
  14847. and other platforms that do not bounds-check tolower().
  14848. - Reject (most) attempts to use Tor circuits with length one. (If
  14849. many people start using Tor as a one-hop proxy, exit nodes become
  14850. a more attractive target for compromise.)
  14851. - Just because your DirPort is open doesn't mean people should be
  14852. able to remotely teach you about hidden service descriptors. Now
  14853. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  14854. o Major bugfixes, other:
  14855. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  14856. - When a client asks the server to resolve (not connect to)
  14857. an address, and it has a cached answer, give them the cached answer.
  14858. Previously, the server would give them no answer at all.
  14859. - Allow really slow clients to not hang up five minutes into their
  14860. directory downloads (suggested by Adam J. Richter).
  14861. - We were building exactly the wrong circuits when we anticipated
  14862. hidden service requirements, meaning Tor would have to build all
  14863. its circuits on demand.
  14864. - Avoid crashing when we mmap a router cache file of size 0.
  14865. - When testing reachability of our DirPort, don't launch new
  14866. tests when there's already one in progress -- unreachable
  14867. servers were stacking up dozens of testing streams.
  14868. o Minor bugfixes, correctness:
  14869. - If we're a directory mirror and we ask for "all" network status
  14870. documents, we would discard status documents from authorities
  14871. we don't recognize.
  14872. - Avoid a memory corruption bug when creating a hash table for
  14873. the first time.
  14874. - Avoid controller-triggered crash when misusing certain commands
  14875. from a v0 controller on platforms that do not handle
  14876. printf("%s",NULL) gracefully.
  14877. - Don't crash when a controller sends a third argument to an
  14878. "extendcircuit" request.
  14879. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14880. response; fix error code when "getinfo dir/status/" fails.
  14881. - Avoid crash when telling controller stream-status and a stream
  14882. is detached.
  14883. - Patch from Adam Langley to fix assert() in eventdns.c.
  14884. - Fix a debug log message in eventdns to say "X resolved to Y"
  14885. instead of "X resolved to X".
  14886. - Make eventdns give strings for DNS errors, not just error numbers.
  14887. - Track unreachable entry guards correctly: don't conflate
  14888. 'unreachable by us right now' with 'listed as down by the directory
  14889. authorities'. With the old code, if a guard was unreachable by
  14890. us but listed as running, it would clog our guard list forever.
  14891. - Behave correctly in case we ever have a network with more than
  14892. 2GB/s total advertised capacity.
  14893. - Make TrackExitHosts case-insensitive, and fix the behavior of
  14894. ".suffix" TrackExitHosts items to avoid matching in the middle of
  14895. an address.
  14896. - Finally fix the openssl warnings from newer gccs that believe that
  14897. ignoring a return value is okay, but casting a return value and
  14898. then ignoring it is a sign of madness.
  14899. - Prevent the contrib/exitlist script from printing the same
  14900. result more than once.
  14901. - Patch from Steve Hildrey: Generate network status correctly on
  14902. non-versioning dirservers.
  14903. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  14904. via Tor; otherwise you'll think you're the exit node's IP address.
  14905. o Minor bugfixes, performance:
  14906. - Two small performance improvements on parsing descriptors.
  14907. - Major performance improvement on inserting descriptors: change
  14908. algorithm from O(n^2) to O(n).
  14909. - Make the common memory allocation path faster on machines where
  14910. malloc(0) returns a pointer.
  14911. - Start remembering X-Your-Address-Is directory hints even if you're
  14912. a client, so you can become a server more smoothly.
  14913. - Avoid duplicate entries on MyFamily line in server descriptor.
  14914. o Packaging, features:
  14915. - Remove architecture from OS X builds. The official builds are
  14916. now universal binaries.
  14917. - The Debian package now uses --verify-config when (re)starting,
  14918. to distinguish configuration errors from other errors.
  14919. - Update RPMs to require libevent 1.1b.
  14920. o Packaging, bugfixes:
  14921. - Patches so Tor builds with MinGW on Windows.
  14922. - Patches so Tor might run on Cygwin again.
  14923. - Resume building on non-gcc compilers and ancient gcc. Resume
  14924. building with the -O0 compile flag. Resume building cleanly on
  14925. Debian woody.
  14926. - Run correctly on OS X platforms with case-sensitive filesystems.
  14927. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  14928. - Add autoconf checks so Tor can build on Solaris x86 again.
  14929. o Documentation
  14930. - Documented (and renamed) ServerDNSSearchDomains and
  14931. ServerDNSResolvConfFile options.
  14932. - Be clearer that the *ListenAddress directives can be repeated
  14933. multiple times.
  14934. Changes in version 0.1.1.24 - 2006-09-29
  14935. o Major bugfixes:
  14936. - Allow really slow clients to not hang up five minutes into their
  14937. directory downloads (suggested by Adam J. Richter).
  14938. - Fix major performance regression from 0.1.0.x: instead of checking
  14939. whether we have enough directory information every time we want to
  14940. do something, only check when the directory information has changed.
  14941. This should improve client CPU usage by 25-50%.
  14942. - Don't crash if, after a server has been running for a while,
  14943. it can't resolve its hostname.
  14944. o Minor bugfixes:
  14945. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  14946. - Don't crash when the controller receives a third argument to an
  14947. "extendcircuit" request.
  14948. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  14949. response; fix error code when "getinfo dir/status/" fails.
  14950. - Fix configure.in to not produce broken configure files with
  14951. more recent versions of autoconf. Thanks to Clint for his auto*
  14952. voodoo.
  14953. - Fix security bug on NetBSD that could allow someone to force
  14954. uninitialized RAM to be sent to a server's DNS resolver. This
  14955. only affects NetBSD and other platforms that do not bounds-check
  14956. tolower().
  14957. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  14958. methods: these are known to be buggy.
  14959. - If we're a directory mirror and we ask for "all" network status
  14960. documents, we would discard status documents from authorities
  14961. we don't recognize.
  14962. Changes in version 0.1.2.1-alpha - 2006-08-27
  14963. o Major features:
  14964. - Add "eventdns" async dns library from Adam Langley, tweaked to
  14965. build on OSX and Windows. Only enabled if you pass the
  14966. --enable-eventdns argument to configure.
  14967. - Allow servers with no hostname or IP address to learn their
  14968. IP address by asking the directory authorities. This code only
  14969. kicks in when you would normally have exited with a "no address"
  14970. error. Nothing's authenticated, so use with care.
  14971. - Rather than waiting a fixed amount of time between retrying
  14972. application connections, we wait only 5 seconds for the first,
  14973. 10 seconds for the second, and 15 seconds for each retry after
  14974. that. Hopefully this will improve the expected user experience.
  14975. - Patch from Tup to add support for transparent AP connections:
  14976. this basically bundles the functionality of trans-proxy-tor
  14977. into the Tor mainline. Now hosts with compliant pf/netfilter
  14978. implementations can redirect TCP connections straight to Tor
  14979. without diverting through SOCKS. Needs docs.
  14980. - Busy directory servers save lots of memory by spooling server
  14981. descriptors, v1 directories, and v2 networkstatus docs to buffers
  14982. as needed rather than en masse. Also mmap the cached-routers
  14983. files, so we don't need to keep the whole thing in memory too.
  14984. - Automatically avoid picking more than one node from the same
  14985. /16 network when constructing a circuit.
  14986. - Revise and clean up the torrc.sample that we ship with; add
  14987. a section for BandwidthRate and BandwidthBurst.
  14988. o Minor features:
  14989. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  14990. split connection_t into edge, or, dir, control, and base structs.
  14991. These will save quite a bit of memory on busy servers, and they'll
  14992. also help us track down bugs in the code and bugs in the spec.
  14993. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  14994. or later. Log when we are doing this, so we can diagnose it when
  14995. it fails. (Also, recommend libevent 1.1b for kqueue and
  14996. win32 methods; deprecate libevent 1.0b harder; make libevent
  14997. recommendation system saner.)
  14998. - Start being able to build universal binaries on OS X (thanks
  14999. to Phobos).
  15000. - Export the default exit policy via the control port, so controllers
  15001. don't need to guess what it is / will be later.
  15002. - Add a man page entry for ProtocolWarnings.
  15003. - Add TestVia config option to the man page.
  15004. - Remove even more protocol-related warnings from Tor server logs,
  15005. such as bad TLS handshakes and malformed begin cells.
  15006. - Stop fetching descriptors if you're not a dir mirror and you
  15007. haven't tried to establish any circuits lately. [This currently
  15008. causes some dangerous behavior, because when you start up again
  15009. you'll use your ancient server descriptors.]
  15010. - New DirPort behavior: if you have your dirport set, you download
  15011. descriptors aggressively like a directory mirror, whether or not
  15012. your ORPort is set.
  15013. - Get rid of the router_retry_connections notion. Now routers
  15014. no longer try to rebuild long-term connections to directory
  15015. authorities, and directory authorities no longer try to rebuild
  15016. long-term connections to all servers. We still don't hang up
  15017. connections in these two cases though -- we need to look at it
  15018. more carefully to avoid flapping, and we likely need to wait til
  15019. 0.1.1.x is obsolete.
  15020. - Drop compatibility with obsolete Tors that permit create cells
  15021. to have the wrong circ_id_type.
  15022. - Re-enable per-connection rate limiting. Get rid of the "OP
  15023. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  15024. separate global buckets that apply depending on what sort of conn
  15025. it is.
  15026. - Start publishing one minute or so after we find our ORPort
  15027. to be reachable. This will help reduce the number of descriptors
  15028. we have for ourselves floating around, since it's quite likely
  15029. other things (e.g. DirPort) will change during that minute too.
  15030. - Fork the v1 directory protocol into its own spec document,
  15031. and mark dir-spec.txt as the currently correct (v2) spec.
  15032. o Major bugfixes:
  15033. - When we find our DirPort to be reachable, publish a new descriptor
  15034. so we'll tell the world (reported by pnx).
  15035. - Publish a new descriptor after we hup/reload. This is important
  15036. if our config has changed such that we'll want to start advertising
  15037. our DirPort now, etc.
  15038. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  15039. - When we have a state file we cannot parse, tell the user and
  15040. move it aside. Now we avoid situations where the user starts
  15041. Tor in 1904, Tor writes a state file with that timestamp in it,
  15042. the user fixes her clock, and Tor refuses to start.
  15043. - Fix configure.in to not produce broken configure files with
  15044. more recent versions of autoconf. Thanks to Clint for his auto*
  15045. voodoo.
  15046. - "tor --verify-config" now exits with -1(255) or 0 depending on
  15047. whether the config options are bad or good.
  15048. - Resolve bug 321 when using dnsworkers: append a period to every
  15049. address we resolve at the exit node, so that we do not accidentally
  15050. pick up local addresses, and so that failing searches are retried
  15051. in the resolver search domains. (This is already solved for
  15052. eventdns.) (This breaks Blossom servers for now.)
  15053. - If we are using an exit enclave and we can't connect, e.g. because
  15054. its webserver is misconfigured to not listen on localhost, then
  15055. back off and try connecting from somewhere else before we fail.
  15056. o Minor bugfixes:
  15057. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  15058. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  15059. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  15060. when the IP address is mapped through MapAddress to a hostname.
  15061. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  15062. useless IPv6 DNS resolves.
  15063. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  15064. before we execute the signal, in case the signal shuts us down.
  15065. - Clean up AllowInvalidNodes man page entry.
  15066. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  15067. - Add more asserts to track down an assert error on a windows Tor
  15068. server with connection_add being called with socket == -1.
  15069. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  15070. - Fix misleading log messages: an entry guard that is "unlisted",
  15071. as well as not known to be "down" (because we've never heard
  15072. of it), is not therefore "up".
  15073. - Remove code to special-case "-cvs" ending, since it has not
  15074. actually mattered since 0.0.9.
  15075. - Make our socks5 handling more robust to broken socks clients:
  15076. throw out everything waiting on the buffer in between socks
  15077. handshake phases, since they can't possibly (so the theory
  15078. goes) have predicted what we plan to respond to them.
  15079. Changes in version 0.1.1.23 - 2006-07-30
  15080. o Major bugfixes:
  15081. - Fast Tor servers, especially exit nodes, were triggering asserts
  15082. due to a bug in handling the list of pending DNS resolves. Some
  15083. bugs still remain here; we're hunting them.
  15084. - Entry guards could crash clients by sending unexpected input.
  15085. - More fixes on reachability testing: if you find yourself reachable,
  15086. then don't ever make any client requests (so you stop predicting
  15087. circuits), then hup or have your clock jump, then later your IP
  15088. changes, you won't think circuits are working, so you won't try to
  15089. test reachability, so you won't publish.
  15090. o Minor bugfixes:
  15091. - Avoid a crash if the controller does a resetconf firewallports
  15092. and then a setconf fascistfirewall=1.
  15093. - Avoid an integer underflow when the dir authority decides whether
  15094. a router is stable: we might wrongly label it stable, and compute
  15095. a slightly wrong median stability, when a descriptor is published
  15096. later than now.
  15097. - Fix a place where we might trigger an assert if we can't build our
  15098. own server descriptor yet.
  15099. Changes in version 0.1.1.22 - 2006-07-05
  15100. o Major bugfixes:
  15101. - Fix a big bug that was causing servers to not find themselves
  15102. reachable if they changed IP addresses. Since only 0.1.1.22+
  15103. servers can do reachability testing correctly, now we automatically
  15104. make sure to test via one of these.
  15105. - Fix to allow clients and mirrors to learn directory info from
  15106. descriptor downloads that get cut off partway through.
  15107. - Directory authorities had a bug in deciding if a newly published
  15108. descriptor was novel enough to make everybody want a copy -- a few
  15109. servers seem to be publishing new descriptors many times a minute.
  15110. o Minor bugfixes:
  15111. - Fix a rare bug that was causing some servers to complain about
  15112. "closing wedged cpuworkers" and skip some circuit create requests.
  15113. - Make the Exit flag in directory status documents actually work.
  15114. Changes in version 0.1.1.21 - 2006-06-10
  15115. o Crash and assert fixes from 0.1.1.20:
  15116. - Fix a rare crash on Tor servers that have enabled hibernation.
  15117. - Fix a seg fault on startup for Tor networks that use only one
  15118. directory authority.
  15119. - Fix an assert from a race condition that occurs on Tor servers
  15120. while exiting, where various threads are trying to log that they're
  15121. exiting, and delete the logs, at the same time.
  15122. - Make our unit tests pass again on certain obscure platforms.
  15123. o Other fixes:
  15124. - Add support for building SUSE RPM packages.
  15125. - Speed up initial bootstrapping for clients: if we are making our
  15126. first ever connection to any entry guard, then don't mark it down
  15127. right after that.
  15128. - When only one Tor server in the network is labelled as a guard,
  15129. and we've already picked him, we would cycle endlessly picking him
  15130. again, being unhappy about it, etc. Now we specifically exclude
  15131. current guards when picking a new guard.
  15132. - Servers send create cells more reliably after the TLS connection
  15133. is established: we were sometimes forgetting to send half of them
  15134. when we had more than one pending.
  15135. - If we get a create cell that asks us to extend somewhere, but the
  15136. Tor server there doesn't match the expected digest, we now send
  15137. a destroy cell back, rather than silently doing nothing.
  15138. - Make options->RedirectExit work again.
  15139. - Make cookie authentication for the controller work again.
  15140. - Stop being picky about unusual characters in the arguments to
  15141. mapaddress. It's none of our business.
  15142. - Add a new config option "TestVia" that lets you specify preferred
  15143. middle hops to use for test circuits. Perhaps this will let me
  15144. debug the reachability problems better.
  15145. o Log / documentation fixes:
  15146. - If we're a server and some peer has a broken TLS certificate, don't
  15147. log about it unless ProtocolWarnings is set, i.e., we want to hear
  15148. about protocol violations by others.
  15149. - Fix spelling of VirtualAddrNetwork in man page.
  15150. - Add a better explanation at the top of the autogenerated torrc file
  15151. about what happened to our old torrc.
  15152. Changes in version 0.1.1.20 - 2006-05-23
  15153. o Bugfixes:
  15154. - Downgrade a log severity where servers complain that they're
  15155. invalid.
  15156. - Avoid a compile warning on FreeBSD.
  15157. - Remove string size limit on NEWDESC messages; solve bug 291.
  15158. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  15159. more thoroughly when we're running on windows.
  15160. Changes in version 0.1.1.19-rc - 2006-05-03
  15161. o Minor bugs:
  15162. - Regenerate our local descriptor if it's dirty and we try to use
  15163. it locally (e.g. if it changes during reachability detection).
  15164. - If we setconf our ORPort to 0, we continued to listen on the
  15165. old ORPort and receive connections.
  15166. - Avoid a second warning about machine/limits.h on Debian
  15167. GNU/kFreeBSD.
  15168. - Be willing to add our own routerinfo into the routerlist.
  15169. Now authorities will include themselves in their directories
  15170. and network-statuses.
  15171. - Stop trying to upload rendezvous descriptors to every
  15172. directory authority: only try the v1 authorities.
  15173. - Servers no longer complain when they think they're not
  15174. registered with the directory authorities. There were too many
  15175. false positives.
  15176. - Backport dist-rpm changes so rpms can be built without errors.
  15177. o Features:
  15178. - Implement an option, VirtualAddrMask, to set which addresses
  15179. get handed out in response to mapaddress requests. This works
  15180. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  15181. Changes in version 0.1.1.18-rc - 2006-04-10
  15182. o Major fixes:
  15183. - Work harder to download live network-statuses from all the
  15184. directory authorities we know about. Improve the threshold
  15185. decision logic so we're more robust to edge cases.
  15186. - When fetching rendezvous descriptors, we were willing to ask
  15187. v2 authorities too, which would always return 404.
  15188. o Minor fixes:
  15189. - Stop listing down or invalid nodes in the v1 directory. This will
  15190. reduce its bulk by about 1/3, and reduce load on directory
  15191. mirrors.
  15192. - When deciding whether a router is Fast or Guard-worthy, consider
  15193. his advertised BandwidthRate and not just the BandwidthCapacity.
  15194. - No longer ship INSTALL and README files -- they are useless now.
  15195. - Force rpmbuild to behave and honor target_cpu.
  15196. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  15197. - Start to include translated versions of the tor-doc-*.html
  15198. files, along with the screenshots. Still needs more work.
  15199. - Start sending back 512 and 451 errors if mapaddress fails,
  15200. rather than not sending anything back at all.
  15201. - When we fail to bind or listen on an incoming or outgoing
  15202. socket, we should close it before failing. otherwise we just
  15203. leak it. (thanks to weasel for finding.)
  15204. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  15205. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  15206. - Make NoPublish (even though deprecated) work again.
  15207. - Fix a minor security flaw where a versioning auth dirserver
  15208. could list a recommended version many times in a row to make
  15209. clients more convinced that it's recommended.
  15210. - Fix crash bug if there are two unregistered servers running
  15211. with the same nickname, one of them is down, and you ask for
  15212. them by nickname in your EntryNodes or ExitNodes. Also, try
  15213. to pick the one that's running rather than an arbitrary one.
  15214. - Fix an infinite loop we could hit if we go offline for too long.
  15215. - Complain when we hit WSAENOBUFS on recv() or write() too.
  15216. Perhaps this will help us hunt the bug.
  15217. - If you're not a versioning dirserver, don't put the string
  15218. "client-versions \nserver-versions \n" in your network-status.
  15219. - Lower the minimum required number of file descriptors to 1000,
  15220. so we can have some overhead for Valgrind on Linux, where the
  15221. default ulimit -n is 1024.
  15222. o New features:
  15223. - Add tor.dizum.com as the fifth authoritative directory server.
  15224. - Add a new config option FetchUselessDescriptors, off by default,
  15225. for when you plan to run "exitlist" on your client and you want
  15226. to know about even the non-running descriptors.
  15227. Changes in version 0.1.1.17-rc - 2006-03-28
  15228. o Major fixes:
  15229. - Clients and servers since 0.1.1.10-alpha have been expiring
  15230. connections whenever they are idle for 5 minutes and they *do*
  15231. have circuits on them. Oops. With this new version, clients will
  15232. discard their previous entry guard choices and avoid choosing
  15233. entry guards running these flawed versions.
