ChangeLog 1.4 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071250722507325074250752507625077250782507925080250812508225083250842508525086250872508825089250902509125092250932509425095250962509725098250992510025101251022510325104251052510625107251082510925110251112511225113251142511525116251172511825119251202512125122251232512425125251262512725128251292513025131251322513325134251352513625137251382513925140251412514225143251442514525146251472514825149251502515125152251532515425155251562515725158251592516025161251622516325164251652516625167251682516925170251712517225173251742517525176251772517825179251802518125182251832518425185251862518725188251892519025191251922519325194251952519625197251982519925200252012520225203252042520525206252072520825209252102521125212252132521425215252162521725218252192522025221252222522325224252252522625227252282522925230252312523225233252342523525236252372523825239252402524125242252432524425245252462524725248252492525025251252522525325254252552525625257252582525925260252612526225263252642526525266252672526825269252702527125272252732527425275252762527725278252792528025281252822528325284252852528625287252882528925290252912529225293252942529525296252972529825299253002530125302253032530425305253062530725308253092531025311253122531325314253152531625317253182531925320253212532225323253242532525326253272532825329253302533125332253332533425335253362533725338253392534025341253422534325344253452534625347253482534925350253512535225353253542535525356253572535825359253602536125362253632536425365253662536725368253692537025371253722537325374253752537625377253782537925380253812538225383253842538525386253872538825389253902539125392253932539425395253962539725398253992540025401254022540325404254052540625407254082540925410254112541225413254142541525416254172541825419254202542125422254232542425425254262542725428254292543025431254322543325434254352543625437254382543925440254412544225443254442544525446254472544825449254502545125452254532545425455254562545725458254592546025461254622546325464254652546625467254682546925470254712547225473254742547525476254772547825479254802548125482254832548425485254862548725488254892549025491254922549325494254952549625497254982549925500255012550225503255042550525506255072550825509255102551125512255132551425515255162551725518255192552025521255222552325524255252552625527255282552925530255312553225533255342553525536255372553825539255402554125542255432554425545255462554725548255492555025551255522555325554255552555625557255582555925560255612556225563255642556525566255672556825569255702557125572255732557425575255762557725578255792558025581255822558325584255852558625587255882558925590255912559225593255942559525596255972559825599256002560125602256032560425605256062560725608256092561025611256122561325614256152561625617256182561925620256212562225623256242562525626256272562825629256302563125632256332563425635256362563725638256392564025641256422564325644256452564625647256482564925650256512565225653256542565525656256572565825659256602566125662256632566425665256662566725668256692567025671256722567325674256752567625677256782567925680256812568225683256842568525686256872568825689256902569125692256932569425695256962569725698256992570025701257022570325704257052570625707257082570925710257112571225713257142571525716257172571825719257202572125722257232572425725257262572725728257292573025731257322573325734257352573625737257382573925740257412574225743257442574525746257472574825749257502575125752257532575425755257562575725758257592576025761257622576325764257652576625767257682576925770257712577225773257742577525776257772577825779257802578125782257832578425785257862578725788257892579025791257922579325794257952579625797257982579925800258012580225803258042580525806258072580825809258102581125812258132581425815258162581725818258192582025821258222582325824258252582625827258282582925830258312583225833258342583525836258372583825839258402584125842258432584425845258462584725848258492585025851258522585325854258552585625857258582585925860258612586225863258642586525866258672586825869258702587125872258732587425875258762587725878258792588025881258822588325884258852588625887258882588925890258912589225893258942589525896258972589825899259002590125902259032590425905259062590725908259092591025911259122591325914259152591625917259182591925920259212592225923259242592525926259272592825929259302593125932259332593425935259362593725938259392594025941259422594325944259452594625947259482594925950259512595225953259542595525956259572595825959259602596125962259632596425965259662596725968259692597025971259722597325974259752597625977259782597925980259812598225983259842598525986259872598825989259902599125992259932599425995259962599725998259992600026001260022600326004260052600626007260082600926010260112601226013260142601526016260172601826019260202602126022260232602426025260262602726028260292603026031260322603326034260352603626037260382603926040260412604226043260442604526046260472604826049260502605126052260532605426055260562605726058260592606026061260622606326064260652606626067260682606926070260712607226073260742607526076260772607826079260802608126082260832608426085260862608726088260892609026091260922609326094260952609626097260982609926100261012610226103261042610526106261072610826109261102611126112261132611426115261162611726118261192612026121261222612326124261252612626127261282612926130261312613226133261342613526136261372613826139261402614126142261432614426145261462614726148261492615026151261522615326154261552615626157261582615926160261612616226163261642616526166261672616826169261702617126172261732617426175261762617726178261792618026181261822618326184261852618626187261882618926190261912619226193261942619526196261972619826199262002620126202262032620426205262062620726208262092621026211262122621326214262152621626217262182621926220262212622226223262242622526226262272622826229262302623126232262332623426235262362623726238262392624026241262422624326244262452624626247262482624926250262512625226253262542625526256262572625826259262602626126262262632626426265262662626726268262692627026271262722627326274262752627626277262782627926280262812628226283262842628526286262872628826289262902629126292262932629426295262962629726298262992630026301263022630326304263052630626307263082630926310263112631226313263142631526316263172631826319263202632126322263232632426325263262632726328263292633026331263322633326334263352633626337263382633926340263412634226343263442634526346263472634826349263502635126352263532635426355263562635726358263592636026361263622636326364263652636626367263682636926370263712637226373263742637526376263772637826379263802638126382263832638426385263862638726388263892639026391263922639326394263952639626397263982639926400264012640226403264042640526406264072640826409264102641126412264132641426415264162641726418264192642026421264222642326424264252642626427264282642926430264312643226433264342643526436264372643826439264402644126442264432644426445264462644726448264492645026451264522645326454264552645626457264582645926460264612646226463264642646526466264672646826469264702647126472264732647426475264762647726478264792648026481264822648326484264852648626487264882648926490264912649226493264942649526496264972649826499265002650126502265032650426505265062650726508265092651026511265122651326514265152651626517265182651926520265212652226523265242652526526265272652826529265302653126532265332653426535265362653726538265392654026541265422654326544265452654626547265482654926550265512655226553265542655526556265572655826559265602656126562265632656426565265662656726568265692657026571265722657326574265752657626577265782657926580265812658226583265842658526586265872658826589265902659126592265932659426595265962659726598265992660026601266022660326604266052660626607266082660926610266112661226613266142661526616266172661826619266202662126622266232662426625266262662726628266292663026631266322663326634266352663626637266382663926640266412664226643266442664526646266472664826649266502665126652266532665426655266562665726658266592666026661266622666326664266652666626667266682666926670266712667226673266742667526676266772667826679266802668126682266832668426685266862668726688266892669026691266922669326694266952669626697266982669926700267012670226703267042670526706267072670826709267102671126712267132671426715267162671726718267192672026721267222672326724267252672626727267282672926730267312673226733267342673526736267372673826739267402674126742267432674426745267462674726748267492675026751267522675326754267552675626757267582675926760267612676226763267642676526766267672676826769267702677126772267732677426775267762677726778267792678026781267822678326784267852678626787267882678926790267912679226793267942679526796267972679826799268002680126802268032680426805268062680726808268092681026811268122681326814268152681626817268182681926820268212682226823268242682526826268272682826829268302683126832268332683426835268362683726838268392684026841268422684326844268452684626847268482684926850268512685226853268542685526856268572685826859268602686126862268632686426865268662686726868268692687026871268722687326874268752687626877268782687926880268812688226883268842688526886268872688826889268902689126892268932689426895268962689726898268992690026901269022690326904269052690626907269082690926910269112691226913269142691526916269172691826919269202692126922269232692426925269262692726928269292693026931269322693326934269352693626937269382693926940269412694226943269442694526946269472694826949269502695126952269532695426955269562695726958269592696026961269622696326964269652696626967269682696926970269712697226973269742697526976269772697826979269802698126982269832698426985269862698726988269892699026991269922699326994269952699626997269982699927000270012700227003270042700527006270072700827009270102701127012270132701427015270162701727018270192702027021270222702327024270252702627027270282702927030270312703227033270342703527036270372703827039270402704127042270432704427045270462704727048270492705027051270522705327054270552705627057270582705927060270612706227063270642706527066270672706827069270702707127072270732707427075270762707727078270792708027081270822708327084270852708627087270882708927090270912709227093270942709527096270972709827099271002710127102271032710427105271062710727108271092711027111271122711327114271152711627117271182711927120271212712227123271242712527126271272712827129271302713127132271332713427135271362713727138271392714027141271422714327144271452714627147271482714927150271512715227153271542715527156271572715827159271602716127162271632716427165271662716727168271692717027171271722717327174271752717627177271782717927180271812718227183271842718527186271872718827189271902719127192271932719427195271962719727198271992720027201272022720327204272052720627207272082720927210272112721227213272142721527216272172721827219272202722127222272232722427225272262722727228272292723027231272322723327234272352723627237272382723927240272412724227243272442724527246272472724827249272502725127252272532725427255272562725727258272592726027261272622726327264272652726627267272682726927270272712727227273272742727527276272772727827279272802728127282272832728427285272862728727288272892729027291272922729327294272952729627297272982729927300273012730227303273042730527306273072730827309273102731127312273132731427315273162731727318273192732027321273222732327324273252732627327273282732927330273312733227333273342733527336273372733827339273402734127342273432734427345273462734727348273492735027351273522735327354273552735627357273582735927360273612736227363273642736527366273672736827369273702737127372273732737427375273762737727378273792738027381273822738327384273852738627387273882738927390273912739227393273942739527396273972739827399274002740127402274032740427405274062740727408274092741027411274122741327414274152741627417274182741927420274212742227423274242742527426274272742827429274302743127432274332743427435274362743727438274392744027441274422744327444274452744627447274482744927450274512745227453274542745527456274572745827459274602746127462274632746427465274662746727468274692747027471274722747327474274752747627477274782747927480274812748227483274842748527486274872748827489274902749127492274932749427495274962749727498274992750027501275022750327504275052750627507275082750927510275112751227513275142751527516275172751827519275202752127522275232752427525275262752727528275292753027531275322753327534275352753627537275382753927540275412754227543275442754527546275472754827549275502755127552275532755427555275562755727558275592756027561275622756327564275652756627567275682756927570275712757227573275742757527576275772757827579275802758127582275832758427585275862758727588275892759027591275922759327594275952759627597275982759927600276012760227603276042760527606276072760827609276102761127612276132761427615276162761727618276192762027621276222762327624276252762627627276282762927630276312763227633276342763527636276372763827639276402764127642276432764427645276462764727648276492765027651276522765327654276552765627657276582765927660276612766227663276642766527666276672766827669276702767127672276732767427675276762767727678276792768027681276822768327684276852768627687276882768927690276912769227693276942769527696276972769827699277002770127702277032770427705277062770727708277092771027711277122771327714277152771627717277182771927720277212772227723277242772527726277272772827729277302773127732277332773427735277362773727738277392774027741277422774327744277452774627747277482774927750277512775227753277542775527756277572775827759277602776127762277632776427765277662776727768277692777027771277722777327774277752777627777277782777927780277812778227783277842778527786277872778827789277902779127792277932779427795277962779727798277992780027801278022780327804278052780627807278082780927810278112781227813278142781527816278172781827819278202782127822278232782427825278262782727828278292783027831278322783327834278352783627837278382783927840278412784227843278442784527846278472784827849278502785127852278532785427855278562785727858278592786027861278622786327864278652786627867278682786927870278712787227873278742787527876278772787827879278802788127882278832788427885278862788727888278892789027891278922789327894278952789627897278982789927900279012790227903279042790527906279072790827909279102791127912279132791427915279162791727918279192792027921279222792327924279252792627927279282792927930279312793227933279342793527936279372793827939279402794127942279432794427945279462794727948279492795027951279522795327954279552795627957279582795927960279612796227963279642796527966279672796827969279702797127972279732797427975279762797727978279792798027981279822798327984279852798627987279882798927990279912799227993279942799527996279972799827999280002800128002280032800428005280062800728008280092801028011280122801328014280152801628017280182801928020280212802228023280242802528026280272802828029280302803128032280332803428035280362803728038280392804028041280422804328044280452804628047280482804928050280512805228053280542805528056280572805828059280602806128062280632806428065280662806728068280692807028071280722807328074280752807628077280782807928080280812808228083280842808528086280872808828089280902809128092280932809428095280962809728098280992810028101281022810328104281052810628107281082810928110281112811228113281142811528116281172811828119281202812128122281232812428125281262812728128281292813028131281322813328134281352813628137281382813928140281412814228143281442814528146281472814828149281502815128152281532815428155281562815728158281592816028161281622816328164281652816628167281682816928170281712817228173281742817528176281772817828179281802818128182281832818428185281862818728188281892819028191281922819328194281952819628197281982819928200282012820228203282042820528206282072820828209282102821128212282132821428215282162821728218282192822028221282222822328224282252822628227282282822928230282312823228233282342823528236282372823828239282402824128242282432824428245282462824728248282492825028251282522825328254282552825628257282582825928260282612826228263282642826528266282672826828269282702827128272282732827428275282762827728278282792828028281282822828328284282852828628287282882828928290282912829228293282942829528296282972829828299283002830128302283032830428305283062830728308283092831028311283122831328314283152831628317283182831928320283212832228323283242832528326283272832828329283302833128332283332833428335283362833728338283392834028341283422834328344283452834628347283482834928350283512835228353283542835528356283572835828359283602836128362283632836428365283662836728368283692837028371283722837328374283752837628377283782837928380283812838228383283842838528386283872838828389283902839128392283932839428395283962839728398283992840028401284022840328404284052840628407284082840928410284112841228413284142841528416284172841828419284202842128422284232842428425284262842728428284292843028431284322843328434284352843628437284382843928440284412844228443284442844528446284472844828449284502845128452284532845428455284562845728458284592846028461284622846328464284652846628467284682846928470284712847228473284742847528476284772847828479
  1. Changes in version 0.3.3.7 - 2018-06-12
  2. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  3. fixes for bugs affecting compatibility and stability.
  4. o Directory authority changes:
  5. - Add an IPv6 address for the "dannenberg" directory authority.
  6. Closes ticket 26343.
  7. o Minor features (geoip):
  8. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  9. Country database. Closes ticket 26351.
  10. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  11. - Work around a change in OpenSSL 1.1.1 where return values that
  12. would previously indicate "no password" now indicate an empty
  13. password. Without this workaround, Tor instances running with
  14. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  15. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  16. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  17. - Silence unused-const-variable warnings in zstd.h with some GCC
  18. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  19. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  20. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  21. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  22. miscounting the total number of circuits for these field values.)
  23. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  24. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  25. - Prevent a possible out-of-bounds smartlist read in
  26. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  27. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  28. - Only select relays when they have the descriptors we prefer to use
  29. for them. This change fixes a bug where we could select a relay
  30. because it had _some_ descriptor, but reject it later with a
  31. nonfatal assertion error because it didn't have the exact one we
  32. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  33. Changes in version 0.3.4.2-alpha - 2018-06-12
  34. Tor 0.3.4.2-alpha fixes several minor bugs in the previous alpha
  35. release, and forward-ports an authority-only security fix from 0.3.3.6.
  36. o Directory authority changes:
  37. - Add an IPv6 address for the "dannenberg" directory authority.
  38. Closes ticket 26343.
  39. o Major bugfixes (security, directory authority, denial-of-service, also in 0.3.3.6):
  40. - Fix a bug that could have allowed an attacker to force a directory
  41. authority to use up all its RAM by passing it a maliciously
  42. crafted protocol versions string. Fixes bug 25517; bugfix on
  43. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  44. o Minor features (continuous integration):
  45. - Add the necessary configuration files for continuous integration
  46. testing on Windows, via the Appveyor platform. Closes ticket
  47. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  48. o Minor features (geoip):
  49. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  50. Country database. Closes ticket 26351.
  51. o Minor bugfixes (compatibility, openssl):
  52. - Work around a change in OpenSSL 1.1.1 where return values that
  53. would previously indicate "no password" now indicate an empty
  54. password. Without this workaround, Tor instances running with
  55. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  56. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  57. o Minor bugfixes (compilation):
  58. - Silence unused-const-variable warnings in zstd.h with some GCC
  59. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  60. - Fix compilation when using OpenSSL 1.1.0 with the "no-deprecated"
  61. flag enabled. Fixes bug 26156; bugfix on 0.3.4.1-alpha.
  62. - Avoid a compiler warning when casting the return value of
  63. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  64. 26283; bugfix on 0.2.4.10-alpha.
  65. o Minor bugfixes (control port):
  66. - Do not count 0-length RELAY_COMMAND_DATA cells as valid data in
  67. CIRC_BW events. Previously, such cells were counted entirely in
  68. the OVERHEAD field. Now they are not. Fixes bug 26259; bugfix
  69. on 0.3.4.1-alpha.
  70. o Minor bugfixes (controller):
  71. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  72. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  73. miscounting the total number of circuits for these field values.)
  74. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  75. o Minor bugfixes (hardening):
  76. - Prevent a possible out-of-bounds smartlist read in
  77. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  78. o Minor bugfixes (onion services):
  79. - Fix a bug that blocked the creation of ephemeral v3 onion
  80. services. Fixes bug 25939; bugfix on 0.3.4.1-alpha.
  81. o Minor bugfixes (test coverage tools):
  82. - Update our "cov-diff" script to handle output from the latest
  83. version of gcov, and to remove extraneous timestamp information
  84. from its output. Fixes bugs 26101 and 26102; bugfix
  85. on 0.2.5.1-alpha.
  86. Changes in version 0.3.3.6 - 2018-05-22
  87. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  88. backports several important fixes from the 0.3.4.1-alpha.
  89. The Tor 0.3.3 series includes controller support and other
  90. improvements for v3 onion services, official support for embedding Tor
  91. within other applications, and our first non-trivial module written in
  92. the Rust programming language. (Rust is still not enabled by default
  93. when building Tor.) And as usual, there are numerous other smaller
  94. bugfixes, features, and improvements.
  95. Below are the changes since 0.3.3.5-rc. For a list of all changes
  96. since 0.3.2.10, see the ReleaseNotes file.
  97. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  98. - When directory authorities read a zero-byte bandwidth file, they
  99. would previously log a warning with the contents of an
  100. uninitialised buffer. They now log a warning about the empty file
  101. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  102. o Major bugfixes (security, directory authority, denial-of-service):
  103. - Fix a bug that could have allowed an attacker to force a directory
  104. authority to use up all its RAM by passing it a maliciously
  105. crafted protocol versions string. Fixes bug 25517; bugfix on
  106. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  107. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  108. - Avoid a rare assertion failure in the circuit build timeout code
  109. if we fail to allow any circuits to actually complete. Fixes bug
  110. 25733; bugfix on 0.2.2.2-alpha.
  111. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  112. - Avoid a crash when testing router reachability on a router that
  113. could have an ed25519 ID, but which does not. Fixes bug 25415;
  114. bugfix on 0.3.3.2-alpha.
  115. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  116. - Correctly detect when onion services get disabled after HUP. Fixes
  117. bug 25761; bugfix on 0.3.2.1.
  118. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  119. - Impose a limit on circuit cell queue size. The limit can be
  120. controlled by a consensus parameter. Fixes bug 25226; bugfix
  121. on 0.2.4.14-alpha.
  122. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  123. - Avoid some compilation warnings with recent versions of LibreSSL.
  124. Closes ticket 26006.
  125. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  126. - Our .travis.yml configuration now includes support for testing the
  127. results of "make distcheck". (It's not uncommon for "make check"
  128. to pass but "make distcheck" to fail.) Closes ticket 25814.
  129. - Our Travis CI configuration now integrates with the Coveralls
  130. coverage analysis tool. Closes ticket 25818.
  131. o Minor features (geoip):
  132. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  133. database. Closes ticket 26104.
  134. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  135. - Don't consider Tor running as a client if the ControlPort is open,
  136. but no actual client ports are open. Fixes bug 26062; bugfix
  137. on 0.2.9.4-alpha.
  138. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  139. - Upon receiving a malformed connected cell, stop processing the
  140. cell immediately. Previously we would mark the connection for
  141. close, but continue processing the cell as if the connection were
  142. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  143. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  144. - Stop saying in the manual that clients cache ipv4 dns answers from
  145. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  146. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  147. we forgot to say so in the man page. Fixes bug 26052; bugfix
  148. on 0.3.2.6-alpha.
  149. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  150. - Allow the nanosleep() system call, which glibc uses to implement
  151. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  152. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  153. - Fix a memory leak when a v3 onion service is configured and gets a
  154. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  155. - When parsing the descriptor signature, look for the token plus an
  156. extra white-space at the end. This is more correct but also will
  157. allow us to support new fields that might start with "signature".
  158. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  159. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  160. - Avoid a crash when running with DirPort set but ORPort tuned off.
  161. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  162. o Documentation (backport from 0.3.4.1-alpha):
  163. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  164. ticket 25857. Patch from "CTassisF".
  165. Changes in version 0.3.4.1-alpha - 2018-05-17
  166. Tor 0.3.4.1-alpha is the first release in the 0.3.4.x series. It
  167. includes refactoring to begin reducing Tor's binary size and idle CPU
  168. usage on mobile, along with prep work for new bandwidth scanners,
  169. improvements to the experimental "vanguards" feature, and numerous
  170. other small features and bugfixes.
  171. o New system requirements:
  172. - Tor no longer tries to support old operating systems without
  173. mmap() or some local equivalent. Apparently, compilation on such
  174. systems has been broken for some time, without anybody noticing or
  175. complaining. Closes ticket 25398.
  176. o Major feature (directory authority, modularization):
  177. - The directory authority subsystem has been modularized. The code
  178. is now located in src/or/dirauth/, and is compiled in by default.
  179. To disable the module, the configure option
  180. --disable-module-dirauth has been added. This module may be
  181. disabled by default in some future release. Closes ticket 25610.
  182. o Major features (main loop, CPU usage):
  183. - When Tor is disabled (via DisableNetwork or via hibernation), it
  184. no longer needs to run any per-second events. This change should
  185. make it easier for mobile applications to disable Tor while the
  186. device is sleeping, or Tor is not running. Closes ticket 26063.
  187. - Tor no longer enables all of its periodic events by default.
  188. Previously, Tor would enable all possible main loop events,
  189. regardless of whether it needed them. Furthermore, many of these
  190. events are now disabled with Tor is hibernating or DisableNetwork
  191. is set. This is a big step towards reducing client CPU usage by
  192. reducing the amount of wake-ups the daemon does. Closes ticket
  193. 25376 and 25762.
  194. - The bandwidth-limitation logic has been refactored so that
  195. bandwidth calculations are performed on-demand, rather than every
  196. TokenBucketRefillInterval milliseconds. This change should improve
  197. the granularity of our bandwidth calculations, and limit the
  198. number of times that the Tor process needs to wake up when it is
  199. idle. Closes ticket 25373.
  200. - Move responsibility for many operations from a once-per-second
  201. callback to a callback that is only scheduled as needed. Moving
  202. this functionality has allowed us to disable the callback when
  203. Tor's network is disabled. Once enough items are removed from our
  204. once-per-second callback, we can eliminate it entirely to conserve
  205. CPU when idle. The functionality removed includes: closing
  206. connections, circuits, and channels (ticket 25932); consensus
  207. voting (25937); flushing log callbacks (25951); honoring delayed
  208. SIGNEWNYM requests (25949); rescanning the consensus cache
  209. (25931); saving the state file to disk (25948); warning relay
  210. operators about unreachable ports (25952); and keeping track of
  211. Tor's uptime (26009).
  212. o Major bugfixes (directory authorities, security):
  213. - When directory authorities read a zero-byte bandwidth file, they
  214. would previously log a warning with the contents of an
  215. uninitialised buffer. They now log a warning about the empty file
  216. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  217. o Major bugfixes (crash):
  218. - Avoid a rare assertion failure in the circuit build timeout code
  219. if we fail to allow any circuits to actually complete. Fixes bug
  220. 25733; bugfix on 0.2.2.2-alpha.
  221. o Major bugfixes (directory authority):
  222. - Avoid a crash when testing router reachability on a router that
  223. could have an ed25519 ID, but which does not. Fixes bug 25415;
  224. bugfix on 0.3.3.2-alpha.
  225. o Major bugfixes (onion service):
  226. - Correctly detect when onion services get disabled after HUP. Fixes
  227. bug 25761; bugfix on 0.3.2.1.
  228. o Major bugfixes (protover, voting):
  229. - Revise Rust implementation of protover to use a more memory-
  230. efficient voting algorithm and corresponding data structures, thus
  231. avoiding a potential (but small impact) DoS attack where specially
  232. crafted protocol strings would expand to several potential
  233. megabytes in memory. In the process, several portions of code were
  234. revised to be methods on new, custom types, rather than functions
  235. taking interchangeable types, thus increasing type safety of the
  236. module. Custom error types and handling were added as well, in
  237. order to facilitate better error dismissal/handling in outside
  238. crates and avoid mistakenly passing an internal error string to C
  239. over the FFI boundary. Many tests were added, and some previous
  240. differences between the C and Rust implementations have been
  241. remedied. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  242. o Major bugfixes (relay, denial of service):
  243. - Impose a limit on circuit cell queue size. The limit can be
  244. controlled by a consensus parameter. Fixes bug 25226; bugfix
  245. on 0.2.4.14-alpha.
  246. o Minor features (accounting):
  247. - When Tor becomes dormant, it now uses a scheduled event to wake up
  248. at the right time. Previously, we would use the per-second timer
  249. to check whether to wake up, but we no longer have any per-second
  250. timers enabled when the network is disabled. Closes ticket 26064.
  251. o Minor features (code quality):
  252. - Add optional spell-checking for the Tor codebase, using the
  253. "misspell" program. To use this feature, run "make check-typos".
  254. Closes ticket 25024.
  255. o Minor features (compatibility):
  256. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  257. the no-deprecated option, and builds correctly with them. Closes
  258. tickets 19429, 19981, and 25353.
  259. - Avoid some compilation warnings with recent versions of LibreSSL.
  260. Closes ticket 26006.
  261. o Minor features (compression, zstd):
  262. - When running with zstd, Tor now considers using advanced functions
  263. that the zstd maintainers have labeled as potentially unstable. To
  264. prevent breakage, Tor will only use this functionality when the
  265. runtime version of the zstd library matches the version with which
  266. Tor was compiled. Closes ticket 25162.
  267. o Minor features (configuration):
  268. - The "DownloadSchedule" options have been renamed to end with
  269. "DownloadInitialDelay". The old names are still allowed, but will
  270. produce a warning. Comma-separated lists are still permitted for
  271. these options, but all values after the first are ignored (as they
  272. have been since 0.2.9). Closes ticket 23354.
  273. o Minor features (continuous integration):
  274. - Our .travis.yml configuration now includes support for testing the
  275. results of "make distcheck". (It's not uncommon for "make check"
  276. to pass but "make distcheck" to fail.) Closes ticket 25814.
  277. - Our Travis CI configuration now integrates with the Coveralls
  278. coverage analysis tool. Closes ticket 25818.
  279. o Minor features (control port):
  280. - Introduce GETINFO "current-time/{local,utc}" to return the local
  281. and UTC times respectively in ISO format. This helps a controller
  282. like Tor Browser detect a time-related error. Closes ticket 25511.
  283. Patch by Neel Chauhan.
  284. - Introduce new fields to the CIRC_BW event. There are two new
  285. fields in each of the read and written directions. The DELIVERED
  286. fields report the total valid data on the circuit, as measured by
  287. the payload sizes of verified and error-checked relay command
  288. cells. The OVERHEAD fields report the total unused bytes in each
  289. of these cells. Closes ticket 25903.
  290. o Minor features (directory authority):
  291. - Directory authorities now open their key-pinning files as O_SYNC,
  292. to limit their chances of accidentally writing partial lines.
  293. Closes ticket 23909.
  294. o Minor features (directory authority, forward compatibility):
  295. - Make the lines of the measured bandwidth file able to contain
  296. their entries in any order. Previously, the node_id entry needed
  297. to come first. Closes ticket 26004.
  298. o Minor features (entry guards):
  299. - Introduce a new torrc option NumPrimaryGuards for controlling the
  300. number of primary guards. Closes ticket 25843.
  301. o Minor features (geoip):
  302. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  303. database. Closes ticket 26104.
  304. o Minor features (performance):
  305. - Avoid a needless call to malloc() when processing an incoming
  306. relay cell. Closes ticket 24914.
  307. - Make our timing-wheel code run a tiny bit faster on 32-bit
  308. platforms, by preferring 32-bit math to 64-bit. Closes
  309. ticket 24688.
  310. - Avoid a needless malloc()/free() pair every time we handle an ntor
  311. handshake. Closes ticket 25150.
  312. o Minor features (testing):
  313. - Add a unit test for voting_schedule_get_start_of_next_interval().
  314. Closes ticket 26014, and helps make unit test coverage
  315. more deterministic.