  15234. - Fix memory leak when uncompressing concatenated zlib streams. This
  15235. was causing substantial leaks over time on Tor servers.
  15236. - The v1 directory was including servers as much as 48 hours old,
  15237. because that's how the new routerlist->routers works. Now only
  15238. include them if they're 20 hours old or less.
  15239. o Minor fixes:
  15240. - Resume building on irix64, netbsd 2.0, etc.
  15241. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  15242. "-Wall -g -O2".
  15243. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  15244. and it is confusing some users.
  15245. - Mirrors stop caching the v1 directory so often.
  15246. - Make the max number of old descriptors that a cache will hold
  15247. rise with the number of directory authorities, so we can scale.
  15248. - Change our win32 uname() hack to be more forgiving about what
  15249. win32 versions it thinks it's found.
  15250. o New features:
  15251. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  15252. server.
  15253. - When the controller's *setconf commands fail, collect an error
  15254. message in a string and hand it back to the controller.
  15255. - Make the v2 dir's "Fast" flag based on relative capacity, just
  15256. like "Stable" is based on median uptime. Name everything in the
  15257. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  15258. - Log server fingerprint on startup, so new server operators don't
  15259. have to go hunting around their filesystem for it.
  15260. - Return a robots.txt on our dirport to discourage google indexing.
  15261. - Let the controller ask for GETINFO dir/status/foo so it can ask
  15262. directly rather than connecting to the dir port. Only works when
  15263. dirport is set for now.
  15264. o New config options rather than constants in the code:
  15265. - SocksTimeout: How long do we let a socks connection wait
  15266. unattached before we fail it?
  15267. - CircuitBuildTimeout: Cull non-open circuits that were born
  15268. at least this many seconds ago.
  15269. - CircuitIdleTimeout: Cull open clean circuits that were born
  15270. at least this many seconds ago.
  15271. Changes in version 0.1.1.16-rc - 2006-03-18
  15272. o Bugfixes on 0.1.1.15-rc:
  15273. - Fix assert when the controller asks to attachstream a connect-wait
  15274. or resolve-wait stream.
  15275. - Now do address rewriting when the controller asks us to attach
  15276. to a particular circuit too. This will let Blossom specify
  15277. "moria2.exit" without having to learn what moria2's IP address is.
  15278. - Make the "tor --verify-config" command-line work again, so people
  15279. can automatically check if their torrc will parse.
  15280. - Authoritative dirservers no longer require an open connection from
  15281. a server to consider him "reachable". We need this change because
  15282. when we add new auth dirservers, old servers won't know not to
  15283. hang up on them.
  15284. - Let Tor build on Sun CC again.
  15285. - Fix an off-by-one buffer size in dirserv.c that magically never
  15286. hit our three authorities but broke sjmurdoch's own tor network.
  15287. - If we as a directory mirror don't know of any v1 directory
  15288. authorities, then don't try to cache any v1 directories.
  15289. - Stop warning about unknown servers in our family when they are
  15290. given as hex digests.
  15291. - Stop complaining as quickly to the server operator that he
  15292. hasn't registered his nickname/key binding.
  15293. - Various cleanups so we can add new V2 Auth Dirservers.
  15294. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  15295. reflect the updated flags in our v2 dir protocol.
  15296. - Resume allowing non-printable characters for exit streams (both
  15297. for connecting and for resolving). Now we tolerate applications
  15298. that don't follow the RFCs. But continue to block malformed names
  15299. at the socks side.
  15300. o Bugfixes on 0.1.0.x:
  15301. - Fix assert bug in close_logs(): when we close and delete logs,
  15302. remove them all from the global "logfiles" list.
  15303. - Fix minor integer overflow in calculating when we expect to use up
  15304. our bandwidth allocation before hibernating.
  15305. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  15306. there are multiple SSLs installed with different versions.
  15307. - When we try to be a server and Address is not explicitly set and
  15308. our hostname resolves to a private IP address, try to use an
  15309. interface address if it has a public address. Now Windows machines
  15310. that think of themselves as localhost can work by default.
  15311. o New features:
  15312. - Let the controller ask for GETINFO dir/server/foo so it can ask
  15313. directly rather than connecting to the dir port.
  15314. - Let the controller tell us about certain router descriptors
  15315. that it doesn't want Tor to use in circuits. Implement
  15316. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  15317. - New config option SafeSocks to reject all application connections
  15318. using unsafe socks protocols. Defaults to off.
  15319. Changes in version 0.1.1.15-rc - 2006-03-11
  15320. o Bugfixes and cleanups:
  15321. - When we're printing strings from the network, don't try to print
  15322. non-printable characters. This protects us against shell escape
  15323. sequence exploits, and also against attacks to fool humans into
  15324. misreading their logs.
  15325. - Fix a bug where Tor would fail to establish any connections if you
  15326. left it off for 24 hours and then started it: we were happy with
  15327. the obsolete network statuses, but they all referred to router
  15328. descriptors that were too old to fetch, so we ended up with no
  15329. valid router descriptors.
  15330. - Fix a seg fault in the controller's "getinfo orconn-status"
  15331. command while listing status on incoming handshaking connections.
  15332. Introduce a status name "NEW" for these connections.
  15333. - If we get a linelist or linelist_s config option from the torrc
  15334. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  15335. silently resetting it to its default.
  15336. - Don't abandon entry guards until they've been down or gone for
  15337. a whole month.
  15338. - Cleaner and quieter log messages.
  15339. o New features:
  15340. - New controller signal NEWNYM that makes new application requests
  15341. use clean circuits.
  15342. - Add a new circuit purpose 'controller' to let the controller ask
  15343. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  15344. controller command to let you specify the purpose if you're
  15345. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  15346. command to let you change a circuit's purpose after it's been
  15347. created.
  15348. - Accept "private:*" in routerdesc exit policies; not generated yet
  15349. because older Tors do not understand it.
  15350. - Add BSD-style contributed startup script "rc.subr" from Peter
  15351. Thoenen.
  15352. Changes in version 0.1.1.14-alpha - 2006-02-20
  15353. o Bugfixes on 0.1.1.x:
  15354. - Don't die if we ask for a stdout or stderr log (even implicitly)
  15355. and we're set to RunAsDaemon -- just warn.
  15356. - We still had a few bugs in the OR connection rotation code that
  15357. caused directory servers to slowly aggregate connections to other
  15358. fast Tor servers. This time for sure!
  15359. - Make log entries on Win32 include the name of the function again.
  15360. - We were treating a pair of exit policies if they were equal even
  15361. if one said accept and the other said reject -- causing us to
  15362. not always publish a new descriptor since we thought nothing
  15363. had changed.
  15364. - Retry pending server downloads as well as pending networkstatus
  15365. downloads when we unexpectedly get a socks request.
  15366. - We were ignoring the IS_FAST flag in the directory status,
  15367. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  15368. connections.
  15369. - If the controller's SAVECONF command fails (e.g. due to file
  15370. permissions), let the controller know that it failed.
  15371. o Features:
  15372. - If we're trying to be a Tor server and running Windows 95/98/ME
  15373. as a server, explain that we'll likely crash.
  15374. - When we're a server, a client asks for an old-style directory,
  15375. and our write bucket is empty, don't give it to him. This way
  15376. small servers can continue to serve the directory *sometimes*,
  15377. without getting overloaded.
  15378. - Compress exit policies even more -- look for duplicate lines
  15379. and remove them.
  15380. - Clients now honor the "guard" flag in the router status when
  15381. picking entry guards, rather than looking at is_fast or is_stable.
  15382. - Retain unrecognized lines in $DATADIR/state file, so that we can
  15383. be forward-compatible.
  15384. - Generate 18.0.0.0/8 address policy format in descs when we can;
  15385. warn when the mask is not reducible to a bit-prefix.
  15386. - Let the user set ControlListenAddress in the torrc. This can be
  15387. dangerous, but there are some cases (like a secured LAN) where it
  15388. makes sense.
  15389. - Split ReachableAddresses into ReachableDirAddresses and
  15390. ReachableORAddresses, so we can restrict Dir conns to port 80
  15391. and OR conns to port 443.
  15392. - Now we can target arch and OS in rpm builds (contributed by
  15393. Phobos). Also make the resulting dist-rpm filename match the
  15394. target arch.
  15395. - New config options to help controllers: FetchServerDescriptors
  15396. and FetchHidServDescriptors for whether to fetch server
  15397. info and hidserv info or let the controller do it, and
  15398. PublishServerDescriptor and PublishHidServDescriptors.
  15399. - Also let the controller set the __AllDirActionsPrivate config
  15400. option if you want all directory fetches/publishes to happen via
  15401. Tor (it assumes your controller bootstraps your circuits).
  15402. Changes in version 0.1.0.17 - 2006-02-17
  15403. o Crash bugfixes on 0.1.0.x:
  15404. - When servers with a non-zero DirPort came out of hibernation,
  15405. sometimes they would trigger an assert.
  15406. o Other important bugfixes:
  15407. - On platforms that don't have getrlimit (like Windows), we were
  15408. artificially constraining ourselves to a max of 1024
  15409. connections. Now just assume that we can handle as many as 15000
  15410. connections. Hopefully this won't cause other problems.
  15411. o Backported features:
  15412. - When we're a server, a client asks for an old-style directory,
  15413. and our write bucket is empty, don't give it to him. This way
  15414. small servers can continue to serve the directory *sometimes*,
  15415. without getting overloaded.
  15416. - Whenever you get a 503 in response to a directory fetch, try
  15417. once more. This will become important once servers start sending
  15418. 503's whenever they feel busy.
  15419. - Fetch a new directory every 120 minutes, not every 40 minutes.
  15420. Now that we have hundreds of thousands of users running the old
  15421. directory algorithm, it's starting to hurt a lot.
  15422. - Bump up the period for forcing a hidden service descriptor upload
  15423. from 20 minutes to 1 hour.
  15424. Changes in version 0.1.1.13-alpha - 2006-02-09
  15425. o Crashes in 0.1.1.x:
  15426. - When you tried to setconf ORPort via the controller, Tor would
  15427. crash. So people using TorCP to become a server were sad.
  15428. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  15429. servers. The problem appears to be something do with OpenSSL's
  15430. random number generation, or how we call it, or something. Let me
  15431. know if the crashes continue.
  15432. - Turn crypto hardware acceleration off by default, until we find
  15433. somebody smart who can test it for us. (It appears to produce
  15434. seg faults in at least some cases.)
  15435. - Fix a rare assert error when we've tried all intro points for
  15436. a hidden service and we try fetching the service descriptor again:
  15437. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  15438. o Major fixes:
  15439. - Fix a major load balance bug: we were round-robining in 16 KB
  15440. chunks, and servers with bandwidthrate of 20 KB, while downloading
  15441. a 600 KB directory, would starve their other connections. Now we
  15442. try to be a bit more fair.
  15443. - Dir authorities and mirrors were never expiring the newest
  15444. descriptor for each server, causing memory and directory bloat.
  15445. - Fix memory-bloating and connection-bloating bug on servers: We
  15446. were never closing any connection that had ever had a circuit on
  15447. it, because we were checking conn->n_circuits == 0, yet we had a
  15448. bug that let it go negative.
  15449. - Make Tor work using squid as your http proxy again -- squid
  15450. returns an error if you ask for a URL that's too long, and it uses
  15451. a really generic error message. Plus, many people are behind a
  15452. transparent squid so they don't even realize it.
  15453. - On platforms that don't have getrlimit (like Windows), we were
  15454. artificially constraining ourselves to a max of 1024
  15455. connections. Now just assume that we can handle as many as 15000
  15456. connections. Hopefully this won't cause other problems.
  15457. - Add a new config option ExitPolicyRejectPrivate which defaults to
  15458. 1. This means all exit policies will begin with rejecting private
  15459. addresses, unless the server operator explicitly turns it off.
  15460. o Major features:
  15461. - Clients no longer download descriptors for non-running
  15462. descriptors.
  15463. - Before we add new directory authorities, we should make it
  15464. clear that only v1 authorities should receive/publish hidden
  15465. service descriptors.
  15466. o Minor features:
  15467. - As soon as we've fetched some more directory info, immediately
  15468. try to download more server descriptors. This way we don't have
  15469. a 10 second pause during initial bootstrapping.
  15470. - Remove even more loud log messages that the server operator can't
  15471. do anything about.
  15472. - When we're running an obsolete or un-recommended version, make
  15473. the log message more clear about what the problem is and what
  15474. versions *are* still recommended.
  15475. - Provide a more useful warn message when our onion queue gets full:
  15476. the CPU is too slow or the exit policy is too liberal.
  15477. - Don't warn when we receive a 503 from a dirserver/cache -- this
  15478. will pave the way for them being able to refuse if they're busy.
  15479. - When we fail to bind a listener, try to provide a more useful
  15480. log message: e.g., "Is Tor already running?"
  15481. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  15482. Goldberg can prove things about our handshake protocol more
  15483. easily.
  15484. - MaxConn has been obsolete for a while now. Document the ConnLimit
  15485. config option, which is a *minimum* number of file descriptors
  15486. that must be available else Tor refuses to start.
  15487. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  15488. if you log to syslog and want something other than LOG_DAEMON.
  15489. - Make dirservers generate a separate "guard" flag to mean,
  15490. "would make a good entry guard". Make clients parse it and vote
  15491. on it. Not used by clients yet.
  15492. - Implement --with-libevent-dir option to ./configure. Also, improve
  15493. search techniques to find libevent, and use those for openssl too.
  15494. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  15495. - Only start testing reachability once we've established a
  15496. circuit. This will make startup on dirservers less noisy.
  15497. - Don't try to upload hidden service descriptors until we have
  15498. established a circuit.
  15499. - Fix the controller's "attachstream 0" command to treat conn like
  15500. it just connected, doing address remapping, handling .exit and
  15501. .onion idioms, and so on. Now we're more uniform in making sure
  15502. that the controller hears about new and closing connections.
  15503. Changes in version 0.1.1.12-alpha - 2006-01-11
  15504. o Bugfixes on 0.1.1.x:
  15505. - The fix to close duplicate server connections was closing all
  15506. Tor client connections if they didn't establish a circuit
  15507. quickly enough. Oops.
  15508. - Fix minor memory issue (double-free) that happened on exit.
  15509. o Bugfixes on 0.1.0.x:
  15510. - Tor didn't warn when it failed to open a log file.
  15511. Changes in version 0.1.1.11-alpha - 2006-01-10
  15512. o Crashes in 0.1.1.x:
  15513. - Include all the assert/crash fixes from 0.1.0.16.
  15514. - If you start Tor and then quit very quickly, there were some
  15515. races that tried to free things that weren't allocated yet.
  15516. - Fix a rare memory stomp if you're running hidden services.
  15517. - Fix segfault when specifying DirServer in config without nickname.
  15518. - Fix a seg fault when you finish connecting to a server but at
  15519. that moment you dump his server descriptor.
  15520. - Extendcircuit and Attachstream controller commands would
  15521. assert/crash if you don't give them enough arguments.
  15522. - Fix an assert error when we're out of space in the connection_list
  15523. and we try to post a hidden service descriptor (reported by weasel).
  15524. - If you specify a relative torrc path and you set RunAsDaemon in
  15525. your torrc, then it chdir()'s to the new directory. If you HUP,
  15526. it tries to load the new torrc location, fails, and exits.
  15527. The fix: no longer allow a relative path to torrc using -f.
  15528. o Major features:
  15529. - Implement "entry guards": automatically choose a handful of entry
  15530. nodes and stick with them for all circuits. Only pick new guards
  15531. when the ones you have are unsuitable, and if the old guards
  15532. become suitable again, switch back. This will increase security
  15533. dramatically against certain end-point attacks. The EntryNodes
  15534. config option now provides some hints about which entry guards you
  15535. want to use most; and StrictEntryNodes means to only use those.
  15536. - New directory logic: download by descriptor digest, not by
  15537. fingerprint. Caches try to download all listed digests from
  15538. authorities; clients try to download "best" digests from caches.
  15539. This avoids partitioning and isolating attacks better.
  15540. - Make the "stable" router flag in network-status be the median of
  15541. the uptimes of running valid servers, and make clients pay
  15542. attention to the network-status flags. Thus the cutoff adapts
  15543. to the stability of the network as a whole, making IRC, IM, etc
  15544. connections more reliable.
  15545. o Major fixes:
  15546. - Tor servers with dynamic IP addresses were needing to wait 18
  15547. hours before they could start doing reachability testing using
  15548. the new IP address and ports. This is because they were using
  15549. the internal descriptor to learn what to test, yet they were only
  15550. rebuilding the descriptor once they decided they were reachable.
  15551. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  15552. to download certain server descriptors, throw them away, and then
  15553. fetch them again after 30 minutes. Now mirrors throw away these
  15554. server descriptors so clients can't get them.
  15555. - We were leaving duplicate connections to other ORs open for a week,
  15556. rather than closing them once we detect a duplicate. This only
  15557. really affected authdirservers, but it affected them a lot.
  15558. - Spread the authdirservers' reachability testing over the entire
  15559. testing interval, so we don't try to do 500 TLS's at once every
  15560. 20 minutes.
  15561. o Minor fixes:
  15562. - If the network is down, and we try to connect to a conn because
  15563. we have a circuit in mind, and we timeout (30 seconds) because the
  15564. network never answers, we were expiring the circuit, but we weren't
  15565. obsoleting the connection or telling the entry_guards functions.
  15566. - Some Tor servers process billions of cells per day. These statistics
  15567. need to be uint64_t's.
  15568. - Check for integer overflows in more places, when adding elements
  15569. to smartlists. This could possibly prevent a buffer overflow
  15570. on malicious huge inputs. I don't see any, but I haven't looked
  15571. carefully.
  15572. - ReachableAddresses kept growing new "reject *:*" lines on every
  15573. setconf/reload.
  15574. - When you "setconf log" via the controller, it should remove all
  15575. logs. We were automatically adding back in a "log notice stdout".
  15576. - Newly bootstrapped Tor networks couldn't establish hidden service
  15577. circuits until they had nodes with high uptime. Be more tolerant.
  15578. - We were marking servers down when they could not answer every piece
  15579. of the directory request we sent them. This was far too harsh.
  15580. - Fix the torify (tsocks) config file to not use Tor for localhost
  15581. connections.
  15582. - Directory authorities now go to the proper authority when asking for
  15583. a networkstatus, even when they want a compressed one.
  15584. - Fix a harmless bug that was causing Tor servers to log
  15585. "Got an end because of misc error, but we're not an AP. Closing."
  15586. - Authorities were treating their own descriptor changes as cosmetic,
  15587. meaning the descriptor available in the network-status and the
  15588. descriptor that clients downloaded were different.
  15589. - The OS X installer was adding a symlink for tor_resolve but
  15590. the binary was called tor-resolve (reported by Thomas Hardly).
  15591. - Workaround a problem with some http proxies where they refuse GET
  15592. requests that specify "Content-Length: 0" (reported by Adrian).
  15593. - Fix wrong log message when you add a "HiddenServiceNodes" config
  15594. line without any HiddenServiceDir line (reported by Chris Thomas).
  15595. o Minor features:
  15596. - Write the TorVersion into the state file so we have a prayer of
  15597. keeping forward and backward compatibility.
  15598. - Revive the FascistFirewall config option rather than eliminating it:
  15599. now it's a synonym for ReachableAddresses *:80,*:443.
  15600. - Clients choose directory servers from the network status lists,
  15601. not from their internal list of router descriptors. Now they can
  15602. go to caches directly rather than needing to go to authorities
  15603. to bootstrap.
  15604. - Directory authorities ignore router descriptors that have only
  15605. cosmetic differences: do this for 0.1.0.x servers now too.
  15606. - Add a new flag to network-status indicating whether the server
  15607. can answer v2 directory requests too.
  15608. - Authdirs now stop whining so loudly about bad descriptors that
  15609. they fetch from other dirservers. So when there's a log complaint,
  15610. it's for sure from a freshly uploaded descriptor.
  15611. - Reduce memory requirements in our structs by changing the order
  15612. of fields.
  15613. - There used to be two ways to specify your listening ports in a
  15614. server descriptor: on the "router" line and with a separate "ports"
  15615. line. Remove support for the "ports" line.
  15616. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  15617. a panic button: if we get flooded with unusable servers we can
  15618. revert to only listing servers in the approved-routers file.
  15619. - Auth dir servers can now mark a fingerprint as "!reject" or
  15620. "!invalid" in the approved-routers file (as its nickname), to
  15621. refuse descriptors outright or include them but marked as invalid.
  15622. - Servers store bandwidth history across restarts/crashes.
  15623. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  15624. get a better idea of why their circuits failed. Not used yet.
  15625. - Directory mirrors now cache up to 16 unrecognized network-status
  15626. docs. Now we can add new authdirservers and they'll be cached too.
  15627. - When picking a random directory, prefer non-authorities if any
  15628. are known.
  15629. - New controller option "getinfo desc/all-recent" to fetch the
  15630. latest server descriptor for every router that Tor knows about.
  15631. Changes in version 0.1.0.16 - 2006-01-02
  15632. o Crash bugfixes on 0.1.0.x:
  15633. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15634. corrupting the heap, losing FDs, or crashing when we need to resize
  15635. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15636. - It turns out sparc64 platforms crash on unaligned memory access
  15637. too -- so detect and avoid this.
  15638. - Handle truncated compressed data correctly (by detecting it and
  15639. giving an error).
  15640. - Fix possible-but-unlikely free(NULL) in control.c.
  15641. - When we were closing connections, there was a rare case that
  15642. stomped on memory, triggering seg faults and asserts.
  15643. - Avoid potential infinite recursion when building a descriptor. (We
  15644. don't know that it ever happened, but better to fix it anyway.)
  15645. - We were neglecting to unlink marked circuits from soon-to-close OR
  15646. connections, which caused some rare scribbling on freed memory.
  15647. - Fix a memory stomping race bug when closing the joining point of two
  15648. rendezvous circuits.
  15649. - Fix an assert in time parsing found by Steven Murdoch.
  15650. o Other bugfixes on 0.1.0.x:
  15651. - When we're doing reachability testing, provide more useful log
  15652. messages so the operator knows what to expect.
  15653. - Do not check whether DirPort is reachable when we are suppressing
  15654. advertising it because of hibernation.
  15655. - When building with -static or on Solaris, we sometimes needed -ldl.
  15656. - When we're deciding whether a stream has enough circuits around
  15657. that can handle it, count the freshly dirty ones and not the ones
  15658. that are so dirty they won't be able to handle it.
  15659. - When we're expiring old circuits, we had a logic error that caused
  15660. us to close new rendezvous circuits rather than old ones.
  15661. - Give a more helpful log message when you try to change ORPort via
  15662. the controller: you should upgrade Tor if you want that to work.
  15663. - We were failing to parse Tor versions that start with "Tor ".
  15664. - Tolerate faulty streams better: when a stream fails for reason
  15665. exitpolicy, stop assuming that the router is lying about his exit
  15666. policy. When a stream fails for reason misc, allow it to retry just
  15667. as if it was resolvefailed. When a stream has failed three times,
  15668. reset its failure count so we can try again and get all three tries.
  15669. Changes in version 0.1.1.10-alpha - 2005-12-11
  15670. o Correctness bugfixes on 0.1.0.x:
  15671. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15672. corrupting the heap, losing FDs, or crashing when we need to resize
  15673. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15674. - Stop doing the complex voodoo overkill checking for insecure
  15675. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  15676. - When we were closing connections, there was a rare case that
  15677. stomped on memory, triggering seg faults and asserts.
  15678. - We were neglecting to unlink marked circuits from soon-to-close OR
  15679. connections, which caused some rare scribbling on freed memory.
  15680. - When we're deciding whether a stream has enough circuits around
  15681. that can handle it, count the freshly dirty ones and not the ones
  15682. that are so dirty they won't be able to handle it.
  15683. - Recover better from TCP connections to Tor servers that are
  15684. broken but don't tell you (it happens!); and rotate TLS
  15685. connections once a week.
  15686. - When we're expiring old circuits, we had a logic error that caused
  15687. us to close new rendezvous circuits rather than old ones.
  15688. - Fix a scary-looking but apparently harmless bug where circuits
  15689. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  15690. servers, and never switch to state CIRCUIT_STATE_OPEN.
  15691. - When building with -static or on Solaris, we sometimes needed to
  15692. build with -ldl.
  15693. - Give a useful message when people run Tor as the wrong user,
  15694. rather than telling them to start chowning random directories.
  15695. - We were failing to inform the controller about new .onion streams.
  15696. o Security bugfixes on 0.1.0.x:
  15697. - Refuse server descriptors if the fingerprint line doesn't match
  15698. the included identity key. Tor doesn't care, but other apps (and
  15699. humans) might actually be trusting the fingerprint line.
  15700. - We used to kill the circuit when we receive a relay command we
  15701. don't recognize. Now we just drop it.
  15702. - Start obeying our firewall options more rigorously:
  15703. . If we can't get to a dirserver directly, try going via Tor.
  15704. . Don't ever try to connect (as a client) to a place our
  15705. firewall options forbid.
  15706. . If we specify a proxy and also firewall options, obey the
  15707. firewall options even when we're using the proxy: some proxies
  15708. can only proxy to certain destinations.
  15709. - Fix a bug found by Lasse Overlier: when we were making internal
  15710. circuits (intended to be cannibalized later for rendezvous and
  15711. introduction circuits), we were picking them so that they had
  15712. useful exit nodes. There was no need for this, and it actually
  15713. aids some statistical attacks.
  15714. - Start treating internal circuits and exit circuits separately.
  15715. It's important to keep them separate because internal circuits
  15716. have their last hops picked like middle hops, rather than like
  15717. exit hops. So exiting on them will break the user's expectations.
  15718. o Bugfixes on 0.1.1.x:
  15719. - Take out the mis-feature where we tried to detect IP address
  15720. flapping for people with DynDNS, and chose not to upload a new
  15721. server descriptor sometimes.
  15722. - Try to be compatible with OpenSSL 0.9.6 again.
  15723. - Log fix: when the controller is logging about .onion addresses,
  15724. sometimes it didn't include the ".onion" part of the address.
  15725. - Don't try to modify options->DirServers internally -- if the
  15726. user didn't specify any, just add the default ones directly to
  15727. the trusted dirserver list. This fixes a bug where people running
  15728. controllers would use SETCONF on some totally unrelated config
  15729. option, and Tor would start yelling at them about changing their
  15730. DirServer lines.
  15731. - Let the controller's redirectstream command specify a port, in
  15732. case the controller wants to change that too.
  15733. - When we requested a pile of server descriptors, we sometimes
  15734. accidentally launched a duplicate request for the first one.
  15735. - Bugfix for trackhostexits: write down the fingerprint of the
  15736. chosen exit, not its nickname, because the chosen exit might not
  15737. be verified.
  15738. - When parsing foo.exit, if foo is unknown, and we are leaving
  15739. circuits unattached, set the chosen_exit field and leave the
  15740. address empty. This matters because controllers got confused
  15741. otherwise.
  15742. - Directory authorities no longer try to download server
  15743. descriptors that they know they will reject.
  15744. o Features and updates:
  15745. - Replace balanced trees with hash tables: this should make stuff
  15746. significantly faster.
  15747. - Resume using the AES counter-mode implementation that we ship,
  15748. rather than OpenSSL's. Ours is significantly faster.
  15749. - Many other CPU and memory improvements.
  15750. - Add a new config option FastFirstHopPK (on by default) so clients
  15751. do a trivial crypto handshake for their first hop, since TLS has
  15752. already taken care of confidentiality and authentication.
  15753. - Add a new config option TestSocks so people can see if their
  15754. applications are using socks4, socks4a, socks5-with-ip, or
  15755. socks5-with-hostname. This way they don't have to keep mucking
  15756. with tcpdump and wondering if something got cached somewhere.
  15757. - Warn when listening on a public address for socks. I suspect a
  15758. lot of people are setting themselves up as open socks proxies,
  15759. and they have no idea that jerks on the Internet are using them,
  15760. since they simply proxy the traffic into the Tor network.
  15761. - Add "private:*" as an alias in configuration for policies. Now
  15762. you can simplify your exit policy rather than needing to list
  15763. every single internal or nonroutable network space.
  15764. - Add a new controller event type that allows controllers to get
  15765. all server descriptors that were uploaded to a router in its role
  15766. as authoritative dirserver.
  15767. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  15768. tor-doc-server.html, and stylesheet.css in the tarball.
  15769. - Stop shipping tor-doc.html in the tarball.
  15770. Changes in version 0.1.1.9-alpha - 2005-11-15
  15771. o Usability improvements:
  15772. - Start calling it FooListenAddress rather than FooBindAddress,
  15773. since few of our users know what it means to bind an address
  15774. or port.
  15775. - Reduce clutter in server logs. We're going to try to make
  15776. them actually usable now. New config option ProtocolWarnings that
  15777. lets you hear about how _other Tors_ are breaking the protocol. Off
  15778. by default.
  15779. - Divide log messages into logging domains. Once we put some sort
  15780. of interface on this, it will let people looking at more verbose
  15781. log levels specify the topics they want to hear more about.
  15782. - Make directory servers return better http 404 error messages
  15783. instead of a generic "Servers unavailable".
  15784. - Check for even more Windows version flags when writing the platform
  15785. string in server descriptors, and note any we don't recognize.
  15786. - Clean up more of the OpenSSL memory when exiting, so we can detect
  15787. memory leaks better.
  15788. - Make directory authorities be non-versioning, non-naming by
  15789. default. Now we can add new directory servers without requiring
  15790. their operators to pay close attention.
  15791. - When logging via syslog, include the pid whenever we provide
  15792. a log entry. Suggested by Todd Fries.
  15793. o Performance improvements:
  15794. - Directory servers now silently throw away new descriptors that
  15795. haven't changed much if the timestamps are similar. We do this to
  15796. tolerate older Tor servers that upload a new descriptor every 15
  15797. minutes. (It seemed like a good idea at the time.)
  15798. - Inline bottleneck smartlist functions; use fast versions by default.
  15799. - Add a "Map from digest to void*" abstraction digestmap_t so we
  15800. can do less hex encoding/decoding. Use it in router_get_by_digest()
  15801. to resolve a performance bottleneck.
  15802. - Allow tor_gzip_uncompress to extract as much as possible from
  15803. truncated compressed data. Try to extract as many
  15804. descriptors as possible from truncated http responses (when
  15805. DIR_PURPOSE_FETCH_ROUTERDESC).
  15806. - Make circ->onionskin a pointer, not a static array. moria2 was using
  15807. 125000 circuit_t's after it had been up for a few weeks, which
  15808. translates to 20+ megs of wasted space.
  15809. - The private half of our EDH handshake keys are now chosen out
  15810. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  15811. o Security improvements:
  15812. - Start making directory caches retain old routerinfos, so soon
  15813. clients can start asking by digest of descriptor rather than by
  15814. fingerprint of server.
  15815. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  15816. to use egd (if present), openbsd weirdness (if present), vms/os2
  15817. weirdness (if we ever port there), and more in the future.
  15818. o Bugfixes on 0.1.0.x:
  15819. - Do round-robin writes of at most 16 kB per write. This might be
  15820. more fair on loaded Tor servers, and it might resolve our Windows
  15821. crash bug. It might also slow things down.
  15822. - Our TLS handshakes were generating a single public/private
  15823. keypair for the TLS context, rather than making a new one for
  15824. each new connections. Oops. (But we were still rotating them
  15825. periodically, so it's not so bad.)
  15826. - When we were cannibalizing a circuit with a particular exit
  15827. node in mind, we weren't checking to see if that exit node was
  15828. already present earlier in the circuit. Oops.
  15829. - When a Tor server's IP changes (e.g. from a dyndns address),
  15830. upload a new descriptor so clients will learn too.
  15831. - Really busy servers were keeping enough circuits open on stable
  15832. connections that they were wrapping around the circuit_id
  15833. space. (It's only two bytes.) This exposed a bug where we would
  15834. feel free to reuse a circuit_id even if it still exists but has
  15835. been marked for close. Try to fix this bug. Some bug remains.
  15836. - If we would close a stream early (e.g. it asks for a .exit that
  15837. we know would refuse it) but the LeaveStreamsUnattached config
  15838. option is set by the controller, then don't close it.
  15839. o Bugfixes on 0.1.1.8-alpha:
  15840. - Fix a big pile of memory leaks, some of them serious.
  15841. - Do not try to download a routerdesc if we would immediately reject
  15842. it as obsolete.
  15843. - Resume inserting a newline between all router descriptors when
  15844. generating (old style) signed directories, since our spec says
  15845. we do.
  15846. - When providing content-type application/octet-stream for
  15847. server descriptors using .z, we were leaving out the
  15848. content-encoding header. Oops. (Everything tolerated this just
  15849. fine, but that doesn't mean we need to be part of the problem.)
  15850. - Fix a potential seg fault in getconf and getinfo using version 1
  15851. of the controller protocol.
  15852. - Avoid crash: do not check whether DirPort is reachable when we
  15853. are suppressing it because of hibernation.
  15854. - Make --hash-password not crash on exit.
  15855. Changes in version 0.1.1.8-alpha - 2005-10-07
  15856. o New features (major):
  15857. - Clients don't download or use the directory anymore. Now they
  15858. download and use network-statuses from the trusted dirservers,
  15859. and fetch individual server descriptors as needed from mirrors.
  15860. See dir-spec.txt for all the gory details.
  15861. - Be more conservative about whether to advertise our DirPort.
  15862. The main change is to not advertise if we're running at capacity
  15863. and either a) we could hibernate or b) our capacity is low and
  15864. we're using a default DirPort.
  15865. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  15866. o New features (minor):
  15867. - Try to be smart about when to retry network-status and
  15868. server-descriptor fetches. Still needs some tuning.
  15869. - Stop parsing, storing, or using running-routers output (but
  15870. mirrors still cache and serve it).
  15871. - Consider a threshold of versioning dirservers (dirservers who have
  15872. an opinion about which Tor versions are still recommended) before
  15873. deciding whether to warn the user that he's obsolete.
  15874. - Dirservers can now reject/invalidate by key and IP, with the
  15875. config options "AuthDirInvalid" and "AuthDirReject". This is
  15876. useful since currently we automatically list servers as running
  15877. and usable even if we know they're jerks.
  15878. - Provide dire warnings to any users who set DirServer; move it out
  15879. of torrc.sample and into torrc.complete.
  15880. - Add MyFamily to torrc.sample in the server section.
  15881. - Add nicknames to the DirServer line, so we can refer to them
  15882. without requiring all our users to memorize their IP addresses.
  15883. - When we get an EOF or a timeout on a directory connection, note
  15884. how many bytes of serverdesc we are dropping. This will help
  15885. us determine whether it is smart to parse incomplete serverdesc
  15886. responses.
  15887. - Add a new function to "change pseudonyms" -- that is, to stop
  15888. using any currently-dirty circuits for new streams, so we don't
  15889. link new actions to old actions. Currently it's only called on
  15890. HUP (or SIGNAL RELOAD).
  15891. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  15892. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  15893. OpenSSL. Also, reseed our entropy every hour, not just at
  15894. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  15895. o Fixes on 0.1.1.7-alpha:
  15896. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  15897. version 0, so don't let version 0 controllers ask for it.
  15898. - If you requested something with too many newlines via the
  15899. v1 controller protocol, you could crash tor.
  15900. - Fix a number of memory leaks, including some pretty serious ones.
  15901. - Re-enable DirPort testing again, so Tor servers will be willing
  15902. to advertise their DirPort if it's reachable.
  15903. - On TLS handshake, only check the other router's nickname against
  15904. its expected nickname if is_named is set.
  15905. o Fixes forward-ported from 0.1.0.15:
  15906. - Don't crash when we don't have any spare file descriptors and we
  15907. try to spawn a dns or cpu worker.
  15908. - Make the numbers in read-history and write-history into uint64s,
  15909. so they don't overflow and publish negatives in the descriptor.
  15910. o Fixes on 0.1.0.x:
  15911. - For the OS X package's modified privoxy config file, comment
  15912. out the "logfile" line so we don't log everything passed
  15913. through privoxy.
  15914. - We were whining about using socks4 or socks5-with-local-lookup
  15915. even when it's an IP in the "virtual" range we designed exactly
  15916. for this case.
  15917. - We were leaking some memory every time the client changes IPs.
  15918. - Never call free() on tor_malloc()d memory. This will help us
  15919. use dmalloc to detect memory leaks.
  15920. - Check for named servers when looking them up by nickname;
  15921. warn when we'recalling a non-named server by its nickname;
  15922. don't warn twice about the same name.
  15923. - Try to list MyFamily elements by key, not by nickname, and warn
  15924. if we've not heard of the server.
  15925. - Make windows platform detection (uname equivalent) smarter.
  15926. - It turns out sparc64 doesn't like unaligned access either.
  15927. Changes in version 0.1.0.15 - 2005-09-23
  15928. o Bugfixes on 0.1.0.x:
  15929. - Reject ports 465 and 587 (spam targets) in default exit policy.
  15930. - Don't crash when we don't have any spare file descriptors and we
  15931. try to spawn a dns or cpu worker.
  15932. - Get rid of IgnoreVersion undocumented config option, and make us
  15933. only warn, never exit, when we're running an obsolete version.
  15934. - Don't try to print a null string when your server finds itself to
  15935. be unreachable and the Address config option is empty.
  15936. - Make the numbers in read-history and write-history into uint64s,
  15937. so they don't overflow and publish negatives in the descriptor.
  15938. - Fix a minor memory leak in smartlist_string_remove().
  15939. - We were only allowing ourselves to upload a server descriptor at
  15940. most every 20 minutes, even if it changed earlier than that.
  15941. - Clean up log entries that pointed to old URLs.
  15942. Changes in version 0.1.1.7-alpha - 2005-09-14
  15943. o Fixes on 0.1.1.6-alpha:
  15944. - Exit servers were crashing when people asked them to make a
  15945. connection to an address not in their exit policy.
  15946. - Looking up a non-existent stream for a v1 control connection would
  15947. cause a segfault.
  15948. - Fix a seg fault if we ask a dirserver for a descriptor by
  15949. fingerprint but he doesn't know about him.
  15950. - SETCONF was appending items to linelists, not clearing them.
  15951. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  15952. out and refuse the setconf if it would fail.
  15953. - Downgrade the dirserver log messages when whining about
  15954. unreachability.
  15955. o New features:
  15956. - Add Peter Palfrader's check-tor script to tor/contrib/
  15957. It lets you easily check whether a given server (referenced by
  15958. nickname) is reachable by you.
  15959. - Numerous changes to move towards client-side v2 directories. Not
  15960. enabled yet.
  15961. o Fixes on 0.1.0.x:
  15962. - If the user gave tor an odd number of command-line arguments,
  15963. we were silently ignoring the last one. Now we complain and fail.
  15964. [This wins the oldest-bug prize -- this bug has been present since
  15965. November 2002, as released in Tor 0.0.0.]
  15966. - Do not use unaligned memory access on alpha, mips, or mipsel.
  15967. It *works*, but is very slow, so we treat them as if it doesn't.
  15968. - Retry directory requests if we fail to get an answer we like
  15969. from a given dirserver (we were retrying before, but only if
  15970. we fail to connect).
  15971. - When writing the RecommendedVersions line, sort them first.
  15972. - When the client asked for a rendezvous port that the hidden
  15973. service didn't want to provide, we were sending an IP address
  15974. back along with the end cell. Fortunately, it was zero. But stop
  15975. that anyway.
  15976. - Correct "your server is reachable" log entries to indicate that
  15977. it was self-testing that told us so.
  15978. Changes in version 0.1.1.6-alpha - 2005-09-09
  15979. o Fixes on 0.1.1.5-alpha:
  15980. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  15981. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  15982. - Fix bug with tor_memmem finding a match at the end of the string.