  316. - A new unittests module specifically for testing the functions in
  317. the (new-ish) bridges.c module has been created with new
  318. unittests, raising the code coverage percentages. Closes 25425.
  319. - We now have improved testing for addressmap_get_virtual_address()
  320. function. This should improve our test coverage, and make our test
  321. coverage more deterministic. Closes ticket 25993.
  322. o Minor features (timekeeping, circuit scheduling):
  323. - When keeping track of how busy each circuit have been recently on
  324. a given connection, use coarse-grained monotonic timers rather
  325. than gettimeofday(). This change should marginally increase
  326. accuracy and performance. Implements part of ticket 25927.
  327. o Minor bugfixes (bandwidth management):
  328. - Consider ourselves "low on write bandwidth" if we have exhausted
  329. our write bandwidth some time in the last second. This was the
  330. documented behavior before, but the actual behavior was to change
  331. this value every TokenBucketRefillInterval. Fixes bug 25828;
  332. bugfix on 0.2.3.5-alpha.
  333. o Minor bugfixes (C correctness):
  334. - Add a missing lock acquisition in the shutdown code of the control
  335. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  336. Coverity; this is CID 1433643.
  337. o Minor bugfixes (circuit path selection):
  338. - Don't count path selection failures as circuit build failures.
  339. This change should eliminate cases where Tor blames its guard or
  340. the network for situations like insufficient microdescriptors
  341. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  342. on 0.3.3.1-alpha.
  343. o Minor bugfixes (client):
  344. - Don't consider Tor running as a client if the ControlPort is open,
  345. but no actual client ports are open. Fixes bug 26062; bugfix
  346. on 0.2.9.4-alpha.
  347. o Minor bugfixes (code style):
  348. - Fixed multiple includes of transports.h in src/or/connection.c
  349. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  350. - Remove the unused variable n_possible from the function
  351. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  352. o Minor bugfixes (control interface):
  353. - Respond with more human-readable error messages to GETINFO exit-
  354. policy/* requests. Also, let controller know if an error is
  355. transient (response code 551) or not (response code 552). Fixes
  356. bug 25852; bugfix on 0.2.8.1-alpha.
  357. o Minor bugfixes (controller):
  358. - Make CIRC_BW event reflect the total of all data sent on a
  359. circuit, including padding and dropped cells. Also fix a mis-
  360. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  361. bugfix on 0.2.5.2-alpha.
  362. o Minor bugfixes (correctness, client):
  363. - Upon receiving a malformed connected cell, stop processing the cell
  364. immediately. Previously we would mark the connection for close, but
  365. continue processing the cell as if the connection were open. Fixes bug
  366. 26072; bugfix on 0.2.4.7-alpha.
  367. o Minor bugfixes (directory client):
  368. - When unverified-consensus is verified, rename it to cached-
  369. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  370. - Fixed launching a certificate fetch always during the scheduled
  371. periodic consensus fetch by fetching only in those cases when
  372. consensus are waiting for certs. Fixes bug 24740; bugfix
  373. on 0.2.9.1-alpha.
  374. o Minor bugfixes (documentation):
  375. - Stop saying in the manual that clients cache ipv4 dns answers from
  376. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  377. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  378. we forgot to say so in the man page. Fixes bug 26052; bugfix
  379. on 0.3.2.6-alpha.
  380. o Minor bugfixes (error reporting):
  381. - Improve tolerance for directory authorities with skewed clocks.
  382. Previously, an authority with a clock more than 60 seconds ahead
  383. could cause a client with a correct clock to warn that the
  384. client's clock was behind. Now the clocks of a majority of
  385. directory authorities have to be ahead of the client before this
  386. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  387. o Minor bugfixes (Linux seccomp2 sandbox):
  388. - Allow the nanosleep() system call, which glibc uses to implement
  389. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  390. o Minor bugfixes (onion service):
  391. - Fix a memory leak when a v3 onion service is configured and gets a
  392. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  393. - When parsing the descriptor signature, look for the token plus an
  394. extra white-space at the end. This is more correct but also will
  395. allow us to support new fields that might start with "signature".
  396. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  397. o Minor bugfixes (path selection):
  398. - Only select relays when they have the descriptors we prefer to use
  399. for them. This change fixes a bug where we could select a relay
  400. because it had _some_ descriptor, but reject it later with a
  401. nonfatal assertion error because it didn't have the exact one we
  402. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  403. o Minor bugfixes (portability):
  404. - Do not align mmap length, as it is not required by POSIX, and the
  405. getpagesize function is deprecated. Fixes bug 25399; bugfix
  406. on 0.1.1.23.
  407. o Minor bugfixes (portability, FreeBSD):
  408. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  409. does not stringify on FreeBSD, so we switch to tor_asprintf().
  410. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  411. o Minor bugfixes (relay statistics):
  412. - When a relay is collecting internal statistics about how many
  413. create cell requests it has seen of each type, accurately count
  414. the requests from relays that temporarily fall out of the
  415. consensus. (To be extra conservative, we were already ignoring
  416. requests from clients in our counts, and we continue ignoring them
  417. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  418. o Minor bugfixes (relay, crash):
  419. - Avoid a crash when running with DirPort set but ORPort tuned off.
  420. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  421. o Minor bugfixes (restart-in-process):
  422. - When shutting down, Tor now clears all the flags in the control.c
  423. module. This should prevent a bug where authentication cookies are
  424. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  425. o Minor bugfixes (testing):
  426. - When testing workqueue event-cancellation, make sure that we
  427. actually cancel an event, and that cancel each event with equal
  428. probability. (It was previously possible, though extremely
  429. unlikely, for our event-canceling test not to cancel any events.)
  430. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  431. - Repeat part of the test in test_client_pick_intro() a number of
  432. times, to give it consistent coverage. Fixes bug 25996; bugfix
  433. on 0.3.2.1-alpha.
  434. - Remove randomness from the hs_common/responsible_hsdirs test, so
  435. that it always takes the same path through the function it tests.
  436. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  437. - Change the behavior of the "channel/outbound" test so that it
  438. never causes a 10-second rollover for the EWMA circuitmux code.
  439. Previously, this behavior would happen randomly, and result in
  440. fluctuating test coverage. Fixes bug 25994; bugfix
  441. on 0.3.3.1-alpha.
  442. - Use X509_new() to allocate certificates that will be freed later
  443. with X509_free(). Previously, some parts of the unit tests had
  444. used tor_malloc_zero(), which is incorrect, and which caused test
  445. failures on Windows when they were built with extra hardening.
  446. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  447. Marcin Cieślak.
  448. - While running the circuit_timeout test, fix the PRNG to a
  449. deterministic AES stream, so that the test coverage from this test
  450. will itself be deterministic. Fixes bug 25995; bugfix
  451. on 0.2.2.2-alpha.
  452. o Minor bugfixes (vanguards):
  453. - Allow the last hop in a vanguard circuit to be the same as our
  454. first, to prevent the adversary from influencing guard node choice
  455. by choice of last hop. Also prevent the creation of A - B - A
  456. paths, or A - A paths, which are forbidden by relays. Fixes bug
  457. 25870; bugfix on 0.3.3.1-alpha.
  458. o Code simplification and refactoring:
  459. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  460. their functionalities into a single function. Fixes bug 6236;
  461. bugfix on 0.2.3.6-alpha.
  462. - We remove the PortForwsrding and PortForwardingHelper options,
  463. related functions, and the port_forwarding tests. These options
  464. were used by the now-deprecated Vidalia to help ordinary users
  465. become Tor relays or bridges. Closes ticket 25409. Patch by
  466. Neel Chauhan.
  467. - In order to make the OR and dir checking function in router.c less
  468. confusing we renamed some functions and
  469. consider_testing_reachability() has been split into
  470. router_should_check_reachability() and
  471. router_do_reachability_checks(). Also we improved the documentation
  472. in some functions. Closes ticket 18918.
  473. - Initial work to isolate Libevent usage to a handful of modules in
  474. our codebase, to simplify our call structure, and so that we can
  475. more easily change event loops in the future if needed. Closes
  476. ticket 23750.
  477. - Introduce a function to call getsockname() and return tor_addr_t,
  478. to save a little complexity throughout the codebase. Closes
  479. ticket 18105.
  480. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  481. as hsdir_index is always present. Also, we move hsdir_index_t into
  482. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  483. - Merge functions used for describing nodes and suppress the
  484. functions that do not allocate memory for the output buffer
  485. string. NODE_DESC_BUF_LEN constant and format_node_description()
  486. function cannot be used externally from router.c module anymore.
  487. Closes ticket 25432. Patch by valentecaio.
  488. - Our main loop has been simplified so that all important operations
  489. happen inside events. Previously, some operations had to happen
  490. outside the event loop, to prevent infinite sequences of event
  491. activations. Closes ticket 25374.
  492. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  493. it in register_intro_circ() and service_intro_point_new(). This
  494. prevents the digest from being re-calculated each time. Closes
  495. ticket 23107. Patch by Neel Chauhan.
  496. - Refactor token-bucket implementations to use a common backend.
  497. Closes ticket 25766.
  498. - Remove extern declaration of stats_n_seconds_working variable from
  499. main, protecting its accesses with get_uptime() and reset_uptime()
  500. functions. Closes ticket 25081, patch by “valentecaio”.
  501. - Remove our previous logic for "cached gettimeofday()" -- our
  502. coarse monotonic timers are fast enough for this purpose, and far
  503. less error-prone. Implements part of ticket 25927.
  504. - Remove the return value for fascist_firewall_choose_address_base(),
  505. and sister functions such as fascist_firewall_choose_address_node()
  506. and fascist_firewall_choose_address_rs(). Also, while we're here,
  507. initialize the ap argument as leaving it uninitialized can pose a
  508. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  509. - Rename two fields of connection_t struct. timestamp_lastwritten is
  510. renamed to timestamp_last_write_allowed and timestamp_lastread is
  511. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  512. by "valentecaio".
  513. - Since Tor requires C99, remove our old workaround code for libc
  514. implementations where free(NULL) doesn't work. Closes ticket 24484.
  515. - Use our standard rate-limiting code to deal with excessive
  516. libevent failures, rather than the hand-rolled logic we had
  517. before. Closes ticket 26016.
  518. - We remove the return value of node_get_prim_orport() and
  519. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  520. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  521. check for a null address. Closes ticket 23873. Patch by
  522. Neel Chauhan.
  523. - We switch to should_record_bridge_info() in
  524. geoip_note_client_seen() and options_need_geoip_info() instead of
  525. accessing the configuration values directly. Fixes bug 25290;
  526. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  527. o Deprecated features:
  528. - As we are not recommending 0.2.5 anymore, we require relays that
  529. once had an ed25519 key associated with their RSA key to always
  530. have that key, instead of allowing them to drop back to a version
  531. that didn't support ed25519. This means they need to use a new RSA
  532. key if the want to downgrade to an older version of tor without
  533. ed25519. Closes ticket 20522.
  534. o Documentation:
  535. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  536. ticket 25857. Patch from "CTassisF".
  537. o Removed features:
  538. - Directory authorities will no longer support voting according to
  539. any consensus method before consensus method 25. This keeps
  540. authorities compatible with all authorities running 0.2.9.8 and
  541. later, and does not break any clients or relays. Implements ticket
  542. 24378 and proposal 290.
  543. - The PortForwarding and PortForwardingHelper features have been
  544. removed. The reasoning is, given that implementations of NAT
  545. traversal protocols within common consumer grade routers are
  546. frequently buggy, and that the target audience for a NAT punching
  547. feature is a perhaps less-technically-inclined relay operator,
  548. when the helper fails to setup traversal the problems are usually
  549. deep, ugly, and very router specific, making them horrendously
  550. impossible for technical support to reliable assist with, and thus
  551. resulting in frustration all around. Unfortunately, relay
  552. operators who would like to run relays behind NATs will need to
  553. become more familiar with the port forwarding configurations on
  554. their local router. Closes 25409.
  555. - The TestingEnableTbEmptyEvent option has been removed. It was used
  556. in testing simulations to measure how often connection buckets
  557. were emptied, in order to improve our scheduling, but it has not
  558. been actively used in years. Closes ticket 25760.
  559. - The old "round-robin" circuit multiplexer (circuitmux)
  560. implementation has been removed, along with a fairly large set of
  561. code that existed to support it. It has not been the default
  562. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  563. but it still required an unreasonable amount of memory and CPU.
  564. Closes ticket 25268.
  565. Changes in version 0.3.3.5-rc - 2018-04-15
  566. Tor 0.3.3.5-rc fixes various bugs in earlier versions of Tor,
  567. including some that could affect reliability or correctness.
  568. This is the first release candidate in the 0.3.3 series. If we find no
  569. new bugs or regression here, then the first stable 0.3.3 release will
  570. be nearly identical to this one.
  571. o Major bugfixes (security, protover, voting):
  572. - Revise Rust implementation of protover to use a more memory-
  573. efficient voting algorithm and corresponding data structures, thus
  574. avoiding a potential memory-based DoS attack where specially
  575. crafted protocol strings would expand to fill available memory.
  576. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  577. o Major bugfixes (performance, load balancing):
  578. - Directory authorities no longer vote in favor of the Guard flag
  579. for relays without directory support. Starting in Tor
  580. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  581. Guard position, leading to increasingly broken load balancing for
  582. the 5%-or-so of Guards that don't advertise directory support.
  583. Fixes bug 22310; bugfix on 0.3.0.6.
  584. o Minor feature (continuous integration):
  585. - Update the Travis CI configuration to use the stable Rust channel,
  586. now that we have decided to require that. Closes ticket 25714.
  587. o Minor features (config options):
  588. - Change the way the default value for MaxMemInQueues is calculated.
  589. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  590. more. Otherwise we use the former value of 75%. Closes
  591. ticket 24782.
  592. o Minor features (geoip):
  593. - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
  594. Country database. Closes ticket 25718.
  595. o Minor bugfixes (client):
  596. - When using a listed relay as a bridge, and also using
  597. microdescriptors, and considering that relay as a non-bridge in a
  598. circuit, treat its microdescriptor as a valid source of
  599. information about that relay. This change should prevent a non-
  600. fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.
  601. o Minor bugfixes (controller):
  602. - Restore the correct operation of the RESOLVE command, which had
  603. been broken since we added the ability to enable/disable DNS on
  604. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  605. o Minor bugfixes (distribution, compilation, rust):
  606. - Build correctly when the rust dependencies submodule is loaded,
  607. but the TOR_RUST_DEPENDENCIES environment variable is not set.
  608. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
  609. - Actually include all of our Rust source in our source
  610. distributions. (Previously, a few of the files were accidentally
  611. omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.
  612. o Minor bugfixes (documentation):
  613. - Document that the PerConnBW{Rate,Burst} options will fall back to
  614. their corresponding consensus parameters only if those parameters
  615. are set. Previously we had claimed that these values would always
  616. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  617. - Revert a misformatting issue in the ExitPolicy documentation.
  618. Fixes bug 25582; bugfix on 0.3.3.1-alpha.
  619. o Minor bugfixes (exit relay DNS retries):
  620. - Re-attempt timed-out DNS queries 3 times before failure, since our
  621. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  622. slightly more timeouts per resolver when an exit has multiple
  623. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  624. o Minor bugfixes (onion services):
  625. - Re-instate counting the client HSDir fetch circuits against the
  626. MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix
  627. on 0.3.3.1-alpha.
  628. - Remove underscores from the _HSLayer{2,3}Nodes options. This
  629. expert-user configuration can now be enabled as HSLayer{2,3}Nodes.
  630. Fixes bug 25581; bugfix on 0.3.3.1-alpha
  631. o Code simplification and refactoring:
  632. - Move the list of default directory authorities to its own file.
  633. Closes ticket 24854. Patch by "beastr0".
  634. o Documentation (manpage, denial of service):
  635. - Provide more detail about the denial-of-service options, by
  636. listing each mitigation and explaining how they relate. Closes
  637. ticket 25248.
  638. Changes in version 0.3.3.4-alpha - 2018-03-29
  639. Tor 0.3.3.4-alpha includes various bugfixes for issues found during
  640. the alpha testing of earlier releases in its series. We are
  641. approaching a stable 0.3.3.4-alpha release: more testing is welcome!
  642. o New system requirements:
  643. - When built with Rust, Tor now depends on version 0.2.39 of the
  644. libc crate. Closes tickets 25310 and 25664.
  645. o Major bugfixes (relay, connection):
  646. - If we have failed to connect to a relay and received a connection
  647. refused, timeout, or similar error (at the TCP level), do not try
  648. that same address/port again for 60 seconds after the failure has
  649. occurred. Fixes bug 24767; bugfix on 0.0.6.
  650. o Minor features (geoip):
  651. - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
  652. Country database. Closes ticket 25469.
  653. o Minor features (log messages):
  654. - Improve log message in the out-of-memory handler to include
  655. information about memory usage from the different compression
  656. backends. Closes ticket 25372.
  657. o Minor features (sandbox):
  658. - Explicitly permit the poll() system call when the Linux
  659. seccomp2-based sandbox is enabled: apparently, some versions of
  660. libc use poll() when calling getpwnam(). Closes ticket 25313.
  661. o Minor bugfixes (C correctness):
  662. - Fix a very unlikely (impossible, we believe) null pointer
  663. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  664. Coverity; this is CID 1430932.
  665. o Minor bugfixes (channel, client):
  666. - Better identify client connection when reporting to the geoip
  667. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  668. o Minor bugfixes (compilation):
  669. - Fix a C99 compliance issue in our configuration script that caused
  670. compilation issues when compiling Tor with certain versions of
  671. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  672. o Minor bugfixes (controller, reliability):
  673. - Avoid a (nonfatal) assertion failure when extending a one-hop
  674. circuit from the controller to become a multihop circuit. Fixes
  675. bug 24903; bugfix on 0.2.5.2-alpha.
  676. o Major bugfixes (networking):
  677. - Tor will no longer reject IPv6 address strings from Tor Browser
  678. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  679. 25036, bugfix on Tor 0.3.1.2.
  680. o Minor bugfixes (networking):
  681. - string_is_valid_hostname() will not consider IP strings to be
  682. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  683. o Minor bugfixes (onion service v3):
  684. - Avoid an assertion failure when the next onion service
  685. descriptor rotation type is out of sync with the consensus's
  686. valid-after time. Instead, log a warning message with extra
  687. information, so we can better hunt down the cause of this
  688. assertion. Fixes bug 25306; bugfix on 0.3.2.1-alpha.
  689. o Minor bugfixes (testing):
  690. - Avoid intermittent test failures due to a test that had relied on
  691. onion service introduction point creation finishing within 5
  692. seconds of real clock time. Fixes bug 25450; bugfix
  693. on 0.3.1.3-alpha.
  694. - Rust crates are now automatically detected and tested. Previously,
  695. some crates were not tested by `make test-rust` due to a static
  696. string in the `src/test/test_rust.sh` script specifying which
  697. crates to test. Fixes bug 25560; bugfix on 0.3.3.3-alpha.
  698. o Minor bugfixes (testing, benchmarks):
  699. - Fix a crash when running benchmark tests on win32 systems. The
  700. crash was due to a mutex that wasn't initialized before logging
  701. and options were initialized. Fixes bug 25479; bugfix
  702. on 0.3.3.3-alpha.
  703. o Minor bugfixes (warnings, ipv6):
  704. - Avoid a bug warning that could occur when trying to connect to a
  705. relay over IPv6. This warning would occur on a Tor instance that
  706. downloads router descriptors, but prefers to use microdescriptors.
  707. Fixes bug 25213; bugfix on 0.3.3.1-alpha.
  708. o Code simplification and refactoring:
  709. - Remove the old (deterministic) directory retry logic entirely:
  710. We've used exponential backoff exclusively for some time. Closes
  711. ticket 23814.
  712. o Documentation:
  713. - Improved the documentation of AccountingStart parameter. Closes
  714. ticket 23635.
  715. - Update the documentation for "Log" to include the current list of
  716. logging domains. Closes ticket 25378.
  717. Changes in version 0.3.1.10 - 2018-03-03
  718. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  719. security issues.
  720. It includes an important security fix for a remote crash attack
  721. against directory authorities, tracked as TROVE-2018-001.
  722. This release also backports our new system for improved resistance to
  723. denial-of-service attacks against relays.
  724. This release also fixes several minor bugs and annoyances from
  725. earlier releases.
  726. All directory authorities should upgrade to one of the versions
  727. released today. Relays running 0.3.1.x may wish to update to one of
  728. the versions released today, for the DoS mitigations.
  729. Please note: according to our release calendar, Tor 0.3.1 will no
  730. longer be supported after 1 July 2018. If you will be running Tor
  731. after that date, you should make sure to plan to upgrade to the latest
  732. stable version, or downgrade to 0.2.9 (which will receive long-term
  733. support).
  734. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  735. - Fix a protocol-list handling bug that could be used to remotely crash
  736. directory authorities with a null-pointer exception. Fixes bug 25074;
  737. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  738. CVE-2018-0490.
  739. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  740. - Give relays some defenses against the recent network overload. We
  741. start with three defenses (default parameters in parentheses).
  742. First: if a single client address makes too many concurrent
  743. connections (>100), hang up on further connections. Second: if a
  744. single client address makes circuits too quickly (more than 3 per
  745. second, with an allowed burst of 90) while also having too many
  746. connections open (3), refuse new create cells for the next while
  747. (1-2 hours). Third: if a client asks to establish a rendezvous
  748. point to you directly, ignore the request. These defenses can be
  749. manually controlled by new torrc options, but relays will also
  750. take guidance from consensus parameters, so there's no need to
  751. configure anything manually. Implements ticket 24902.
  752. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  753. - Update the sandbox rules so that they should now work correctly
  754. with Glibc 2.26. Closes ticket 24315.
  755. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  756. - Fix an "off by 2" error in counting rendezvous failures on the
  757. onion service side. While we thought we would stop the rendezvous
  758. attempt after one failed circuit, we were actually making three
  759. circuit attempts before giving up. Now switch to a default of 2,
  760. and allow the consensus parameter "hs_service_max_rdv_failures" to
  761. override. Fixes bug 24895; bugfix on 0.0.6.
  762. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  763. - Add Link protocol version 5 to the supported protocols list. Fixes
  764. bug 25070; bugfix on 0.3.1.1-alpha.
  765. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  766. - Fix a set of false positives where relays would consider
  767. connections to other relays as being client-only connections (and
  768. thus e.g. deserving different link padding schemes) if those
  769. relays fell out of the consensus briefly. Now we look only at the
  770. initial handshake and whether the connection authenticated as a
  771. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  772. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  773. - Make our OOM handler aware of the geoip client history cache so it
  774. doesn't fill up the memory. This check is important for IPv6 and
  775. our DoS mitigation subsystem. Closes ticket 25122.
  776. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  777. - Change relay bandwidth reporting stats interval from 4 hours to 24
  778. hours in order to reduce the efficiency of guard discovery
  779. attacks. Fixes ticket 23856.
  780. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  781. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  782. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  783. since they neither disabled TLS 1.3 nor enabled any of the
  784. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  785. Closes ticket 24978.
  786. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  787. - The fallback directory list has been re-generated based on the
  788. current status of the network. Tor uses fallback directories to
  789. bootstrap when it doesn't yet have up-to-date directory
  790. information. Closes ticket 24801.
  791. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  792. prefer to bootstrap from fallback directory mirrors. This is a
  793. follow-up to 24679, which removed weights from the default
  794. fallbacks. Implements ticket 24681.
  795. o Minor features (geoip):
  796. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  797. Country database.
  798. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  799. - Use the actual observed address of an incoming relay connection,
  800. not the canonical address of the relay from its descriptor, when
  801. making decisions about how to handle the incoming connection.
  802. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  803. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  804. - Directory authorities, when refusing a descriptor from a rejected
  805. relay, now explicitly tell the relay (in its logs) to set a valid
  806. ContactInfo address and contact the bad-relays@ mailing list.
  807. Fixes bug 25170; bugfix on 0.2.9.1.
  808. o Minor bugfixes (address selection, backport from 0.3.2.9):
  809. - When the fascist_firewall_choose_address_ functions don't find a
  810. reachable address, set the returned address to the null address
  811. and port. This is a precautionary measure, because some callers do
  812. not check the return value. Fixes bug 24736; bugfix
  813. on 0.2.8.2-alpha.
  814. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  815. - Fetch descriptors aggressively whenever we lack enough to build
  816. circuits, regardless of how many descriptors we are missing.
  817. Previously, we would delay launching the fetch when we had fewer
  818. than 15 missing descriptors, even if some of those descriptors
  819. were blocking circuits from building. Fixes bug 23985; bugfix on
  820. 0.1.1.11-alpha. The effects of this bug became worse in
  821. 0.3.0.3-alpha, when we began treating missing descriptors from our
  822. primary guards as a reason to delay circuits.
  823. - Don't try fetching microdescriptors from relays that have failed
  824. to deliver them in the past. Fixes bug 23817; bugfix
  825. on 0.3.0.1-alpha.
  826. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  827. - Fix a signed/unsigned comparison warning introduced by our fix to
  828. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  829. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  830. - Avoid a crash when attempting to use the seccomp2 sandbox together
  831. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  832. on 0.2.5.1-alpha.
  833. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  834. - Fix a possible crash on malformed consensus. If a consensus had
  835. contained an unparseable protocol line, it could have made clients
  836. and relays crash with a null-pointer exception. To exploit this
  837. issue, however, an attacker would need to be able to subvert the
  838. directory authority system. Fixes bug 25251; bugfix on
  839. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  840. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  841. - Recover better from empty or corrupt files in the consensus cache
  842. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  843. - When a consensus diff calculation is only partially successful,
  844. only record the successful parts as having succeeded. Partial
  845. success can happen if (for example) one compression method fails
  846. but the others succeed. Previously we misrecorded all the
  847. calculations as having succeeded, which would later cause a
  848. nonfatal assertion failure. Fixes bug 24086; bugfix
  849. on 0.3.1.1-alpha.
  850. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  851. - Tor now updates its guard state when it reads a consensus
  852. regardless of whether it's missing descriptors. That makes tor use
  853. its primary guards to fetch descriptors in some edge cases where
  854. it would previously have used fallback directories. Fixes bug
  855. 23862; bugfix on 0.3.0.1-alpha.
  856. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  857. - Don't treat inability to store a cached consensus object as a bug:
  858. it can happen normally when we are out of disk space. Fixes bug
  859. 24859; bugfix on 0.3.1.1-alpha.
  860. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  861. - When queuing DESTROY cells on a channel, only queue the circuit-id
  862. and reason fields: not the entire 514-byte cell. This fix should
  863. help mitigate any bugs or attacks that fill up these queues, and
  864. free more RAM for other uses. Fixes bug 24666; bugfix
  865. on 0.2.5.1-alpha.
  866. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  867. - When closing a connection via close_connection_immediately(), we
  868. mark it as "not blocked on bandwidth", to prevent later calls from
  869. trying to unblock it, and give it permission to read. This fixes a
  870. backtrace warning that can happen on relays under various
  871. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  872. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  873. - When selecting relays by bandwidth, avoid a rounding error that
  874. could sometimes cause load to be imbalanced incorrectly.
  875. Previously, we would always round upwards; now, we round towards
  876. the nearest integer. This had the biggest effect when a relay's
  877. weight adjustments should have given it weight 0, but it got
  878. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  879. - When calculating the fraction of nodes that have descriptors, and
  880. all nodes in the network have zero bandwidths, count the number of
  881. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  882. - Actually log the total bandwidth in compute_weighted_bandwidths().
  883. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  884. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  885. - Improve the performance of our consensus-diff application code
  886. when Tor is built with the --enable-fragile-hardening option set.
  887. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  888. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  889. - Don't exit the Tor process if setrlimit() fails to change the file
  890. limit (which can happen sometimes on some versions of OSX). Fixes
  891. bug 21074; bugfix on 0.0.9pre5.
  892. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  893. - Fix a bug in the bit-counting parts of our timing-wheel code on
  894. MSVC. (Note that MSVC is still not a supported build platform, due
  895. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  896. on 0.2.9.1-alpha.
  897. o Minor bugfixes (relay, partial backport):
  898. - Make the internal channel_is_client() function look at what sort
  899. of connection handshake the other side used, rather than whether
  900. the other side ever sent a create_fast cell to us. Backports part
  901. of the fixes from bugs 22805 and 24898.
  902. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  903. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  904. 0.2.9.4-alpha.
  905. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  906. bugfix on 0.2.9.4-alpha.
  907. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  908. - Update the "rust dependencies" submodule to be a project-level
  909. repository, rather than a user repository. Closes ticket 25323.
  910. Changes in version 0.2.9.15 - 2018-03-03
  911. Tor 0.2.9.15 backports important security and stability bugfixes from
  912. later Tor releases.
  913. It includes an important security fix for a remote crash attack
  914. against directory authorities, tracked as TROVE-2018-001.
  915. This release also backports our new system for improved resistance to
  916. denial-of-service attacks against relays.
  917. This release also fixes several minor bugs and annoyances from
  918. earlier releases.