  15983. - Make unit tests run without segfaulting.
  15984. - Resolve some solaris x86 compile warnings.
  15985. - Handle duplicate lines in approved-routers files without warning.
  15986. - Fix bug where as soon as a server refused any requests due to his
  15987. exit policy (e.g. when we ask for localhost and he tells us that's
  15988. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  15989. exit policy using him for any exits.
  15990. - Only do openssl hardware accelerator stuff if openssl version is
  15991. at least 0.9.7.
  15992. o New controller features/fixes:
  15993. - Add a "RESETCONF" command so you can set config options like
  15994. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  15995. a config option in the torrc with no value, then it clears it
  15996. entirely (rather than setting it to its default).
  15997. - Add a "GETINFO config-file" to tell us where torrc is.
  15998. - Avoid sending blank lines when GETINFO replies should be empty.
  15999. - Add a QUIT command for the controller (for using it manually).
  16000. - Fix a bug in SAVECONF that was adding default dirservers and
  16001. other redundant entries to the torrc file.
  16002. o Start on the new directory design:
  16003. - Generate, publish, cache, serve new network-status format.
  16004. - Publish individual descriptors (by fingerprint, by "all", and by
  16005. "tell me yours").
  16006. - Publish client and server recommended versions separately.
  16007. - Allow tor_gzip_uncompress() to handle multiple concatenated
  16008. compressed strings. Serve compressed groups of router
  16009. descriptors. The compression logic here could be more
  16010. memory-efficient.
  16011. - Distinguish v1 authorities (all currently trusted directories)
  16012. from v2 authorities (all trusted directories).
  16013. - Change DirServers config line to note which dirs are v1 authorities.
  16014. - Add configuration option "V1AuthoritativeDirectory 1" which
  16015. moria1, moria2, and tor26 should set.
  16016. - Remove option when getting directory cache to see whether they
  16017. support running-routers; they all do now. Replace it with one
  16018. to see whether caches support v2 stuff.
  16019. o New features:
  16020. - Dirservers now do their own external reachability testing of each
  16021. Tor server, and only list them as running if they've been found to
  16022. be reachable. We also send back warnings to the server's logs if
  16023. it uploads a descriptor that we already believe is unreachable.
  16024. - Implement exit enclaves: if we know an IP address for the
  16025. destination, and there's a running Tor server at that address
  16026. which allows exit to the destination, then extend the circuit to
  16027. that exit first. This provides end-to-end encryption and end-to-end
  16028. authentication. Also, if the user wants a .exit address or enclave,
  16029. use 4 hops rather than 3, and cannibalize a general circ for it
  16030. if you can.
  16031. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  16032. controller. Also, rotate dns and cpu workers if the controller
  16033. changes options that will affect them; and initialize the dns
  16034. worker cache tree whether or not we start out as a server.
  16035. - Only upload a new server descriptor when options change, 18
  16036. hours have passed, uptime is reset, or bandwidth changes a lot.
  16037. - Check [X-]Forwarded-For headers in HTTP requests when generating
  16038. log messages. This lets people run dirservers (and caches) behind
  16039. Apache but still know which IP addresses are causing warnings.
  16040. o Config option changes:
  16041. - Replace (Fascist)Firewall* config options with a new
  16042. ReachableAddresses option that understands address policies.
  16043. For example, "ReachableAddresses *:80,*:443"
  16044. - Get rid of IgnoreVersion undocumented config option, and make us
  16045. only warn, never exit, when we're running an obsolete version.
  16046. - Make MonthlyAccountingStart config option truly obsolete now.
  16047. o Fixes on 0.1.0.x:
  16048. - Reject ports 465 and 587 in the default exit policy, since
  16049. people have started using them for spam too.
  16050. - It turns out we couldn't bootstrap a network since we added
  16051. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  16052. has never gone down. Add an AssumeReachable config option to let
  16053. servers and dirservers bootstrap. When we're trying to build a
  16054. high-uptime or high-bandwidth circuit but there aren't enough
  16055. suitable servers, try being less picky rather than simply failing.
  16056. - Our logic to decide if the OR we connected to was the right guy
  16057. was brittle and maybe open to a mitm for unverified routers.
  16058. - We weren't cannibalizing circuits correctly for
  16059. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  16060. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  16061. build those from scratch. This should make hidden services faster.
  16062. - Predict required circuits better, with an eye toward making hidden
  16063. services faster on the service end.
  16064. - Retry streams if the exit node sends back a 'misc' failure. This
  16065. should result in fewer random failures. Also, after failing
  16066. from resolve failed or misc, reset the num failures, so we give
  16067. it a fair shake next time we try.
  16068. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  16069. - Reduce severity on logs about dns worker spawning and culling.
  16070. - When we're shutting down and we do something like try to post a
  16071. server descriptor or rendezvous descriptor, don't complain that
  16072. we seem to be unreachable. Of course we are, we're shutting down.
  16073. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  16074. We don't use them yet, but maybe one day our DNS resolver will be
  16075. able to discover them.
  16076. - Make ContactInfo mandatory for authoritative directory servers.
  16077. - Require server descriptors to list IPv4 addresses -- hostnames
  16078. are no longer allowed. This also fixes some potential security
  16079. problems with people providing hostnames as their address and then
  16080. preferentially resolving them to partition users.
  16081. - Change log line for unreachability to explicitly suggest /etc/hosts
  16082. as the culprit. Also make it clearer what IP address and ports we're
  16083. testing for reachability.
  16084. - Put quotes around user-supplied strings when logging so users are
  16085. more likely to realize if they add bad characters (like quotes)
  16086. to the torrc.
  16087. - Let auth dir servers start without specifying an Address config
  16088. option.
  16089. - Make unit tests (and other invocations that aren't the real Tor)
  16090. run without launching listeners, creating subdirectories, and so on.
  16091. Changes in version 0.1.1.5-alpha - 2005-08-08
  16092. o Bugfixes included in 0.1.0.14.
  16093. o Bugfixes on 0.1.0.x:
  16094. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  16095. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  16096. it would silently using ignore the 6668.
  16097. Changes in version 0.1.0.14 - 2005-08-08
  16098. o Bugfixes on 0.1.0.x:
  16099. - Fix the other half of the bug with crypto handshakes
  16100. (CVE-2005-2643).
  16101. - Fix an assert trigger if you send a 'signal term' via the
  16102. controller when it's listening for 'event info' messages.
  16103. Changes in version 0.1.1.4-alpha - 2005-08-04
  16104. o Bugfixes included in 0.1.0.13.
  16105. o Features:
  16106. - Improve tor_gettimeofday() granularity on windows.
  16107. - Make clients regenerate their keys when their IP address changes.
  16108. - Implement some more GETINFO goodness: expose helper nodes, config
  16109. options, getinfo keys.
  16110. Changes in version 0.1.0.13 - 2005-08-04
  16111. o Bugfixes on 0.1.0.x:
  16112. - Fix a critical bug in the security of our crypto handshakes.
  16113. - Fix a size_t underflow in smartlist_join_strings2() that made
  16114. it do bad things when you hand it an empty smartlist.
  16115. - Fix Windows installer to ship Tor license (thanks to Aphex for
  16116. pointing out this oversight) and put a link to the doc directory
  16117. in the start menu.
  16118. - Explicitly set no-unaligned-access for sparc: it turns out the
  16119. new gcc's let you compile broken code, but that doesn't make it
  16120. not-broken.
  16121. Changes in version 0.1.1.3-alpha - 2005-07-23
  16122. o Bugfixes on 0.1.1.2-alpha:
  16123. - Fix a bug in handling the controller's "post descriptor"
  16124. function.
  16125. - Fix several bugs in handling the controller's "extend circuit"
  16126. function.
  16127. - Fix a bug in handling the controller's "stream status" event.
  16128. - Fix an assert failure if we have a controller listening for
  16129. circuit events and we go offline.
  16130. - Re-allow hidden service descriptors to publish 0 intro points.
  16131. - Fix a crash when generating your hidden service descriptor if
  16132. you don't have enough intro points already.
  16133. o New features on 0.1.1.2-alpha:
  16134. - New controller function "getinfo accounting", to ask how
  16135. many bytes we've used in this time period.
  16136. - Experimental support for helper nodes: a lot of the risk from
  16137. a small static adversary comes because users pick new random
  16138. nodes every time they rebuild a circuit. Now users will try to
  16139. stick to the same small set of entry nodes if they can. Not
  16140. enabled by default yet.
  16141. o Bugfixes on 0.1.0.12:
  16142. - If you're an auth dir server, always publish your dirport,
  16143. even if you haven't yet found yourself to be reachable.
  16144. - Fix a size_t underflow in smartlist_join_strings2() that made
  16145. it do bad things when you hand it an empty smartlist.
  16146. Changes in version 0.1.0.12 - 2005-07-18
  16147. o New directory servers:
  16148. - tor26 has changed IP address.
  16149. o Bugfixes on 0.1.0.x:
  16150. - Fix a possible double-free in tor_gzip_uncompress().
  16151. - When --disable-threads is set, do not search for or link against
  16152. pthreads libraries.
  16153. - Don't trigger an assert if an authoritative directory server
  16154. claims its dirport is 0.
  16155. - Fix bug with removing Tor as an NT service: some people were
  16156. getting "The service did not return an error." Thanks to Matt
  16157. Edman for the fix.
  16158. Changes in version 0.1.1.2-alpha - 2005-07-15
  16159. o New directory servers:
  16160. - tor26 has changed IP address.
  16161. o Bugfixes on 0.1.0.x, crashes/leaks:
  16162. - Port the servers-not-obeying-their-exit-policies fix from
  16163. 0.1.0.11.
  16164. - Fix an fd leak in start_daemon().
  16165. - On Windows, you can't always reopen a port right after you've
  16166. closed it. So change retry_listeners() to only close and re-open
  16167. ports that have changed.
  16168. - Fix a possible double-free in tor_gzip_uncompress().
  16169. o Bugfixes on 0.1.0.x, usability:
  16170. - When tor_socketpair() fails in Windows, give a reasonable
  16171. Windows-style errno back.
  16172. - Let people type "tor --install" as well as "tor -install" when
  16173. they
  16174. want to make it an NT service.
  16175. - NT service patch from Matt Edman to improve error messages.
  16176. - When the controller asks for a config option with an abbreviated
  16177. name, give the full name in our response.
  16178. - Correct the man page entry on TrackHostExitsExpire.
  16179. - Looks like we were never delivering deflated (i.e. compressed)
  16180. running-routers lists, even when asked. Oops.
  16181. - When --disable-threads is set, do not search for or link against
  16182. pthreads libraries.
  16183. o Bugfixes on 0.1.1.x:
  16184. - Fix a seg fault with autodetecting which controller version is
  16185. being used.
  16186. o Features:
  16187. - New hidden service descriptor format: put a version in it, and
  16188. let people specify introduction/rendezvous points that aren't
  16189. in "the directory" (which is subjective anyway).
  16190. - Allow the DEBUG controller event to work again. Mark certain log
  16191. entries as "don't tell this to controllers", so we avoid cycles.
  16192. Changes in version 0.1.0.11 - 2005-06-30
  16193. o Bugfixes on 0.1.0.x:
  16194. - Fix major security bug: servers were disregarding their
  16195. exit policies if clients behaved unexpectedly.
  16196. - Make OS X init script check for missing argument, so we don't
  16197. confuse users who invoke it incorrectly.
  16198. - Fix a seg fault in "tor --hash-password foo".
  16199. - The MAPADDRESS control command was broken.
  16200. Changes in version 0.1.1.1-alpha - 2005-06-29
  16201. o Bugfixes:
  16202. - Make OS X init script check for missing argument, so we don't
  16203. confuse users who invoke it incorrectly.
  16204. - Fix a seg fault in "tor --hash-password foo".
  16205. - Fix a possible way to DoS dirservers.
  16206. - When we complain that your exit policy implicitly allows local or
  16207. private address spaces, name them explicitly so operators can
  16208. fix it.
  16209. - Make the log message less scary when all the dirservers are
  16210. temporarily unreachable.
  16211. - We were printing the number of idle dns workers incorrectly when
  16212. culling them.
  16213. o Features:
  16214. - Revised controller protocol (version 1) that uses ascii rather
  16215. than binary. Add supporting libraries in python and java so you
  16216. can use the controller from your applications without caring how
  16217. our protocol works.
  16218. - Spiffy new support for crypto hardware accelerators. Can somebody
  16219. test this?
  16220. Changes in version 0.0.9.10 - 2005-06-16
  16221. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  16222. - Refuse relay cells that claim to have a length larger than the
  16223. maximum allowed. This prevents a potential attack that could read
  16224. arbitrary memory (e.g. keys) from an exit server's process
  16225. (CVE-2005-2050).
  16226. Changes in version 0.1.0.10 - 2005-06-14
  16227. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  16228. libevent before 1.1a.
  16229. Changes in version 0.1.0.9-rc - 2005-06-09
  16230. o Bugfixes:
  16231. - Reset buf->highwater every time buf_shrink() is called, not just on
  16232. a successful shrink. This was causing significant memory bloat.
  16233. - Fix buffer overflow when checking hashed passwords.
  16234. - Security fix: if seeding the RNG on Win32 fails, quit.
  16235. - Allow seeding the RNG on Win32 even when you're not running as
  16236. Administrator.
  16237. - Disable threading on Solaris too. Something is wonky with it,
  16238. cpuworkers, and reentrant libs.
  16239. - Reenable the part of the code that tries to flush as soon as an
  16240. OR outbuf has a full TLS record available. Perhaps this will make
  16241. OR outbufs not grow as huge except in rare cases, thus saving lots
  16242. of CPU time plus memory.
  16243. - Reject malformed .onion addresses rather then passing them on as
  16244. normal web requests.
  16245. - Adapt patch from Adam Langley: fix possible memory leak in
  16246. tor_lookup_hostname().
  16247. - Initialize libevent later in the startup process, so the logs are
  16248. already established by the time we start logging libevent warns.
  16249. - Use correct errno on win32 if libevent fails.
  16250. - Check and warn about known-bad/slow libevent versions.
  16251. - Pay more attention to the ClientOnly config option.
  16252. - Have torctl.in/tor.sh.in check for location of su binary (needed
  16253. on FreeBSD)
  16254. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  16255. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  16256. HttpProxyAuthenticator
  16257. - Stop warning about sigpipes in the logs. We're going to
  16258. pretend that getting these occassionally is normal and fine.
  16259. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  16260. certain
  16261. installer screens; and don't put stuff into StartupItems unless
  16262. the user asks you to.
  16263. - Require servers that use the default dirservers to have public IP
  16264. addresses. We have too many servers that are configured with private
  16265. IPs and their admins never notice the log entries complaining that
  16266. their descriptors are being rejected.
  16267. - Add OSX uninstall instructions. An actual uninstall script will
  16268. come later.
  16269. Changes in version 0.1.0.8-rc - 2005-05-23
  16270. o Bugfixes:
  16271. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  16272. panics. Disable kqueue on all OS X Tors.
  16273. - Fix RPM: remove duplicate line accidentally added to the rpm
  16274. spec file.
  16275. - Disable threads on openbsd too, since its gethostaddr is not
  16276. reentrant either.
  16277. - Tolerate libevent 0.8 since it still works, even though it's
  16278. ancient.
  16279. - Enable building on Red Hat 9.0 again.
  16280. - Allow the middle hop of the testing circuit to be running any
  16281. version, now that most of them have the bugfix to let them connect
  16282. to unknown servers. This will allow reachability testing to work
  16283. even when 0.0.9.7-0.0.9.9 become obsolete.
  16284. - Handle relay cells with rh.length too large. This prevents
  16285. a potential attack that could read arbitrary memory (maybe even
  16286. keys) from the exit server's process.
  16287. - We screwed up the dirport reachability testing when we don't yet
  16288. have a cached version of the directory. Hopefully now fixed.
  16289. - Clean up router_load_single_router() (used by the controller),
  16290. so it doesn't seg fault on error.
  16291. - Fix a minor memory leak when somebody establishes an introduction
  16292. point at your Tor server.
  16293. - If a socks connection ends because read fails, don't warn that
  16294. you're not sending a socks reply back.
  16295. o Features:
  16296. - Add HttpProxyAuthenticator config option too, that works like
  16297. the HttpsProxyAuthenticator config option.
  16298. - Encode hashed controller passwords in hex instead of base64,
  16299. to make it easier to write controllers.
  16300. Changes in version 0.1.0.7-rc - 2005-05-17
  16301. o Bugfixes:
  16302. - Fix a bug in the OS X package installer that prevented it from
  16303. installing on Tiger.
  16304. - Fix a script bug in the OS X package installer that made it
  16305. complain during installation.
  16306. - Find libevent even if it's hiding in /usr/local/ and your
  16307. CFLAGS and LDFLAGS don't tell you to look there.
  16308. - Be able to link with libevent as a shared library (the default
  16309. after 1.0d), even if it's hiding in /usr/local/lib and even
  16310. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  16311. assuming you're running gcc. Otherwise fail and give a useful
  16312. error message.
  16313. - Fix a bug in the RPM packager: set home directory for _tor to
  16314. something more reasonable when first installing.
  16315. - Free a minor amount of memory that is still reachable on exit.
  16316. Changes in version 0.1.0.6-rc - 2005-05-14
  16317. o Bugfixes:
  16318. - Implement --disable-threads configure option. Disable threads on
  16319. netbsd by default, because it appears to have no reentrant resolver
  16320. functions.
  16321. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  16322. release (1.1) detects and disables kqueue if it's broken.
  16323. - Append default exit policy before checking for implicit internal
  16324. addresses. Now we don't log a bunch of complaints on startup
  16325. when using the default exit policy.
  16326. - Some people were putting "Address " in their torrc, and they had
  16327. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  16328. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  16329. LOCALSTATEDIR/tor instead.
  16330. - Fix fragmented-message bug in TorControl.py.
  16331. - Resolve a minor bug which would prevent unreachable dirports
  16332. from getting suppressed in the published descriptor.
  16333. - When the controller gave us a new descriptor, we weren't resolving
  16334. it immediately, so Tor would think its address was 0.0.0.0 until
  16335. we fetched a new directory.
  16336. - Fix an uppercase/lowercase case error in suppressing a bogus
  16337. libevent warning on some Linuxes.
  16338. o Features:
  16339. - Begin scrubbing sensitive strings from logs by default. Turn off
  16340. the config option SafeLogging if you need to do debugging.
  16341. - Switch to a new buffer management algorithm, which tries to avoid
  16342. reallocing and copying quite as much. In first tests it looks like
  16343. it uses *more* memory on average, but less cpu.
  16344. - First cut at support for "create-fast" cells. Clients can use
  16345. these when extending to their first hop, since the TLS already
  16346. provides forward secrecy and authentication. Not enabled on
  16347. clients yet.
  16348. - When dirservers refuse a router descriptor, we now log its
  16349. contactinfo, platform, and the poster's IP address.
  16350. - Call tor_free_all instead of connections_free_all after forking, to
  16351. save memory on systems that need to fork.
  16352. - Whine at you if you're a server and you don't set your contactinfo.
  16353. - Implement --verify-config command-line option to check if your torrc
  16354. is valid without actually launching Tor.
  16355. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  16356. rather than just rejecting it.
  16357. Changes in version 0.1.0.5-rc - 2005-04-27
  16358. o Bugfixes:
  16359. - Stop trying to print a null pointer if an OR conn fails because
  16360. we didn't like its cert.
  16361. o Features:
  16362. - Switch our internal buffers implementation to use a ring buffer,
  16363. to hopefully improve performance for fast servers a lot.
  16364. - Add HttpsProxyAuthenticator support (basic auth only), based
  16365. on patch from Adam Langley.
  16366. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  16367. the fast servers that have been joining lately.
  16368. - Give hidden service accesses extra time on the first attempt,
  16369. since 60 seconds is often only barely enough. This might improve
  16370. robustness more.
  16371. - Improve performance for dirservers: stop re-parsing the whole
  16372. directory every time you regenerate it.
  16373. - Add more debugging info to help us find the weird dns freebsd
  16374. pthreads bug; cleaner debug messages to help track future issues.
  16375. Changes in version 0.0.9.9 - 2005-04-23
  16376. o Bugfixes on 0.0.9.x:
  16377. - If unofficial Tor clients connect and send weird TLS certs, our
  16378. Tor server triggers an assert. This release contains a minimal
  16379. backport from the broader fix that we put into 0.1.0.4-rc.
  16380. Changes in version 0.1.0.4-rc - 2005-04-23
  16381. o Bugfixes:
  16382. - If unofficial Tor clients connect and send weird TLS certs, our
  16383. Tor server triggers an assert. Stop asserting, and start handling
  16384. TLS errors better in other situations too.
  16385. - When the controller asks us to tell it about all the debug-level
  16386. logs, it turns out we were generating debug-level logs while
  16387. telling it about them, which turns into a bad loop. Now keep
  16388. track of whether you're sending a debug log to the controller,
  16389. and don't log when you are.
  16390. - Fix the "postdescriptor" feature of the controller interface: on
  16391. non-complete success, only say "done" once.
  16392. o Features:
  16393. - Clients are now willing to load balance over up to 2mB, not 1mB,
  16394. of advertised bandwidth capacity.
  16395. - Add a NoPublish config option, so you can be a server (e.g. for
  16396. testing running Tor servers in other Tor networks) without
  16397. publishing your descriptor to the primary dirservers.
  16398. Changes in version 0.1.0.3-rc - 2005-04-08
  16399. o Improvements on 0.1.0.2-rc:
  16400. - Client now retries when streams end early for 'hibernating' or
  16401. 'resource limit' reasons, rather than failing them.
  16402. - More automated handling for dirserver operators:
  16403. - Automatically approve nodes running 0.1.0.2-rc or later,
  16404. now that the the reachability detection stuff is working.
  16405. - Now we allow two unverified servers with the same nickname
  16406. but different keys. But if a nickname is verified, only that
  16407. nickname+key are allowed.
  16408. - If you're an authdirserver connecting to an address:port,
  16409. and it's not the OR you were expecting, forget about that
  16410. descriptor. If he *was* the one you were expecting, then forget
  16411. about all other descriptors for that address:port.
  16412. - Allow servers to publish descriptors from 12 hours in the future.
  16413. Corollary: only whine about clock skew from the dirserver if
  16414. he's a trusted dirserver (since now even verified servers could
  16415. have quite wrong clocks).
  16416. - Adjust maximum skew and age for rendezvous descriptors: let skew
  16417. be 48 hours rather than 90 minutes.
  16418. - Efficiency improvements:
  16419. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  16420. it much faster to look up a circuit for each relay cell.
  16421. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  16422. since they're eating our cpu on exit nodes.
  16423. - Stop wasting time doing a case insensitive comparison for every
  16424. dns name every time we do any lookup. Canonicalize the names to
  16425. lowercase and be done with it.
  16426. - Start sending 'truncated' cells back rather than destroy cells,
  16427. if the circuit closes in front of you. This means we won't have
  16428. to abandon partially built circuits.
  16429. - Only warn once per nickname from add_nickname_list_to_smartlist
  16430. per failure, so an entrynode or exitnode choice that's down won't
  16431. yell so much.
  16432. - Put a note in the torrc about abuse potential with the default
  16433. exit policy.
  16434. - Revise control spec and implementation to allow all log messages to
  16435. be sent to controller with their severities intact (suggested by
  16436. Matt Edman). Update TorControl to handle new log event types.
  16437. - Provide better explanation messages when controller's POSTDESCRIPTOR
  16438. fails.
  16439. - Stop putting nodename in the Platform string in server descriptors.
  16440. It doesn't actually help, and it is confusing/upsetting some people.
  16441. o Bugfixes on 0.1.0.2-rc:
  16442. - We were printing the host mask wrong in exit policies in server
  16443. descriptors. This isn't a critical bug though, since we were still
  16444. obeying the exit policy internally.
  16445. - Fix Tor when compiled with libevent but without pthreads: move
  16446. connection_unregister() from _connection_free() to
  16447. connection_free().
  16448. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  16449. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  16450. when we look through the connection array, we'll find any of the
  16451. cpu/dnsworkers. This is no good.
  16452. o Bugfixes on 0.0.9.8:
  16453. - Fix possible bug on threading platforms (e.g. win32) which was
  16454. leaking a file descriptor whenever a cpuworker or dnsworker died.
  16455. - When using preferred entry or exit nodes, ignore whether the
  16456. circuit wants uptime or capacity. They asked for the nodes, they
  16457. get the nodes.
  16458. - chdir() to your datadirectory at the *end* of the daemonize process,
  16459. not the beginning. This was a problem because the first time you
  16460. run tor, if your datadir isn't there, and you have runasdaemon set
  16461. to 1, it will try to chdir to it before it tries to create it. Oops.
  16462. - Handle changed router status correctly when dirserver reloads
  16463. fingerprint file. We used to be dropping all unverified descriptors
  16464. right then. The bug was hidden because we would immediately
  16465. fetch a directory from another dirserver, which would include the
  16466. descriptors we just dropped.
  16467. - When we're connecting to an OR and he's got a different nickname/key
  16468. than we were expecting, only complain loudly if we're an OP or a
  16469. dirserver. Complaining loudly to the OR admins just confuses them.
  16470. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  16471. artificially capped at 500kB.
  16472. Changes in version 0.0.9.8 - 2005-04-07
  16473. o Bugfixes on 0.0.9.x:
  16474. - We have a bug that I haven't found yet. Sometimes, very rarely,
  16475. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  16476. thinks of itself as idle. This meant that no new circuits ever got
  16477. established. Here's a workaround to kill any cpuworker that's been
  16478. busy for more than 100 seconds.
  16479. Changes in version 0.1.0.2-rc - 2005-04-01
  16480. o Bugfixes on 0.1.0.1-rc:
  16481. - Fixes on reachability detection:
  16482. - Don't check for reachability while hibernating.
  16483. - If ORPort is reachable but DirPort isn't, still publish the
  16484. descriptor, but zero out DirPort until it's found reachable.
  16485. - When building testing circs for ORPort testing, use only
  16486. high-bandwidth nodes, so fewer circuits fail.
  16487. - Complain about unreachable ORPort separately from unreachable
  16488. DirPort, so the user knows what's going on.
  16489. - Make sure we only conclude ORPort reachability if we didn't
  16490. initiate the conn. Otherwise we could falsely conclude that
  16491. we're reachable just because we connected to the guy earlier
  16492. and he used that same pipe to extend to us.
  16493. - Authdirservers shouldn't do ORPort reachability detection,
  16494. since they're in clique mode, so it will be rare to find a
  16495. server not already connected to them.
  16496. - When building testing circuits, always pick middle hops running
  16497. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  16498. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  16499. obsolete.)
  16500. - When we decide we're reachable, actually publish our descriptor
  16501. right then.
  16502. - Fix bug in redirectstream in the controller.
  16503. - Fix the state descriptor strings so logs don't claim edge streams
  16504. are in a different state than they actually are.
  16505. - Use recent libevent features when possible (this only really affects
  16506. win32 and osx right now, because the new libevent with these
  16507. features hasn't been released yet). Add code to suppress spurious
  16508. libevent log msgs.
  16509. - Prevent possible segfault in connection_close_unattached_ap().
  16510. - Fix newlines on torrc in win32.
  16511. - Improve error msgs when tor-resolve fails.
  16512. o Improvements on 0.0.9.x:
  16513. - New experimental script tor/contrib/ExerciseServer.py (needs more
  16514. work) that uses the controller interface to build circuits and
  16515. fetch pages over them. This will help us bootstrap servers that
  16516. have lots of capacity but haven't noticed it yet.
  16517. - New experimental script tor/contrib/PathDemo.py (needs more work)
  16518. that uses the controller interface to let you choose whole paths
  16519. via addresses like
  16520. "<hostname>.<path,separated by dots>.<length of path>.path"
  16521. - When we've connected to an OR and handshaked but didn't like
  16522. the result, we were closing the conn without sending destroy
  16523. cells back for pending circuits. Now send those destroys.
  16524. Changes in version 0.0.9.7 - 2005-04-01
  16525. o Bugfixes on 0.0.9.x:
  16526. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  16527. - Compare identity to identity, not to nickname, when extending to
  16528. a router not already in the directory. This was preventing us from
  16529. extending to unknown routers. Oops.
  16530. - Make sure to create OS X Tor user in <500 range, so we aren't
  16531. creating actual system users.
  16532. - Note where connection-that-hasn't-sent-end was marked, and fix
  16533. a few really loud instances of this harmless bug (it's fixed more
  16534. in 0.1.0.x).
  16535. Changes in version 0.1.0.1-rc - 2005-03-28
  16536. o New features:
  16537. - Add reachability testing. Your Tor server will automatically try
  16538. to see if its ORPort and DirPort are reachable from the outside,
  16539. and it won't upload its descriptor until it decides they are.
  16540. - Handle unavailable hidden services better. Handle slow or busy
  16541. hidden services better.
  16542. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  16543. config option.
  16544. - New exit policy: accept most low-numbered ports, rather than
  16545. rejecting most low-numbered ports.
  16546. - More Tor controller support (still experimental). See
  16547. http://tor.eff.org/doc/control-spec.txt for all the new features,
  16548. including signals to emulate unix signals from any platform;
  16549. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  16550. closestream; closecircuit; etc.
  16551. - Make nt services work and start on startup on win32 (based on
  16552. patch by Matt Edman).
  16553. - Add a new AddressMap config directive to rewrite incoming socks
  16554. addresses. This lets you, for example, declare an implicit
  16555. required exit node for certain sites.
  16556. - Add a new TrackHostExits config directive to trigger addressmaps
  16557. for certain incoming socks addresses -- for sites that break when
  16558. your exit keeps changing (based on patch by Mike Perry).
  16559. - Redo the client-side dns cache so it's just an addressmap too.
  16560. - Notice when our IP changes, and reset stats/uptime/reachability.
  16561. - When an application is using socks5, give him the whole variety of
  16562. potential socks5 responses (connect refused, host unreachable, etc),
  16563. rather than just "success" or "failure".
  16564. - A more sane version numbering system. See
  16565. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  16566. - New contributed script "exitlist": a simple python script to
  16567. parse directories and find Tor nodes that exit to listed
  16568. addresses/ports.
  16569. - New contributed script "privoxy-tor-toggle" to toggle whether
  16570. Privoxy uses Tor. Seems to be configured for Debian by default.
  16571. - Report HTTP reasons to client when getting a response from directory
  16572. servers -- so you can actually know what went wrong.
  16573. - New config option MaxAdvertisedBandwidth which lets you advertise
  16574. a low bandwidthrate (to not attract as many circuits) while still
  16575. allowing a higher bandwidthrate in reality.
  16576. o Robustness/stability fixes:
  16577. - Make Tor use Niels Provos's libevent instead of its current
  16578. poll-but-sometimes-select mess. This will let us use faster async
  16579. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  16580. on Windows too.
  16581. - pthread support now too. This was forced because when we forked,
  16582. we ended up wasting a lot of duplicate ram over time. Also switch
  16583. to foo_r versions of some library calls to allow reentry and
  16584. threadsafeness.
  16585. - Better handling for heterogeneous / unreliable nodes:
  16586. - Annotate circuits w/ whether they aim to contain high uptime nodes
  16587. and/or high capacity nodes. When building circuits, choose
  16588. appropriate nodes.
  16589. - This means that every single node in an intro rend circuit,
  16590. not just the last one, will have a minimum uptime.
  16591. - New config option LongLivedPorts to indicate application streams
  16592. that will want high uptime circuits.
  16593. - Servers reset uptime when a dir fetch entirely fails. This
  16594. hopefully reflects stability of the server's network connectivity.
  16595. - If somebody starts his tor server in Jan 2004 and then fixes his
  16596. clock, don't make his published uptime be a year.
  16597. - Reset published uptime when you wake up from hibernation.
  16598. - Introduce a notion of 'internal' circs, which are chosen without
  16599. regard to the exit policy of the last hop. Intro and rendezvous
  16600. circs must be internal circs, to avoid leaking information. Resolve
  16601. and connect streams can use internal circs if they want.
  16602. - New circuit pooling algorithm: make sure to have enough circs around
  16603. to satisfy any predicted ports, and also make sure to have 2 internal
  16604. circs around if we've required internal circs lately (and with high
  16605. uptime if we've seen that lately too).
  16606. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  16607. which describes how often we retry making new circuits if current
  16608. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  16609. how long we're willing to make use of an already-dirty circuit.
  16610. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  16611. circ as necessary, if there are any completed ones lying around
  16612. when we try to launch one.
  16613. - Make hidden services try to establish a rendezvous for 30 seconds,
  16614. rather than for n (where n=3) attempts to build a circuit.
  16615. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  16616. "ShutdownWaitLength".
  16617. - Try to be more zealous about calling connection_edge_end when
  16618. things go bad with edge conns in connection.c.
  16619. - Revise tor-spec to add more/better stream end reasons.
  16620. - Revise all calls to connection_edge_end to avoid sending "misc",
  16621. and to take errno into account where possible.
  16622. o Bug fixes:
  16623. - Fix a race condition that can trigger an assert, when we have a
  16624. pending create cell and an OR connection fails right then.
  16625. - Fix several double-mark-for-close bugs, e.g. where we were finding
  16626. a conn for a cell even if that conn is already marked for close.
  16627. - Make sequence of log messages when starting on win32 with no config
  16628. file more reasonable.
  16629. - When choosing an exit node for a new non-internal circ, don't take
  16630. into account whether it'll be useful for any pending x.onion
  16631. addresses -- it won't.
  16632. - Turn addr_policy_compare from a tristate to a quadstate; this should
  16633. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  16634. for google.com" problem.
  16635. - Make "platform" string in descriptor more accurate for Win32 servers,
  16636. so it's not just "unknown platform".
  16637. - Fix an edge case in parsing config options (thanks weasel).
  16638. If they say "--" on the commandline, it's not an option.
  16639. - Reject odd-looking addresses at the client (e.g. addresses that
  16640. contain a colon), rather than having the server drop them because
  16641. they're malformed.
  16642. - tor-resolve requests were ignoring .exit if there was a working circuit
  16643. they could use instead.
  16644. - REUSEADDR on normal platforms means you can rebind to the port
  16645. right after somebody else has let it go. But REUSEADDR on win32
  16646. means to let you bind to the port _even when somebody else
  16647. already has it bound_! So, don't do that on Win32.
  16648. - Change version parsing logic: a version is "obsolete" if it is not
  16649. recommended and (1) there is a newer recommended version in the
  16650. same series, or (2) there are no recommended versions in the same
  16651. series, but there are some recommended versions in a newer series.
  16652. A version is "new" if it is newer than any recommended version in
  16653. the same series.
  16654. - Stop most cases of hanging up on a socks connection without sending
  16655. the socks reject.
  16656. o Helpful fixes:
  16657. - Require BandwidthRate to be at least 20kB/s for servers.
  16658. - When a dirserver causes you to give a warn, mention which dirserver
  16659. it was.
  16660. - New config option DirAllowPrivateAddresses for authdirservers.
  16661. Now by default they refuse router descriptors that have non-IP or
  16662. private-IP addresses.
  16663. - Stop publishing socksport in the directory, since it's not
  16664. actually meant to be public. For compatibility, publish a 0 there
  16665. for now.
  16666. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  16667. smart" value, that is low for servers and high for clients.
  16668. - If our clock jumps forward by 100 seconds or more, assume something
  16669. has gone wrong with our network and abandon all not-yet-used circs.
  16670. - Warn when exit policy implicitly allows local addresses.
  16671. - If we get an incredibly skewed timestamp from a dirserver mirror
  16672. that isn't a verified OR, don't warn -- it's probably him that's
  16673. wrong.
  16674. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  16675. cookies to disk and doesn't log each web request to disk. (Thanks
  16676. to Brett Carrington for pointing this out.)
  16677. - When a client asks us for a dir mirror and we don't have one,
  16678. launch an attempt to get a fresh one.
  16679. - If we're hibernating and we get a SIGINT, exit immediately.
  16680. - Add --with-dmalloc ./configure option, to track memory leaks.
  16681. - And try to free all memory on closing, so we can detect what
  16682. we're leaking.
  16683. - Cache local dns resolves correctly even when they're .exit
  16684. addresses.
  16685. - Give a better warning when some other server advertises an
  16686. ORPort that is actually an apache running ssl.
  16687. - Add "opt hibernating 1" to server descriptor to make it clearer
  16688. whether the server is hibernating.
  16689. Changes in version 0.0.9.6 - 2005-03-24
  16690. o Bugfixes on 0.0.9.x (crashes and asserts):
  16691. - Add new end stream reasons to maintainance branch. Fix bug where
  16692. reason (8) could trigger an assert. Prevent bug from recurring.
  16693. - Apparently win32 stat wants paths to not end with a slash.
  16694. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  16695. blowing away the circuit that conn->cpath_layer points to, then
  16696. checking to see if the circ is well-formed. Backport check to make
  16697. sure we dont use the cpath on a closed connection.
  16698. - Prevent circuit_resume_edge_reading_helper() from trying to package
  16699. inbufs for marked-for-close streams.
  16700. - Don't crash on hup if your options->address has become unresolvable.
  16701. - Some systems (like OS X) sometimes accept() a connection and tell
  16702. you the remote host is 0.0.0.0:0. If this happens, due to some
  16703. other mis-features, we get confused; so refuse the conn for now.
  16704. o Bugfixes on 0.0.9.x (other):
  16705. - Fix harmless but scary "Unrecognized content encoding" warn message.
  16706. - Add new stream error reason: TORPROTOCOL reason means "you are not
  16707. speaking a version of Tor I understand; say bye-bye to your stream."
  16708. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  16709. into the future, now that we are more tolerant of skew. This
  16710. resolves a bug where a Tor server would refuse to cache a directory
  16711. because all the directories it gets are too far in the future;
  16712. yet the Tor server never logs any complaints about clock skew.
  16713. - Mac packaging magic: make man pages useable, and do not overwrite
  16714. existing torrc files.
  16715. - Make OS X log happily to /var/log/tor/tor.log
  16716. Changes in version 0.0.9.5 - 2005-02-22
  16717. o Bugfixes on 0.0.9.x:
  16718. - Fix an assert race at exit nodes when resolve requests fail.
  16719. - Stop picking unverified dir mirrors--it only leads to misery.
  16720. - Patch from Matt Edman to make NT services work better. Service
  16721. support is still not compiled into the executable by default.
  16722. - Patch from Dmitri Bely so the Tor service runs better under
  16723. the win32 SYSTEM account.
  16724. - Make tor-resolve actually work (?) on Win32.
  16725. - Fix a sign bug when getrlimit claims to have 4+ billion
  16726. file descriptors available.
  16727. - Stop refusing to start when bandwidthburst == bandwidthrate.
  16728. - When create cells have been on the onion queue more than five
  16729. seconds, just send back a destroy and take them off the list.
  16730. Changes in version 0.0.9.4 - 2005-02-03
  16731. o Bugfixes on 0.0.9:
  16732. - Fix an assert bug that took down most of our servers: when
  16733. a server claims to have 1 GB of bandwidthburst, don't
  16734. freak out.
  16735. - Don't crash as badly if we have spawned the max allowed number
  16736. of dnsworkers, or we're out of file descriptors.
  16737. - Block more file-sharing ports in the default exit policy.
  16738. - MaxConn is now automatically set to the hard limit of max
  16739. file descriptors we're allowed (ulimit -n), minus a few for
  16740. logs, etc.
  16741. - Give a clearer message when servers need to raise their
  16742. ulimit -n when they start running out of file descriptors.
  16743. - SGI Compatibility patches from Jan Schaumann.
  16744. - Tolerate a corrupt cached directory better.
  16745. - When a dirserver hasn't approved your server, list which one.
  16746. - Go into soft hibernation after 95% of the bandwidth is used,
  16747. not 99%. This is especially important for daily hibernators who
  16748. have a small accounting max. Hopefully it will result in fewer
  16749. cut connections when the hard hibernation starts.