  919. All directory authorities should upgrade to one of the versions
  920. released today. Relays running 0.2.9.x may wish to update to one of
  921. the versions released today, for the DoS mitigations.
  922. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  923. - Fix a protocol-list handling bug that could be used to remotely crash
  924. directory authorities with a null-pointer exception. Fixes bug 25074;
  925. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  926. CVE-2018-0490.
  927. o Major features (denial-of-service mitigation):
  928. - Give relays some defenses against the recent network overload. We
  929. start with three defenses (default parameters in parentheses).
  930. First: if a single client address makes too many concurrent
  931. connections (>100), hang up on further connections. Second: if a
  932. single client address makes circuits too quickly (more than 3 per
  933. second, with an allowed burst of 90) while also having too many
  934. connections open (3), refuse new create cells for the next while
  935. (1-2 hours). Third: if a client asks to establish a rendezvous
  936. point to you directly, ignore the request. These defenses can be
  937. manually controlled by new torrc options, but relays will also
  938. take guidance from consensus parameters, so there's no need to
  939. configure anything manually. Implements ticket 24902.
  940. o Major bugfixes (bootstrapping):
  941. - Fetch descriptors aggressively whenever we lack enough to build
  942. circuits, regardless of how many descriptors we are missing.
  943. Previously, we would delay launching the fetch when we had fewer
  944. than 15 missing descriptors, even if some of those descriptors
  945. were blocking circuits from building. Fixes bug 23985; bugfix on
  946. 0.1.1.11-alpha. The effects of this bug became worse in
  947. 0.3.0.3-alpha, when we began treating missing descriptors from our
  948. primary guards as a reason to delay circuits.
  949. o Major bugfixes (onion services, retry behavior):
  950. - Fix an "off by 2" error in counting rendezvous failures on the
  951. onion service side. While we thought we would stop the rendezvous
  952. attempt after one failed circuit, we were actually making three
  953. circuit attempts before giving up. Now switch to a default of 2,
  954. and allow the consensus parameter "hs_service_max_rdv_failures" to
  955. override. Fixes bug 24895; bugfix on 0.0.6.
  956. o Minor feature (relay statistics):
  957. - Change relay bandwidth reporting stats interval from 4 hours to 24
  958. hours in order to reduce the efficiency of guard discovery
  959. attacks. Fixes ticket 23856.
  960. o Minor features (compatibility, OpenSSL):
  961. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  962. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  963. since they neither disabled TLS 1.3 nor enabled any of the
  964. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  965. Closes ticket 24978.
  966. o Minor features (denial-of-service avoidance):
  967. - Make our OOM handler aware of the geoip client history cache so it
  968. doesn't fill up the memory. This check is important for IPv6 and
  969. our DoS mitigation subsystem. Closes ticket 25122.
  970. o Minor features (fallback directory mirrors):
  971. - The fallback directory list has been re-generated based on the
  972. current status of the network. Tor uses fallback directories to
  973. bootstrap when it doesn't yet have up-to-date directory
  974. information. Closes ticket 24801.
  975. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  976. prefer to bootstrap from fallback directory mirrors. This is a
  977. follow-up to 24679, which removed weights from the default
  978. fallbacks. Implements ticket 24681.
  979. o Minor features (geoip):
  980. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  981. Country database.
  982. o Minor features (linux seccomp2 sandbox):
  983. - Update the sandbox rules so that they should now work correctly
  984. with Glibc 2.26. Closes ticket 24315.
  985. o Minor bugfix (channel connection):
  986. - Use the actual observed address of an incoming relay connection,
  987. not the canonical address of the relay from its descriptor, when
  988. making decisions about how to handle the incoming connection.
  989. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  990. o Minor bugfix (directory authority):
  991. - Directory authorities, when refusing a descriptor from a rejected
  992. relay, now explicitly tell the relay (in its logs) to set a valid
  993. ContactInfo address and contact the bad-relays@ mailing list.
  994. Fixes bug 25170; bugfix on 0.2.9.1.
  995. o Minor bugfixes (address selection):
  996. - When the fascist_firewall_choose_address_ functions don't find a
  997. reachable address, set the returned address to the null address
  998. and port. This is a precautionary measure, because some callers do
  999. not check the return value. Fixes bug 24736; bugfix
  1000. on 0.2.8.2-alpha.
  1001. o Minor bugfixes (compilation):
  1002. - Fix a signed/unsigned comparison warning introduced by our fix to
  1003. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  1004. o Minor bugfixes (control port, linux seccomp2 sandbox):
  1005. - Avoid a crash when attempting to use the seccomp2 sandbox together
  1006. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  1007. on 0.2.5.1-alpha.
  1008. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  1009. - Fix a possible crash on malformed consensus. If a consensus had
  1010. contained an unparseable protocol line, it could have made clients
  1011. and relays crash with a null-pointer exception. To exploit this
  1012. issue, however, an attacker would need to be able to subvert the
  1013. directory authority system. Fixes bug 25251; bugfix on
  1014. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1015. o Minor bugfixes (memory usage):
  1016. - When queuing DESTROY cells on a channel, only queue the circuit-id
  1017. and reason fields: not the entire 514-byte cell. This fix should
  1018. help mitigate any bugs or attacks that fill up these queues, and
  1019. free more RAM for other uses. Fixes bug 24666; bugfix
  1020. on 0.2.5.1-alpha.
  1021. o Minor bugfixes (network layer):
  1022. - When closing a connection via close_connection_immediately(), we
  1023. mark it as "not blocked on bandwidth", to prevent later calls from
  1024. trying to unblock it, and give it permission to read. This fixes a
  1025. backtrace warning that can happen on relays under various
  1026. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  1027. o Minor bugfixes (OSX):
  1028. - Don't exit the Tor process if setrlimit() fails to change the file
  1029. limit (which can happen sometimes on some versions of OSX). Fixes
  1030. bug 21074; bugfix on 0.0.9pre5.
  1031. o Minor bugfixes (path selection):
  1032. - When selecting relays by bandwidth, avoid a rounding error that
  1033. could sometimes cause load to be imbalanced incorrectly.
  1034. Previously, we would always round upwards; now, we round towards
  1035. the nearest integer. This had the biggest effect when a relay's
  1036. weight adjustments should have given it weight 0, but it got
  1037. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  1038. - When calculating the fraction of nodes that have descriptors, and
  1039. all nodes in the network have zero bandwidths, count the number of
  1040. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  1041. - Actually log the total bandwidth in compute_weighted_bandwidths().
  1042. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  1043. o Minor bugfixes (portability, msvc):
  1044. - Fix a bug in the bit-counting parts of our timing-wheel code on
  1045. MSVC. (Note that MSVC is still not a supported build platform, due
  1046. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  1047. on 0.2.9.1-alpha.
  1048. o Minor bugfixes (relay):
  1049. - Make the internal channel_is_client() function look at what sort
  1050. of connection handshake the other side used, rather than whether
  1051. the other side ever sent a create_fast cell to us. Backports part
  1052. of the fixes from bugs 22805 and 24898.
  1053. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  1054. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1055. 0.2.9.4-alpha.
  1056. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1057. bugfix on 0.2.9.4-alpha.
  1058. Changes in version 0.3.2.10 - 2018-03-03
  1059. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  1060. backports a number of bugfixes, including important fixes for security
  1061. issues.
  1062. It includes an important security fix for a remote crash attack
  1063. against directory authorities, tracked as TROVE-2018-001.
  1064. Additionally, it backports a fix for a bug whose severity we have
  1065. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  1066. triggered in order to crash relays with a use-after-free pattern. As
  1067. such, we are now tracking that bug as TROVE-2018-002 and
  1068. CVE-2018-0491, and backporting it to earlier releases. This bug
  1069. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  1070. 0.3.3.1-alpha.
  1071. This release also backports our new system for improved resistance to
  1072. denial-of-service attacks against relays.
  1073. This release also fixes several minor bugs and annoyances from
  1074. earlier releases.
  1075. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  1076. today, for the fix to TROVE-2018-002. Directory authorities should
  1077. also upgrade. (Relays on earlier versions might want to update too for
  1078. the DoS mitigations.)
  1079. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  1080. - Fix a protocol-list handling bug that could be used to remotely crash
  1081. directory authorities with a null-pointer exception. Fixes bug 25074;
  1082. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1083. CVE-2018-0490.
  1084. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  1085. - Avoid adding the same channel twice in the KIST scheduler pending
  1086. list, which could lead to remote denial-of-service use-after-free
  1087. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  1088. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  1089. - Give relays some defenses against the recent network overload. We
  1090. start with three defenses (default parameters in parentheses).
  1091. First: if a single client address makes too many concurrent
  1092. connections (>100), hang up on further connections. Second: if a
  1093. single client address makes circuits too quickly (more than 3 per
  1094. second, with an allowed burst of 90) while also having too many
  1095. connections open (3), refuse new create cells for the next while
  1096. (1-2 hours). Third: if a client asks to establish a rendezvous
  1097. point to you directly, ignore the request. These defenses can be
  1098. manually controlled by new torrc options, but relays will also
  1099. take guidance from consensus parameters, so there's no need to
  1100. configure anything manually. Implements ticket 24902.
  1101. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  1102. - Fix an "off by 2" error in counting rendezvous failures on the
  1103. onion service side. While we thought we would stop the rendezvous
  1104. attempt after one failed circuit, we were actually making three
  1105. circuit attempts before giving up. Now switch to a default of 2,
  1106. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1107. override. Fixes bug 24895; bugfix on 0.0.6.
  1108. - New-style (v3) onion services now obey the "max rendezvous circuit
  1109. attempts" logic. Previously they would make as many rendezvous
  1110. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  1111. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  1112. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  1113. - Add Link protocol version 5 to the supported protocols list. Fixes
  1114. bug 25070; bugfix on 0.3.1.1-alpha.
  1115. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  1116. - Fix a set of false positives where relays would consider
  1117. connections to other relays as being client-only connections (and
  1118. thus e.g. deserving different link padding schemes) if those
  1119. relays fell out of the consensus briefly. Now we look only at the
  1120. initial handshake and whether the connection authenticated as a
  1121. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  1122. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  1123. - The scheduler subsystem was failing to promptly notice changes in
  1124. consensus parameters, making it harder to switch schedulers
  1125. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  1126. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  1127. - Make our OOM handler aware of the geoip client history cache so it
  1128. doesn't fill up the memory. This check is important for IPv6 and
  1129. our DoS mitigation subsystem. Closes ticket 25122.
  1130. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  1131. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1132. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1133. since they neither disabled TLS 1.3 nor enabled any of the
  1134. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1135. Closes ticket 24978.
  1136. o Minor features (geoip):
  1137. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1138. Country database.
  1139. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  1140. - When logging a failure to create an onion service's descriptor,
  1141. also log what the problem with the descriptor was. Diagnostic
  1142. for ticket 24972.
  1143. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  1144. - Use the actual observed address of an incoming relay connection,
  1145. not the canonical address of the relay from its descriptor, when
  1146. making decisions about how to handle the incoming connection.
  1147. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1148. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  1149. - Fix a possible crash on malformed consensus. If a consensus had
  1150. contained an unparseable protocol line, it could have made clients
  1151. and relays crash with a null-pointer exception. To exploit this
  1152. issue, however, an attacker would need to be able to subvert the
  1153. directory authority system. Fixes bug 25251; bugfix on
  1154. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1155. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  1156. - Directory authorities, when refusing a descriptor from a rejected
  1157. relay, now explicitly tell the relay (in its logs) to set a valid
  1158. ContactInfo address and contact the bad-relays@ mailing list.
  1159. Fixes bug 25170; bugfix on 0.2.9.1.
  1160. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  1161. - When building with Rust on OSX, link against libresolv, to work
  1162. around the issue at https://github.com/rust-lang/rust/issues/46797.
  1163. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  1164. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  1165. - Remove a BUG() statement when a client fetches an onion descriptor
  1166. that has a lower revision counter than the one in its cache. This
  1167. can happen in normal circumstances due to HSDir desync. Fixes bug
  1168. 24976; bugfix on 0.3.2.1-alpha.
  1169. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  1170. - Don't treat inability to store a cached consensus object as a bug:
  1171. it can happen normally when we are out of disk space. Fixes bug
  1172. 24859; bugfix on 0.3.1.1-alpha.
  1173. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  1174. - Improve the performance of our consensus-diff application code
  1175. when Tor is built with the --enable-fragile-hardening option set.
  1176. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  1177. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  1178. - Don't exit the Tor process if setrlimit() fails to change the file
  1179. limit (which can happen sometimes on some versions of OSX). Fixes
  1180. bug 21074; bugfix on 0.0.9pre5.
  1181. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  1182. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1183. 0.2.9.4-alpha.
  1184. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1185. bugfix on 0.2.9.4-alpha.
  1186. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  1187. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  1188. 25005; bugfix on 0.3.2.7-rc.
  1189. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  1190. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  1191. version, when deciding whether a consensus entry can support the
  1192. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  1193. bugfix on 0.3.2.1-alpha.
  1194. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  1195. - Update the "rust dependencies" submodule to be a project-level
  1196. repository, rather than a user repository. Closes ticket 25323.
  1197. o Documentation (backport from 0.3.3.1-alpha)
  1198. - Document that operators who run more than one relay or bridge are
  1199. expected to set MyFamily and ContactInfo correctly. Closes
  1200. ticket 24526.
  1201. Changes in version 0.3.3.3-alpha - 2018-03-03
  1202. Tor 0.3.3.3-alpha is the third alpha release for the 0.3.3.x series.
  1203. It includes an important security fix for a remote crash attack
  1204. against directory authorities tracked as TROVE-2018-001.
  1205. Additionally, with this release, we are upgrading the severity of a
  1206. bug fixed in 0.3.3.2-alpha. Bug 24700, which was fixed in
  1207. 0.3.3.2-alpha, can be remotely triggered in order to crash relays with
  1208. a use-after-free pattern. As such, we are now tracking that bug as
  1209. TROVE-2018-002 and CVE-2018-0491. This bug affected versions
  1210. 0.3.2.1-alpha through 0.3.2.9, as well as 0.3.3.1-alpha.
  1211. This release also fixes several minor bugs and annoyances from
  1212. earlier releases.
  1213. Relays running 0.3.2.x should upgrade to one of the versions released
  1214. today, for the fix to TROVE-2018-002. Directory authorities should
  1215. also upgrade. (Relays on earlier versions might want to update too for
  1216. the DoS mitigations.)
  1217. o Major bugfixes (denial-of-service, directory authority):
  1218. - Fix a protocol-list handling bug that could be used to remotely crash
  1219. directory authorities with a null-pointer exception. Fixes bug 25074;
  1220. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1221. CVE-2018-0490.
  1222. o Minor features (compatibility, OpenSSL):
  1223. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1224. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1225. since they neither disabled TLS 1.3 nor enabled any of the
  1226. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1227. Closes ticket 24978.
  1228. o Minor features (logging):
  1229. - Clarify the log messages produced when getrandom() or a related
  1230. entropy-generation mechanism gives an error. Closes ticket 25120.
  1231. o Minor features (testing):
  1232. - Add a "make test-rust" target to run the rust tests only. Closes
  1233. ticket 25071.
  1234. o Minor bugfixes (denial-of-service):
  1235. - Fix a possible crash on malformed consensus. If a consensus had
  1236. contained an unparseable protocol line, it could have made clients
  1237. and relays crash with a null-pointer exception. To exploit this
  1238. issue, however, an attacker would need to be able to subvert the
  1239. directory authority system. Fixes bug 25251; bugfix on
  1240. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1241. o Minor bugfixes (DoS mitigation):
  1242. - Add extra safety checks when refilling the circuit creation bucket
  1243. to ensure we never set a value above the allowed maximum burst.
  1244. Fixes bug 25202; bugfix on 0.3.3.2-alpha.
  1245. - When a new consensus arrives, don't update our DoS-mitigation
  1246. parameters if we aren't a public relay. Fixes bug 25223; bugfix
  1247. on 0.3.3.2-alpha.
  1248. o Minor bugfixes (man page, SocksPort):
  1249. - Remove dead code from the old "SocksSocket" option, and rename
  1250. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old option
  1251. still works, but is deprecated. Fixes bug 24343; bugfix on 0.2.6.3.
  1252. o Minor bugfixes (performance):
  1253. - Reduce the number of circuits that will be opened at once during
  1254. the circuit build timeout phase. This is done by increasing the
  1255. idle timeout to 3 minutes, and lowering the maximum number of
  1256. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  1257. on 0.3.1.1-alpha.
  1258. o Minor bugfixes (spec conformance):
  1259. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1260. 0.2.9.4-alpha.
  1261. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1262. bugfix on 0.2.9.4-alpha.
  1263. o Minor bugfixes (spec conformance, rust):
  1264. - Resolve a denial-of-service issue caused by an infinite loop in
  1265. the rust protover code. Fixes bug 25250, bugfix on 0.3.3.1-alpha.
  1266. Also tracked as TROVE-2018-003.
  1267. o Code simplification and refactoring:
  1268. - Update the "rust dependencies" submodule to be a project-level
  1269. repository, rather than a user repository. Closes ticket 25323.
  1270. Changes in version 0.3.3.2-alpha - 2018-02-10
  1271. Tor 0.3.3.2-alpha is the second alpha in the 0.3.3.x series. It
  1272. introduces a mechanism to handle the high loads that many relay
  1273. operators have been reporting recently. It also fixes several bugs in
  1274. older releases. If this new code proves reliable, we plan to backport
  1275. it to older supported release series.
  1276. o Major features (denial-of-service mitigation):
  1277. - Give relays some defenses against the recent network overload. We
  1278. start with three defenses (default parameters in parentheses).
  1279. First: if a single client address makes too many concurrent
  1280. connections (>100), hang up on further connections. Second: if a
  1281. single client address makes circuits too quickly (more than 3 per
  1282. second, with an allowed burst of 90) while also having too many
  1283. connections open (3), refuse new create cells for the next while
  1284. (1-2 hours). Third: if a client asks to establish a rendezvous
  1285. point to you directly, ignore the request. These defenses can be
  1286. manually controlled by new torrc options, but relays will also
  1287. take guidance from consensus parameters, so there's no need to
  1288. configure anything manually. Implements ticket 24902.
  1289. o Major bugfixes (netflow padding):
  1290. - Stop adding unneeded channel padding right after we finish
  1291. flushing to a connection that has been trying to flush for many
  1292. seconds. Instead, treat all partial or complete flushes as
  1293. activity on the channel, which will defer the time until we need
  1294. to add padding. This fix should resolve confusing and scary log
  1295. messages like "Channel padding timeout scheduled 221453ms in the
  1296. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  1297. o Major bugfixes (protocol versions):
  1298. - Add Link protocol version 5 to the supported protocols list. Fixes
  1299. bug 25070; bugfix on 0.3.1.1-alpha.
  1300. o Major bugfixes (scheduler, consensus):
  1301. - The scheduler subsystem was failing to promptly notice changes in
  1302. consensus parameters, making it harder to switch schedulers
  1303. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  1304. o Minor features (denial-of-service avoidance):
  1305. - Make our OOM handler aware of the geoip client history cache so it
  1306. doesn't fill up the memory. This check is important for IPv6 and
  1307. our DoS mitigation subsystem. Closes ticket 25122.
  1308. o Minor features (directory authority):
  1309. - When directory authorities are unable to add signatures to a
  1310. pending consensus, log the reason why. Closes ticket 24849.
  1311. o Minor features (geoip):
  1312. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1313. Country database.
  1314. o Minor features (logging, diagnostic):
  1315. - When logging a failure to create an onion service's descriptor,
  1316. also log what the problem with the descriptor was. Diagnostic for
  1317. ticket 24972.
  1318. o Minor bugfix (channel connection):
  1319. - Use the actual observed address of an incoming relay connection,
  1320. not the canonical address of the relay from its descriptor, when
  1321. making decisions about how to handle the incoming connection.
  1322. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1323. o Minor bugfix (directory authority):
  1324. - Directory authorities, when refusing a descriptor from a rejected
  1325. relay, now explicitly tell the relay (in its logs) to set a valid
  1326. ContactInfo address and contact the bad-relays@ mailing list.
  1327. Fixes bug 25170; bugfix on 0.2.9.1.
  1328. o Minor bugfixes (all versions of Tor):
  1329. - Use the "misspell" tool to detect and fix typos throughout the
  1330. source code. Fixes bug 23650; bugfix on various versions of Tor.
  1331. Patch from Deepesh Pathak.
  1332. o Minor bugfixes (circuit, cannibalization):
  1333. - Don't cannibalize preemptively-built circuits if we no longer
  1334. recognize their first hop. This situation can happen if our Guard
  1335. relay went off the consensus after the circuit was created. Fixes
  1336. bug 24469; bugfix on 0.0.6.
  1337. o Minor bugfixes (correctness):
  1338. - Remove a nonworking, unnecessary check to see whether a circuit
  1339. hop's identity digest was set when the circuit failed. Fixes bug
  1340. 24927; bugfix on 0.2.4.4-alpha.
  1341. o Minor bugfixes (logging):
  1342. - Don't treat inability to store a cached consensus object as a bug:
  1343. it can happen normally when we are out of disk space. Fixes bug
  1344. 24859; bugfix on 0.3.1.1-alpha.
  1345. - Fix a (mostly harmless) race condition when invoking
  1346. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  1347. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  1348. o Minor bugfixes (onion services):
  1349. - Remove a BUG() statement when a client fetches an onion descriptor
  1350. that has a lower revision counter than the one in its cache. This
  1351. can happen in normal circumstances due to HSDir desync. Fixes bug
  1352. 24976; bugfix on 0.3.2.1-alpha.
  1353. - If we are configured to offer a single onion service, don't log
  1354. long-term established one hop rendezvous points in the heartbeat.
  1355. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  1356. o Minor bugfixes (performance):
  1357. - Avoid calling protocol_list_supports_protocol() from inside tight
  1358. loops when running with cached routerinfo_t objects. Instead,
  1359. summarize the relevant protocols as flags in the routerinfo_t, as
  1360. we do for routerstatus_t objects. This change simplifies our code
  1361. a little, and saves a large amount of short-term memory allocation
  1362. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  1363. o Minor bugfixes (Rust FFI):
  1364. - Fix a minor memory leak which would happen whenever the C code
  1365. would call the Rust implementation of
  1366. protover_get_supported_protocols(). This was due to the C version
  1367. returning a static string, whereas the Rust version newly allocated
  1368. a CString to pass across the FFI boundary. Consequently, the C
  1369. code was not expecting to need to free() what it was given. Fixes
  1370. bug 25127; bugfix on 0.3.2.1-alpha.
  1371. o Minor bugfixes (scheduler, KIST):
  1372. - Avoid adding the same channel twice in the KIST scheduler pending
  1373. list, which would waste CPU cycles. Fixes bug 24700; bugfix
  1374. on 0.3.2.1-alpha.
  1375. o Minor bugfixes (unit test, monotonic time):
  1376. - Increase a constant (1msec to 10msec) in the monotonic time test
  1377. that makes sure the nsec/usec/msec times read are synchronized.
  1378. This change was needed to accommodate slow systems like armel or
  1379. when the clock_gettime() is not a VDSO on the running kernel.
  1380. Fixes bug 25113; bugfix on 0.2.9.1.
  1381. o Minor bugfixes (v3 onion services):
  1382. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  1383. version, when deciding whether a consensus entry can support the
  1384. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  1385. bugfix on 0.3.2.1-alpha.
  1386. o Code simplification and refactoring:
  1387. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  1388. ticket 25108.
  1389. - Remove a series of counters used to track circuit extend attempts
  1390. and connection status but that in reality we aren't using for
  1391. anything other than stats logged by a SIGUSR1 signal. Closes
  1392. ticket 25163.
  1393. o Documentation (man page):
  1394. - The HiddenServiceVersion torrc option accepts only one number:
  1395. either version 2 or 3. Closes ticket 25026; bugfix
  1396. on 0.3.2.2-alpha.
  1397. Changes in version 0.3.3.1-alpha - 2018-01-25
  1398. Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
  1399. several new features to Tor, including several improvements to
  1400. bootstrapping, and support for an experimental "vanguards" feature to
  1401. resist guard discovery attacks. This series also includes better
  1402. support for applications that need to embed Tor or manage v3
  1403. onion services.
  1404. o Major features (embedding):
  1405. - There is now a documented stable API for programs that need to
  1406. embed Tor. See tor_api.h for full documentation and known bugs.
  1407. Closes ticket 23684.
  1408. - Tor now has support for restarting in the same process.
  1409. Controllers that run Tor using the "tor_api.h" interface can now
  1410. restart Tor after Tor has exited. This support is incomplete,
  1411. however: we fixed crash bugs that prevented it from working at
  1412. all, but many bugs probably remain, including a possibility of
  1413. security issues. Implements ticket 24581.
  1414. o Major features (IPv6, directory documents):
  1415. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  1416. consensus. This information makes it easier for IPv6 clients to
  1417. bootstrap and choose reachable entry guards. Implements ticket 23826.
  1418. - Add consensus method 28, which removes IPv6 ORPorts from
  1419. microdescriptors. Now that the consensus contains IPv6 ORPorts, they
  1420. are redundant in microdescs. This change will be used by Tor clients
  1421. on 0.2.8.x and later. (That is to say, with all Tor clients that
  1422. have IPv6 bootstrap and guard support.) Implements ticket 23828.
  1423. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  1424. set by different numbers of authorities. Fixes 23870
  1425. on 0.2.4.1-alpha.
  1426. o Major features (onion service v3, control port):
  1427. - The control port now supports commands and events for v3 onion
  1428. services. It is now possible to create ephemeral v3 services using
  1429. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  1430. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  1431. DEL_ONION) have been extended to support v3 onion services. Closes
  1432. ticket 20699; implements proposal 284.
  1433. o Major features (onion services):
  1434. - Provide torrc options to pin the second and third hops of onion
  1435. service circuits to a list of nodes. The option HSLayer2Guards
  1436. pins the second hop, and the option HSLayer3Guards pins the third
  1437. hop. These options are for use in conjunction with experiments
  1438. with "vanguards" for preventing guard enumeration attacks. Closes
  1439. ticket 13837.
  1440. o Major features (rust, portability, experimental):
  1441. - Tor now ships with an optional implementation of one of its
  1442. smaller modules (protover.c) in the Rust programming language. To
  1443. try it out, install a Rust build environment, and configure Tor
  1444. with "--enable-rust --enable-cargo-online-mode". This should not
  1445. cause any user-visible changes, but should help us gain more
  1446. experience with Rust, and plan future Rust integration work.
  1447. Implementation by Chelsea Komlo. Closes ticket 22840.
  1448. o Minor features (storage, configuration):
  1449. - Users can store cached directory documents somewhere other than
  1450. the DataDirectory by using the CacheDirectory option. Similarly,
  1451. the storage location for relay's keys can be overridden with the
  1452. KeyDirectory option. Closes ticket 22703.
  1453. o Major features (v3 onion services, ipv6):
  1454. - When v3 onion service clients send introduce cells, they now
  1455. include the IPv6 address of the rendezvous point, if it has one.
  1456. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  1457. in future Tor versions, IPv6-only v3 single onion services will be
  1458. able to use IPv6 addresses to connect directly to the rendezvous
  1459. point. Closes ticket 23577. Patch by Neel Chauhan.
  1460. o Major bugfixes (onion services, retry behavior):
  1461. - Fix an "off by 2" error in counting rendezvous failures on the
  1462. onion service side. While we thought we would stop the rendezvous
  1463. attempt after one failed circuit, we were actually making three
  1464. circuit attempts before giving up. Now switch to a default of 2,
  1465. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1466. override. Fixes bug 24895; bugfix on 0.0.6.
  1467. - New-style (v3) onion services now obey the "max rendezvous circuit
  1468. attempts" logic. Previously they would make as many rendezvous
  1469. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  1470. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  1471. o Major bugfixes (relays):
  1472. - Fix a set of false positives where relays would consider
  1473. connections to other relays as being client-only connections (and
  1474. thus e.g. deserving different link padding schemes) if those
  1475. relays fell out of the consensus briefly. Now we look only at the
  1476. initial handshake and whether the connection authenticated as a
  1477. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  1478. o Minor feature (IPv6):
  1479. - Make IPv6-only clients wait for microdescs for relays, even if we
  1480. were previously using descriptors (or were using them as a bridge)
  1481. and have a cached descriptor for them. Implements ticket 23827.
  1482. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  1483. them, rather than waiting to download microdescriptors.
  1484. Implements ticket 23827.
  1485. o Minor features (cleanup):
  1486. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  1487. when it stops. Closes ticket 23271.
  1488. o Minor features (defensive programming):
  1489. - Most of the functions in Tor that free objects have been replaced
  1490. with macros that free the objects and set the corresponding
  1491. pointers to NULL. This change should help prevent a large class of
  1492. dangling pointer bugs. Closes ticket 24337.
  1493. - Where possible, the tor_free() macro now only evaluates its input
  1494. once. Part of ticket 24337.
  1495. - Check that microdesc ed25519 ids are non-zero in
  1496. node_get_ed25519_id() before returning them. Implements ticket
  1497. 24001, patch by "aruna1234".