  16750. - Load-balance better when using servers that claim more than
  16751. 800kB/s of capacity.
  16752. - Make NT services work (experimental, only used if compiled in).
  16753. Changes in version 0.0.9.3 - 2005-01-21
  16754. o Bugfixes on 0.0.9:
  16755. - Backport the cpu use fixes from main branch, so busy servers won't
  16756. need as much processor time.
  16757. - Work better when we go offline and then come back, or when we
  16758. run Tor at boot before the network is up. We do this by
  16759. optimistically trying to fetch a new directory whenever an
  16760. application request comes in and we think we're offline -- the
  16761. human is hopefully a good measure of when the network is back.
  16762. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  16763. long as you keep using them; actually publish hidserv descriptors
  16764. shortly after they change, rather than waiting 20-40 minutes.
  16765. - Enable Mac startup script by default.
  16766. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  16767. - When you update AllowUnverifiedNodes or FirewallPorts via the
  16768. controller's setconf feature, we were always appending, never
  16769. resetting.
  16770. - When you update HiddenServiceDir via setconf, it was screwing up
  16771. the order of reading the lines, making it fail.
  16772. - Do not rewrite a cached directory back to the cache; otherwise we
  16773. will think it is recent and not fetch a newer one on startup.
  16774. - Workaround for webservers that lie about Content-Encoding: Tor
  16775. now tries to autodetect compressed directories and compression
  16776. itself. This lets us Proxypass dir fetches through apache.
  16777. Changes in version 0.0.9.2 - 2005-01-04
  16778. o Bugfixes on 0.0.9 (crashes and asserts):
  16779. - Fix an assert on startup when the disk is full and you're logging
  16780. to a file.
  16781. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  16782. style address, then we'd crash.
  16783. - Fix an assert trigger when the running-routers string we get from
  16784. a dirserver is broken.
  16785. - Make worker threads start and run on win32. Now win32 servers
  16786. may work better.
  16787. - Bandaid (not actually fix, but now it doesn't crash) an assert
  16788. where the dns worker dies mysteriously and the main Tor process
  16789. doesn't remember anything about the address it was resolving.
  16790. o Bugfixes on 0.0.9 (Win32):
  16791. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  16792. name out of the warning/assert messages.
  16793. - Fix a superficial "unhandled error on read" bug on win32.
  16794. - The win32 installer no longer requires a click-through for our
  16795. license, since our Free Software license grants rights but does not
  16796. take any away.
  16797. - Win32: When connecting to a dirserver fails, try another one
  16798. immediately. (This was already working for non-win32 Tors.)
  16799. - Stop trying to parse $HOME on win32 when hunting for default
  16800. DataDirectory.
  16801. - Make tor-resolve.c work on win32 by calling network_init().
  16802. o Bugfixes on 0.0.9 (other):
  16803. - Make 0.0.9.x build on Solaris again.
  16804. - Due to a fencepost error, we were blowing away the \n when reporting
  16805. confvalue items in the controller. So asking for multiple config
  16806. values at once couldn't work.
  16807. - When listing circuits that are pending on an opening OR connection,
  16808. if we're an OR we were listing circuits that *end* at us as
  16809. being pending on every listener, dns/cpu worker, etc. Stop that.
  16810. - Dirservers were failing to create 'running-routers' or 'directory'
  16811. strings if we had more than some threshold of routers. Fix them so
  16812. they can handle any number of routers.
  16813. - Fix a superficial "Duplicate mark for close" bug.
  16814. - Stop checking for clock skew for OR connections, even for servers.
  16815. - Fix a fencepost error that was chopping off the last letter of any
  16816. nickname that is the maximum allowed nickname length.
  16817. - Update URLs in log messages so they point to the new website.
  16818. - Fix a potential problem in mangling server private keys while
  16819. writing to disk (not triggered yet, as far as we know).
  16820. - Include the licenses for other free software we include in Tor,
  16821. now that we're shipping binary distributions more regularly.
  16822. Changes in version 0.0.9.1 - 2004-12-15
  16823. o Bugfixes on 0.0.9:
  16824. - Make hibernation actually work.
  16825. - Make HashedControlPassword config option work.
  16826. - When we're reporting event circuit status to a controller,
  16827. don't use the stream status code.
  16828. Changes in version 0.0.9 - 2004-12-12
  16829. o Cleanups:
  16830. - Clean up manpage and torrc.sample file.
  16831. - Clean up severities and text of log warnings.
  16832. o Mistakes:
  16833. - Make servers trigger an assert when they enter hibernation.
  16834. Changes in version 0.0.9rc7 - 2004-12-08
  16835. o Bugfixes on 0.0.9rc:
  16836. - Fix a stack-trashing crash when an exit node begins hibernating.
  16837. - Avoid looking at unallocated memory while considering which
  16838. ports we need to build circuits to cover.
  16839. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  16840. we shouldn't hold-open-until-flush if the eof arrived first.
  16841. - Fix a bug with init_cookie_authentication() in the controller.
  16842. - When recommending new-format log lines, if the upper bound is
  16843. LOG_ERR, leave it implicit.
  16844. o Bugfixes on 0.0.8.1:
  16845. - Fix a whole slew of memory leaks.
  16846. - Fix isspace() and friends so they still make Solaris happy
  16847. but also so they don't trigger asserts on win32.
  16848. - Fix parse_iso_time on platforms without strptime (eg win32).
  16849. - win32: tolerate extra "readable" events better.
  16850. - win32: when being multithreaded, leave parent fdarray open.
  16851. - Make unit tests work on win32.
  16852. Changes in version 0.0.9rc6 - 2004-12-06
  16853. o Bugfixes on 0.0.9pre:
  16854. - Clean up some more integer underflow opportunities (not exploitable
  16855. we think).
  16856. - While hibernating, hup should not regrow our listeners.
  16857. - Send an end to the streams we close when we hibernate, rather
  16858. than just chopping them off.
  16859. - React to eof immediately on non-open edge connections.
  16860. o Bugfixes on 0.0.8.1:
  16861. - Calculate timeout for waiting for a connected cell from the time
  16862. we sent the begin cell, not from the time the stream started. If
  16863. it took a long time to establish the circuit, we would time out
  16864. right after sending the begin cell.
  16865. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  16866. of * as always matching, so we were picking reject *:* nodes as
  16867. exit nodes too. Oops.
  16868. o Features:
  16869. - New circuit building strategy: keep a list of ports that we've
  16870. used in the past 6 hours, and always try to have 2 circuits open
  16871. or on the way that will handle each such port. Seed us with port
  16872. 80 so web users won't complain that Tor is "slow to start up".
  16873. - Make kill -USR1 dump more useful stats about circuits.
  16874. - When warning about retrying or giving up, print the address, so
  16875. the user knows which one it's talking about.
  16876. - If you haven't used a clean circuit in an hour, throw it away,
  16877. just to be on the safe side. (This means after 6 hours a totally
  16878. unused Tor client will have no circuits open.)
  16879. Changes in version 0.0.9rc5 - 2004-12-01
  16880. o Bugfixes on 0.0.8.1:
  16881. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  16882. - Let resolve conns retry/expire also, rather than sticking around
  16883. forever.
  16884. - If we are using select, make sure we stay within FD_SETSIZE.
  16885. o Bugfixes on 0.0.9pre:
  16886. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  16887. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  16888. finding it.
  16889. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  16890. instead. Impose minima and maxima for all *Period options; impose
  16891. even tighter maxima for fetching if we are a caching dirserver.
  16892. Clip rather than rejecting.
  16893. - Fetch cached running-routers from servers that serve it (that is,
  16894. authdirservers and servers running 0.0.9rc5-cvs or later.)
  16895. o Features:
  16896. - Accept *:706 (silc) in default exit policy.
  16897. - Implement new versioning format for post 0.1.
  16898. - Support "foo.nickname.exit" addresses, to let Alice request the
  16899. address "foo" as viewed by exit node "nickname". Based on a patch
  16900. by Geoff Goodell.
  16901. - Make tor --version --version dump the cvs Id of every file.
  16902. Changes in version 0.0.9rc4 - 2004-11-28
  16903. o Bugfixes on 0.0.8.1:
  16904. - Make windows sockets actually non-blocking (oops), and handle
  16905. win32 socket errors better.
  16906. o Bugfixes on 0.0.9rc1:
  16907. - Actually catch the -USR2 signal.
  16908. Changes in version 0.0.9rc3 - 2004-11-25
  16909. o Bugfixes on 0.0.8.1:
  16910. - Flush the log file descriptor after we print "Tor opening log file",
  16911. so we don't see those messages days later.
  16912. o Bugfixes on 0.0.9rc1:
  16913. - Make tor-resolve work again.
  16914. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  16915. - Fix an assert trigger for clients/servers handling resolves.
  16916. Changes in version 0.0.9rc2 - 2004-11-24
  16917. o Bugfixes on 0.0.9rc1:
  16918. - I broke socks5 support while fixing the eof bug.
  16919. - Allow unitless bandwidths and intervals; they default to bytes
  16920. and seconds.
  16921. - New servers don't start out hibernating; they are active until
  16922. they run out of bytes, so they have a better estimate of how
  16923. long it takes, and so their operators can know they're working.
  16924. Changes in version 0.0.9rc1 - 2004-11-23
  16925. o Bugfixes on 0.0.8.1:
  16926. - Finally fix a bug that's been plaguing us for a year:
  16927. With high load, circuit package window was reaching 0. Whenever
  16928. we got a circuit-level sendme, we were reading a lot on each
  16929. socket, but only writing out a bit. So we would eventually reach
  16930. eof. This would be noticed and acted on even when there were still
  16931. bytes sitting in the inbuf.
  16932. - When poll() is interrupted, we shouldn't believe the revents values.
  16933. o Bugfixes on 0.0.9pre6:
  16934. - Fix hibernate bug that caused pre6 to be broken.
  16935. - Don't keep rephist info for routers that haven't had activity for
  16936. 24 hours. (This matters now that clients have keys, since we track
  16937. them too.)
  16938. - Never call close_temp_logs while validating log options.
  16939. - Fix backslash-escaping on tor.sh.in and torctl.in.
  16940. o Features:
  16941. - Implement weekly/monthly/daily accounting: now you specify your
  16942. hibernation properties by
  16943. AccountingMax N bytes|KB|MB|GB|TB
  16944. AccountingStart day|week|month [day] HH:MM
  16945. Defaults to "month 1 0:00".
  16946. - Let bandwidth and interval config options be specified as 5 bytes,
  16947. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  16948. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  16949. get back to normal.)
  16950. - If your requested entry or exit node has advertised bandwidth 0,
  16951. pick it anyway.
  16952. - Be more greedy about filling up relay cells -- we try reading again
  16953. once we've processed the stuff we read, in case enough has arrived
  16954. to fill the last cell completely.
  16955. - Apply NT service patch from Osamu Fujino. Still needs more work.
  16956. Changes in version 0.0.9pre6 - 2004-11-15
  16957. o Bugfixes on 0.0.8.1:
  16958. - Fix assert failure on malformed socks4a requests.
  16959. - Use identity comparison, not nickname comparison, to choose which
  16960. half of circuit-ID-space each side gets to use. This is needed
  16961. because sometimes we think of a router as a nickname, and sometimes
  16962. as a hex ID, and we can't predict what the other side will do.
  16963. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  16964. write() call will fail and we handle it there.
  16965. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  16966. and smartlist_len, which are two major profiling offenders.
  16967. o Bugfixes on 0.0.9pre5:
  16968. - Fix a bug in read_all that was corrupting config files on windows.
  16969. - When we're raising the max number of open file descriptors to
  16970. 'unlimited', don't log that we just raised it to '-1'.
  16971. - Include event code with events, as required by control-spec.txt.
  16972. - Don't give a fingerprint when clients do --list-fingerprint:
  16973. it's misleading, because it will never be the same again.
  16974. - Stop using strlcpy in tor_strndup, since it was slowing us
  16975. down a lot.
  16976. - Remove warn on startup about missing cached-directory file.
  16977. - Make kill -USR1 work again.
  16978. - Hibernate if we start tor during the "wait for wakeup-time" phase
  16979. of an accounting interval. Log our hibernation plans better.
  16980. - Authoritative dirservers now also cache their directory, so they
  16981. have it on start-up.
  16982. o Features:
  16983. - Fetch running-routers; cache running-routers; compress
  16984. running-routers; serve compressed running-routers.z
  16985. - Add NSI installer script contributed by J Doe.
  16986. - Commit VC6 and VC7 workspace/project files.
  16987. - Commit a tor.spec for making RPM files, with help from jbash.
  16988. - Add contrib/torctl.in contributed by Glenn Fink.
  16989. - Implement the control-spec's SAVECONF command, to write your
  16990. configuration to torrc.
  16991. - Get cookie authentication for the controller closer to working.
  16992. - Include control-spec.txt in the tarball.
  16993. - When set_conf changes our server descriptor, upload a new copy.
  16994. But don't upload it too often if there are frequent changes.
  16995. - Document authentication config in man page, and document signals
  16996. we catch.
  16997. - Clean up confusing parts of man page and torrc.sample.
  16998. - Make expand_filename handle ~ and ~username.
  16999. - Use autoconf to enable largefile support where necessary. Use
  17000. ftello where available, since ftell can fail at 2GB.
  17001. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  17002. log more informatively.
  17003. - Give a slightly more useful output for "tor -h".
  17004. - Refuse application socks connections to port 0.
  17005. - Check clock skew for verified servers, but allow unverified
  17006. servers and clients to have any clock skew.
  17007. - Break DirFetchPostPeriod into:
  17008. - DirFetchPeriod for fetching full directory,
  17009. - StatusFetchPeriod for fetching running-routers,
  17010. - DirPostPeriod for posting server descriptor,
  17011. - RendPostPeriod for posting hidden service descriptors.
  17012. - Make sure the hidden service descriptors are at a random offset
  17013. from each other, to hinder linkability.
  17014. Changes in version 0.0.9pre5 - 2004-11-09
  17015. o Bugfixes on 0.0.9pre4:
  17016. - Fix a seg fault in unit tests (doesn't affect main program).
  17017. - Fix an assert bug where a hidden service provider would fail if
  17018. the first hop of his rendezvous circuit was down.
  17019. - Hidden service operators now correctly handle version 1 style
  17020. INTRODUCE1 cells (nobody generates them still, so not a critical
  17021. bug).
  17022. - If do_hup fails, actually notice.
  17023. - Handle more errnos from accept() without closing the listener.
  17024. Some OpenBSD machines were closing their listeners because
  17025. they ran out of file descriptors.
  17026. - Send resolve cells to exit routers that are running a new
  17027. enough version of the resolve code to work right.
  17028. - Better handling of winsock includes on non-MSV win32 compilers.
  17029. - Some people had wrapped their tor client/server in a script
  17030. that would restart it whenever it died. This did not play well
  17031. with our "shut down if your version is obsolete" code. Now people
  17032. don't fetch a new directory if their local cached version is
  17033. recent enough.
  17034. - Make our autogen.sh work on ksh as well as bash.
  17035. o Major Features:
  17036. - Hibernation: New config option "AccountingMaxKB" lets you
  17037. set how many KBytes per month you want to allow your server to
  17038. consume. Rather than spreading those bytes out evenly over the
  17039. month, we instead hibernate for some of the month and pop up
  17040. at a deterministic time, work until the bytes are consumed, then
  17041. hibernate again. Config option "MonthlyAccountingStart" lets you
  17042. specify which day of the month your billing cycle starts on.
  17043. - Control interface: a separate program can now talk to your
  17044. client/server over a socket, and get/set config options, receive
  17045. notifications of circuits and streams starting/finishing/dying,
  17046. bandwidth used, etc. The next step is to get some GUIs working.
  17047. Let us know if you want to help out. See doc/control-spec.txt .
  17048. - Ship a contrib/tor-control.py as an example script to interact
  17049. with the control port.
  17050. - "tor --hash-password zzyxz" will output a salted password for
  17051. use in authenticating to the control interface.
  17052. - New log format in config:
  17053. "Log minsev[-maxsev] stdout|stderr|syslog" or
  17054. "Log minsev[-maxsev] file /var/foo"
  17055. o Minor Features:
  17056. - DirPolicy config option, to let people reject incoming addresses
  17057. from their dirserver.
  17058. - "tor --list-fingerprint" will list your identity key fingerprint
  17059. and then exit.
  17060. - Add "pass" target for RedirectExit, to make it easier to break
  17061. out of a sequence of RedirectExit rules.
  17062. - Clients now generate a TLS cert too, in preparation for having
  17063. them act more like real nodes.
  17064. - Ship src/win32/ in the tarball, so people can use it to build.
  17065. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  17066. is broken.
  17067. - New "router-status" line in directory, to better bind each verified
  17068. nickname to its identity key.
  17069. - Deprecate unofficial config option abbreviations, and abbreviations
  17070. not on the command line.
  17071. - Add a pure-C tor-resolve implementation.
  17072. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  17073. 1024) file descriptors.
  17074. o Code security improvements, inspired by Ilja:
  17075. - Replace sprintf with snprintf. (I think they were all safe, but
  17076. hey.)
  17077. - Replace strcpy/strncpy with strlcpy in more places.
  17078. - Avoid strcat; use snprintf or strlcat instead.
  17079. - snprintf wrapper with consistent (though not C99) overflow behavior.
  17080. Changes in version 0.0.9pre4 - 2004-10-17
  17081. o Bugfixes on 0.0.9pre3:
  17082. - If the server doesn't specify an exit policy, use the real default
  17083. exit policy, not reject *:*.
  17084. - Ignore fascistfirewall when uploading/downloading hidden service
  17085. descriptors, since we go through Tor for those; and when using
  17086. an HttpProxy, since we assume it can reach them all.
  17087. - When looking for an authoritative dirserver, use only the ones
  17088. configured at boot. Don't bother looking in the directory.
  17089. - The rest of the fix for get_default_conf_file() on older win32.
  17090. - Make 'Routerfile' config option obsolete.
  17091. o Features:
  17092. - New 'MyFamily nick1,...' config option for a server to
  17093. specify other servers that shouldn't be used in the same circuit
  17094. with it. Only believed if nick1 also specifies us.
  17095. - New 'NodeFamily nick1,nick2,...' config option for a client to
  17096. specify nodes that it doesn't want to use in the same circuit.
  17097. - New 'Redirectexit pattern address:port' config option for a
  17098. server to redirect exit connections, e.g. to a local squid.
  17099. Changes in version 0.0.9pre3 - 2004-10-13
  17100. o Bugfixes on 0.0.8.1:
  17101. - Better torrc example lines for dirbindaddress and orbindaddress.
  17102. - Improved bounds checking on parsed ints (e.g. config options and
  17103. the ones we find in directories.)
  17104. - Better handling of size_t vs int, so we're more robust on 64
  17105. bit platforms.
  17106. - Fix the rest of the bug where a newly started OR would appear
  17107. as unverified even after we've added his fingerprint and hupped
  17108. the dirserver.
  17109. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  17110. close it without sending back an end. So 'connection refused'
  17111. would simply be ignored and the user would get no response.
  17112. o Bugfixes on 0.0.9pre2:
  17113. - Serving the cached-on-disk directory to people is bad. We now
  17114. provide no directory until we've fetched a fresh one.
  17115. - Workaround for bug on windows where cached-directories get crlf
  17116. corruption.
  17117. - Make get_default_conf_file() work on older windows too.
  17118. - If we write a *:* exit policy line in the descriptor, don't write
  17119. any more exit policy lines.
  17120. o Features:
  17121. - Use only 0.0.9pre1 and later servers for resolve cells.
  17122. - Make the dirservers file obsolete.
  17123. - Include a dir-signing-key token in directories to tell the
  17124. parsing entity which key is being used to sign.
  17125. - Remove the built-in bulky default dirservers string.
  17126. - New config option "Dirserver %s:%d [fingerprint]", which can be
  17127. repeated as many times as needed. If no dirservers specified,
  17128. default to moria1,moria2,tor26.
  17129. - Make moria2 advertise a dirport of 80, so people behind firewalls
  17130. will be able to get a directory.