  1498. o Minor features (embedding):
  1499. - Tor can now start with a preauthenticated control connection
  1500. created by the process that launched it. This feature is meant for
  1501. use by programs that want to launch and manage a Tor process
  1502. without allowing other programs to manage it as well. For more
  1503. information, see the __OwningControllerFD option documented in
  1504. control-spec.txt. Closes ticket 23900.
  1505. - On most errors that would cause Tor to exit, it now tries to
  1506. return from the tor_main() function, rather than calling the
  1507. system exit() function. Most users won't notice a difference here,
  1508. but it should be significant for programs that run Tor inside
  1509. a separate thread: they should now be able to survive Tor's exit
  1510. conditions rather than having Tor shut down the entire process.
  1511. Closes ticket 23848.
  1512. - Applications that want to embed Tor can now tell Tor not to
  1513. register any of its own POSIX signal handlers, using the
  1514. __DisableSignalHandlers option. Closes ticket 24588.
  1515. o Minor features (fallback directory list):
  1516. - Avoid selecting fallbacks that change their IP addresses too
  1517. often. Select more fallbacks by ignoring the Guard flag, and
  1518. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  1519. a lower bandwidth, and a higher number of fallbacks per operator
  1520. (5% of the list). Implements ticket 24785.
  1521. - Update the fallback whitelist and blacklist based on opt-ins and
  1522. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  1523. and 24695.
  1524. o Minor features (fallback directory mirror configuration):
  1525. - Add a nickname to each fallback in a C comment. This makes it
  1526. easier for operators to find their relays, and allows stem to use
  1527. nicknames to identify fallbacks. Implements ticket 24600.
  1528. - Add a type and version header to the fallback directory mirror
  1529. file. Also add a delimiter to the end of each fallback entry. This
  1530. helps external parsers like stem and Relay Search. Implements
  1531. ticket 24725.
  1532. - Add an extrainfo cache flag for each fallback in a C comment. This
  1533. allows stem to use fallbacks to fetch extra-info documents, rather
  1534. than using authorities. Implements ticket 22759.
  1535. - Add the generateFallbackDirLine.py script for automatically
  1536. generating fallback directory mirror lines from relay fingerprints.
  1537. No more typos! Add the lookupFallbackDirContact.py script for
  1538. automatically looking up operator contact info from relay
  1539. fingerprints. Implements ticket 24706, patch by teor and atagar.
  1540. - Reject any fallback directory mirror that serves an expired
  1541. consensus. Implements ticket 20942, patch by "minik".
  1542. - Remove commas and equals signs from external string inputs to the
  1543. fallback list. This avoids format confusion attacks. Implements
  1544. ticket 24726.
  1545. - Remove the "weight=10" line from fallback directory mirror
  1546. entries. Ticket 24681 will maintain the current fallback weights
  1547. by changing Tor's default fallback weight to 10. Implements
  1548. ticket 24679.
  1549. - Stop logging excessive information about fallback netblocks.
  1550. Implements ticket 24791.
  1551. o Minor features (forward-compatibility):
  1552. - If a relay supports some link authentication protocol that we do
  1553. not recognize, then include that relay's ed25519 key when telling
  1554. other relays to extend to it. Previously, we treated future
  1555. versions as if they were too old to support ed25519 link
  1556. authentication. Closes ticket 20895.
  1557. o Minor features (heartbeat):
  1558. - Add onion service information to our heartbeat logs, displaying
  1559. stats about the activity of configured onion services. Closes
  1560. ticket 24896.
  1561. o Minor features (instrumentation, development):
  1562. - Add the MainloopStats option to allow developers to get
  1563. instrumentation information from the main event loop via the
  1564. heartbeat messages. We hope to use this to improve Tor's behavior
  1565. when it's trying to sleep. Closes ticket 24605.
  1566. o Minor features (log messages):
  1567. - Improve a warning message that happens when we fail to re-parse an
  1568. old router because of an expired certificate. Closes ticket 20020.
  1569. - Make the log more quantitative when we hit MaxMemInQueues
  1570. threshold exposing some values. Closes ticket 24501.
  1571. o Minor features (logging, android):
  1572. - Added support for the Android logging subsystem. Closes
  1573. ticket 24362.
  1574. o Minor features (performance):
  1575. - Support predictive circuit building for onion service circuits
  1576. with multiple layers of guards. Closes ticket 23101.
  1577. - Use stdatomic.h where available, rather than mutexes, to implement
  1578. atomic_counter_t. Closes ticket 23953.
  1579. o Minor features (performance, 32-bit):
  1580. - Improve performance on 32-bit systems by avoiding 64-bit division
  1581. when calculating the timestamp in milliseconds for channel padding
  1582. computations. Implements ticket 24613.
  1583. - Improve performance on 32-bit systems by avoiding 64-bit division
  1584. when timestamping cells and buffer chunks for OOM calculations.
  1585. Implements ticket 24374.
  1586. o Minor features (performance, OSX, iOS):
  1587. - Use the mach_approximate_time() function (when available) to
  1588. implement coarse monotonic time. Having a coarse time function
  1589. should avoid a large number of system calls, and improve
  1590. performance slightly, especially under load. Closes ticket 24427.
  1591. o Minor features (performance, windows):
  1592. - Improve performance on Windows Vista and Windows 7 by adjusting
  1593. TCP send window size according to the recommendation from
  1594. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  1595. from Vort.
  1596. o Major features (relay):
  1597. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  1598. operator to use a more reasonable ("reduced") exit policy, rather
  1599. than the default one. If you want to run an exit node without
  1600. thinking too hard about which ports to allow, this one is for you.
  1601. Closes ticket 13605. Patch from Neel Chauhan.
  1602. o Minor features (testing, debugging, embedding):
  1603. - For development purposes, Tor now has a mode in which it runs for
  1604. a few seconds, then stops, and starts again without exiting the
  1605. process. This mode is meant to help us debug various issues with
  1606. ticket 23847. To use this feature, compile with
  1607. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  1608. environment variable. This is expected to crash a lot, and is
  1609. really meant for developers only. It will likely be removed in a
  1610. future release. Implements ticket 24583.
  1611. o Minor bugfix (network IPv6 test):
  1612. - Tor's test scripts now check if "ping -6 ::1" works when the user
  1613. runs "make test-network-all". Fixes bug 24677; bugfix on
  1614. 0.2.9.3-alpha. Patch by "ffmancera".
  1615. o Minor bugfixes (build, rust):
  1616. - Fix output of autoconf checks to display success messages for Rust
  1617. dependencies and a suitable rustc compiler version. Fixes bug
  1618. 24612; bugfix on 0.3.1.3-alpha.
  1619. - When building with Rust on OSX, link against libresolv, to work
  1620. around the issue at https://github.com/rust-lang/rust/issues/46797.
  1621. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  1622. - Don't pass the --quiet option to cargo: it seems to suppress some
  1623. errors, which is not what we want to do when building. Fixes bug
  1624. 24518; bugfix on 0.3.1.7.
  1625. - Build correctly when building from outside Tor's source tree with
  1626. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  1627. on 0.3.1.7.
  1628. o Minor bugfixes (directory authorities, IPv6):
  1629. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  1630. set the IPv6 address to the unspecified IPv6 address, and
  1631. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  1632. on 0.2.4.1-alpha.
  1633. o Minor bugfixes (fallback directory mirrors):
  1634. - Make updateFallbackDirs.py search harder for python. (Some OSs
  1635. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  1636. on 0.2.8.1-alpha.
  1637. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  1638. - When hibernating, close connections normally and allow them to
  1639. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  1640. bug 7267.
  1641. - Do not attempt to launch self-reachability tests when entering
  1642. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  1643. - Resolve several bugs related to descriptor fetching on bridge
  1644. clients with bandwidth accounting enabled. (This combination is
  1645. not recommended!) Fixes a case of bug 12062; bugfix
  1646. on 0.2.0.3-alpha.
  1647. - When hibernating, do not attempt to launch DNS checks. Fixes a
  1648. case of bug 12062; bugfix on 0.1.2.2-alpha.
  1649. - When hibernating, do not try to upload or download descriptors.
  1650. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  1651. o Minor bugfixes (IPv6, bridges):
  1652. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  1653. bugfix on 0.2.8.2-alpha.
  1654. - Tor now sets IPv6 address in the routerstatus as well as in the
  1655. router descriptors when updating addresses for a bridge. Closes
  1656. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  1657. o Minor bugfixes (linux seccomp2 sandbox):
  1658. - When running with the sandbox enabled, reload configuration files
  1659. correctly even when %include was used. Previously we would crash.
  1660. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  1661. o Minor bugfixes (memory leaks):
  1662. - Avoid possible at-exit memory leaks related to use of Libevent's
  1663. event_base_once() function. (This function tends to leak memory if
  1664. the event_base is closed before the event fires.) Fixes bug 24584;
  1665. bugfix on 0.2.8.1-alpha.
  1666. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  1667. on 0.2.1.1-alpha.
  1668. o Minor bugfixes (OSX):
  1669. - Don't exit the Tor process if setrlimit() fails to change the file
  1670. limit (which can happen sometimes on some versions of OSX). Fixes
  1671. bug 21074; bugfix on 0.0.9pre5.
  1672. o Minor bugfixes (performance, fragile-hardening):
  1673. - Improve the performance of our consensus-diff application code
  1674. when Tor is built with the --enable-fragile-hardening option set.
  1675. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  1676. o Minor bugfixes (performance, timeouts):
  1677. - Consider circuits for timeout as soon as they complete a hop. This
  1678. is more accurate than applying the timeout in
  1679. circuit_expire_building() because that function is only called
  1680. once per second, which is now too slow for typical timeouts on the
  1681. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  1682. - Use onion service circuits (and other circuits longer than 3 hops)
  1683. to calculate a circuit build timeout. Previously, Tor only
  1684. calculated its build timeout based on circuits that planned to be
  1685. exactly 3 hops long. With this change, we include measurements
  1686. from all circuits at the point where they complete their third
  1687. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  1688. o Minor bugfixes (testing):
  1689. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  1690. bugfix on 0.2.3.1-alpha.
  1691. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  1692. 25005; bugfix on 0.3.2.7-rc.
  1693. o Code simplification and refactoring:
  1694. - Remove /usr/athena from search path in configure.ac. Closes
  1695. ticket 24363.
  1696. - Remove duplicate code in node_has_curve25519_onion_key() and
  1697. node_get_curve25519_onion_key(), and add a check for a zero
  1698. microdesc curve25519 onion key. Closes ticket 23966, patch by
  1699. "aruna1234" and teor.
  1700. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  1701. memory allocations with large numbers of OR connections (e.g.
  1702. relays). Closes ticket 24119.
  1703. - Separate the function that deletes ephemeral files when Tor
  1704. stops gracefully.
  1705. - Small changes to Tor's buf_t API to make it suitable for use as a
  1706. general-purpose safe string constructor. Closes ticket 22342.
  1707. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  1708. avoid source code identifier confusion. Closes ticket 24467.
  1709. - The tor_git_revision[] constant no longer needs to be redeclared
  1710. by everything that links against the rest of Tor. Done as part of
  1711. ticket 23845, to simplify our external API.
  1712. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  1713. introduced in ticket 23577 to access the curve25519 public keys
  1714. rather than accessing it directly. Closes ticket 23760. Patch by
  1715. Neel Chauhan.
  1716. - Add a function to log channels' scheduler state changes to aid
  1717. debugging efforts. Closes ticket 24531.
  1718. o Documentation:
  1719. - Add documentation on how to build tor with Rust dependencies
  1720. without having to be online. Closes ticket 22907; bugfix
  1721. on 0.3.0.3-alpha.
  1722. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  1723. traffic. Closes ticket 24318.
  1724. - Document that OutboundBindAddress doesn't apply to DNS requests.
  1725. Closes ticket 22145. Patch from Aruna Maurya.
  1726. - Document that operators who run more than one relay or bridge are
  1727. expected to set MyFamily and ContactInfo correctly. Closes
  1728. ticket 24526.
  1729. o Code simplification and refactoring (channels):
  1730. - Remove the incoming and outgoing channel queues. These were never
  1731. used, but still took up a step in our fast path.
  1732. - The majority of the channel unit tests have been rewritten and the
  1733. code coverage has now been raised to 83.6% for channel.c. Closes
  1734. ticket 23709.
  1735. - Remove other dead code from the channel subsystem: All together,
  1736. this cleanup has removed more than 1500 lines of code overall and
  1737. adding very little except for unit test.
  1738. o Code simplification and refactoring (circuit rendezvous):
  1739. - Split the client-side rendezvous circuit lookup into two
  1740. functions: one that returns only established circuits and another
  1741. that returns all kinds of circuits. Closes ticket 23459.
  1742. o Code simplification and refactoring (controller):
  1743. - Make most of the variables in networkstatus_getinfo_by_purpose()
  1744. const. Implements ticket 24489.
  1745. Changes in version 0.3.2.9 - 2018-01-09
  1746. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  1747. The 0.3.2 series includes our long-anticipated new onion service
  1748. design, with numerous security features. (For more information, see
  1749. our blog post at https://blog.torproject.org/fall-harvest.) We also
  1750. have a new circuit scheduler algorithm for improved performance on
  1751. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  1752. along with many smaller features and bugfixes.
  1753. Per our stable release policy, we plan to support each stable release
  1754. series for at least the next nine months, or for three months after
  1755. the first stable release of the next series: whichever is longer. If
  1756. you need a release with long-term support, we recommend that you stay
  1757. with the 0.2.9 series.
  1758. Below is a list of the changes since 0.3.2.8-rc. For a list of all
  1759. changes since 0.3.1, see the ReleaseNotes file.
  1760. o Minor features (fallback directory mirrors):
  1761. - The fallback directory list has been re-generated based on the
  1762. current status of the network. Tor uses fallback directories to
  1763. bootstrap when it doesn't yet have up-to-date directory
  1764. information. Closes ticket 24801.
  1765. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  1766. prefer to bootstrap from fallback directory mirrors. This is a
  1767. follow-up to 24679, which removed weights from the default
  1768. fallbacks. Implements ticket 24681.
  1769. o Minor features (geoip):
  1770. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  1771. Country database.
  1772. o Minor bugfixes (address selection):
  1773. - When the fascist_firewall_choose_address_ functions don't find a
  1774. reachable address, set the returned address to the null address
  1775. and port. This is a precautionary measure, because some callers do
  1776. not check the return value. Fixes bug 24736; bugfix
  1777. on 0.2.8.2-alpha.
  1778. o Minor bugfixes (compilation):
  1779. - Resolve a few shadowed-variable warnings in the onion service
  1780. code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
  1781. o Minor bugfixes (portability, msvc):
  1782. - Fix a bug in the bit-counting parts of our timing-wheel code on
  1783. MSVC. (Note that MSVC is still not a supported build platform, due
  1784. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  1785. on 0.2.9.1-alpha.
  1786. Changes in version 0.3.2.8-rc - 2017-12-21
  1787. Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
  1788. schedulers that had led servers under heavy load to overload their
  1789. outgoing connections. All relay operators running earlier 0.3.2.x
  1790. versions should upgrade. This version also includes a mitigation for
  1791. over-full DESTROY queues leading to out-of-memory conditions: if it
  1792. works, we will soon backport it to earlier release series.
  1793. This is the second release candidate in the 0.3.2 series. If we find
  1794. no new bugs or regression here, then the first stable 0.3.2 release
  1795. will be nearly identical to this.
  1796. o Major bugfixes (KIST, scheduler):
  1797. - The KIST scheduler did not correctly account for data already
  1798. enqueued in each connection's send socket buffer, particularly in
  1799. cases when the TCP/IP congestion window was reduced between
  1800. scheduler calls. This situation lead to excessive per-connection
  1801. buffering in the kernel, and a potential memory DoS. Fixes bug
  1802. 24665; bugfix on 0.3.2.1-alpha.
  1803. o Minor features (geoip):
  1804. - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
  1805. Country database.
  1806. o Minor bugfixes (hidden service v3):
  1807. - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
  1808. the probability of reaching a service for a client missing
  1809. microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
  1810. o Minor bugfixes (memory usage):
  1811. - When queuing DESTROY cells on a channel, only queue the circuit-id
  1812. and reason fields: not the entire 514-byte cell. This fix should
  1813. help mitigate any bugs or attacks that fill up these queues, and
  1814. free more RAM for other uses. Fixes bug 24666; bugfix
  1815. on 0.2.5.1-alpha.
  1816. o Minor bugfixes (scheduler, KIST):
  1817. - Use a sane write limit for KISTLite when writing onto a connection
  1818. buffer instead of using INT_MAX and shoving as much as it can.
  1819. Because the OOM handler cleans up circuit queues, we are better
  1820. off at keeping them in that queue instead of the connection's
  1821. buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
  1822. Changes in version 0.3.2.7-rc - 2017-12-14
  1823. Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
  1824. including some that could affect reliability or correctness.
  1825. This is the first release candidate in the 0.3.2 series. If we find no
  1826. new bugs or regression here, then the first stable 0.3.2. release will
  1827. be nearly identical to this.
  1828. o Major bugfixes (circuit prediction):
  1829. - Fix circuit prediction logic so that a client doesn't treat a port
  1830. as being "handled" by a circuit if that circuit already has
  1831. isolation settings on it. This change should make Tor clients more
  1832. responsive by improving their chances of having a pre-created
  1833. circuit ready for use when a request arrives. Fixes bug 18859;
  1834. bugfix on 0.2.3.3-alpha.
  1835. o Minor features (logging):
  1836. - Provide better warnings when the getrandom() syscall fails. Closes
  1837. ticket 24500.
  1838. o Minor features (portability):
  1839. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  1840. (It doesn't yet work with the sandbox enabled.) Closes
  1841. ticket 24424.
  1842. o Minor bugfixes (bridge clients, bootstrap):
  1843. - Retry directory downloads when we get our first bridge descriptor
  1844. during bootstrap or while reconnecting to the network. Keep
  1845. retrying every time we get a bridge descriptor, until we have a
  1846. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  1847. - Stop delaying bridge descriptor fetches when we have cached bridge
  1848. descriptors. Instead, only delay bridge descriptor fetches when we
  1849. have at least one reachable bridge. Fixes part of bug 24367;
  1850. bugfix on 0.2.0.3-alpha.
  1851. - Stop delaying directory fetches when we have cached bridge
  1852. descriptors. Instead, only delay bridge descriptor fetches when
  1853. all our bridges are definitely unreachable. Fixes part of bug
  1854. 24367; bugfix on 0.2.0.3-alpha.
  1855. o Minor bugfixes (compilation):
  1856. - Fix a signed/unsigned comparison warning introduced by our fix to
  1857. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  1858. o Minor bugfixes (correctness):
  1859. - Fix several places in our codebase where a C compiler would be
  1860. likely to eliminate a check, based on assuming that undefined
  1861. behavior had not happened elsewhere in the code. These cases are
  1862. usually a sign of redundant checking or dubious arithmetic. Found
  1863. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  1864. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  1865. Tor versions.
  1866. o Minor bugfixes (onion service v3):
  1867. - Fix a race where an onion service would launch a new intro circuit
  1868. after closing an old one, but fail to register it before freeing
  1869. the previously closed circuit. This bug was making the service
  1870. unable to find the established intro circuit and thus not upload
  1871. its descriptor, thus making a service unavailable for up to 24
  1872. hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
  1873. o Minor bugfixes (scheduler, KIST):
  1874. - Properly set the scheduler state of an unopened channel in the
  1875. KIST scheduler main loop. This prevents a harmless but annoying
  1876. log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
  1877. - Avoid a possible integer overflow when computing the available
  1878. space on the TCP buffer of a channel. This had no security
  1879. implications; but could make KIST allow too many cells on a
  1880. saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
  1881. - Downgrade to "info" a harmless warning about the monotonic time
  1882. moving backwards: This can happen on platform not supporting
  1883. monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  1884. Changes in version 0.3.2.6-alpha - 2017-12-01
  1885. This version of Tor is the latest in the 0.3.2 alpha series. It
  1886. includes fixes for several important security issues. All Tor users
  1887. should upgrade to this release, or to one of the other releases coming
  1888. out today.
  1889. o Major bugfixes (security):
  1890. - Fix a denial of service bug where an attacker could use a
  1891. malformed directory object to cause a Tor instance to pause while
  1892. OpenSSL would try to read a passphrase from the terminal. (Tor
  1893. instances run without a terminal, which is the case for most Tor
  1894. packages, are not impacted.) Fixes bug 24246; bugfix on every
  1895. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  1896. Found by OSS-Fuzz as testcase 6360145429790720.
  1897. - Fix a denial of service issue where an attacker could crash a
  1898. directory authority using a malformed router descriptor. Fixes bug
  1899. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  1900. and CVE-2017-8820.
  1901. - When checking for replays in the INTRODUCE1 cell data for a
  1902. (legacy) onion service, correctly detect replays in the RSA-
  1903. encrypted part of the cell. We were previously checking for
  1904. replays on the entire cell, but those can be circumvented due to
  1905. the malleability of Tor's legacy hybrid encryption. This fix helps
  1906. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  1907. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  1908. and CVE-2017-8819.
  1909. o Major bugfixes (security, onion service v2):
  1910. - Fix a use-after-free error that could crash v2 Tor onion services
  1911. when they failed to open circuits while expiring introduction
  1912. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  1913. also tracked as TROVE-2017-013 and CVE-2017-8823.
  1914. o Major bugfixes (security, relay):
  1915. - When running as a relay, make sure that we never build a path
  1916. through ourselves, even in the case where we have somehow lost the
  1917. version of our descriptor appearing in the consensus. Fixes part
  1918. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  1919. as TROVE-2017-012 and CVE-2017-8822.
  1920. - When running as a relay, make sure that we never choose ourselves
  1921. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  1922. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  1923. o Minor feature (relay statistics):
  1924. - Change relay bandwidth reporting stats interval from 4 hours to 24
  1925. hours in order to reduce the efficiency of guard discovery
  1926. attacks. Fixes ticket 23856.
  1927. o Minor features (directory authority):
  1928. - Add an IPv6 address for the "bastet" directory authority. Closes
  1929. ticket 24394.
  1930. o Minor bugfixes (client):
  1931. - By default, do not enable storage of client-side DNS values. These
  1932. values were unused by default previously, but they should not have
  1933. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  1934. Changes in version 0.3.1.9 - 2017-12-01:
  1935. Tor 0.3.1.9 backports important security and stability fixes from the
  1936. 0.3.2 development series. All Tor users should upgrade to this
  1937. release, or to another of the releases coming out today.
  1938. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  1939. - Fix a denial of service bug where an attacker could use a
  1940. malformed directory object to cause a Tor instance to pause while
  1941. OpenSSL would try to read a passphrase from the terminal. (Tor
  1942. instances run without a terminal, which is the case for most Tor
  1943. packages, are not impacted.) Fixes bug 24246; bugfix on every
  1944. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  1945. Found by OSS-Fuzz as testcase 6360145429790720.
  1946. - Fix a denial of service issue where an attacker could crash a
  1947. directory authority using a malformed router descriptor. Fixes bug
  1948. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  1949. and CVE-2017-8820.
  1950. - When checking for replays in the INTRODUCE1 cell data for a
  1951. (legacy) onion service, correctly detect replays in the RSA-
  1952. encrypted part of the cell. We were previously checking for
  1953. replays on the entire cell, but those can be circumvented due to
  1954. the malleability of Tor's legacy hybrid encryption. This fix helps
  1955. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  1956. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  1957. and CVE-2017-8819.
  1958. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  1959. - Fix a use-after-free error that could crash v2 Tor onion services
  1960. when they failed to open circuits while expiring introduction
  1961. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  1962. also tracked as TROVE-2017-013 and CVE-2017-8823.
  1963. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  1964. - When running as a relay, make sure that we never build a path
  1965. through ourselves, even in the case where we have somehow lost the
  1966. version of our descriptor appearing in the consensus. Fixes part
  1967. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  1968. as TROVE-2017-012 and CVE-2017-8822.
  1969. - When running as a relay, make sure that we never choose ourselves
  1970. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  1971. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  1972. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  1973. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  1974. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  1975. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  1976. identifying and finding a workaround to this bug and to Moritz,
  1977. Arthur Edelstein, and Roger for helping to track it down and
  1978. analyze it.
  1979. o Minor features (bridge):
  1980. - Bridges now include notice in their descriptors that they are
  1981. bridges, and notice of their distribution status, based on their
  1982. publication settings. Implements ticket 18329. For more fine-
  1983. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  1984. or later.
  1985. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  1986. - Add an IPv6 address for the "bastet" directory authority. Closes
  1987. ticket 24394.
  1988. o Minor features (geoip):
  1989. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  1990. Country database.
  1991. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  1992. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  1993. relays, to prevent spurious address resolutions and descriptor
  1994. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  1995. bugfix on in 0.2.8.1-alpha.
  1996. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  1997. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  1998. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  1999. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2000. - When a circuit is marked for close, do not attempt to package any
  2001. cells for channels on that circuit. Previously, we would detect
  2002. this condition lower in the call stack, when we noticed that the
  2003. circuit had no attached channel, and log an annoying message.
  2004. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2005. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  2006. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  2007. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  2008. on 0.3.1.1-alpha.
  2009. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2010. - Avoid a crash when transitioning from client mode to bridge mode.
  2011. Previously, we would launch the worker threads whenever our
  2012. "public server" mode changed, but not when our "server" mode
  2013. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2014. Changes in version 0.3.0.13 - 2017-12-01
  2015. Tor 0.3.0.13 backports important security and stability bugfixes from
  2016. later Tor releases. All Tor users should upgrade to this release, or
  2017. to another of the releases coming out today.
  2018. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  2019. 2018. If you need a release with long-term support, please stick with
  2020. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2021. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2022. - Fix a denial of service bug where an attacker could use a
  2023. malformed directory object to cause a Tor instance to pause while
  2024. OpenSSL would try to read a passphrase from the terminal. (Tor
  2025. instances run without a terminal, which is the case for most Tor
  2026. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2027. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2028. Found by OSS-Fuzz as testcase 6360145429790720.
  2029. - Fix a denial of service issue where an attacker could crash a
  2030. directory authority using a malformed router descriptor. Fixes bug
  2031. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2032. and CVE-2017-8820.
  2033. - When checking for replays in the INTRODUCE1 cell data for a
  2034. (legacy) onion service, correctly detect replays in the RSA-
  2035. encrypted part of the cell. We were previously checking for
  2036. replays on the entire cell, but those can be circumvented due to
  2037. the malleability of Tor's legacy hybrid encryption. This fix helps
  2038. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2039. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2040. and CVE-2017-8819.
  2041. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2042. - Fix a use-after-free error that could crash v2 Tor onion services
  2043. when they failed to open circuits while expiring introduction
  2044. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2045. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2046. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2047. - When running as a relay, make sure that we never build a path
  2048. through ourselves, even in the case where we have somehow lost the
  2049. version of our descriptor appearing in the consensus. Fixes part
  2050. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2051. as TROVE-2017-012 and CVE-2017-8822.
  2052. - When running as a relay, make sure that we never choose ourselves
  2053. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  2054. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  2055. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  2056. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2057. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2058. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2059. identifying and finding a workaround to this bug and to Moritz,
  2060. Arthur Edelstein, and Roger for helping to track it down and
  2061. analyze it.
  2062. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  2063. - Enable a couple of pieces of Windows hardening: one
  2064. (HeapEnableTerminationOnCorruption) that has been on-by-default
  2065. since Windows 8, and unavailable before Windows 7; and one
  2066. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  2067. affect us, but shouldn't do any harm. Closes ticket 21953.
  2068. o Minor features (bridge, backport from 0.3.1.9):
  2069. - Bridges now include notice in their descriptors that they are
  2070. bridges, and notice of their distribution status, based on their
  2071. publication settings. Implements ticket 18329. For more fine-
  2072. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2073. or later.
  2074. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2075. - Add an IPv6 address for the "bastet" directory authority. Closes
  2076. ticket 24394.
  2077. o Minor features (geoip):
  2078. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2079. Country database.
  2080. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  2081. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  2082. relays, to prevent spurious address resolutions and descriptor
  2083. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  2084. bugfix on in 0.2.8.1-alpha.
  2085. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  2086. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  2087. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  2088. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2089. - When a circuit is marked for close, do not attempt to package any
  2090. cells for channels on that circuit. Previously, we would detect
  2091. this condition lower in the call stack, when we noticed that the
  2092. circuit had no attached channel, and log an annoying message.
  2093. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2094. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2095. - Avoid a crash when transitioning from client mode to bridge mode.
  2096. Previously, we would launch the worker threads whenever our
  2097. "public server" mode changed, but not when our "server" mode
  2098. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2099. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2100. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2101. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2102. Changes in version 0.2.9.14 - 2017-12-01
  2103. Tor 0.3.0.13 backports important security and stability bugfixes from
  2104. later Tor releases. All Tor users should upgrade to this release, or
  2105. to another of the releases coming out today.
  2106. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  2107. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2108. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2109. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2110. identifying and finding a workaround to this bug and to Moritz,
  2111. Arthur Edelstein, and Roger for helping to track it down and
  2112. analyze it.
  2113. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2114. - Fix a denial of service bug where an attacker could use a
  2115. malformed directory object to cause a Tor instance to pause while
  2116. OpenSSL would try to read a passphrase from the terminal. (Tor
  2117. instances run without a terminal, which is the case for most Tor
  2118. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2119. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2120. Found by OSS-Fuzz as testcase 6360145429790720.
  2121. - Fix a denial of service issue where an attacker could crash a
  2122. directory authority using a malformed router descriptor. Fixes bug
  2123. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2124. and CVE-2017-8820.
  2125. - When checking for replays in the INTRODUCE1 cell data for a
  2126. (legacy) onion service, correctly detect replays in the RSA-
  2127. encrypted part of the cell. We were previously checking for
  2128. replays on the entire cell, but those can be circumvented due to
  2129. the malleability of Tor's legacy hybrid encryption. This fix helps
  2130. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2131. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2132. and CVE-2017-8819.
  2133. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2134. - Fix a use-after-free error that could crash v2 Tor onion services
  2135. when they failed to open circuits while expiring introduction
  2136. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2137. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2138. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2139. - When running as a relay, make sure that we never build a path
  2140. through ourselves, even in the case where we have somehow lost the
  2141. version of our descriptor appearing in the consensus. Fixes part
  2142. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2143. as TROVE-2017-012 and CVE-2017-8822.
  2144. o Minor features (bridge, backport from 0.3.1.9):
  2145. - Bridges now include notice in their descriptors that they are
  2146. bridges, and notice of their distribution status, based on their
  2147. publication settings. Implements ticket 18329. For more fine-
  2148. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2149. or later.
  2150. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2151. - Add an IPv6 address for the "bastet" directory authority. Closes
  2152. ticket 24394.
  2153. o Minor features (geoip):
  2154. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2155. Country database.
  2156. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  2157. - Enable a couple of pieces of Windows hardening: one
  2158. (HeapEnableTerminationOnCorruption) that has been on-by-default
  2159. since Windows 8, and unavailable before Windows 7; and one
  2160. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  2161. affect us, but shouldn't do any harm. Closes ticket 21953.
  2162. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  2163. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  2164. relays, to prevent spurious address resolutions and descriptor
  2165. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  2166. bugfix on in 0.2.8.1-alpha.
  2167. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  2168. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  2169. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  2170. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2171. - When a circuit is marked for close, do not attempt to package any
  2172. cells for channels on that circuit. Previously, we would detect
  2173. this condition lower in the call stack, when we noticed that the
  2174. circuit had no attached channel, and log an annoying message.
  2175. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2176. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2177. - Avoid a crash when transitioning from client mode to bridge mode.
  2178. Previously, we would launch the worker threads whenever our
  2179. "public server" mode changed, but not when our "server" mode
  2180. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2181. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2182. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2183. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2184. Changes in version 0.2.8.17 - 2017-12-01
  2185. Tor 0.2.8.17 backports important security and stability bugfixes from
  2186. later Tor releases. All Tor users should upgrade to this release, or
  2187. to another of the releases coming out today.
  2188. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  2189. 2018. If you need a release with long-term support, please upgrade with
  2190. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2191. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2192. - Fix a denial of service bug where an attacker could use a
  2193. malformed directory object to cause a Tor instance to pause while
  2194. OpenSSL would try to read a passphrase from the terminal. (Tor
  2195. instances run without a terminal, which is the case for most Tor
  2196. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2197. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2198. Found by OSS-Fuzz as testcase 6360145429790720.
  2199. - When checking for replays in the INTRODUCE1 cell data for a
  2200. (legacy) onion service, correctly detect replays in the RSA-
  2201. encrypted part of the cell. We were previously checking for
  2202. replays on the entire cell, but those can be circumvented due to
  2203. the malleability of Tor's legacy hybrid encryption. This fix helps
  2204. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2205. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2206. and CVE-2017-8819.
  2207. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2208. - Fix a use-after-free error that could crash v2 Tor onion services
  2209. when they failed to open circuits while expiring introduction
  2210. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2211. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2212. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2213. - When running as a relay, make sure that we never build a path through
  2214. ourselves, even in the case where we have somehow lost the version of
  2215. our descriptor appearing in the consensus. Fixes part of bug 21534;
  2216. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  2217. and CVE-2017-8822.
  2218. o Minor features (bridge, backport from 0.3.1.9):
  2219. - Bridges now include notice in their descriptors that they are
  2220. bridges, and notice of their distribution status, based on their
  2221. publication settings. Implements ticket 18329. For more fine-
  2222. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2223. or later.
  2224. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2225. - Add an IPv6 address for the "bastet" directory authority. Closes
  2226. ticket 24394.
  2227. o Minor features (geoip):
  2228. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2229. Country database.
  2230. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2231. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2232. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2233. Changes in version 0.2.5.16 - 2017-12-01
  2234. Tor 0.2.5.13 backports important security and stability bugfixes from
  2235. later Tor releases. All Tor users should upgrade to this release, or
  2236. to another of the releases coming out today.
  2237. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  2238. 2018. If you need a release with long-term support, please upgrade to
  2239. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2240. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2241. - Fix a denial of service bug where an attacker could use a
  2242. malformed directory object to cause a Tor instance to pause while
  2243. OpenSSL would try to read a passphrase from the terminal. (Tor
  2244. instances run without a terminal, which is the case for most Tor
  2245. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2246. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2247. Found by OSS-Fuzz as testcase 6360145429790720.
  2248. - When checking for replays in the INTRODUCE1 cell data for a
  2249. (legacy) onion service, correctly detect replays in the RSA-
  2250. encrypted part of the cell. We were previously checking for
  2251. replays on the entire cell, but those can be circumvented due to
  2252. the malleability of Tor's legacy hybrid encryption. This fix helps
  2253. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2254. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2255. and CVE-2017-8819.
  2256. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2257. - When running as a relay, make sure that we never build a path
  2258. through ourselves, even in the case where we have somehow lost the
  2259. version of our descriptor appearing in the consensus. Fixes part
  2260. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2261. as TROVE-2017-012 and CVE-2017-8822.
  2262. o Minor features (bridge, backport from 0.3.1.9):
  2263. - Bridges now include notice in their descriptors that they are
  2264. bridges, and notice of their distribution status, based on their
  2265. publication settings. Implements ticket 18329. For more fine-
  2266. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2267. or later.
  2268. o Minor features (geoip):
  2269. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2270. Country database.
  2271. Changes in version 0.3.2.5-alpha - 2017-11-22
  2272. Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
  2273. fixes several stability and reliability bugs, including a fix for
  2274. intermittent bootstrapping failures that some people have been seeing
  2275. since the 0.3.0.x series.
  2276. Please test this alpha out -- many of these fixes will soon be
  2277. backported to stable Tor versions if no additional bugs are found
  2278. in them.
  2279. o Major bugfixes (bootstrapping):
  2280. - Fetch descriptors aggressively whenever we lack enough to build
  2281. circuits, regardless of how many descriptors we are missing.
  2282. Previously, we would delay launching the fetch when we had fewer
  2283. than 15 missing descriptors, even if some of those descriptors
  2284. were blocking circuits from building. Fixes bug 23985; bugfix on
  2285. 0.1.1.11-alpha. The effects of this bug became worse in
  2286. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2287. primary guards as a reason to delay circuits.
  2288. - Don't try fetching microdescriptors from relays that have failed
  2289. to deliver them in the past. Fixes bug 23817; bugfix
  2290. on 0.3.0.1-alpha.
  2291. o Minor features (directory authority):
  2292. - Make the "Exit" flag assignment only depend on whether the exit
  2293. policy allows connections to ports 80 and 443. Previously relays
  2294. would get the Exit flag if they allowed connections to one of
  2295. these ports and also port 6667. Resolves ticket 23637.
  2296. o Minor features (geoip):
  2297. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2298. Country database.
  2299. o Minor features (linux seccomp2 sandbox):
  2300. - Update the sandbox rules so that they should now work correctly
  2301. with Glibc 2.26. Closes ticket 24315.
  2302. o Minor features (logging):
  2303. - Downgrade a pair of log messages that could occur when an exit's
  2304. resolver gave us an unusual (but not forbidden) response. Closes
  2305. ticket 24097.
  2306. - Improve the message we log when re-enabling circuit build timeouts
  2307. after having received a consensus. Closes ticket 20963.
  2308. o Minor bugfixes (compilation):
  2309. - Fix a memory leak warning in one of the libevent-related
  2310. configuration tests that could occur when manually specifying
  2311. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  2312. Found and patched by Alex Xu.
  2313. - When detecting OpenSSL on Windows from our configure script, make
  2314. sure to try linking with the ws2_32 library. Fixes bug 23783;
  2315. bugfix on 0.3.2.2-alpha.
  2316. o Minor bugfixes (control port, linux seccomp2 sandbox):
  2317. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2318. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2319. on 0.2.5.1-alpha.
  2320. o Minor bugfixes (control port, onion services):
  2321. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  2322. HS_DESC event when a service is not able to upload a descriptor.
  2323. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  2324. o Minor bugfixes (directory cache):
  2325. - Recover better from empty or corrupt files in the consensus cache
  2326. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  2327. - When a consensus diff calculation is only partially successful,
  2328. only record the successful parts as having succeeded. Partial
  2329. success can happen if (for example) one compression method fails
  2330. but the others succeed. Previously we misrecorded all the
  2331. calculations as having succeeded, which would later cause a
  2332. nonfatal assertion failure. Fixes bug 24086; bugfix
  2333. on 0.3.1.1-alpha.
  2334. o Minor bugfixes (logging):
  2335. - Only log once if we notice that KIST support is gone. Fixes bug
  2336. 24158; bugfix on 0.3.2.1-alpha.
  2337. - Suppress a log notice when relay descriptors arrive. We already
  2338. have a bootstrap progress for this so no need to log notice
  2339. everytime tor receives relay descriptors. Microdescriptors behave
  2340. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  2341. o Minor bugfixes (network layer):
  2342. - When closing a connection via close_connection_immediately(), we
  2343. mark it as "not blocked on bandwidth", to prevent later calls from
  2344. trying to unblock it, and give it permission to read. This fixes a
  2345. backtrace warning that can happen on relays under various
  2346. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2347. o Minor bugfixes (onion services):
  2348. - The introduction circuit was being timed out too quickly while
  2349. waiting for the rendezvous circuit to complete. Keep the intro
  2350. circuit around longer instead of timing out and reopening new ones
  2351. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  2352. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  2353. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  2354. on 0.3.1.1-alpha.
  2355. - Silence a warning about failed v3 onion descriptor uploads that
  2356. can happen naturally under certain edge cases. Fixes part of bug
  2357. 23662; bugfix on 0.3.2.1-alpha.
  2358. o Minor bugfixes (tests):
  2359. - Fix a memory leak in one of the bridge-distribution test cases.
  2360. Fixes bug 24345; bugfix on 0.3.2.3-alpha.
  2361. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  2362. to correctly handle cases where a caller gives it an RSA key of
  2363. under 160 bits. (This is not actually a bug in Tor itself, but
  2364. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  2365. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  2366. o Documentation:
  2367. - Add notes in man page regarding OS support for the various
  2368. scheduler types. Attempt to use less jargon in the scheduler
  2369. section. Closes ticket 24254.
  2370. Changes in version 0.3.2.4-alpha - 2017-11-08
  2371. Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
  2372. It fixes several stability and reliability bugs, especially including
  2373. a major reliability issue that has been plaguing fast exit relays in
  2374. recent months.
  2375. o Major bugfixes (exit relays, DNS):
  2376. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2377. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2378. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2379. identifying and finding a workaround to this bug and to Moritz,
  2380. Arthur Edelstein, and Roger for helping to track it down and
  2381. analyze it.
  2382. o Major bugfixes (scheduler, channel):
  2383. - Stop processing scheduled channels if they closed while flushing
  2384. cells. This can happen if the write on the connection fails
  2385. leading to the channel being closed while in the scheduler loop.
  2386. Fixes bug 23751; bugfix on 0.3.2.1-alpha.
  2387. o Minor features (logging, scheduler):
  2388. - Introduce a SCHED_BUG() function to log extra information about
  2389. the scheduler state if we ever catch a bug in the scheduler.
  2390. Closes ticket 23753.
  2391. o Minor features (removed deprecations):
  2392. - The ClientDNSRejectInternalAddresses flag can once again be set in
  2393. non-testing Tor networks, so long as they do not use the default
  2394. directory authorities. This change also removes the deprecation of
  2395. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  2396. o Minor features (testing):
  2397. - Our fuzzing tests now test the encrypted portions of v3 onion
  2398. service descriptors. Implements more of 21509.
  2399. o Minor bugfixes (directory client):
  2400. - On failure to download directory information, delay retry attempts
  2401. by a random amount based on the "decorrelated jitter" algorithm.
  2402. Our previous delay algorithm tended to produce extra-long delays
  2403. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  2404. o Minor bugfixes (IPv6, v3 single onion services):
  2405. - Remove buggy code for IPv6-only v3 single onion services, and
  2406. reject attempts to configure them. This release supports IPv4,
  2407. dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
  2408. stack v3 single onion services. Fixes bug 23820; bugfix
  2409. on 0.3.2.1-alpha.
  2410. o Minor bugfixes (logging, relay):
  2411. - Give only a protocol warning when the ed25519 key is not
  2412. consistent between the descriptor and microdescriptor of a relay.
  2413. This can happen, for instance, if the relay has been flagged
  2414. NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
  2415. o Minor bugfixes (manpage, onion service):
  2416. - Document that the HiddenServiceNumIntroductionPoints option is
  2417. 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
  2418. bugfix on 0.3.2.1-alpha.
  2419. o Minor bugfixes (memory leaks):
  2420. - Fix a minor memory leak at exit in the KIST scheduler. This bug
  2421. should have no user-visible impact. Fixes bug 23774; bugfix
  2422. on 0.3.2.1-alpha.
  2423. - Fix a memory leak when decrypting a badly formatted v3 onion
  2424. service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
  2425. Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
  2426. o Minor bugfixes (onion services):
  2427. - Cache some needed onion service client information instead of
  2428. constantly computing it over and over again. Fixes bug 23623;
  2429. bugfix on 0.3.2.1-alpha.
  2430. - Properly retry HSv3 descriptor fetches when missing required
  2431. directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
  2432. o Minor bugfixes (path selection):
  2433. - When selecting relays by bandwidth, avoid a rounding error that
  2434. could sometimes cause load to be imbalanced incorrectly.
  2435. Previously, we would always round upwards; now, we round towards
  2436. the nearest integer. This had the biggest effect when a relay's
  2437. weight adjustments should have given it weight 0, but it got
  2438. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2439. - When calculating the fraction of nodes that have descriptors, and
  2440. all nodes in the network have zero bandwidths, count the number of
  2441. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2442. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2443. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2444. o Minor bugfixes (relay, crash):
  2445. - Avoid a crash when transitioning from client mode to bridge mode.
  2446. Previously, we would launch the worker threads whenever our
  2447. "public server" mode changed, but not when our "server" mode
  2448. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2449. o Minor bugfixes (testing):
  2450. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  2451. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  2452. - Test that IPv6-only clients can use microdescriptors when running
  2453. "make test-network-all". Requires chutney master 61c28b9 or later.
  2454. Closes ticket 24109.
  2455. Changes in version 0.3.2.3-alpha - 2017-10-27
  2456. Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
  2457. numerous small bugs in earlier versions of 0.3.2.x, and adds a new
  2458. directory authority, Bastet.
  2459. o Directory authority changes:
  2460. - Add "Bastet" as a ninth directory authority to the default list.
  2461. Closes ticket 23910.
  2462. - The directory authority "Longclaw" has changed its IP address.
  2463. Closes ticket 23592.
  2464. o Minor features (bridge):
  2465. - Bridge relays can now set the BridgeDistribution config option to
  2466. add a "bridge-distribution-request" line to their bridge
  2467. descriptor, which tells BridgeDB how they'd like their bridge
  2468. address to be given out. (Note that as of Oct 2017, BridgeDB does
  2469. not yet implement this feature.) As a side benefit, this feature
  2470. provides a way to distinguish bridge descriptors from non-bridge
  2471. descriptors. Implements tickets 18329.
  2472. o Minor features (client, entry guards):
  2473. - Improve log messages when missing descriptors for primary guards.
  2474. Resolves ticket 23670.
  2475. o Minor features (geoip):
  2476. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2477. Country database.
  2478. o Minor bugfixes (bridge):
  2479. - Overwrite the bridge address earlier in the process of retrieving
  2480. its descriptor, to make sure we reach it on the configured
  2481. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  2482. o Minor bugfixes (documentation):
  2483. - Document better how to read gcov, and what our gcov postprocessing
  2484. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  2485. o Minor bugfixes (entry guards):
  2486. - Tor now updates its guard state when it reads a consensus
  2487. regardless of whether it's missing descriptors. That makes tor use
  2488. its primary guards to fetch descriptors in some edge cases where
  2489. it would previously have used fallback directories. Fixes bug
  2490. 23862; bugfix on 0.3.0.1-alpha.
  2491. o Minor bugfixes (hidden service client):
  2492. - When handling multiple SOCKS request for the same .onion address,
  2493. only fetch the service descriptor once.
  2494. - When a descriptor fetch fails with a non-recoverable error, close
  2495. all pending SOCKS requests for that .onion. Fixes bug 23653;
  2496. bugfix on 0.3.2.1-alpha.
  2497. o Minor bugfixes (hidden service):
  2498. - Always regenerate missing hidden service public key files. Prior
  2499. to this, if the public key was deleted from disk, it wouldn't get
  2500. recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
  2501. from "cathugger".
  2502. - Make sure that we have a usable ed25519 key when the intro point
  2503. relay supports ed25519 link authentication. Fixes bug 24002;
  2504. bugfix on 0.3.2.1-alpha.
  2505. o Minor bugfixes (hidden service, v2):
  2506. - When reloading configured hidden services, copy all information
  2507. from the old service object. Previously, some data was omitted,
  2508. causing delays in descriptor upload, and other bugs. Fixes bug
  2509. 23790; bugfix on 0.2.1.9-alpha.
  2510. o Minor bugfixes (memory safety, defensive programming):
  2511. - Clear the target address when node_get_prim_orport() returns
  2512. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  2513. o Minor bugfixes (relay):
  2514. - Avoid a BUG warning when receiving a dubious CREATE cell while an
  2515. option transition is in progress. Fixes bug 23952; bugfix
  2516. on 0.3.2.1-alpha.
  2517. o Minor bugfixes (testing):
  2518. - Adjust the GitLab CI configuration to more closely match that of
  2519. Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
  2520. - Prevent scripts/test/coverage from attempting to move gcov output
  2521. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  2522. - When running unit tests as root, skip a test that would fail
  2523. because it expects a permissions error. This affects some
  2524. continuous integration setups. Fixes bug 23758; bugfix
  2525. on 0.3.2.2-alpha.
  2526. - Stop unconditionally mirroring the tor repository in GitLab CI.
  2527. This prevented developers from enabling GitLab CI on master. Fixes
  2528. bug 23755; bugfix on 0.3.2.2-alpha.
  2529. - Fix the hidden service v3 descriptor decoding fuzzing to use the
  2530. latest decoding API correctly. Fixes bug 21509; bugfix
  2531. on 0.3.2.1-alpha.
  2532. o Minor bugfixes (warnings):
  2533. - When we get an HTTP request on a SOCKS port, tell the user about
  2534. the new HTTPTunnelPort option. Previously, we would give a "Tor is
  2535. not an HTTP Proxy" message, which stopped being true when
  2536. HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
  2537. on 0.3.2.1-alpha.
  2538. Changes in version 0.2.5.15 - 2017-10-25
  2539. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  2540. series. It also adds a new directory authority, Bastet.
  2541. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  2542. 2018. If you need a release with long-term support, please upgrade to
  2543. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2544. o Directory authority changes:
  2545. - Add "Bastet" as a ninth directory authority to the default list.
  2546. Closes ticket 23910.
  2547. - The directory authority "Longclaw" has changed its IP address.
  2548. Closes ticket 23592.
  2549. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  2550. - Avoid an assertion failure bug affecting our implementation of
  2551. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  2552. handling of "0xx" differs from what we had expected. Fixes bug
  2553. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  2554. o Minor features (geoip):
  2555. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2556. Country database.
  2557. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  2558. - Fix a memset() off the end of an array when packing cells. This
  2559. bug should be harmless in practice, since the corrupted bytes are
  2560. still in the same structure, and are always padding bytes,
  2561. ignored, or immediately overwritten, depending on compiler
  2562. behavior. Nevertheless, because the memset()'s purpose is to make
  2563. sure that any other cell-handling bugs can't expose bytes to the
  2564. network, we need to fix it. Fixes bug 22737; bugfix on
  2565. 0.2.4.11-alpha. Fixes CID 1401591.
  2566. o Build features (backport from 0.3.1.5-alpha):
  2567. - Tor's repository now includes a Travis Continuous Integration (CI)
  2568. configuration file (.travis.yml). This is meant to help new
  2569. developers and contributors who fork Tor to a Github repository be
  2570. better able to test their changes, and understand what we expect
  2571. to pass. To use this new build feature, you must fork Tor to your
  2572. Github account, then go into the "Integrations" menu in the
  2573. repository settings for your fork and enable Travis, then push
  2574. your changes. Closes ticket 22636.
  2575. Changes in version 0.2.8.16 - 2017-10-25
  2576. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  2577. series, including a bugfix for a crash issue that had affected relays
  2578. under memory pressure. It also adds a new directory authority, Bastet.
  2579. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  2580. 2018. If you need a release with long-term support, please stick with
  2581. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2582. o Directory authority changes:
  2583. - Add "Bastet" as a ninth directory authority to the default list.
  2584. Closes ticket 23910.
  2585. - The directory authority "Longclaw" has changed its IP address.
  2586. Closes ticket 23592.
  2587. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  2588. - Fix a timing-based assertion failure that could occur when the
  2589. circuit out-of-memory handler freed a connection's output buffer.
  2590. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  2591. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  2592. - Remove longclaw's IPv6 address, as it will soon change. Authority
  2593. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  2594. 3/8 directory authorities with IPv6 addresses, but there are also
  2595. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  2596. o Minor features (geoip):
  2597. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2598. Country database.
  2599. Changes in version 0.2.9.13 - 2017-10-25
  2600. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  2601. series, including a bugfix for a crash issue that had affected relays
  2602. under memory pressure. It also adds a new directory authority, Bastet.
  2603. o Directory authority changes:
  2604. - Add "Bastet" as a ninth directory authority to the default list.
  2605. Closes ticket 23910.
  2606. - The directory authority "Longclaw" has changed its IP address.
  2607. Closes ticket 23592.
  2608. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  2609. - Fix a timing-based assertion failure that could occur when the
  2610. circuit out-of-memory handler freed a connection's output buffer.
  2611. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  2612. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  2613. - Remove longclaw's IPv6 address, as it will soon change. Authority
  2614. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  2615. 3/8 directory authorities with IPv6 addresses, but there are also
  2616. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  2617. o Minor features (geoip):
  2618. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2619. Country database.
  2620. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  2621. - When a directory authority rejects a descriptor or extrainfo with
  2622. a given digest, mark that digest as undownloadable, so that we do
  2623. not attempt to download it again over and over. We previously
  2624. tried to avoid downloading such descriptors by other means, but we
  2625. didn't notice if we accidentally downloaded one anyway. This
  2626. behavior became problematic in 0.2.7.2-alpha, when authorities
  2627. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  2628. on 0.2.1.19-alpha.
  2629. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  2630. - Clear the address when node_get_prim_orport() returns early.
  2631. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  2632. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  2633. - When running as a Windows service, set the ID of the main thread
  2634. correctly. Failure to do so made us fail to send log messages to
  2635. the controller in 0.2.1.16-rc, slowed down controller event
  2636. delivery in 0.2.7.3-rc and later, and crash with an assertion
  2637. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  2638. Patch and diagnosis from "Vort".
  2639. Changes in version 0.3.0.12 - 2017-10-25
  2640. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  2641. series, including a bugfix for a crash issue that had affected relays
  2642. under memory pressure. It also adds a new directory authority, Bastet.
  2643. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  2644. 2018. If you need a release with long-term support, please stick with
  2645. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2646. o Directory authority changes:
  2647. - Add "Bastet" as a ninth directory authority to the default list.
  2648. Closes ticket 23910.
  2649. - The directory authority "Longclaw" has changed its IP address.
  2650. Closes ticket 23592.
  2651. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  2652. - Fix a timing-based assertion failure that could occur when the
  2653. circuit out-of-memory handler freed a connection's output buffer.
  2654. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  2655. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  2656. - Remove longclaw's IPv6 address, as it will soon change. Authority
  2657. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  2658. 3/8 directory authorities with IPv6 addresses, but there are also
  2659. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  2660. o Minor features (geoip):
  2661. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2662. Country database.
  2663. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  2664. - When a directory authority rejects a descriptor or extrainfo with
  2665. a given digest, mark that digest as undownloadable, so that we do
  2666. not attempt to download it again over and over. We previously
  2667. tried to avoid downloading such descriptors by other means, but we
  2668. didn't notice if we accidentally downloaded one anyway. This
  2669. behavior became problematic in 0.2.7.2-alpha, when authorities
  2670. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  2671. on 0.2.1.19-alpha.
  2672. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  2673. - Avoid a possible double close of a circuit by the intro point on
  2674. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  2675. bugfix on 0.3.0.1-alpha.
  2676. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  2677. - Clear the address when node_get_prim_orport() returns early.
  2678. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  2679. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  2680. - When running as a Windows service, set the ID of the main thread
  2681. correctly. Failure to do so made us fail to send log messages to
  2682. the controller in 0.2.1.16-rc, slowed down controller event
  2683. delivery in 0.2.7.3-rc and later, and crash with an assertion
  2684. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  2685. Patch and diagnosis from "Vort".
  2686. Changes in version 0.3.1.8 - 2017-10-25
  2687. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  2688. It includes several bugfixes, including a bugfix for a crash issue
  2689. that had affected relays under memory pressure. It also adds
  2690. a new directory authority, Bastet.
  2691. o Directory authority changes:
  2692. - Add "Bastet" as a ninth directory authority to the default list.
  2693. Closes ticket 23910.
  2694. - The directory authority "Longclaw" has changed its IP address.
  2695. Closes ticket 23592.
  2696. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  2697. - Fix a timing-based assertion failure that could occur when the
  2698. circuit out-of-memory handler freed a connection's output buffer.
  2699. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  2700. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  2701. - Remove longclaw's IPv6 address, as it will soon change. Authority
  2702. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  2703. 3/8 directory authorities with IPv6 addresses, but there are also
  2704. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  2705. o Minor features (geoip):
  2706. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2707. Country database.
  2708. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  2709. - Fix a compilation warning when building with zstd support on
  2710. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  2711. and fixed by Andreas Stieger.
  2712. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  2713. - Handle a pathological case when decompressing Zstandard data when
  2714. the output buffer size is zero. Fixes bug 23551; bugfix
  2715. on 0.3.1.1-alpha.
  2716. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  2717. - Remove the length limit on HTTP status lines that authorities can
  2718. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  2719. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  2720. - Avoid a possible double close of a circuit by the intro point on
  2721. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  2722. bugfix on 0.3.0.1-alpha.
  2723. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  2724. - Clear the address when node_get_prim_orport() returns early.
  2725. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  2726. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  2727. - Fix additional channelpadding unit test failures by using mocked
  2728. time instead of actual time for all tests. Fixes bug 23608; bugfix
  2729. on 0.3.1.1-alpha.
  2730. Changes in version 0.3.2.2-alpha - 2017-09-29
  2731. Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
  2732. release fixes several minor bugs in the new scheduler and next-
  2733. generation onion services; both features were newly added in the 0.3.2
  2734. series. Other fixes in this alpha include several fixes for non-fatal
  2735. tracebacks which would appear in logs.
  2736. With the aim to stabilise the 0.3.2 series by 15 December 2017, this
  2737. alpha does not contain any substantial new features. Minor features
  2738. include better testing and logging.
  2739. The following comprises the complete list of changes included
  2740. in 0.3.2.2-alpha:
  2741. o Major bugfixes (relay, crash, assertion failure):
  2742. - Fix a timing-based assertion failure that could occur when the
  2743. circuit out-of-memory handler freed a connection's output buffer.
  2744. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  2745. o Major bugfixes (scheduler):
  2746. - If a channel is put into the scheduler's pending list, then it
  2747. starts closing, and then if the scheduler runs before it finishes
  2748. closing, the scheduler will get stuck trying to flush its cells
  2749. while the lower layers refuse to cooperate. Fix that race
  2750. condition by giving the scheduler an escape method. Fixes bug
  2751. 23676; bugfix on 0.3.2.1-alpha.