  17131. - Http proxy support
  17132. - Dirservers translate requests for http://%s:%d/x to /x
  17133. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  17134. be routed through this host.
  17135. - Clients ask for /tor/x rather than /x for new enough dirservers.
  17136. This way we can one day coexist peacefully with apache.
  17137. - Clients specify a "Host: %s%d" http header, to be compatible
  17138. with more proxies, and so running squid on an exit node can work.
  17139. Changes in version 0.0.8.1 - 2004-10-13
  17140. o Bugfixes:
  17141. - Fix a seg fault that can be triggered remotely for Tor
  17142. clients/servers with an open dirport.
  17143. - Fix a rare assert trigger, where routerinfos for entries in
  17144. our cpath would expire while we're building the path.
  17145. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  17146. - Fix a rare seg fault for people running hidden services on
  17147. intermittent connections.
  17148. - Fix a bug in parsing opt keywords with objects.
  17149. - Fix a stale pointer assert bug when a stream detaches and
  17150. reattaches.
  17151. - Fix a string format vulnerability (probably not exploitable)
  17152. in reporting stats locally.
  17153. - Fix an assert trigger: sometimes launching circuits can fail
  17154. immediately, e.g. because too many circuits have failed recently.
  17155. - Fix a compile warning on 64 bit platforms.
  17156. Changes in version 0.0.9pre2 - 2004-10-03
  17157. o Bugfixes:
  17158. - Make fetching a cached directory work for 64-bit platforms too.
  17159. - Make zlib.h a required header, not an optional header.
  17160. Changes in version 0.0.9pre1 - 2004-10-01
  17161. o Bugfixes:
  17162. - Stop using separate defaults for no-config-file and
  17163. empty-config-file. Now you have to explicitly turn off SocksPort,
  17164. if you don't want it open.
  17165. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  17166. - Improve man page to mention more of the 0.0.8 features.
  17167. - Fix a rare seg fault for people running hidden services on
  17168. intermittent connections.
  17169. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  17170. happier.
  17171. - Fix more dns related bugs: send back resolve_failed and end cells
  17172. more reliably when the resolve fails, rather than closing the
  17173. circuit and then trying to send the cell. Also attach dummy resolve
  17174. connections to a circuit *before* calling dns_resolve(), to fix
  17175. a bug where cached answers would never be sent in RESOLVED cells.
  17176. - When we run out of disk space, or other log writing error, don't
  17177. crash. Just stop logging to that log and continue.
  17178. - We were starting to daemonize before we opened our logs, so if
  17179. there were any problems opening logs, we would complain to stderr,
  17180. which wouldn't work, and then mysteriously exit.
  17181. - Fix a rare bug where sometimes a verified OR would connect to us
  17182. before he'd uploaded his descriptor, which would cause us to
  17183. assign conn->nickname as though he's unverified. Now we look through
  17184. the fingerprint list to see if he's there.
  17185. - Fix a rare assert trigger, where routerinfos for entries in
  17186. our cpath would expire while we're building the path.
  17187. o Features:
  17188. - Clients can ask dirservers for /dir.z to get a compressed version
  17189. of the directory. Only works for servers running 0.0.9, of course.
  17190. - Make clients cache directories and use them to seed their router
  17191. lists at startup. This means clients have a datadir again.
  17192. - Configuration infrastructure support for warning on obsolete
  17193. options.
  17194. - Respond to content-encoding headers by trying to uncompress as
  17195. appropriate.
  17196. - Reply with a deflated directory when a client asks for "dir.z".
  17197. We could use allow-encodings instead, but allow-encodings isn't
  17198. specified in HTTP 1.0.
  17199. - Raise the max dns workers from 50 to 100.
  17200. - Discourage people from setting their dirfetchpostperiod more often
  17201. than once per minute.
  17202. - Protect dirservers from overzealous descriptor uploading -- wait
  17203. 10 seconds after directory gets dirty, before regenerating.
  17204. Changes in version 0.0.8 - 2004-08-25
  17205. o Port it to SunOS 5.9 / Athena
  17206. Changes in version 0.0.8rc2 - 2004-08-20
  17207. o Make it compile on cygwin again.
  17208. o When picking unverified routers, skip those with low uptime and/or
  17209. low bandwidth, depending on what properties you care about.
  17210. Changes in version 0.0.8rc1 - 2004-08-18
  17211. o Changes from 0.0.7.3:
  17212. - Bugfixes:
  17213. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  17214. don't put it into the client dns cache.
  17215. - If a begin failed due to exit policy, but we believe the IP address
  17216. should have been allowed, switch that router to exitpolicy reject *:*
  17217. until we get our next directory.
  17218. - Features:
  17219. - Clients choose nodes proportional to advertised bandwidth.
  17220. - Avoid using nodes with low uptime as introduction points.
  17221. - Handle servers with dynamic IP addresses: don't replace
  17222. options->Address with the resolved one at startup, and
  17223. detect our address right before we make a routerinfo each time.
  17224. - 'FascistFirewall' option to pick dirservers and ORs on specific
  17225. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  17226. which ports are open. (Defaults to 80,443)
  17227. - Be more aggressive about trying to make circuits when the network
  17228. has changed (e.g. when you unsuspend your laptop).
  17229. - Check for time skew on http headers; report date in response to
  17230. "GET /".
  17231. - If the entrynode config line has only one node, don't pick it as
  17232. an exitnode.
  17233. - Add strict{entry|exit}nodes config options. If set to 1, then
  17234. we refuse to build circuits that don't include the specified entry
  17235. or exit nodes.
  17236. - OutboundBindAddress config option, to bind to a specific
  17237. IP address for outgoing connect()s.
  17238. - End truncated log entries (e.g. directories) with "[truncated]".
  17239. o Patches to 0.0.8preX:
  17240. - Bugfixes:
  17241. - Patches to compile and run on win32 again (maybe)?
  17242. - Fix crash when looking for ~/.torrc with no $HOME set.
  17243. - Fix a race bug in the unit tests.
  17244. - Handle verified/unverified name collisions better when new
  17245. routerinfo's arrive in a directory.
  17246. - Sometimes routers were getting entered into the stats before
  17247. we'd assigned their identity_digest. Oops.
  17248. - Only pick and establish intro points after we've gotten a
  17249. directory.
  17250. - Features:
  17251. - AllowUnverifiedNodes config option to let circuits choose no-name
  17252. routers in entry,middle,exit,introduction,rendezvous positions.
  17253. Allow middle and rendezvous positions by default.
  17254. - Add a man page for tor-resolve.
  17255. Changes in version 0.0.7.3 - 2004-08-12
  17256. o Stop dnsworkers from triggering an assert failure when you
  17257. ask them to resolve the host "".
  17258. Changes in version 0.0.8pre3 - 2004-08-09
  17259. o Changes from 0.0.7.2:
  17260. - Allow multiple ORs with same nickname in routerlist -- now when
  17261. people give us one identity key for a nickname, then later
  17262. another, we don't constantly complain until the first expires.
  17263. - Remember used bandwidth (both in and out), and publish 15-minute
  17264. snapshots for the past day into our descriptor.
  17265. - You can now fetch $DIRURL/running-routers to get just the
  17266. running-routers line, not the whole descriptor list. (But
  17267. clients don't use this yet.)
  17268. - When people mistakenly use Tor as an http proxy, point them
  17269. at the tor-doc.html rather than the INSTALL.
  17270. - Remove our mostly unused -- and broken -- hex_encode()
  17271. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  17272. for pointing out this bug.)
  17273. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  17274. fewer problems with people using the wrong key.
  17275. - Change the default exit policy to reject the default edonkey,
  17276. kazaa, gnutella ports.
  17277. - Add replace_file() to util.[ch] to handle win32's rename().
  17278. o Changes from 0.0.8preX:
  17279. - Fix two bugs in saving onion keys to disk when rotating, so
  17280. hopefully we'll get fewer people using old onion keys.
  17281. - Fix an assert error that was making SocksPolicy not work.
  17282. - Be willing to expire routers that have an open dirport -- it's
  17283. just the authoritative dirservers we want to not forget.
  17284. - Reject tor-resolve requests for .onion addresses early, so we
  17285. don't build a whole rendezvous circuit and then fail.
  17286. - When you're warning a server that he's unverified, don't cry
  17287. wolf unpredictably.
  17288. - Fix a race condition: don't try to extend onto a connection
  17289. that's still handshaking.
  17290. - For servers in clique mode, require the conn to be open before
  17291. you'll choose it for your path.
  17292. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  17293. end relay cell, etc.
  17294. - Measure bandwidth capacity over the last 24 hours, not just 12
  17295. - Bugfix: authoritative dirservers were making and signing a new
  17296. directory for each client, rather than reusing the cached one.
  17297. Changes in version 0.0.8pre2 - 2004-08-04
  17298. o Changes from 0.0.7.2:
  17299. - Security fixes:
  17300. - Check directory signature _before_ you decide whether you're
  17301. you're running an obsolete version and should exit.
  17302. - Check directory signature _before_ you parse the running-routers
  17303. list to decide who's running or verified.
  17304. - Bugfixes and features:
  17305. - Check return value of fclose while writing to disk, so we don't
  17306. end up with broken files when servers run out of disk space.
  17307. - Log a warning if the user uses an unsafe socks variant, so people
  17308. are more likely to learn about privoxy or socat.
  17309. - Dirservers now include RFC1123-style dates in the HTTP headers,
  17310. which one day we will use to better detect clock skew.
  17311. o Changes from 0.0.8pre1:
  17312. - Make it compile without warnings again on win32.
  17313. - Log a warning if you're running an unverified server, to let you
  17314. know you might want to get it verified.
  17315. - Only pick a default nickname if you plan to be a server.
  17316. Changes in version 0.0.8pre1 - 2004-07-23
  17317. o Bugfixes:
  17318. - Made our unit tests compile again on OpenBSD 3.5, and tor
  17319. itself compile again on OpenBSD on a sparc64.
  17320. - We were neglecting milliseconds when logging on win32, so
  17321. everything appeared to happen at the beginning of each second.
  17322. o Protocol changes:
  17323. - 'Extend' relay cell payloads now include the digest of the
  17324. intended next hop's identity key. Now we can verify that we're
  17325. extending to the right router, and also extend to routers we
  17326. hadn't heard of before.
  17327. o Features:
  17328. - Tor nodes can now act as relays (with an advertised ORPort)
  17329. without being manually verified by the dirserver operators.
  17330. - Uploaded descriptors of unverified routers are now accepted
  17331. by the dirservers, and included in the directory.
  17332. - Verified routers are listed by nickname in the running-routers
  17333. list; unverified routers are listed as "$<fingerprint>".
  17334. - We now use hash-of-identity-key in most places rather than
  17335. nickname or addr:port, for improved security/flexibility.
  17336. - To avoid Sybil attacks, paths still use only verified servers.
  17337. But now we have a chance to play around with hybrid approaches.
  17338. - Nodes track bandwidth usage to estimate capacity (not used yet).
  17339. - ClientOnly option for nodes that never want to become servers.
  17340. - Directory caching.
  17341. - "AuthoritativeDir 1" option for the official dirservers.
  17342. - Now other nodes (clients and servers) will cache the latest
  17343. directory they've pulled down.
  17344. - They can enable their DirPort to serve it to others.
  17345. - Clients will pull down a directory from any node with an open
  17346. DirPort, and check the signature/timestamp correctly.
  17347. - Authoritative dirservers now fetch directories from other
  17348. authdirservers, to stay better synced.
  17349. - Running-routers list tells who's down also, along with noting
  17350. if they're verified (listed by nickname) or unverified (listed
  17351. by hash-of-key).
  17352. - Allow dirservers to serve running-router list separately.
  17353. This isn't used yet.
  17354. - ORs connect-on-demand to other ORs
  17355. - If you get an extend cell to an OR you're not connected to,
  17356. connect, handshake, and forward the create cell.
  17357. - The authoritative dirservers stay connected to everybody,
  17358. and everybody stays connected to 0.0.7 servers, but otherwise
  17359. clients/servers expire unused connections after 5 minutes.
  17360. - When servers get a sigint, they delay 30 seconds (refusing new
  17361. connections) then exit. A second sigint causes immediate exit.
  17362. - File and name management:
  17363. - Look for .torrc if no CONFDIR "torrc" is found.
  17364. - If no datadir is defined, then choose, make, and secure ~/.tor
  17365. as datadir.
  17366. - If torrc not found, exitpolicy reject *:*.
  17367. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  17368. - If no nickname is defined, derive default from hostname.
  17369. - Rename secret key files, e.g. identity.key -> secret_id_key,
  17370. to discourage people from mailing their identity key to tor-ops.
  17371. - Refuse to build a circuit before the directory has arrived --
  17372. it won't work anyway, since you won't know the right onion keys
  17373. to use.
  17374. - Try other dirservers immediately if the one you try is down. This
  17375. should tolerate down dirservers better now.
  17376. - Parse tor version numbers so we can do an is-newer-than check
  17377. rather than an is-in-the-list check.
  17378. - New socks command 'resolve', to let us shim gethostbyname()
  17379. locally.
  17380. - A 'tor_resolve' script to access the socks resolve functionality.
  17381. - A new socks-extensions.txt doc file to describe our
  17382. interpretation and extensions to the socks protocols.
  17383. - Add a ContactInfo option, which gets published in descriptor.
  17384. - Publish OR uptime in descriptor (and thus in directory) too.
  17385. - Write tor version at the top of each log file
  17386. - New docs in the tarball:
  17387. - tor-doc.html.
  17388. - Document that you should proxy your SSL traffic too.
  17389. Changes in version 0.0.7.2 - 2004-07-07
  17390. o A better fix for the 0.0.0.0 problem, that will hopefully
  17391. eliminate the remaining related assertion failures.
  17392. Changes in version 0.0.7.1 - 2004-07-04
  17393. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  17394. since internally we use 0.0.0.0 to signify "not yet resolved".
  17395. Changes in version 0.0.7 - 2004-06-07
  17396. o Updated the man page to reflect the new features.
  17397. Changes in version 0.0.7rc2 - 2004-06-06
  17398. o Changes from 0.0.7rc1:
  17399. - Make it build on Win32 again.
  17400. o Changes from 0.0.6.2:
  17401. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  17402. settings too.
  17403. Changes in version 0.0.7rc1 - 2004-06-02
  17404. o Bugfixes:
  17405. - On sighup, we were adding another log without removing the first
  17406. one. So log messages would get duplicated n times for n sighups.
  17407. - Several cases of using a connection after we'd freed it. The
  17408. problem was that connections that are pending resolve are in both
  17409. the pending_resolve tree, and also the circuit's resolving_streams
  17410. list. When you want to remove one, you must remove it from both.
  17411. - Fix a double-mark-for-close where an end cell arrived for a
  17412. resolving stream, and then the resolve failed.
  17413. - Check directory signatures based on name of signer, not on whom
  17414. we got the directory from. This will let us cache directories more
  17415. easily.
  17416. o Features:
  17417. - Crank up some of our constants to handle more users.
  17418. Changes in version 0.0.7pre1 - 2004-06-02
  17419. o Fixes for crashes and other obnoxious bugs:
  17420. - Fix an epipe bug: sometimes when directory connections failed
  17421. to connect, we would give them a chance to flush before closing
  17422. them.
  17423. - When we detached from a circuit because of resolvefailed, we
  17424. would immediately try the same circuit twice more, and then
  17425. give up on the resolve thinking we'd tried three different
  17426. exit nodes.
  17427. - Limit the number of intro circuits we'll attempt to build for a
  17428. hidden service per 15-minute period.
  17429. - Check recommended-software string *early*, before actually parsing
  17430. the directory. Thus we can detect an obsolete version and exit,
  17431. even if the new directory format doesn't parse.
  17432. o Fixes for security bugs:
  17433. - Remember which nodes are dirservers when you startup, and if a
  17434. random OR enables his dirport, don't automatically assume he's
  17435. a trusted dirserver.
  17436. o Other bugfixes:
  17437. - Directory connections were asking the wrong poll socket to
  17438. start writing, and not asking themselves to start writing.
  17439. - When we detached from a circuit because we sent a begin but
  17440. didn't get a connected, we would use it again the first time;
  17441. but after that we would correctly switch to a different one.
  17442. - Stop warning when the first onion decrypt attempt fails; they
  17443. will sometimes legitimately fail now that we rotate keys.
  17444. - Override unaligned-access-ok check when $host_cpu is ia64 or
  17445. arm. Apparently they allow it but the kernel whines.
  17446. - Dirservers try to reconnect periodically too, in case connections
  17447. have failed.
  17448. - Fix some memory leaks in directory servers.
  17449. - Allow backslash in Win32 filenames.
  17450. - Made Tor build complain-free on FreeBSD, hopefully without
  17451. breaking other BSD builds. We'll see.
  17452. o Features:
  17453. - Doxygen markup on all functions and global variables.
  17454. - Make directory functions update routerlist, not replace it. So
  17455. now directory disagreements are not so critical a problem.
  17456. - Remove the upper limit on number of descriptors in a dirserver's
  17457. directory (not that we were anywhere close).
  17458. - Allow multiple logfiles at different severity ranges.
  17459. - Allow *BindAddress to specify ":port" rather than setting *Port
  17460. separately. Allow multiple instances of each BindAddress config
  17461. option, so you can bind to multiple interfaces if you want.
  17462. - Allow multiple exit policy lines, which are processed in order.
  17463. Now we don't need that huge line with all the commas in it.
  17464. - Enable accept/reject policies on SOCKS connections, so you can bind
  17465. to 0.0.0.0 but still control who can use your OP.
  17466. Changes in version 0.0.6.2 - 2004-05-16
  17467. o Our integrity-checking digest was checking only the most recent cell,
  17468. not the previous cells like we'd thought.
  17469. Thanks to Stefan Mark for finding the flaw!
  17470. Changes in version 0.0.6.1 - 2004-05-06
  17471. o Fix two bugs in our AES counter-mode implementation (this affected
  17472. onion-level stream encryption, but not TLS-level). It turns
  17473. out we were doing something much more akin to a 16-character
  17474. polyalphabetic cipher. Oops.
  17475. Thanks to Stefan Mark for finding the flaw!
  17476. o Retire moria3 as a directory server, and add tor26 as a directory
  17477. server.
  17478. Changes in version 0.0.6 - 2004-05-02
  17479. [version bump only]
  17480. Changes in version 0.0.6rc4 - 2004-05-01
  17481. o Update the built-in dirservers list to use the new directory format
  17482. o Fix a rare seg fault: if a node offering a hidden service attempts
  17483. to build a circuit to Alice's rendezvous point and fails before it
  17484. reaches the last hop, it retries with a different circuit, but
  17485. then dies.
  17486. o Handle windows socket errors correctly.
  17487. Changes in version 0.0.6rc3 - 2004-04-28
  17488. o Don't expire non-general excess circuits (if we had enough
  17489. circuits open, we were expiring rendezvous circuits -- even
  17490. when they had a stream attached. oops.)
  17491. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  17492. o Better debugging for tls errors
  17493. o Some versions of openssl have an SSL_pending function that erroneously
  17494. returns bytes when there is a non-application record pending.
  17495. o Set Content-Type on the directory and hidserv descriptor.
  17496. o Remove IVs from cipher code, since AES-ctr has none.
  17497. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  17498. o We were using an array of length zero in a few places.
  17499. o win32's gethostbyname can't resolve an IP to an IP.
  17500. o win32's close can't close a socket.
  17501. Changes in version 0.0.6rc2 - 2004-04-26
  17502. o Fix a bug where we were closing tls connections intermittently.
  17503. It turns out openssl keeps its errors around -- so if an error
  17504. happens, and you don't ask about it, and then another openssl
  17505. operation happens and succeeds, and you ask if there was an error,
  17506. it tells you about the first error. Fun fun.
  17507. o Fix a bug that's been lurking since 27 may 03 (!)
  17508. When passing back a destroy cell, we would use the wrong circ id.
  17509. 'Mostly harmless', but still worth fixing.
  17510. o Since we don't support truncateds much, don't bother sending them;
  17511. just close the circ.