  2752. o Minor features (build, compilation):
  2753. - The "check-changes" feature is now part of the "make check" tests;
  2754. we'll use it to try to prevent misformed changes files from
  2755. accumulating. Closes ticket 23564.
  2756. - Tor builds should now fail if there are any mismatches between the
  2757. C type representing a configuration variable and the C type the
  2758. data-driven parser uses to store a value there. Previously, we
  2759. needed to check these by hand, which sometimes led to mistakes.
  2760. Closes ticket 23643.
  2761. o Minor features (directory authorities):
  2762. - Remove longclaw's IPv6 address, as it will soon change. Authority
  2763. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  2764. 3/8 directory authorities with IPv6 addresses, but there are also
  2765. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  2766. o Minor features (hidden service, circuit, logging):
  2767. - Improve logging of many callsite in the circuit subsystem to print
  2768. the circuit identifier(s).
  2769. - Log when we cleanup an intro point from a service so we know when
  2770. and for what reason it happened. Closes ticket 23604.
  2771. o Minor features (logging):
  2772. - Log more circuit information whenever we are about to try to
  2773. package a relay cell on a circuit with a nonexistent n_chan.
  2774. Attempt to diagnose ticket 8185.
  2775. - Improve info-level log identification of particular circuits, to
  2776. help with debugging. Closes ticket 23645.
  2777. o Minor features (relay):
  2778. - When choosing which circuits can be expired as unused, consider
  2779. circuits from clients even if those clients used regular CREATE
  2780. cells to make them; and do not consider circuits from relays even
  2781. if they were made with CREATE_FAST. Part of ticket 22805.
  2782. o Minor features (robustness):
  2783. - Change several fatal assertions when flushing buffers into non-
  2784. fatal assertions, to prevent any recurrence of 23690.
  2785. o Minor features (spec conformance, bridge, diagnostic):
  2786. - When handling the USERADDR command on an ExtOrPort, warn when the
  2787. transports provides a USERADDR with no port. In a future version,
  2788. USERADDR commands of this format may be rejected. Detects problems
  2789. related to ticket 23080.
  2790. o Minor features (testing):
  2791. - Add a unit test to make sure that our own generated platform
  2792. string will be accepted by directory authorities. Closes
  2793. ticket 22109.
  2794. o Minor bugfixes (bootstrapping):
  2795. - When warning about state file clock skew, report the correct
  2796. direction for the detected skew. Fixes bug 23606; bugfix
  2797. on 0.2.8.1-alpha.
  2798. - Avoid an assertion failure when logging a state file clock skew
  2799. very early in bootstrapping. Fixes bug 23607; bugfix
  2800. on 0.3.2.1-alpha.
  2801. o Minor bugfixes (build, compilation):
  2802. - Fix a compilation warning when building with zstd support on
  2803. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  2804. and fixed by Andreas Stieger.
  2805. - When searching for OpenSSL, don't accept any OpenSSL library that
  2806. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  2807. Additionally, look in /usr/local/opt/openssl, if it's present.
  2808. These changes together repair the default build on OSX systems
  2809. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  2810. o Minor bugfixes (compression):
  2811. - Handle a pathological case when decompressing Zstandard data when
  2812. the output buffer size is zero. Fixes bug 23551; bugfix
  2813. on 0.3.1.1-alpha.
  2814. o Minor bugfixes (documentation):
  2815. - Fix manpage to not refer to the obsolete (and misspelled)
  2816. UseEntryGuardsAsDirectoryGuards parameter in the description of
  2817. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  2818. o Minor bugfixes (hidden service v3):
  2819. - Don't log an assertion failure when we can't find the right
  2820. information to extend to an introduction point. In rare cases,
  2821. this could happen, causing a warning, even though tor would
  2822. recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
  2823. - Pad RENDEZVOUS cell up to the size of the legacy cell which is
  2824. much bigger so the rendezvous point can't distinguish which hidden
  2825. service protocol is being used. Fixes bug 23420; bugfix
  2826. on 0.3.2.1-alpha.
  2827. o Minor bugfixes (hidden service, relay):
  2828. - Avoid a possible double close of a circuit by the intro point on
  2829. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  2830. bugfix on 0.3.0.1-alpha.
  2831. o Minor bugfixes (logging, relay shutdown, annoyance):
  2832. - When a circuit is marked for close, do not attempt to package any
  2833. cells for channels on that circuit. Previously, we would detect
  2834. this condition lower in the call stack, when we noticed that the
  2835. circuit had no attached channel, and log an annoying message.
  2836. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2837. o Minor bugfixes (scheduler):
  2838. - When switching schedulers due to a consensus change, we didn't
  2839. give the new scheduler a chance to react to the consensus. Fix
  2840. that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
  2841. - Make the KISTSchedRunInterval option a non negative value. With
  2842. this, the way to disable KIST through the consensus is to set it
  2843. to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
  2844. - Only notice log the selected scheduler when we switch scheduler
  2845. types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
  2846. - Avoid a compilation warning on macOS in scheduler_ev_add() caused
  2847. by a different tv_usec data type. Fixes bug 23575; bugfix
  2848. on 0.3.2.1-alpha.
  2849. - Make a hard exit if tor is unable to pick a scheduler which can
  2850. happen if the user specifies a scheduler type that is not
  2851. supported and not other types in Schedulers. Fixes bug 23581;
  2852. bugfix on 0.3.2.1-alpha.
  2853. - Properly initialize the scheduler last run time counter so it is
  2854. not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  2855. o Minor bugfixes (testing):
  2856. - Capture and detect several "Result does not fit" warnings in unit
  2857. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  2858. on 0.2.9.3-alpha.
  2859. - Fix additional channelpadding unit test failures by using mocked
  2860. time instead of actual time for all tests. Fixes bug 23608; bugfix
  2861. on 0.3.1.1-alpha.
  2862. - The removal of some old scheduler options caused some tests to
  2863. fail on BSD systems. Assume current behavior is correct and make
  2864. the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
  2865. o Code simplification and refactoring:
  2866. - Remove various ways of testing circuits and connections for
  2867. "clientness"; instead, favor channel_is_client(). Part of
  2868. ticket 22805.
  2869. o Deprecated features:
  2870. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  2871. now deprecated; they do not apply to relays, and they have had no
  2872. effect on clients since 0.2.8.x. Closes ticket 19704.
  2873. o Documentation:
  2874. - HiddenServiceVersion man page entry wasn't mentioning the now
  2875. supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
  2876. - Clarify that the Address option is entirely about setting an
  2877. advertised IPv4 address. Closes ticket 18891.
  2878. - Clarify the manpage's use of the term "address" to clarify what
  2879. kind of address is intended. Closes ticket 21405.
  2880. - Document that onion service subdomains are allowed, and ignored.
  2881. Closes ticket 18736.
  2882. Changes in version 0.3.2.1-alpha - 2017-09-18
  2883. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  2884. includes support for our next-generation ("v3") onion service
  2885. protocol, and adds a new circuit scheduler for more responsive
  2886. forwarding decisions from relays. There are also numerous other small
  2887. features and bugfixes here.
  2888. Below are the changes since Tor 0.3.1.7.
  2889. o Major feature (scheduler, channel):
  2890. - Tor now uses new schedulers to decide which circuits should
  2891. deliver cells first, in order to improve congestion at relays. The
  2892. first type is called "KIST" ("Kernel Informed Socket Transport"),
  2893. and is only available on Linux-like systems: it uses feedback from
  2894. the kernel to prevent the kernel's TCP buffers from growing too
  2895. full. The second new scheduler type is called "KISTLite": it
  2896. behaves the same as KIST, but runs on systems without kernel
  2897. support for inspecting TCP implementation details. The old
  2898. scheduler is still available, under the name "Vanilla". To change
  2899. the default scheduler preference order, use the new "Schedulers"
  2900. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  2901. Matt Traudt implemented KIST, based on research by Rob Jansen,
  2902. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  2903. more information, see the design paper at
  2904. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  2905. followup implementation paper at https://arxiv.org/abs/1709.01044.
  2906. Closes ticket 12541.
  2907. o Major features (next-generation onion services):
  2908. - Tor now supports the next-generation onion services protocol for
  2909. clients and services! As part of this release, the core of
  2910. proposal 224 has been implemented and is available for
  2911. experimentation and testing by our users. This newer version of
  2912. onion services ("v3") features many improvements over the legacy
  2913. system, including:
  2914. a) Better crypto (replaced SHA1/DH/RSA1024
  2915. with SHA3/ed25519/curve25519)
  2916. b) Improved directory protocol, leaking much less information to
  2917. directory servers.
  2918. c) Improved directory protocol, with smaller surface for
  2919. targeted attacks.
  2920. d) Better onion address security against impersonation.
  2921. e) More extensible introduction/rendezvous protocol.
  2922. f) A cleaner and more modular codebase.
  2923. You can identify a next-generation onion address by its length:
  2924. they are 56 characters long, as in
  2925. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  2926. In the future, we will release more options and features for v3
  2927. onion services, but we first need a testing period, so that the
  2928. current codebase matures and becomes more robust. Planned features
  2929. include: offline keys, advanced client authorization, improved
  2930. guard algorithms, and statistics. For full details, see
  2931. proposal 224.
  2932. Legacy ("v2") onion services will still work for the foreseeable
  2933. future, and will remain the default until this new codebase gets
  2934. tested and hardened. Service operators who want to experiment with
  2935. the new system can use the 'HiddenServiceVersion 3' torrc
  2936. directive along with the regular onion service configuration
  2937. options. We will publish a blog post about this new feature
  2938. soon! Enjoy!
  2939. o Major bugfixes (usability, control port):
  2940. - Report trusted clock skew indications as bootstrap errors, so
  2941. controllers can more easily alert users when their clocks are
  2942. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  2943. o Minor features (bug detection):
  2944. - Log a warning message with a stack trace for any attempt to call
  2945. get_options() during option validation. This pattern has caused
  2946. subtle bugs in the past. Closes ticket 22281.
  2947. o Minor features (client):
  2948. - You can now use Tor as a tunneled HTTP proxy: use the new
  2949. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  2950. requests. Closes ticket 22407.
  2951. - Add an extra check to make sure that we always use the newer guard
  2952. selection code for picking our guards. Closes ticket 22779.
  2953. - When downloading (micro)descriptors, don't split the list into
  2954. multiple requests unless we want at least 32 descriptors.
  2955. Previously, we split at 4, not 32, which led to significant
  2956. overhead in HTTP request size and degradation in compression
  2957. performance. Closes ticket 23220.
  2958. o Minor features (command line):
  2959. - Add a new commandline option, --key-expiration, which prints when
  2960. the current signing key is going to expire. Implements ticket
  2961. 17639; patch by Isis Lovecruft.
  2962. o Minor features (control port):
  2963. - If an application tries to use the control port as an HTTP proxy,
  2964. respond with a meaningful "This is the Tor control port" message,
  2965. and log the event. Closes ticket 1667. Patch from Ravi
  2966. Chandra Padmala.
  2967. - Provide better error message for GETINFO desc/(id|name) when not
  2968. fetching router descriptors. Closes ticket 5847. Patch by
  2969. Kevin Butler.
  2970. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  2971. whether Tor will try to download router descriptors and
  2972. microdescriptors respectively. Closes ticket 22684.
  2973. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  2974. so controllers can tell whether the geoip databases are loaded.
  2975. Closes ticket 23237.
  2976. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  2977. events. Closes ticket 19254. Patch by "DonnchaC".
  2978. o Minor features (development support):
  2979. - Developers can now generate a call-graph for Tor using the
  2980. "calltool" python program, which post-processes object dumps. It
  2981. should work okay on many Linux and OSX platforms, and might work
  2982. elsewhere too. To run it, install calltool from
  2983. https://gitweb.torproject.org/user/nickm/calltool.git and run
  2984. "make callgraph". Closes ticket 19307.
  2985. o Minor features (ed25519):
  2986. - Add validation function to checks for torsion components in
  2987. ed25519 public keys, used by prop224 client-side code. Closes
  2988. ticket 22006. Math help by Ian Goldberg.
  2989. o Minor features (exit relay, DNS):
  2990. - Improve the clarity and safety of the log message from evdns when
  2991. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  2992. o Minor features (integration, hardening):
  2993. - Add a new NoExec option to prevent Tor from running other
  2994. programs. When this option is set to 1, Tor will never try to run
  2995. another program, regardless of the settings of
  2996. PortForwardingHelper, ClientTransportPlugin, or
  2997. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  2998. without restarting Tor. Closes ticket 22976.
  2999. o Minor features (logging):
  3000. - Improve the warning message for specifying a relay by nickname.
  3001. The previous message implied that nickname registration was still
  3002. part of the Tor network design, which it isn't. Closes
  3003. ticket 20488.
  3004. - If the sandbox filter fails to load, suggest to the user that
  3005. their kernel might not support seccomp2. Closes ticket 23090.
  3006. o Minor features (portability):
  3007. - Check at configure time whether uint8_t is the same type as
  3008. unsigned char. Lots of existing code already makes this
  3009. assumption, and there could be strict aliasing issues if the
  3010. assumption is violated. Closes ticket 22410.
  3011. o Minor features (relay, configuration):
  3012. - Reject attempts to use relative file paths when RunAsDaemon is
  3013. set. Previously, Tor would accept these, but the directory-
  3014. changing step of RunAsDaemon would give strange and/or confusing
  3015. results. Closes ticket 22731.
  3016. o Minor features (startup, safety):
  3017. - When configured to write a PID file, Tor now exits if it is unable
  3018. to do so. Previously, it would warn and continue. Closes
  3019. ticket 20119.
  3020. o Minor features (static analysis):
  3021. - The BUG() macro has been changed slightly so that Coverity no
  3022. longer complains about dead code if the bug is impossible. Closes
  3023. ticket 23054.
  3024. o Minor features (testing):
  3025. - The default chutney network tests now include tests for the v3
  3026. hidden service design. Make sure you have the latest version of
  3027. chutney if you want to run these. Closes ticket 22437.
  3028. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  3029. service descriptor. Closes ticket 15554.
  3030. o Minor bugfixes (certificate handling):
  3031. - Fix a time handling bug in Tor certificates set to expire after
  3032. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  3033. Coverity as CID 1415728.
  3034. o Minor bugfixes (client, usability):
  3035. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  3036. SOCKS4a requests that contain IP address strings, even when
  3037. SafeSocks in enabled, as this prevents user from connecting to
  3038. known IP addresses without relying on DNS for resolving. SafeSocks
  3039. still rejects SOCKS connections that connect to IP addresses when
  3040. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  3041. bugfix on Tor 0.2.6.2-alpha.
  3042. o Minor bugfixes (code correctness):
  3043. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  3044. Previously we used ntohs(), which happens to behave the same on
  3045. all the platforms we support, but which isn't really correct.
  3046. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  3047. - For defense-in-depth, make the controller's write_escaped_data()
  3048. function robust to extremely long inputs. Fixes bug 19281; bugfix
  3049. on 0.1.1.1-alpha. Reported by Guido Vranken.
  3050. o Minor bugfixes (compilation):
  3051. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  3052. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3053. o Minor bugfixes (consensus expiry):
  3054. - Check for adequate directory information correctly. Previously, Tor
  3055. would reconsider whether it had sufficient directory information
  3056. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  3057. o Minor bugfixes (directory protocol):
  3058. - Directory servers now include a "Date:" http header for response
  3059. codes other than 200. Clients starting with a skewed clock and a
  3060. recent consensus were getting "304 Not modified" responses from
  3061. directory authorities, so without the Date header, the client
  3062. would never hear about a wrong clock. Fixes bug 23499; bugfix
  3063. on 0.0.8rc1.
  3064. - Make clients wait for 6 seconds before trying to download a
  3065. consensus from an authority. Fixes bug 17750; bugfix
  3066. on 0.2.8.1-alpha.
  3067. o Minor bugfixes (DoS-resistance):
  3068. - If future code asks if there are any running bridges, without
  3069. checking if bridges are enabled, log a BUG warning rather than
  3070. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  3071. o Minor bugfixes (format strictness):
  3072. - Restrict several data formats to decimal. Previously, the
  3073. BuildTimeHistogram entries in the state file, the "bw=" entries in
  3074. the bandwidth authority file, and the process IDs passed to the
  3075. __OwningControllerProcess option could all be specified in hex or
  3076. octal as well as in decimal. This was not an intentional feature.
  3077. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  3078. and 0.2.2.28-beta.
  3079. o Minor bugfixes (heartbeat):
  3080. - If we fail to write a heartbeat message, schedule a retry for the
  3081. minimum heartbeat interval number of seconds in the future. Fixes
  3082. bug 19476; bugfix on 0.2.3.1-alpha.
  3083. o Minor bugfixes (linux seccomp2 sandbox, logging):
  3084. - Fix some messages on unexpected errors from the seccomp2 library.
  3085. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  3086. o Minor bugfixes (logging):
  3087. - Remove duplicate log messages regarding opening non-local
  3088. SocksPorts upon parsing config and opening listeners at startup.
  3089. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  3090. - Use a more comprehensible log message when telling the user
  3091. they've excluded every running exit node. Fixes bug 7890; bugfix
  3092. on 0.2.2.25-alpha.
  3093. - When logging the number of descriptors we intend to download per
  3094. directory request, do not log a number higher than then the number
  3095. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  3096. on 0.1.1.8-alpha.
  3097. - When warning about a directory owned by the wrong user, log the
  3098. actual name of the user owning the directory. Previously, we'd log
  3099. the name of the process owner twice. Fixes bug 23487; bugfix
  3100. on 0.2.9.1-alpha.
  3101. - The tor specification says hop counts are 1-based, so fix two log
  3102. messages that mistakenly logged 0-based hop counts. Fixes bug
  3103. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  3104. Credit to Xiaofan Li for reporting this issue.
  3105. o Minor bugfixes (portability):
  3106. - Stop using the PATH_MAX variable, which is not defined on GNU
  3107. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  3108. o Minor bugfixes (relay):
  3109. - When uploading our descriptor for the first time after startup,
  3110. report the reason for uploading as "Tor just started" rather than
  3111. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  3112. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3113. relays, to prevent spurious address resolutions and descriptor
  3114. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3115. bugfix on in 0.2.8.1-alpha.
  3116. o Minor bugfixes (tests):
  3117. - Fix a broken unit test for the OutboundAddress option: the parsing
  3118. function was never returning an error on failure. Fixes bug 23366;
  3119. bugfix on 0.3.0.3-alpha.
  3120. - Fix a signed-integer overflow in the unit tests for
  3121. dir/download_status_random_backoff, which was untriggered until we
  3122. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  3123. o Minor bugfixes (usability, control port):
  3124. - Stop making an unnecessary routerlist check in NETINFO clock skew
  3125. detection; this was preventing clients from reporting NETINFO clock
  3126. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  3127. o Code simplification and refactoring:
  3128. - Extract the code for handling newly-open channels into a separate
  3129. function from the general code to handle channel state
  3130. transitions. This change simplifies our callgraph, reducing the
  3131. size of the largest strongly connected component by roughly a
  3132. factor of two. Closes ticket 22608.
  3133. - Remove dead code for largely unused statistics on the number of
  3134. times we've attempted various public key operations. Fixes bug
  3135. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  3136. - Remove several now-obsolete functions for asking about old
  3137. variants directory authority status. Closes ticket 22311; patch
  3138. from "huyvq".
  3139. - Remove some of the code that once supported "Named" and "Unnamed"
  3140. routers. Authorities no longer vote for these flags. Closes
  3141. ticket 22215.
  3142. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  3143. and old hidden services, to indicate that they aren't suitable for
  3144. new protocols or formats. Closes ticket 23026.
  3145. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  3146. 22521. Patch from Neel Chauhan.
  3147. - Split the enormous circuit_send_next_onion_skin() function into
  3148. multiple subfunctions. Closes ticket 22804.
  3149. - Split the portions of the buffer.c module that handle particular
  3150. protocols into separate modules. Part of ticket 23149.
  3151. - Use our test macros more consistently, to produce more useful
  3152. error messages when our unit tests fail. Add coccinelle patches to
  3153. allow us to re-check for test macro uses. Closes ticket 22497.
  3154. o Deprecated features:
  3155. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  3156. only applies to direct unencrypted HTTP connections to your
  3157. directory server, which your Tor probably isn't using. Closes
  3158. ticket 20575.
  3159. o Documentation:
  3160. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  3161. kernels. Closes ticket 22677.
  3162. - Document all values of PublishServerDescriptor in the manpage.
  3163. Closes ticket 15645.
  3164. - Improve the documentation for the directory port part of the
  3165. DirAuthority line. Closes ticket 20152.
  3166. - Restore documentation for the authorities' "approved-routers"
  3167. file. Closes ticket 21148.
  3168. o Removed features:
  3169. - The AllowDotExit option has been removed as unsafe. It has been
  3170. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  3171. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  3172. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  3173. Closes ticket 21031.
  3174. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  3175. nobody was using it any longer. Closes ticket 22377.
  3176. Changes in version 0.2.8.15 - 2017-09-18
  3177. Tor 0.2.8.15 backports a collection of bugfixes from later
  3178. Tor series.
  3179. Most significantly, it includes a fix for TROVE-2017-008, a
  3180. security bug that affects hidden services running with the
  3181. SafeLogging option disabled. For more information, see
  3182. https://trac.torproject.org/projects/tor/ticket/23490
  3183. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  3184. 2018. We suggest that you upgrade to the latest stable release if
  3185. possible. If you can't, we recommend that you upgrade at least to
  3186. 0.2.9, which will be supported until 2020.
  3187. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3188. - Avoid an assertion failure bug affecting our implementation of
  3189. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3190. handling of "0xx" differs from what we had expected. Fixes bug
  3191. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3192. o Minor features:
  3193. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3194. Country database.
  3195. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3196. - Backport a fix for an "unused variable" warning that appeared
  3197. in some versions of mingw. Fixes bug 22838; bugfix on
  3198. 0.2.8.1-alpha.
  3199. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  3200. - Fix a memset() off the end of an array when packing cells. This
  3201. bug should be harmless in practice, since the corrupted bytes are
  3202. still in the same structure, and are always padding bytes,
  3203. ignored, or immediately overwritten, depending on compiler
  3204. behavior. Nevertheless, because the memset()'s purpose is to make
  3205. sure that any other cell-handling bugs can't expose bytes to the
  3206. network, we need to fix it. Fixes bug 22737; bugfix on
  3207. 0.2.4.11-alpha. Fixes CID 1401591.
  3208. o Build features (backport from 0.3.1.5-alpha):
  3209. - Tor's repository now includes a Travis Continuous Integration (CI)
  3210. configuration file (.travis.yml). This is meant to help new
  3211. developers and contributors who fork Tor to a Github repository be
  3212. better able to test their changes, and understand what we expect
  3213. to pass. To use this new build feature, you must fork Tor to your
  3214. Github account, then go into the "Integrations" menu in the
  3215. repository settings for your fork and enable Travis, then push
  3216. your changes. Closes ticket 22636.
  3217. Changes in version 0.2.9.12 - 2017-09-18
  3218. Tor 0.2.9.12 backports a collection of bugfixes from later
  3219. Tor series.
  3220. Most significantly, it includes a fix for TROVE-2017-008, a
  3221. security bug that affects hidden services running with the
  3222. SafeLogging option disabled. For more information, see
  3223. https://trac.torproject.org/projects/tor/ticket/23490
  3224. o Major features (security, backport from 0.3.0.2-alpha):
  3225. - Change the algorithm used to decide DNS TTLs on client and server
  3226. side, to better resist DNS-based correlation attacks like the
  3227. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  3228. Feamster. Now relays only return one of two possible DNS TTL
  3229. values, and clients are willing to believe DNS TTL values up to 3
  3230. hours long. Closes ticket 19769.
  3231. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  3232. - Fix a rare crash when sending a begin cell on a circuit whose
  3233. linked directory connection had already been closed. Fixes bug
  3234. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  3235. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  3236. - Fix a bug that prevented exit nodes from caching DNS records for
  3237. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  3238. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  3239. - Fix a typo that had prevented TPROXY-based transparent proxying
  3240. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  3241. Patch from "d4fq0fQAgoJ".
  3242. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3243. - Avoid an assertion failure bug affecting our implementation of
  3244. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3245. handling of "0xx" differs from what we had expected. Fixes bug
  3246. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3247. o Minor features (code style, backport from 0.3.1.3-alpha):
  3248. - Add "Falls through" comments to our codebase, in order to silence
  3249. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  3250. Stieger. Closes ticket 22446.
  3251. o Minor features (geoip):
  3252. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3253. Country database.
  3254. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  3255. - Roll over monthly accounting at the configured hour and minute,
  3256. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  3257. Found by Andrey Karpov with PVS-Studio.
  3258. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  3259. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  3260. bugfix on 0.2.8.1-alpha.
  3261. - Fix warnings when building with libscrypt and openssl scrypt support
  3262. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  3263. - When building with certain versions the mingw C header files, avoid
  3264. float-conversion warnings when calling the C functions isfinite(),
  3265. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  3266. o Minor bugfixes (compilation, backport from 0.3.1.7):
  3267. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  3268. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3269. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3270. - Backport a fix for an "unused variable" warning that appeared
  3271. in some versions of mingw. Fixes bug 22838; bugfix on
  3272. 0.2.8.1-alpha.
  3273. o Minor bugfixes (controller, backport from 0.3.1.7):
  3274. - Do not crash when receiving a HSPOST command with an empty body.
  3275. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3276. - Do not crash when receiving a POSTDESCRIPTOR command with an
  3277. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3278. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  3279. - Avoid Coverity build warnings related to our BUG() macro. By
  3280. default, Coverity treats BUG() as the Linux kernel does: an
  3281. instant abort(). We need to override that so our BUG() macro
  3282. doesn't prevent Coverity from analyzing functions that use it.
  3283. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  3284. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  3285. - Fix a memset() off the end of an array when packing cells. This
  3286. bug should be harmless in practice, since the corrupted bytes are
  3287. still in the same structure, and are always padding bytes,
  3288. ignored, or immediately overwritten, depending on compiler
  3289. behavior. Nevertheless, because the memset()'s purpose is to make
  3290. sure that any other cell-handling bugs can't expose bytes to the
  3291. network, we need to fix it. Fixes bug 22737; bugfix on
  3292. 0.2.4.11-alpha. Fixes CID 1401591.
  3293. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  3294. - When setting the maximum number of connections allowed by the OS,
  3295. always allow some extra file descriptors for other files. Fixes
  3296. bug 22797; bugfix on 0.2.0.10-alpha.
  3297. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  3298. - Avoid a sandbox failure when trying to re-bind to a socket and
  3299. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  3300. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  3301. - Permit the fchmod system call, to avoid crashing on startup when
  3302. starting with the seccomp2 sandbox and an unexpected set of
  3303. permissions on the data directory or its contents. Fixes bug
  3304. 22516; bugfix on 0.2.5.4-alpha.
  3305. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  3306. - Avoid a double-marked-circuit warning that could happen when we
  3307. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  3308. on 0.1.0.1-rc.
  3309. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  3310. - Reject version numbers with non-numeric prefixes (such as +, -, or
  3311. whitespace). Disallowing whitespace prevents differential version
  3312. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  3313. and part of 21508; bugfix on 0.0.8pre1.
  3314. o Build features (backport from 0.3.1.5-alpha):
  3315. - Tor's repository now includes a Travis Continuous Integration (CI)
  3316. configuration file (.travis.yml). This is meant to help new
  3317. developers and contributors who fork Tor to a Github repository be
  3318. better able to test their changes, and understand what we expect
  3319. to pass. To use this new build feature, you must fork Tor to your
  3320. Github account, then go into the "Integrations" menu in the
  3321. repository settings for your fork and enable Travis, then push
  3322. your changes. Closes ticket 22636.
  3323. Changes in version 0.3.0.11 - 2017-09-18
  3324. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  3325. series.
  3326. Most significantly, it includes a fix for TROVE-2017-008, a
  3327. security bug that affects hidden services running with the
  3328. SafeLogging option disabled. For more information, see
  3329. https://trac.torproject.org/projects/tor/ticket/23490
  3330. o Minor features (code style, backport from 0.3.1.7):
  3331. - Add "Falls through" comments to our codebase, in order to silence
  3332. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  3333. Stieger. Closes ticket 22446.
  3334. o Minor features:
  3335. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3336. Country database.
  3337. o Minor bugfixes (compilation, backport from 0.3.1.7):
  3338. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  3339. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3340. o Minor bugfixes (controller, backport from 0.3.1.7):
  3341. - Do not crash when receiving a HSPOST command with an empty body.
  3342. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3343. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  3344. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3345. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  3346. - When setting the maximum number of connections allowed by the OS,
  3347. always allow some extra file descriptors for other files. Fixes
  3348. bug 22797; bugfix on 0.2.0.10-alpha.
  3349. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  3350. - Remove a forgotten debugging message when an introduction point
  3351. successfully establishes a hidden service prop224 circuit with
  3352. a client.
  3353. - Change three other log_warn() for an introduction point to
  3354. protocol warnings, because they can be failure from the network
  3355. and are not relevant to the operator. Fixes bug 23078; bugfix on
  3356. 0.3.0.1-alpha and 0.3.0.2-alpha.
  3357. Changes in version 0.3.1.7 - 2017-09-18
  3358. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  3359. With the 0.3.1 series, Tor now serves and downloads directory
  3360. information in more compact formats, to save on bandwidth overhead. It
  3361. also contains a new padding system to resist netflow-based traffic
  3362. analysis, and experimental support for building parts of Tor in Rust
  3363. (though no parts of Tor are in Rust yet). There are also numerous
  3364. small features, bugfixes on earlier release series, and groundwork for
  3365. the hidden services revamp of 0.3.2.
  3366. This release also includes a fix for TROVE-2017-008, a security bug
  3367. that affects hidden services running with the SafeLogging option
  3368. disabled. For more information, see
  3369. https://trac.torproject.org/projects/tor/ticket/23490
  3370. Per our stable release policy, we plan to support each stable release
  3371. series for at least the next nine months, or for three months after
  3372. the first stable release of the next series: whichever is longer. If
  3373. you need a release with long-term support, we recommend that you stay
  3374. with the 0.2.9 series.
  3375. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  3376. changes since 0.3.0, see the ReleaseNotes file.
  3377. o Major bugfixes (security, hidden services, loggging):
  3378. - Fix a bug where we could log uninitialized stack when a certain
  3379. hidden service error occurred while SafeLogging was disabled.
  3380. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  3381. TROVE-2017-008 and CVE-2017-0380.
  3382. o Minor features (defensive programming):
  3383. - Create a pair of consensus parameters, nf_pad_tor2web and
  3384. nf_pad_single_onion, to disable netflow padding in the consensus
  3385. for non-anonymous connections in case the overhead is high. Closes
  3386. ticket 17857.
  3387. o Minor features (diagnostic):
  3388. - Add a stack trace to the bug warnings that can be logged when
  3389. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  3390. attempt for bug 23105.
  3391. o Minor features (geoip):
  3392. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3393. Country database.
  3394. o Minor bugfixes (compilation):
  3395. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  3396. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3397. o Minor bugfixes (controller):
  3398. - Do not crash when receiving a HSPOST command with an empty body.
  3399. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3400. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  3401. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3402. o Minor bugfixes (relay):
  3403. - Inform the geoip and rephist modules about all requests, even on
  3404. relays that are only fetching microdescriptors. Fixes a bug
  3405. related to 21585; bugfix on 0.3.0.1-alpha.
  3406. o Minor bugfixes (unit tests):
  3407. - Fix a channelpadding unit test failure on slow systems by using
  3408. mocked time instead of actual time. Fixes bug 23077; bugfix
  3409. on 0.3.1.1-alpha.
  3410. Changes in version 0.3.1.6-rc - 2017-09-05
  3411. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  3412. release series, including a bug that produced weird behavior on
  3413. Windows directory caches.
  3414. This is the first release candidate in the Tor 0.3.1 series. If we
  3415. find no new bugs or regressions here, the first stable 0.3.1 release
  3416. will be nearly identical to it.
  3417. o Major bugfixes (windows, directory cache):
  3418. - On Windows, do not try to delete cached consensus documents and
  3419. diffs before they are unmapped from memory--Windows won't allow
  3420. that. Instead, allow the consensus cache directory to grow larger,
  3421. to hold files that might need to stay around longer. Fixes bug
  3422. 22752; bugfix on 0.3.1.1-alpha.
  3423. o Minor features (directory authority):
  3424. - Improve the message that authorities report to relays that present
  3425. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  3426. Closes ticket 22348.
  3427. o Minor features (geoip):
  3428. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  3429. Country database.
  3430. o Minor features (testing):
  3431. - Add more tests for compression backend initialization. Closes
  3432. ticket 22286.
  3433. o Minor bugfixes (directory cache):
  3434. - Fix a memory leak when recovering space in the consensus cache.
  3435. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  3436. o Minor bugfixes (hidden service):
  3437. - Increase the number of circuits that a service is allowed to
  3438. open over a specific period of time. The value was lower than it
  3439. should be (8 vs 12) in the normal case of 3 introduction points.
  3440. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  3441. - Fix a BUG warning during HSv3 descriptor decoding that could be
  3442. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  3443. on 0.3.0.1-alpha. Bug found by "haxxpop".
  3444. - Rate-limit the log messages if we exceed the maximum number of
  3445. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  3446. o Minor bugfixes (logging, relay):
  3447. - Remove a forgotten debugging message when an introduction point
  3448. successfully establishes a hidden service prop224 circuit with
  3449. a client.
  3450. - Change three other log_warn() for an introduction point to
  3451. protocol warnings, because they can be failure from the network
  3452. and are not relevant to the operator. Fixes bug 23078; bugfix on
  3453. 0.3.0.1-alpha and 0.3.0.2-alpha.
  3454. o Minor bugfixes (relay):
  3455. - When a relay is not running as a directory cache, it will no
  3456. longer generate compressed consensuses and consensus diff
  3457. information. Previously, this was a waste of disk and CPU. Fixes
  3458. bug 23275; bugfix on 0.3.1.1-alpha.
  3459. o Minor bugfixes (robustness, error handling):
  3460. - Improve our handling of the cases where OpenSSL encounters a
  3461. memory error while encoding keys and certificates. We haven't
  3462. observed these errors in the wild, but if they do happen, we now
  3463. detect and respond better. Fixes bug 19418; bugfix on all versions
  3464. of Tor. Reported by Guido Vranken.
  3465. o Minor bugfixes (stability):
  3466. - Avoid crashing on a double-free when unable to load or process an
  3467. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  3468. with the clang static analyzer.
  3469. o Minor bugfixes (testing):
  3470. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  3471. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  3472. - Port the hs_ntor handshake test to work correctly with recent
  3473. versions of the pysha3 module. Fixes bug 23071; bugfix
  3474. on 0.3.1.1-alpha.
  3475. o Minor bugfixes (Windows service):
  3476. - When running as a Windows service, set the ID of the main thread
  3477. correctly. Failure to do so made us fail to send log messages to
  3478. the controller in 0.2.1.16-rc, slowed down controller event
  3479. delivery in 0.2.7.3-rc and later, and crash with an assertion
  3480. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  3481. Patch and diagnosis from "Vort".
  3482. Changes in version 0.3.0.10 - 2017-08-02
  3483. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  3484. from the current Tor alpha series. OpenBSD users and TPROXY users
  3485. should upgrade; others are probably okay sticking with 0.3.0.9.
  3486. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  3487. - Tor's repository now includes a Travis Continuous Integration (CI)
  3488. configuration file (.travis.yml). This is meant to help new
  3489. developers and contributors who fork Tor to a Github repository be
  3490. better able to test their changes, and understand what we expect
  3491. to pass. To use this new build feature, you must fork Tor to your
  3492. Github account, then go into the "Integrations" menu in the
  3493. repository settings for your fork and enable Travis, then push
  3494. your changes. Closes ticket 22636.
  3495. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  3496. - Fix a typo that had prevented TPROXY-based transparent proxying
  3497. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  3498. Patch from "d4fq0fQAgoJ".
  3499. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3500. - Avoid an assertion failure bug affecting our implementation of
  3501. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3502. handling of "0xbar" differs from what we had expected. Fixes bug
  3503. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3504. o Minor features (backport from 0.3.1.5-alpha):
  3505. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  3506. Country database.
  3507. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  3508. - Roll over monthly accounting at the configured hour and minute,
  3509. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  3510. Found by Andrey Karpov with PVS-Studio.
  3511. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  3512. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  3513. bugfix on 0.2.8.1-alpha.
  3514. - Fix warnings when building with libscrypt and openssl scrypt
  3515. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  3516. - When building with certain versions of the mingw C header files,
  3517. avoid float-conversion warnings when calling the C functions
  3518. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  3519. on 0.2.8.1-alpha.
  3520. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3521. - Backport a fix for an "unused variable" warning that appeared
  3522. in some versions of mingw. Fixes bug 22838; bugfix on
  3523. 0.2.8.1-alpha.
  3524. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  3525. - Avoid Coverity build warnings related to our BUG() macro. By
  3526. default, Coverity treats BUG() as the Linux kernel does: an
  3527. instant abort(). We need to override that so our BUG() macro
  3528. doesn't prevent Coverity from analyzing functions that use it.
  3529. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  3530. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  3531. - When rejecting a router descriptor for running an obsolete version
  3532. of Tor without ntor support, warn about the obsolete tor version,
  3533. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  3534. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  3535. - Avoid a sandbox failure when trying to re-bind to a socket and
  3536. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  3537. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  3538. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  3539. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  3540. Changes in version 0.3.1.5-alpha - 2017-08-01
  3541. Tor 0.3.1.5-alpha improves the performance of consensus diff
  3542. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  3543. several other bugs. If no serious bugs are found in this version, the
  3544. next version will be a release candidate.
  3545. This release also marks the end of support for the Tor 0.2.4.x,
  3546. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  3547. further bug or security fixes. Anyone still running or distributing
  3548. one of those versions should upgrade.
  3549. o Major features (build system, continuous integration):
  3550. - Tor's repository now includes a Travis Continuous Integration (CI)
  3551. configuration file (.travis.yml). This is meant to help new
  3552. developers and contributors who fork Tor to a Github repository be
  3553. better able to test their changes, and understand what we expect
  3554. to pass. To use this new build feature, you must fork Tor to your
  3555. Github account, then go into the "Integrations" menu in the
  3556. repository settings for your fork and enable Travis, then push
  3557. your changes. Closes ticket 22636.
  3558. o Major bugfixes (openbsd, denial-of-service):
  3559. - Avoid an assertion failure bug affecting our implementation of
  3560. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3561. handling of "0xbar" differs from what we had expected. Fixes bug
  3562. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3563. o Major bugfixes (relay, performance):
  3564. - Perform circuit handshake operations at a higher priority than we
  3565. use for consensus diff creation and compression. This should
  3566. prevent circuits from starving when a relay or bridge receives a
  3567. new consensus, especially on lower-powered machines. Fixes bug
  3568. 22883; bugfix on 0.3.1.1-alpha.
  3569. o Minor features (bridge authority):
  3570. - Add "fingerprint" lines to the networkstatus-bridges file produced
  3571. by bridge authorities. Closes ticket 22207.
  3572. o Minor features (directory cache, consensus diff):
  3573. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  3574. operators with low-resource environments to adjust the number of
  3575. consensuses they'll store and generate diffs from. Most cache
  3576. operators should leave it unchanged. Helps to work around
  3577. bug 22883.
  3578. o Minor features (geoip):
  3579. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  3580. Country database.
  3581. o Minor features (relay, performance):
  3582. - Always start relays with at least two worker threads, to prevent
  3583. priority inversion on slow tasks. Part of the fix for bug 22883.
  3584. - Allow background work to be queued with different priorities, so
  3585. that a big pile of slow low-priority jobs will not starve out
  3586. higher priority jobs. This lays the groundwork for a fix for
  3587. bug 22883.
  3588. o Minor bugfixes (build system, rust):
  3589. - Fix a problem where Rust toolchains were not being found when
  3590. building without --enable-cargo-online-mode, due to setting the
  3591. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  3592. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  3593. o Minor bugfixes (compatibility, zstd):
  3594. - Write zstd epilogues correctly when the epilogue requires
  3595. reallocation of the output buffer, even with zstd 1.3.0.
  3596. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  3597. 22927; bugfix on 0.3.1.1-alpha.
  3598. o Minor bugfixes (compilation warnings):
  3599. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  3600. 22915; bugfix on 0.2.8.1-alpha.
  3601. - Fix warnings when building with libscrypt and openssl scrypt
  3602. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  3603. - Compile correctly when both openssl 1.1.0 and libscrypt are
  3604. detected. Previously this would cause an error. Fixes bug 22892;
  3605. bugfix on 0.3.1.1-alpha.
  3606. - When building with certain versions of the mingw C header files,
  3607. avoid float-conversion warnings when calling the C functions
  3608. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  3609. on 0.2.8.1-alpha.
  3610. o Minor bugfixes (coverity build support):
  3611. - Avoid Coverity build warnings related to our BUG() macro. By
  3612. default, Coverity treats BUG() as the Linux kernel does: an
  3613. instant abort(). We need to override that so our BUG() macro
  3614. doesn't prevent Coverity from analyzing functions that use it.
  3615. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  3616. o Minor bugfixes (directory authority):
  3617. - When a directory authority rejects a descriptor or extrainfo with
  3618. a given digest, mark that digest as undownloadable, so that we do
  3619. not attempt to download it again over and over. We previously
  3620. tried to avoid downloading such descriptors by other means, but we
  3621. didn't notice if we accidentally downloaded one anyway. This
  3622. behavior became problematic in 0.2.7.2-alpha, when authorities
  3623. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  3624. on 0.2.1.19-alpha.
  3625. o Minor bugfixes (error reporting, windows):
  3626. - When formatting Windows error messages, use the English format to
  3627. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  3628. Patch from "Vort".
  3629. o Minor bugfixes (file limits, osx):
  3630. - When setting the maximum number of connections allowed by the OS,
  3631. always allow some extra file descriptors for other files. Fixes
  3632. bug 22797; bugfix on 0.2.0.10-alpha.
  3633. o Minor bugfixes (linux seccomp2 sandbox):
  3634. - Avoid a sandbox failure when trying to re-bind to a socket and
  3635. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  3636. o Minor bugfixes (memory leaks):
  3637. - Fix a small memory leak when validating a configuration that uses
  3638. two or more AF_UNIX sockets for the same port type. Fixes bug
  3639. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  3640. o Minor bugfixes (unit tests):
  3641. - test_consdiff_base64cmp would fail on OS X because while OS X
  3642. follows the standard of (less than zero/zero/greater than zero),
  3643. it doesn't follow the convention of (-1/0/+1). Make the test
  3644. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  3645. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  3646. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  3647. Changes in version 0.3.1.4-alpha - 2017-06-29
  3648. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  3649. to use a guard that was in the same network family as a chosen exit
  3650. relay. This is a security regression; all clients running earlier
  3651. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  3652. or 0.3.1.4-alpha.
  3653. This release also fixes several other bugs introduced in 0.3.0.x
  3654. and 0.3.1.x, including others that can affect bandwidth usage
  3655. and correctness.
  3656. o New dependencies:
  3657. - To build with zstd and lzma support, Tor now requires the
  3658. pkg-config tool at build time. (This requirement was new in
  3659. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  3660. close ticket 22623.)
  3661. o Major bugfixes (path selection, security):
  3662. - When choosing which guard to use for a circuit, avoid the exit's
  3663. family along with the exit itself. Previously, the new guard
  3664. selection logic avoided the exit, but did not consider its family.
  3665. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  3666. 006 and CVE-2017-0377.
  3667. o Major bugfixes (compression, zstd):
  3668. - Correctly detect a full buffer when decompressing a large zstd-
  3669. compressed input. Previously, we would sometimes treat a full
  3670. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  3671. o Major bugfixes (directory protocol):
  3672. - Ensure that we send "304 Not modified" as HTTP status code when a
  3673. client is attempting to fetch a consensus or consensus diff, and
  3674. the best one we can send them is one they already have. Fixes bug
  3675. 22702; bugfix on 0.3.1.1-alpha.
  3676. o Major bugfixes (entry guards):
  3677. - When starting with an old consensus, do not add new entry guards
  3678. unless the consensus is "reasonably live" (under 1 day old). Fixes
  3679. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  3680. o Minor features (bug mitigation, diagnostics, logging):
  3681. - Avoid an assertion failure, and log a better error message, when
  3682. unable to remove a file from the consensus cache on Windows.
  3683. Attempts to mitigate and diagnose bug 22752.
  3684. o Minor features (geoip):
  3685. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  3686. Country database.
  3687. o Minor bugfixes (compression):
  3688. - When compressing or decompressing a buffer, check for a failure to
  3689. create a compression object. Fixes bug 22626; bugfix
  3690. on 0.3.1.1-alpha.
  3691. - When decompressing a buffer, check for extra data after the end of
  3692. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  3693. - When decompressing an object received over an anonymous directory
  3694. connection, if we have already decompressed it using an acceptable
  3695. compression method, do not reject it for looking like an
  3696. unacceptable compression method. Fixes part of bug 22670; bugfix
  3697. on 0.3.1.1-alpha.
  3698. - When serving directory votes compressed with zlib, do not claim to
  3699. have compressed them with zstd. Fixes bug 22669; bugfix
  3700. on 0.3.1.1-alpha.
  3701. - When spooling compressed data to an output buffer, don't try to
  3702. spool more data when there is no more data to spool and we are not
  3703. trying to flush the input. Previously, we would sometimes launch
  3704. compression requests with nothing to do, which interferes with our
  3705. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  3706. o Minor bugfixes (defensive programming):
  3707. - Detect and break out of infinite loops in our compression code. We
  3708. don't think that any such loops exist now, but it's best to be
  3709. safe. Closes ticket 22672.
  3710. - Fix a memset() off the end of an array when packing cells. This
  3711. bug should be harmless in practice, since the corrupted bytes are
  3712. still in the same structure, and are always padding bytes,
  3713. ignored, or immediately overwritten, depending on compiler
  3714. behavior. Nevertheless, because the memset()'s purpose is to make
  3715. sure that any other cell-handling bugs can't expose bytes to the
  3716. network, we need to fix it. Fixes bug 22737; bugfix on
  3717. 0.2.4.11-alpha. Fixes CID 1401591.
  3718. o Minor bugfixes (linux seccomp2 sandbox):
  3719. - Permit the fchmod system call, to avoid crashing on startup when
  3720. starting with the seccomp2 sandbox and an unexpected set of
  3721. permissions on the data directory or its contents. Fixes bug
  3722. 22516; bugfix on 0.2.5.4-alpha.
  3723. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  3724. liblzma would allocate more than 16 MB of memory. We solve this by
  3725. bumping the mprotect() limit in the sandbox module from 16 MB to
  3726. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  3727. o Minor bugfixes (logging):
  3728. - When decompressing, do not warn if we fail to decompress using a
  3729. compression method that we merely guessed. Fixes part of bug
  3730. 22670; bugfix on 0.1.1.14-alpha.
  3731. - When decompressing, treat mismatch between content-encoding and
  3732. actual compression type as a protocol warning. Fixes part of bug
  3733. 22670; bugfix on 0.1.1.9-alpha.
  3734. - Downgrade "assigned_to_cpuworker failed" message to info-level
  3735. severity. In every case that can reach it, either a better warning
  3736. has already been logged, or no warning is warranted. Fixes bug
  3737. 22356; bugfix on 0.2.6.3-alpha.
  3738. - Demote a warn that was caused by libevent delays to info if
  3739. netflow padding is less than 4.5 seconds late, or to notice
  3740. if it is more (4.5 seconds is the amount of time that a netflow
  3741. record might be emitted after, if we chose the maximum timeout).
  3742. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  3743. o Minor bugfixes (process behavior):
  3744. - When exiting because of an error, always exit with a nonzero exit
  3745. status. Previously, we would fail to report an error in our exit
  3746. status in cases related to __OwningControllerProcess failure,
  3747. lockfile contention, and Ed25519 key initialization. Fixes bug
  3748. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  3749. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  3750. from "huyvq".
  3751. o Documentation:
  3752. - Add a manpage description for the key-pinning-journal file. Closes
  3753. ticket 22347.
  3754. - Correctly note that bandwidth accounting values are stored in the
  3755. state file, and the bw_accounting file is now obsolete. Closes
  3756. ticket 16082.
  3757. - Document more of the files in the Tor data directory, including
  3758. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  3759. approved-routers, sr-random, and diff-cache. Found while fixing
  3760. ticket 22347.
  3761. Changes in version 0.3.0.9 - 2017-06-29
  3762. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  3763. to use a guard that was in the same network family as a chosen exit
  3764. relay. This is a security regression; all clients running earlier
  3765. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  3766. 0.3.1.4-alpha.
  3767. This release also backports several other bugfixes from the 0.3.1.x
  3768. series.
  3769. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  3770. - When choosing which guard to use for a circuit, avoid the exit's
  3771. family along with the exit itself. Previously, the new guard
  3772. selection logic avoided the exit, but did not consider its family.
  3773. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  3774. 006 and CVE-2017-0377.
  3775. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  3776. - Don't block bootstrapping when a primary bridge is offline and we
  3777. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  3778. 21969; bugfix on 0.3.0.3-alpha.
  3779. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  3780. - When starting with an old consensus, do not add new entry guards
  3781. unless the consensus is "reasonably live" (under 1 day old). Fixes
  3782. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  3783. o Minor features (geoip):
  3784. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  3785. Country database.
  3786. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  3787. - Reject version numbers with non-numeric prefixes (such as +, -, or
  3788. whitespace). Disallowing whitespace prevents differential version
  3789. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  3790. and part of 21508; bugfix on 0.0.8pre1.
  3791. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  3792. - Permit the fchmod system call, to avoid crashing on startup when
  3793. starting with the seccomp2 sandbox and an unexpected set of
  3794. permissions on the data directory or its contents. Fixes bug
  3795. 22516; bugfix on 0.2.5.4-alpha.
  3796. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  3797. - Fix a memset() off the end of an array when packing cells. This
  3798. bug should be harmless in practice, since the corrupted bytes are
  3799. still in the same structure, and are always padding bytes,
  3800. ignored, or immediately overwritten, depending on compiler
  3801. behavior. Nevertheless, because the memset()'s purpose is to make
  3802. sure that any other cell-handling bugs can't expose bytes to the
  3803. network, we need to fix it. Fixes bug 22737; bugfix on
  3804. 0.2.4.11-alpha. Fixes CID 1401591.
  3805. Changes in version 0.3.1.3-alpha - 2017-06-08
  3806. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  3807. remotely crash a hidden service with an assertion failure. Anyone
  3808. running a hidden service should upgrade to this version, or to some
  3809. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  3810. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  3811. that sometimes made relays unreliable, as well as several other
  3812. bugfixes described below.
  3813. o Major bugfixes (hidden service, relay, security):
  3814. - Fix a remotely triggerable assertion failure when a hidden service
  3815. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  3816. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  3817. - Fix a remotely triggerable assertion failure caused by receiving a
  3818. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  3819. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  3820. on 0.2.2.1-alpha.
  3821. o Major bugfixes (relay, link handshake):
  3822. - When performing the v3 link handshake on a TLS connection, report
  3823. that we have the x509 certificate that we actually used on that
  3824. connection, even if we have changed certificates since that
  3825. connection was first opened. Previously, we would claim to have
  3826. used our most recent x509 link certificate, which would sometimes
  3827. make the link handshake fail. Fixes one case of bug 22460; bugfix
  3828. on 0.2.3.6-alpha.
  3829. o Major bugfixes (relays, key management):
  3830. - Regenerate link and authentication certificates whenever the key
  3831. that signs them changes; also, regenerate link certificates
  3832. whenever the signed key changes. Previously, these processes were
  3833. only weakly coupled, and we relays could (for minutes to hours)
  3834. wind up with an inconsistent set of keys and certificates, which
  3835. other relays would not accept. Fixes two cases of bug 22460;
  3836. bugfix on 0.3.0.1-alpha.
  3837. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  3838. send the certificate that matches the x509 certificate that we
  3839. used on the TLS connection. Previously, there was a race condition
  3840. if the TLS context rotated after we began the TLS handshake but
  3841. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  3842. on 0.3.0.1-alpha.
  3843. o Major bugfixes (torrc, crash):
  3844. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  3845. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  3846. o Minor features (code style):
  3847. - Add "Falls through" comments to our codebase, in order to silence
  3848. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  3849. Stieger. Closes ticket 22446.
  3850. o Minor features (diagnostic):
  3851. - Add logging messages to try to diagnose a rare bug that seems to
  3852. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  3853. think this is happening because of incorrect system clocks, but
  3854. we'd like to know for certain. Diagnostic for bug 22466.
  3855. o Minor bugfixes (correctness):
  3856. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  3857. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  3858. o Minor bugfixes (directory protocol):
  3859. - Check for libzstd >= 1.1, because older versions lack the
  3860. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  3861. o Minor bugfixes (link handshake):
  3862. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  3863. months, and regenerate it when it is within one month of expiring.
  3864. Previously, we had generated this certificate at startup with a
  3865. ten-year lifetime, but that could lead to weird behavior when Tor
  3866. was started with a grossly inaccurate clock. Mitigates bug 22466;
  3867. mitigation on 0.3.0.1-alpha.
  3868. o Minor bugfixes (storage directories):
  3869. - Always check for underflows in the cached storage directory usage.
  3870. If the usage does underflow, re-calculate it. Also, avoid a
  3871. separate underflow when the usage is not known. Fixes bug 22424;
  3872. bugfix on 0.3.1.1-alpha.
  3873. o Minor bugfixes (unit tests):
  3874. - The unit tests now pass on systems where localhost is misconfigured
  3875. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  3876. on 0.0.9pre2.
  3877. o Documentation:
  3878. - Clarify the manpage for the (deprecated) torify script. Closes
  3879. ticket 6892.
  3880. Changes in version 0.3.0.8 - 2017-06-08
  3881. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  3882. remotely crash a hidden service with an assertion failure. Anyone
  3883. running a hidden service should upgrade to this version, or to some
  3884. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  3885. Tor 0.3.0.8 also includes fixes for several key management bugs
  3886. that sometimes made relays unreliable, as well as several other
  3887. bugfixes described below.
  3888. o Major bugfixes (hidden service, relay, security, backport
  3889. from 0.3.1.3-alpha):
  3890. - Fix a remotely triggerable assertion failure when a hidden service
  3891. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  3892. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  3893. - Fix a remotely triggerable assertion failure caused by receiving a
  3894. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  3895. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  3896. on 0.2.2.1-alpha.
  3897. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  3898. - When performing the v3 link handshake on a TLS connection, report
  3899. that we have the x509 certificate that we actually used on that
  3900. connection, even if we have changed certificates since that
  3901. connection was first opened. Previously, we would claim to have
  3902. used our most recent x509 link certificate, which would sometimes
  3903. make the link handshake fail. Fixes one case of bug 22460; bugfix
  3904. on 0.2.3.6-alpha.
  3905. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  3906. - Regenerate link and authentication certificates whenever the key
  3907. that signs them changes; also, regenerate link certificates
  3908. whenever the signed key changes. Previously, these processes were
  3909. only weakly coupled, and we relays could (for minutes to hours)
  3910. wind up with an inconsistent set of keys and certificates, which
  3911. other relays would not accept. Fixes two cases of bug 22460;
  3912. bugfix on 0.3.0.1-alpha.
  3913. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  3914. send the certificate that matches the x509 certificate that we
  3915. used on the TLS connection. Previously, there was a race condition
  3916. if the TLS context rotated after we began the TLS handshake but
  3917. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  3918. on 0.3.0.1-alpha.
  3919. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  3920. - Stop rejecting v3 hidden service descriptors because their size
  3921. did not match an old padding rule. Fixes bug 22447; bugfix on
  3922. 0.3.0.1-alpha.
  3923. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  3924. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  3925. December 2016 (of which ~126 were still functional) with a list of
  3926. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  3927. 2017. Resolves ticket 21564.
  3928. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  3929. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  3930. bug 22252; bugfix on 0.2.9.3-alpha.
  3931. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  3932. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  3933. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  3934. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  3935. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  3936. months, and regenerate it when it is within one month of expiring.
  3937. Previously, we had generated this certificate at startup with a
  3938. ten-year lifetime, but that could lead to weird behavior when Tor
  3939. was started with a grossly inaccurate clock. Mitigates bug 22466;
  3940. mitigation on 0.3.0.1-alpha.
  3941. o Minor bugfixes (memory leak, directory authority, backport from
  3942. 0.3.1.2-alpha):
  3943. - When directory authorities reject a router descriptor due to
  3944. keypinning, free the router descriptor rather than leaking the
  3945. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  3946. Changes in version 0.2.9.11 - 2017-06-08
  3947. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  3948. remotely crash a hidden service with an assertion failure. Anyone
  3949. running a hidden service should upgrade to this version, or to some
  3950. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  3951. are not affected by TROVE-2017-004.)
  3952. Tor 0.2.9.11 also backports fixes for several key management bugs
  3953. that sometimes made relays unreliable, as well as several other
  3954. bugfixes described below.
  3955. o Major bugfixes (hidden service, relay, security, backport
  3956. from 0.3.1.3-alpha):
  3957. - Fix a remotely triggerable assertion failure caused by receiving a
  3958. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  3959. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  3960. on 0.2.2.1-alpha.
  3961. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  3962. - When performing the v3 link handshake on a TLS connection, report
  3963. that we have the x509 certificate that we actually used on that
  3964. connection, even if we have changed certificates since that
  3965. connection was first opened. Previously, we would claim to have
  3966. used our most recent x509 link certificate, which would sometimes
  3967. make the link handshake fail. Fixes one case of bug 22460; bugfix
  3968. on 0.2.3.6-alpha.
  3969. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  3970. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  3971. December 2016 (of which ~126 were still functional) with a list of
  3972. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  3973. 2017. Resolves ticket 21564.