  17512. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  17513. o don't crash if a conn that sent a begin has suddenly lost its circuit
  17514. (this was quite rare).
  17515. Changes in version 0.0.6rc1 - 2004-04-25
  17516. o We now rotate link (tls context) keys and onion keys.
  17517. o CREATE cells now include oaep padding, so you can tell
  17518. if you decrypted them correctly.
  17519. o Add bandwidthburst to server descriptor.
  17520. o Directories now say which dirserver signed them.
  17521. o Use a tor_assert macro that logs failed assertions too.
  17522. Changes in version 0.0.6pre5 - 2004-04-18
  17523. o changes from 0.0.6pre4:
  17524. - make tor build on broken freebsd 5.2 installs
  17525. - fix a failed assert when you try an intro point, get a nack, and try
  17526. a second one and it works.
  17527. - when alice uses a port that the hidden service doesn't accept,
  17528. it now sends back an end cell (denied by exit policy). otherwise
  17529. alice would just have to wait to time out.
  17530. - fix another rare bug: when we had tried all the intro
  17531. points for a hidden service, we fetched the descriptor
  17532. again, but we left our introcirc thinking it had already
  17533. sent an intro, so it kept waiting for a response...
  17534. - bugfix: when you sleep your hidden-service laptop, as soon
  17535. as it wakes up it tries to upload a service descriptor, but
  17536. socketpair fails for some reason (localhost not up yet?).
  17537. now we simply give up on that upload, and we'll try again later.
  17538. i'd still like to find the bug though.
  17539. - if an intro circ waiting for an ack dies before getting one, then
  17540. count it as a nack
  17541. - we were reusing stale service descriptors and refetching usable
  17542. ones. oops.
  17543. Changes in version 0.0.6pre4 - 2004-04-14
  17544. o changes from 0.0.6pre3:
  17545. - when bob fails to connect to the rendezvous point, and his
  17546. circ didn't fail because of the rendezvous point itself, then
  17547. he retries a couple of times
  17548. - we expire introduction and rendezvous circs more thoroughly
  17549. (sometimes they were hanging around forever)
  17550. - we expire unattached rendezvous streams that have been around
  17551. too long (they were sticking around forever).
  17552. - fix a measly fencepost error that was crashing everybody with
  17553. a strict glibc.
  17554. Changes in version 0.0.6pre3 - 2004-04-14
  17555. o changes from 0.0.6pre2:
  17556. - make hup work again
  17557. - fix some memory leaks for dirservers
  17558. - allow more skew in rendezvous descriptor timestamps, to help
  17559. handle people like blanu who don't know what time it is
  17560. - normal circs are 3 hops, but some rend/intro circs are 4, if
  17561. the initiator doesn't get to choose the last hop
  17562. - send acks for introductions, so alice can know whether to try
  17563. again
  17564. - bob publishes intro points more correctly
  17565. o changes from 0.0.5:
  17566. - fix an assert trigger that's been plaguing us since the days
  17567. of 0.0.2prexx (thanks weasel!)
  17568. - retry stream correctly when we fail to connect because of
  17569. exit-policy-reject (should try another) or can't-resolve-address
  17570. (also should try another, because dns on random internet servers
  17571. is flaky).
  17572. - when we hup a dirserver and we've *removed* a server from the
  17573. approved-routers list, now we remove that server from the
  17574. in-memory directories too
  17575. Changes in version 0.0.6pre2 - 2004-04-08
  17576. o We fixed our base32 implementation. Now it works on all architectures.
  17577. Changes in version 0.0.6pre1 - 2004-04-08
  17578. o Features:
  17579. - Hidden services and rendezvous points are implemented. Go to
  17580. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  17581. hidden services. (This only works via a socks4a proxy such as
  17582. Privoxy, and currently it's quite slow.)
  17583. Changes in version 0.0.5 - 2004-03-30
  17584. [version bump only]
  17585. Changes in version 0.0.5rc3 - 2004-03-29
  17586. o Install torrc as torrc.sample -- we no longer clobber your
  17587. torrc. (Woo!)
  17588. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  17589. o Add in a 'notice' log level for things the operator should hear
  17590. but that aren't warnings
  17591. Changes in version 0.0.5rc2 - 2004-03-29
  17592. o Hold socks connection open until reply is flushed (if possible)
  17593. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  17594. the dns farm to do it.
  17595. o Fix c99 aliasing warnings in rephist.c
  17596. o Don't include server descriptors that are older than 24 hours in the
  17597. directory.
  17598. o Give socks 'reject' replies their whole 15s to attempt to flush,
  17599. rather than seeing the 60s timeout and assuming the flush had failed.
  17600. o Clean automake droppings from the cvs repository
  17601. Changes in version 0.0.5rc1 - 2004-03-28
  17602. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  17603. o Only build circuits after we've fetched the directory: clients were
  17604. using only the directory servers before they'd fetched a directory.
  17605. This also means longer startup time; so it goes.
  17606. o Fix an assert trigger where an OP would fail to handshake, and we'd
  17607. expect it to have a nickname.
  17608. o Work around a tsocks bug: do a socks reject when AP connection dies
  17609. early, else tsocks goes into an infinite loop.
  17610. Changes in version 0.0.4 - 2004-03-26
  17611. o When connecting to a dirserver or OR and the network is down,
  17612. we would crash.
  17613. Changes in version 0.0.3 - 2004-03-26
  17614. o Warn and fail if server chose a nickname with illegal characters
  17615. o Port to Solaris and Sparc:
  17616. - include missing header fcntl.h
  17617. - have autoconf find -lsocket -lnsl automatically
  17618. - deal with hardware word alignment
  17619. - make uname() work (solaris has a different return convention)
  17620. - switch from using signal() to sigaction()
  17621. o Preliminary work on reputation system:
  17622. - Keep statistics on success/fail of connect attempts; they're published
  17623. by kill -USR1 currently.
  17624. - Add a RunTesting option to try to learn link state by creating test
  17625. circuits, even when SocksPort is off.
  17626. - Remove unused open circuits when there are too many.
  17627. Changes in version 0.0.2 - 2004-03-19
  17628. - Include strlcpy and strlcat for safer string ops
  17629. - define INADDR_NONE so we compile (but still not run) on solaris
  17630. Changes in version 0.0.2pre27 - 2004-03-14
  17631. o Bugfixes:
  17632. - Allow internal tor networks (we were rejecting internal IPs,
  17633. now we allow them if they're set explicitly).
  17634. - And fix a few endian issues.
  17635. Changes in version 0.0.2pre26 - 2004-03-14
  17636. o New features:
  17637. - If a stream times out after 15s without a connected cell, don't
  17638. try that circuit again: try a new one.
  17639. - Retry streams at most 4 times. Then give up.
  17640. - When a dirserver gets a descriptor from an unknown router, it
  17641. logs its fingerprint (so the dirserver operator can choose to
  17642. accept it even without mail from the server operator).
  17643. - Inform unapproved servers when we reject their descriptors.
  17644. - Make tor build on Windows again. It works as a client, who knows
  17645. about as a server.
  17646. - Clearer instructions in the torrc for how to set up a server.
  17647. - Be more efficient about reading fd's when our global token bucket
  17648. (used for rate limiting) becomes empty.
  17649. o Bugfixes:
  17650. - Stop asserting that computers always go forward in time. It's
  17651. simply not true.
  17652. - When we sent a cell (e.g. destroy) and then marked an OR connection
  17653. expired, we might close it before finishing a flush if the other
  17654. side isn't reading right then.
  17655. - Don't allow dirservers to start if they haven't defined
  17656. RecommendedVersions
  17657. - We were caching transient dns failures. Oops.
  17658. - Prevent servers from publishing an internal IP as their address.
  17659. - Address a strcat vulnerability in circuit.c
  17660. Changes in version 0.0.2pre25 - 2004-03-04
  17661. o New features:
  17662. - Put the OR's IP in its router descriptor, not its fqdn. That way
  17663. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  17664. e.g. poblano.
  17665. o Bugfixes:
  17666. - If the user typed in an address that didn't resolve, the server
  17667. crashed.
  17668. Changes in version 0.0.2pre24 - 2004-03-03
  17669. o Bugfixes:
  17670. - Fix an assertion failure in dns.c, where we were trying to dequeue
  17671. a pending dns resolve even if it wasn't pending
  17672. - Fix a spurious socks5 warning about still trying to write after the
  17673. connection is finished.
  17674. - Hold certain marked_for_close connections open until they're finished
  17675. flushing, rather than losing bytes by closing them too early.
  17676. - Correctly report the reason for ending a stream
  17677. - Remove some duplicate calls to connection_mark_for_close
  17678. - Put switch_id and start_daemon earlier in the boot sequence, so it
  17679. will actually try to chdir() to options.DataDirectory
  17680. - Make 'make test' exit(1) if a test fails; fix some unit tests
  17681. - Make tor fail when you use a config option it doesn't know about,
  17682. rather than warn and continue.
  17683. - Make --version work
  17684. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  17685. Changes in version 0.0.2pre23 - 2004-02-29
  17686. o New features:
  17687. - Print a statement when the first circ is finished, so the user
  17688. knows it's working.
  17689. - If a relay cell is unrecognized at the end of the circuit,
  17690. send back a destroy. (So attacks to mutate cells are more
  17691. clearly thwarted.)
  17692. - New config option 'excludenodes' to avoid certain nodes for circuits.
  17693. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  17694. so you can collect coredumps there.
  17695. o Bugfixes:
  17696. - Fix a bug in tls flushing where sometimes data got wedged and
  17697. didn't flush until more data got sent. Hopefully this bug was
  17698. a big factor in the random delays we were seeing.
  17699. - Make 'connected' cells include the resolved IP, so the client
  17700. dns cache actually gets populated.
  17701. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  17702. - When we time-out on a stream and detach from the circuit, send an
  17703. end cell down it first.
  17704. - Only warn about an unknown router (in exitnodes, entrynodes,
  17705. excludenodes) after we've fetched a directory.
  17706. Changes in version 0.0.2pre22 - 2004-02-26
  17707. o New features:
  17708. - Servers publish less revealing uname information in descriptors.
  17709. - More memory tracking and assertions, to crash more usefully when
  17710. errors happen.
  17711. - If the default torrc isn't there, just use some default defaults.
  17712. Plus provide an internal dirservers file if they don't have one.
  17713. - When the user tries to use Tor as an http proxy, give them an http
  17714. 501 failure explaining that we're a socks proxy.
  17715. - Dump a new router.desc on hup, to help confused people who change
  17716. their exit policies and then wonder why router.desc doesn't reflect
  17717. it.
  17718. - Clean up the generic tor.sh init script that we ship with.
  17719. o Bugfixes:
  17720. - If the exit stream is pending on the resolve, and a destroy arrives,
  17721. then the stream wasn't getting removed from the pending list. I
  17722. think this was the one causing recent server crashes.
  17723. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  17724. - When it couldn't resolve any dirservers, it was useless from then on.
  17725. Now it reloads the RouterFile (or default dirservers) if it has no
  17726. dirservers.
  17727. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  17728. many users don't even *have* a /usr/local/sbin/.
  17729. Changes in version 0.0.2pre21 - 2004-02-18
  17730. o New features:
  17731. - There's a ChangeLog file that actually reflects the changelog.
  17732. - There's a 'torify' wrapper script, with an accompanying
  17733. tor-tsocks.conf, that simplifies the process of using tsocks for
  17734. tor. It even has a man page.
  17735. - The tor binary gets installed to sbin rather than bin now.
  17736. - Retry streams where the connected cell hasn't arrived in 15 seconds
  17737. - Clean up exit policy handling -- get the default out of the torrc,
  17738. so we can update it without forcing each server operator to fix
  17739. his/her torrc.
  17740. - Allow imaps and pop3s in default exit policy
  17741. o Bugfixes:
  17742. - Prevent picking middleman nodes as the last node in the circuit
  17743. Changes in version 0.0.2pre20 - 2004-01-30
  17744. o New features:
  17745. - We now have a deb package, and it's in debian unstable. Go to
  17746. it, apt-getters. :)
  17747. - I've split the TotalBandwidth option into BandwidthRate (how many
  17748. bytes per second you want to allow, long-term) and
  17749. BandwidthBurst (how many bytes you will allow at once before the cap
  17750. kicks in). This better token bucket approach lets you, say, set
  17751. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  17752. performance while not exceeding your monthly bandwidth quota.
  17753. - Push out a tls record's worth of data once you've got it, rather
  17754. than waiting until you've read everything waiting to be read. This
  17755. may improve performance by pipelining better. We'll see.
  17756. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  17757. from failed circuits (if they haven't been connected yet) and attach
  17758. to new ones.
  17759. - Expire old streams that haven't managed to connect. Some day we'll
  17760. have them reattach to new circuits instead.
  17761. o Bugfixes:
  17762. - Fix several memory leaks that were causing servers to become bloated
  17763. after a while.
  17764. - Fix a few very rare assert triggers. A few more remain.
  17765. - Setuid to User _before_ complaining about running as root.
  17766. Changes in version 0.0.2pre19 - 2004-01-07
  17767. o Bugfixes:
  17768. - Fix deadlock condition in dns farm. We were telling a child to die by
  17769. closing the parent's file descriptor to him. But newer children were
  17770. inheriting the open file descriptor from the parent, and since they
  17771. weren't closing it, the socket never closed, so the child never read
  17772. eof, so he never knew to exit. Similarly, dns workers were holding
  17773. open other sockets, leading to all sorts of chaos.
  17774. - New cleaner daemon() code for forking and backgrounding.
  17775. - If you log to a file, it now prints an entry at the top of the
  17776. logfile so you know it's working.
  17777. - The onionskin challenge length was 30 bytes longer than necessary.
  17778. - Started to patch up the spec so it's not quite so out of date.
  17779. Changes in version 0.0.2pre18 - 2004-01-02
  17780. o Bugfixes:
  17781. - Fix endian issues with the 'integrity' field in the relay header.
  17782. - Fix a potential bug where connections in state
  17783. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  17784. Changes in version 0.0.2pre17 - 2003-12-30
  17785. o Bugfixes:
  17786. - Made --debuglogfile (or any second log file, actually) work.
  17787. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  17788. adversary could force us into an infinite loop.
  17789. o Features:
  17790. - Each onionskin handshake now includes a hash of the computed key,
  17791. to prove the server's identity and help perfect forward secrecy.
  17792. - Changed cell size from 256 to 512 bytes (working toward compatibility
  17793. with MorphMix).
  17794. - Changed cell length to 2 bytes, and moved it to the relay header.
  17795. - Implemented end-to-end integrity checking for the payloads of
  17796. relay cells.
  17797. - Separated streamid from 'recognized' (otherwise circuits will get
  17798. messed up when we try to have streams exit from the middle). We
  17799. use the integrity-checking to confirm that a cell is addressed to
  17800. this hop.
  17801. - Randomize the initial circid and streamid values, so an adversary who
  17802. breaks into a node can't learn how many circuits or streams have
  17803. been made so far.
  17804. Changes in version 0.0.2pre16 - 2003-12-14
  17805. o Bugfixes:
  17806. - Fixed a bug that made HUP trigger an assert
  17807. - Fixed a bug where a circuit that immediately failed wasn't being
  17808. counted as a failed circuit in counting retries.
  17809. o Features:
  17810. - Now we close the circuit when we get a truncated cell: otherwise we're
  17811. open to an anonymity attack where a bad node in the path truncates
  17812. the circuit and then we open streams at him.
  17813. - Add port ranges to exit policies
  17814. - Add a conservative default exit policy
  17815. - Warn if you're running tor as root
  17816. - on HUP, retry OR connections and close/rebind listeners
  17817. - options.EntryNodes: try these nodes first when picking the first node
  17818. - options.ExitNodes: if your best choices happen to include any of
  17819. your preferred exit nodes, you choose among just those preferred
  17820. exit nodes.
  17821. - options.ExcludedNodes: nodes that are never picked in path building
  17822. Changes in version 0.0.2pre15 - 2003-12-03
  17823. o Robustness and bugfixes:
  17824. - Sometimes clients would cache incorrect DNS resolves, which would
  17825. really screw things up.
  17826. - An OP that goes offline would slowly leak all its sockets and stop
  17827. working.
  17828. - A wide variety of bugfixes in exit node selection, exit policy
  17829. handling, and processing pending streams when a new circuit is
  17830. established.
  17831. - Pick nodes for a path only from those the directory says are up
  17832. - Choose randomly from all running dirservers, not always the first one
  17833. - Increase allowed http header size for directory fetch.
  17834. - Stop writing to stderr (if we're daemonized it will be closed).
  17835. - Enable -g always, so cores will be more useful to me.
  17836. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  17837. o Documentation:
  17838. - Wrote a man page. It lists commonly used options.
  17839. o Configuration:
  17840. - Change default loglevel to warn.
  17841. - Make PidFile default to null rather than littering in your CWD.
  17842. - OnionRouter config option is now obsolete. Instead it just checks
  17843. ORPort>0.
  17844. - Moved to a single unified torrc file for both clients and servers.
  17845. Changes in version 0.0.2pre14 - 2003-11-29
  17846. o Robustness and bugfixes:
  17847. - Force the admin to make the DataDirectory himself
  17848. - to get ownership/permissions right
  17849. - so clients no longer make a DataDirectory and then never use it
  17850. - fix bug where a client who was offline for 45 minutes would never
  17851. pull down a directory again
  17852. - fix (or at least hide really well) the dns assert bug that was
  17853. causing server crashes
  17854. - warnings and improved robustness wrt clockskew for certs
  17855. - use the native daemon(3) to daemonize, when available
  17856. - exit if bind() fails
  17857. - exit if neither socksport nor orport is defined
  17858. - include our own tor_timegm (Win32 doesn't have its own)
  17859. - bugfix for win32 with lots of connections
  17860. - fix minor bias in PRNG
  17861. - make dirserver more robust to corrupt cached directory
  17862. o Documentation:
  17863. - Wrote the design document (woo)
  17864. o Circuit building and exit policies:
  17865. - Circuits no longer try to use nodes that the directory has told them
  17866. are down.
  17867. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  17868. bitcounts (18.0.0.0/8).
  17869. - Make AP connections standby for a circuit if no suitable circuit
  17870. exists, rather than failing
  17871. - Circuits choose exit node based on addr/port, exit policies, and
  17872. which AP connections are standing by
  17873. - Bump min pathlen from 2 to 3
  17874. - Relay end cells have a payload to describe why the stream ended.
  17875. - If the stream failed because of exit policy, try again with a new
  17876. circuit.
  17877. - Clients have a dns cache to remember resolved addresses.
  17878. - Notice more quickly when we have no working circuits
  17879. o Configuration:
  17880. - APPort is now called SocksPort
  17881. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  17882. where to bind
  17883. - RecommendedVersions is now a config variable rather than
  17884. hardcoded (for dirservers)
  17885. - Reloads config on HUP
  17886. - Usage info on -h or --help
  17887. - If you set User and Group config vars, it'll setu/gid to them.
  17888. Changes in version 0.0.2pre13 - 2003-10-19
  17889. o General stability:
  17890. - SSL_write no longer fails when it returns WANTWRITE and the number
  17891. of bytes in the buf has changed by the next SSL_write call.
  17892. - Fix segfault fetching directory when network is down
  17893. - Fix a variety of minor memory leaks
  17894. - Dirservers reload the fingerprints file on HUP, so I don't have
  17895. to take down the network when I approve a new router
  17896. - Default server config file has explicit Address line to specify fqdn
  17897. o Buffers:
  17898. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  17899. - Make listener connections not ever alloc bufs
  17900. o Autoconf improvements:
  17901. - don't clobber an external CFLAGS in ./configure
  17902. - Make install now works
  17903. - create var/lib/tor on make install
  17904. - autocreate a tor.sh initscript to help distribs
  17905. - autocreate the torrc and sample-server-torrc with correct paths
  17906. o Log files and Daemonizing now work:
  17907. - If --DebugLogFile is specified, log to it at -l debug
  17908. - If --LogFile is specified, use it instead of commandline
  17909. - If --RunAsDaemon is set, tor forks and backgrounds on startup