  3974. o Minor features (future-proofing, backport from 0.3.0.7):
  3975. - Tor no longer refuses to download microdescriptors or descriptors if
  3976. they are listed as "published in the future". This change will
  3977. eventually allow us to stop listing meaningful "published" dates
  3978. in microdescriptor consensuses, and thereby allow us to reduce the
  3979. resources required to download consensus diffs by over 50%.
  3980. Implements part of ticket 21642; implements part of proposal 275.
  3981. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  3982. - Directory authorities now reject relays running versions
  3983. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  3984. suffer from bug 20499 and don't keep their consensus cache
  3985. up-to-date. Resolves ticket 20509.
  3986. o Minor features (geoip):
  3987. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  3988. Country database.
  3989. o Minor bugfixes (control port, backport from 0.3.0.6):
  3990. - The GETINFO extra-info/digest/<digest> command was broken because
  3991. of a wrong base16 decode return value check, introduced when
  3992. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  3993. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  3994. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  3995. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  3996. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  3997. - The getpid() system call is now permitted under the Linux seccomp2
  3998. sandbox, to avoid crashing with versions of OpenSSL (and other
  3999. libraries) that attempt to learn the process's PID by using the
  4000. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  4001. on 0.2.5.1-alpha.
  4002. o Minor bugfixes (memory leak, directory authority, backport
  4003. from 0.3.1.2-alpha):
  4004. - When directory authorities reject a router descriptor due to
  4005. keypinning, free the router descriptor rather than leaking the
  4006. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  4007. Changes in version 0.2.8.14 - 2017-06-08
  4008. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  4009. remotely crash a hidden service with an assertion failure. Anyone
  4010. running a hidden service should upgrade to this version, or to some
  4011. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4012. are not affected by TROVE-2017-004.)
  4013. o Major bugfixes (hidden service, relay, security):
  4014. - Fix a remotely triggerable assertion failure caused by receiving a
  4015. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4016. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4017. on 0.2.2.1-alpha.
  4018. o Minor features (geoip):
  4019. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4020. Country database.
  4021. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  4022. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4023. December 2016 (of which ~126 were still functional) with a list of
  4024. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4025. 2017. Resolves ticket 21564.
  4026. o Minor bugfixes (correctness):
  4027. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4028. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4029. Changes in version 0.2.7.8 - 2017-06-08
  4030. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  4031. remotely crash a hidden service with an assertion failure. Anyone
  4032. running a hidden service should upgrade to this version, or to some
  4033. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4034. are not affected by TROVE-2017-004.)
  4035. o Major bugfixes (hidden service, relay, security):
  4036. - Fix a remotely triggerable assertion failure caused by receiving a
  4037. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4038. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4039. on 0.2.2.1-alpha.
  4040. o Minor features (geoip):
  4041. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4042. Country database.
  4043. o Minor bugfixes (correctness):
  4044. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4045. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4046. Changes in version 0.2.6.12 - 2017-06-08
  4047. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  4048. remotely crash a hidden service with an assertion failure. Anyone
  4049. running a hidden service should upgrade to this version, or to some
  4050. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4051. are not affected by TROVE-2017-004.)
  4052. o Major bugfixes (hidden service, relay, security):
  4053. - Fix a remotely triggerable assertion failure caused by receiving a
  4054. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4055. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4056. on 0.2.2.1-alpha.
  4057. o Minor features (geoip):
  4058. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4059. Country database.
  4060. o Minor bugfixes (correctness):
  4061. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4062. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4063. Changes in version 0.2.5.14 - 2017-06-08
  4064. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  4065. remotely crash a hidden service with an assertion failure. Anyone
  4066. running a hidden service should upgrade to this version, or to some
  4067. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4068. are not affected by TROVE-2017-004.)
  4069. o Major bugfixes (hidden service, relay, security):
  4070. - Fix a remotely triggerable assertion failure caused by receiving a
  4071. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4072. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4073. on 0.2.2.1-alpha.
  4074. o Minor features (geoip):
  4075. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4076. Country database.
  4077. o Minor bugfixes (correctness):
  4078. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4079. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4080. Changes in version 0.2.4.29 - 2017-06-08
  4081. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  4082. remotely crash a hidden service with an assertion failure. Anyone
  4083. running a hidden service should upgrade to this version, or to some
  4084. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4085. are not affected by TROVE-2017-004.)
  4086. o Major bugfixes (hidden service, relay, security):
  4087. - Fix a remotely triggerable assertion failure caused by receiving a
  4088. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4089. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4090. on 0.2.2.1-alpha.
  4091. o Minor features (geoip):
  4092. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4093. Country database.
  4094. o Minor bugfixes (correctness):
  4095. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4096. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4097. Changes in version 0.3.1.2-alpha - 2017-05-26
  4098. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  4099. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  4100. memory corruption bug that affected relay stability.
  4101. o Major bugfixes (crash, relay):
  4102. - Fix a memory-corruption bug in relays that set MyFamily.
  4103. Previously, they would double-free MyFamily elements when making
  4104. the next descriptor or when changing their configuration. Fixes
  4105. bug 22368; bugfix on 0.3.1.1-alpha.
  4106. o Minor bugfixes (logging):
  4107. - Log a better message when a directory authority replies to an
  4108. upload with an unexpected status code. Fixes bug 11121; bugfix
  4109. on 0.1.0.1-rc.
  4110. o Minor bugfixes (memory leak, directory authority):
  4111. - When directory authorities reject a router descriptor due to
  4112. keypinning, free the router descriptor rather than leaking the
  4113. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  4114. Changes in version 0.3.1.1-alpha - 2017-05-22
  4115. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  4116. reduces the bandwidth usage for Tor's directory protocol, adds some
  4117. basic padding to resist netflow-based traffic analysis and to serve as
  4118. the basis of other padding in the future, and adds rust support to the
  4119. build system.
  4120. It also contains numerous other small features and improvements to
  4121. security, correctness, and performance.
  4122. Below are the changes since 0.3.0.7.
  4123. o Major features (directory protocol):
  4124. - Tor relays and authorities can now serve clients an abbreviated
  4125. version of the consensus document, containing only the changes
  4126. since an older consensus document that the client holds. Clients
  4127. now request these documents when available. When both client and
  4128. server use this new protocol, they will use far less bandwidth (up
  4129. to 94% less) to keep the client's consensus up-to-date. Implements
  4130. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  4131. - Tor can now compress directory traffic with lzma or with zstd
  4132. compression algorithms, which can deliver better bandwidth
  4133. performance. Because lzma is computationally expensive, it's only
  4134. used for documents that can be compressed once and served many
  4135. times. Support for these algorithms requires that tor is built
  4136. with the libzstd and/or liblzma libraries available. Implements
  4137. proposal 278; closes ticket 21662.
  4138. - Relays now perform the more expensive compression operations, and
  4139. consensus diff generation, in worker threads. This separation
  4140. avoids delaying the main thread when a new consensus arrives.
  4141. o Major features (experimental):
  4142. - Tor can now build modules written in Rust. To turn this on, pass
  4143. the "--enable-rust" flag to the configure script. It's not time to
  4144. get excited yet: currently, there is no actual Rust functionality
  4145. beyond some simple glue code, and a notice at startup to tell you
  4146. that Rust is running. Still, we hope that programmers and
  4147. packagers will try building Tor with Rust support, so that we can
  4148. find issues and solve portability problems. Closes ticket 22106.
  4149. o Major features (traffic analysis resistance):
  4150. - Connections between clients and relays now send a padding cell in
  4151. each direction every 1.5 to 9.5 seconds (tunable via consensus
  4152. parameters). This padding will not resist specialized
  4153. eavesdroppers, but it should be enough to make many ISPs' routine
  4154. network flow logging less useful in traffic analysis against
  4155. Tor users.
  4156. Padding is negotiated using Tor's link protocol, so both relays
  4157. and clients must upgrade for this to take effect. Clients may
  4158. still send padding despite the relay's version by setting
  4159. ConnectionPadding 1 in torrc, and may disable padding by setting
  4160. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  4161. users with the torrc option ReducedConnectionPadding. Implements
  4162. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  4163. - Relays will publish 24 hour totals of padding and non-padding cell
  4164. counts to their extra-info descriptors, unless PaddingStatistics 0
  4165. is set in torrc. These 24 hour totals are also rounded to
  4166. multiples of 10000.
  4167. o Major bugfixes (connection usage):
  4168. - We use NETINFO cells to try to determine if both relays involved
  4169. in a connection will agree on the canonical status of that
  4170. connection. We prefer the connections where this is the case for
  4171. extend cells, and try to close connections where relays disagree
  4172. on their canonical status early. Also, we now prefer the oldest
  4173. valid connection for extend cells. These two changes should reduce
  4174. the number of long-term connections that are kept open between
  4175. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  4176. - Relays now log hourly statistics (look for
  4177. "channel_check_for_duplicates" lines) on the total number of
  4178. connections to other relays. If the number of connections per
  4179. relay is unexpectedly large, this log message is at notice level.
  4180. Otherwise it is at info.
  4181. o Major bugfixes (entry guards):
  4182. - Don't block bootstrapping when a primary bridge is offline and we
  4183. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  4184. 21969; bugfix on 0.3.0.3-alpha.
  4185. o Major bugfixes (linux TPROXY support):
  4186. - Fix a typo that had prevented TPROXY-based transparent proxying
  4187. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  4188. Patch from "d4fq0fQAgoJ".
  4189. o Minor features (security, windows):
  4190. - Enable a couple of pieces of Windows hardening: one
  4191. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4192. since Windows 8, and unavailable before Windows 7; and one
  4193. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4194. affect us, but shouldn't do any harm. Closes ticket 21953.
  4195. o Minor features (config options):
  4196. - Allow "%include" directives in torrc configuration files. These
  4197. directives import the settings from other files, or from all the
  4198. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  4199. - Make SAVECONF return an error when overwriting a torrc that has
  4200. includes. Using SAVECONF with the FORCE option will allow it to
  4201. overwrite torrc even if includes are used. Related to ticket 1922.
  4202. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  4203. will work without the FORCE option. Related to ticket 1922.
  4204. o Minor features (controller):
  4205. - Warn the first time that a controller requests data in the long-
  4206. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  4207. o Minor features (defaults):
  4208. - The default value for UseCreateFast is now 0: clients which
  4209. haven't yet received a consensus document will now use a proper
  4210. ntor handshake to talk to their directory servers whenever they
  4211. can. Closes ticket 21407.
  4212. - Onion key rotation and expiry intervals are now defined as a
  4213. network consensus parameter, per proposal 274. The default
  4214. lifetime of an onion key is increased from 7 to 28 days. Old onion
  4215. keys will expire after 7 days by default. This change will make
  4216. consensus diffs much smaller, and save significant bandwidth.
  4217. Closes ticket 21641.
  4218. o Minor features (fallback directory list):
  4219. - Update the fallback directory mirror whitelist and blacklist based
  4220. on operator emails. Closes task 21121.
  4221. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4222. December 2016 (of which ~126 were still functional) with a list of
  4223. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4224. 2017. Resolves ticket 21564.
  4225. o Minor features (hidden services, logging):
  4226. - Log a message when a hidden service descriptor has fewer
  4227. introduction points than specified in
  4228. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  4229. - Log a message when a hidden service reaches its introduction point
  4230. circuit limit, and when that limit is reset. Follow up to ticket
  4231. 21594; closes ticket 21622.
  4232. - Warn user if multiple entries in EntryNodes and at least one
  4233. HiddenService are used together. Pinning EntryNodes along with a
  4234. hidden service can be possibly harmful; for instance see ticket
  4235. 14917 or 21155. Closes ticket 21155.
  4236. o Minor features (linux seccomp2 sandbox):
  4237. - We now have a document storage backend compatible with the Linux
  4238. seccomp2 sandbox. This backend is used for consensus documents and
  4239. diffs between them; in the long term, we'd like to use it for
  4240. unparseable directory material too. Closes ticket 21645
  4241. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  4242. from 1MB to 16MB. This was necessary with the glibc allocator in
  4243. order to allow worker threads to allocate more memory -- which in
  4244. turn is necessary because of our new use of worker threads for
  4245. compression. Closes ticket 22096.
  4246. o Minor features (logging):
  4247. - Log files are no longer created world-readable by default.
  4248. (Previously, most distributors would store the logs in a non-
  4249. world-readable location to prevent inappropriate access. This
  4250. change is an extra precaution.) Closes ticket 21729; patch
  4251. from toralf.
  4252. o Minor features (performance):
  4253. - Our Keccak (SHA-3) implementation now accesses memory more
  4254. efficiently, especially on little-endian systems. Closes
  4255. ticket 21737.
  4256. - Add an O(1) implementation of channel_find_by_global_id(), to
  4257. speed some controller functions.
  4258. o Minor features (relay, configuration):
  4259. - The MyFamily option may now be repeated as many times as desired,
  4260. for relays that want to configure large families. Closes ticket
  4261. 4998; patch by Daniel Pinto.
  4262. o Minor features (safety):
  4263. - Add an explicit check to extrainfo_parse_entry_from_string() for
  4264. NULL inputs. We don't believe this can actually happen, but it may
  4265. help silence a warning from the Clang analyzer. Closes
  4266. ticket 21496.
  4267. o Minor features (testing):
  4268. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  4269. When Tor is compiled with this option, we disable a number of
  4270. redundant memory-safety failsafes that are intended to stop bugs
  4271. from becoming security issues. This makes it easier to hunt for
  4272. bugs that would be security issues without the failsafes turned
  4273. on. Closes ticket 21439.
  4274. - Add a general event-tracing instrumentation support to Tor. This
  4275. subsystem will enable developers and researchers to add fine-
  4276. grained instrumentation to their Tor instances, for use when
  4277. examining Tor network performance issues. There are no trace
  4278. events yet, and event-tracing is off by default unless enabled at
  4279. compile time. Implements ticket 13802.
  4280. - Improve our version parsing tests: add tests for typical version
  4281. components, add tests for invalid versions, including numeric
  4282. range and non-numeric prefixes. Unit tests 21278, 21450, and
  4283. 21507. Partially implements 21470.
  4284. o Minor bugfixes (bandwidth accounting):
  4285. - Roll over monthly accounting at the configured hour and minute,
  4286. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  4287. Found by Andrey Karpov with PVS-Studio.
  4288. o Minor bugfixes (code correctness):
  4289. - Accurately identify client connections by their lack of peer
  4290. authentication. This means that we bail out earlier if asked to
  4291. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  4292. on 0.2.4.23.
  4293. o Minor bugfixes (configuration):
  4294. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  4295. bug 22252; bugfix on 0.2.9.3-alpha.
  4296. o Minor bugfixes (connection lifespan):
  4297. - Allow more control over how long TLS connections are kept open:
  4298. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  4299. single option called CircuitsAvailableTimeout. Also, allow the
  4300. consensus to control the default values for both this preference
  4301. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  4302. bugfix on 0.2.5.5-alpha.
  4303. - Increase the initial circuit build timeout testing frequency, to
  4304. help ensure that ReducedConnectionPadding clients finish learning
  4305. a timeout before their orconn would expire. The initial testing
  4306. rate was set back in the days of TAP and before the Tor Browser
  4307. updater, when we had to be much more careful about new clients
  4308. making lots of circuits. With this change, a circuit build timeout
  4309. is learned in about 15-20 minutes, instead of 100-120 minutes.
  4310. o Minor bugfixes (controller):
  4311. - GETINFO onions/current and onions/detached no longer respond with
  4312. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  4313. - Trigger HS descriptor events on the control port when the client
  4314. fails to pick a hidden service directory for a hidden service.
  4315. This can happen if all the hidden service directories are in
  4316. ExcludeNodes, or they have all been queried within the last 15
  4317. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  4318. o Minor bugfixes (directory authority):
  4319. - When rejecting a router descriptor for running an obsolete version
  4320. of Tor without ntor support, warn about the obsolete tor version,
  4321. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  4322. - Prevent the shared randomness subsystem from asserting when
  4323. initialized by a bridge authority with an incomplete configuration
  4324. file. Fixes bug 21586; bugfix on 0.2.9.8.
  4325. o Minor bugfixes (exit-side DNS):
  4326. - Fix an untriggerable assertion that checked the output of a
  4327. libevent DNS error, so that the assertion actually behaves as
  4328. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  4329. Karpov using PVS-Studio.
  4330. o Minor bugfixes (fallback directories):
  4331. - Make the usage example in updateFallbackDirs.py actually work, and
  4332. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  4333. - Decrease the guard flag average required to be a fallback. This
  4334. allows us to keep relays that have their guard flag removed when
  4335. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  4336. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  4337. bugfix on 0.2.8.1-alpha.
  4338. - Make sure fallback directory mirrors have the same address, port,
  4339. and relay identity key for at least 30 days before they are
  4340. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  4341. o Minor bugfixes (hidden services):
  4342. - Stop printing a cryptic warning when a hidden service gets a
  4343. request to connect to a virtual port that it hasn't configured.
  4344. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  4345. - Simplify hidden service descriptor creation by using an existing
  4346. flag to check if an introduction point is established. Fixes bug
  4347. 21599; bugfix on 0.2.7.2-alpha.
  4348. o Minor bugfixes (memory leak):
  4349. - Fix a small memory leak at exit from the backtrace handler code.
  4350. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  4351. o Minor bugfixes (protocol, logging):
  4352. - Downgrade a log statement about unexpected relay cells from "bug"
  4353. to "protocol warning", because there is at least one use case
  4354. where it can be triggered by a buggy tor implementation. Fixes bug
  4355. 21293; bugfix on 0.1.1.14-alpha.
  4356. o Minor bugfixes (testing):
  4357. - Use unbuffered I/O for utility functions around the
  4358. process_handle_t type. This fixes unit test failures reported on
  4359. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  4360. - Make display of captured unit test log messages consistent. Fixes
  4361. bug 21510; bugfix on 0.2.9.3-alpha.
  4362. - Make test-network.sh always call chutney's test-network.sh.
  4363. Previously, this only worked on systems which had bash installed,
  4364. due to some bash-specific code in the script. Fixes bug 19699;
  4365. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  4366. o Minor bugfixes (voting consistency):
  4367. - Reject version numbers with non-numeric prefixes (such as +, -, or
  4368. whitespace). Disallowing whitespace prevents differential version
  4369. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  4370. and part of 21508; bugfix on 0.0.8pre1.
  4371. o Minor bugfixes (windows, relay):
  4372. - Resolve "Failure from drain_fd: No error" warnings on Windows
  4373. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  4374. o Code simplification and refactoring:
  4375. - Break up the 630-line function connection_dir_client_reached_eof()
  4376. into a dozen smaller functions. This change should help
  4377. maintainability and readability of the client directory code.
  4378. - Isolate our use of the openssl headers so that they are only
  4379. included from our crypto wrapper modules, and from tests that
  4380. examine those modules' internals. Closes ticket 21841.
  4381. - Simplify our API to launch directory requests, making it more
  4382. extensible and less error-prone. Now it's easier to add extra
  4383. headers to directory requests. Closes ticket 21646.
  4384. - Our base64 decoding functions no longer overestimate the output
  4385. space that they need when parsing unpadded inputs. Closes
  4386. ticket 17868.
  4387. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  4388. Resolves ticket 22213.
  4389. - The logic that directory caches use to spool request to clients,
  4390. serving them one part at a time so as not to allocate too much
  4391. memory, has been refactored for consistency. Previously there was
  4392. a separate spooling implementation per type of spoolable data. Now
  4393. there is one common spooling implementation, with extensible data
  4394. types. Closes ticket 21651.
  4395. - Tor's compression module now supports multiple backends. Part of
  4396. the implementation for proposal 278; closes ticket 21663.
  4397. o Documentation:
  4398. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  4399. Closes ticket 21873.
  4400. - Correct documentation about the default DataDirectory value.
  4401. Closes ticket 21151.
  4402. - Document the default behavior of NumEntryGuards and
  4403. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  4404. on 0.3.0.1-alpha.
  4405. - Document key=value pluggable transport arguments for Bridge lines
  4406. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  4407. - Note that bandwidth-limiting options don't affect TCP headers or
  4408. DNS. Closes ticket 17170.
  4409. o Removed features (configuration options, all in ticket 22060):
  4410. - These configuration options are now marked Obsolete, and no longer
  4411. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  4412. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  4413. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  4414. in 0.2.9.2-alpha and have now been removed. The previous default
  4415. behavior is now always chosen; the previous (less secure) non-
  4416. default behavior is now unavailable.
  4417. - CloseHSClientCircuitsImmediatelyOnTimeout and
  4418. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  4419. 0.2.9.2-alpha and now have been removed. HS circuits never close
  4420. on circuit build timeout; they have a longer timeout period.
  4421. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  4422. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  4423. (and others) to configure listen-only and advertise-only addresses.
  4424. o Removed features (tools):
  4425. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  4426. used it to help people detect RSA keys that were generated by
  4427. versions of Debian affected by CVE-2008-0166. But those keys have
  4428. been out of circulation for ages, and this tool is no longer
  4429. required. Closes ticket 21842.
  4430. Changes in version 0.3.0.7 - 2017-05-15
  4431. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  4432. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  4433. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  4434. clients are not affected.
  4435. o Major bugfixes (hidden service directory, security):
  4436. - Fix an assertion failure in the hidden service directory code, which
  4437. could be used by an attacker to remotely cause a Tor relay process to
  4438. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  4439. should upgrade. This security issue is tracked as TROVE-2017-002.
  4440. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  4441. o Minor features:
  4442. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4443. Country database.
  4444. o Minor features (future-proofing):
  4445. - Tor no longer refuses to download microdescriptors or descriptors
  4446. if they are listed as "published in the future". This change will
  4447. eventually allow us to stop listing meaningful "published" dates
  4448. in microdescriptor consensuses, and thereby allow us to reduce the
  4449. resources required to download consensus diffs by over 50%.
  4450. Implements part of ticket 21642; implements part of proposal 275.
  4451. o Minor bugfixes (Linux seccomp2 sandbox):
  4452. - The getpid() system call is now permitted under the Linux seccomp2
  4453. sandbox, to avoid crashing with versions of OpenSSL (and other
  4454. libraries) that attempt to learn the process's PID by using the
  4455. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  4456. on 0.2.5.1-alpha.
  4457. Changes in version 0.3.0.6 - 2017-04-26
  4458. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  4459. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  4460. authenticate their link connections to relays, rather than the old
  4461. RSA1024 keys that they used before. (Circuit crypto has been
  4462. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  4463. the guard selection and replacement algorithm to behave more robustly
  4464. in the presence of unreliable networks, and to resist guard-
  4465. capture attacks.
  4466. This series also includes numerous other small features and bugfixes,
  4467. along with more groundwork for the upcoming hidden-services revamp.
  4468. Per our stable release policy, we plan to support the Tor 0.3.0
  4469. release series for at least the next nine months, or for three months
  4470. after the first stable release of the 0.3.1 series: whichever is
  4471. longer. If you need a release with long-term support, we recommend
  4472. that you stay with the 0.2.9 series.
  4473. Below are the changes since 0.3.0.5-rc. For a list of all changes
  4474. since 0.2.9, see the ReleaseNotes file.
  4475. o Minor features (geoip):
  4476. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  4477. Country database.
  4478. o Minor bugfixes (control port):
  4479. - The GETINFO extra-info/digest/<digest> command was broken because
  4480. of a wrong base16 decode return value check, introduced when
  4481. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  4482. o Minor bugfixes (crash prevention):
  4483. - Fix a (currently untriggerable, but potentially dangerous) crash
  4484. bug when base32-encoding inputs whose sizes are not a multiple of
  4485. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  4486. Changes in version 0.3.0.5-rc - 2017-04-05
  4487. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  4488. 0.3.0 release series.
  4489. This is the second release candidate in the Tor 0.3.0 series, and has
  4490. much fewer changes than the first. If we find no new bugs or
  4491. regressions here, the first stable 0.3.0 release will be nearly
  4492. identical to it.
  4493. o Major bugfixes (crash, directory connections):
  4494. - Fix a rare crash when sending a begin cell on a circuit whose
  4495. linked directory connection had already been closed. Fixes bug
  4496. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  4497. o Major bugfixes (guard selection):
  4498. - Fix a guard selection bug where Tor would refuse to bootstrap in
  4499. some cases if the user swapped a bridge for another bridge in
  4500. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  4501. Reported by "torvlnt33r".
  4502. o Minor features (geoip):
  4503. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  4504. Country database.
  4505. o Minor bugfix (compilation):
  4506. - Fix a warning when compiling hs_service.c. Previously, it had no
  4507. exported symbols when compiled for libor.a, resulting in a
  4508. compilation warning from clang. Fixes bug 21825; bugfix
  4509. on 0.3.0.1-alpha.
  4510. o Minor bugfixes (hidden services):
  4511. - Make hidden services check for failed intro point connections,
  4512. even when they have exceeded their intro point creation limit.
  4513. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  4514. - Make hidden services with 8 to 10 introduction points check for
  4515. failed circuits immediately after startup. Previously, they would
  4516. wait for 5 minutes before performing their first checks. Fixes bug
  4517. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  4518. o Minor bugfixes (memory leaks):
  4519. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  4520. 21682; bugfix on 0.3.0.3-alpha.
  4521. o Minor bugfixes (relay):
  4522. - Avoid a double-marked-circuit warning that could happen when we
  4523. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  4524. on 0.1.0.1-rc.
  4525. o Minor bugfixes (tests):
  4526. - Run the entry_guard_parse_from_state_full() test with the time set
  4527. to a specific date. (The guard state that this test was parsing
  4528. contained guards that had expired since the test was first
  4529. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  4530. o Documentation:
  4531. - Update the description of the directory server options in the
  4532. manual page, to clarify that a relay no longer needs to set
  4533. DirPort in order to be a directory cache. Closes ticket 21720.
  4534. Changes in version 0.2.8.13 - 2017-03-03
  4535. Tor 0.2.8.13 backports a security fix from later Tor
  4536. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  4537. this release, if for some reason they cannot upgrade to a later
  4538. release series, and if they build Tor with the --enable-expensive-hardening
  4539. option.
  4540. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  4541. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  4542. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4543. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4544. - Fix an integer underflow bug when comparing malformed Tor
  4545. versions. This bug could crash Tor when built with
  4546. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4547. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4548. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4549. on 0.0.8pre1. Found by OSS-Fuzz.
  4550. o Minor features (geoip):
  4551. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4552. Country database.
  4553. Changes in version 0.2.7.7 - 2017-03-03
  4554. Tor 0.2.7.7 backports a number of security fixes from later Tor
  4555. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  4556. this release, if for some reason they cannot upgrade to a later
  4557. release series.
  4558. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  4559. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  4560. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4561. o Directory authority changes (backport from 0.2.8.5-rc):
  4562. - Urras is no longer a directory authority. Closes ticket 19271.
  4563. o Directory authority changes (backport from 0.2.9.2-alpha):
  4564. - The "Tonga" bridge authority has been retired; the new bridge
  4565. authority is "Bifroest". Closes tickets 19728 and 19690.
  4566. o Directory authority key updates (backport from 0.2.8.1-alpha):
  4567. - Update the V3 identity key for the dannenberg directory authority:
  4568. it was changed on 18 November 2015. Closes task 17906. Patch
  4569. by "teor".
  4570. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  4571. - Fix a bug in parsing that could cause clients to read a single
  4572. byte past the end of an allocated region. This bug could be used
  4573. to cause hardened clients (built with --enable-expensive-hardening)
  4574. to crash if they tried to visit a hostile hidden service. Non-
  4575. hardened clients are only affected depending on the details of
  4576. their platform's memory allocator. Fixes bug 21018; bugfix on
  4577. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  4578. 2016-12-002 and as CVE-2016-1254.
  4579. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  4580. - Stop a crash that could occur when a client running with DNSPort
  4581. received a query with multiple address types, and the first
  4582. address type was not supported. Found and fixed by Scott Dial.
  4583. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  4584. - Prevent a class of security bugs caused by treating the contents
  4585. of a buffer chunk as if they were a NUL-terminated string. At
  4586. least one such bug seems to be present in all currently used
  4587. versions of Tor, and would allow an attacker to remotely crash
  4588. most Tor instances, especially those compiled with extra compiler
  4589. hardening. With this defense in place, such bugs can't crash Tor,
  4590. though we should still fix them as they occur. Closes ticket
  4591. 20384 (TROVE-2016-10-001).
  4592. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  4593. - Avoid a difficult-to-trigger heap corruption attack when extending
  4594. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  4595. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  4596. Reported by Guido Vranken.
  4597. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  4598. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4599. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4600. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  4601. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  4602. pointer to the previous (uninitialized) key value. The impact here
  4603. should be limited to a difficult-to-trigger crash, if OpenSSL is
  4604. running an engine that makes key generation failures possible, or
  4605. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  4606. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  4607. Baishakhi Ray.
  4608. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4609. - Fix an integer underflow bug when comparing malformed Tor
  4610. versions. This bug could crash Tor when built with
  4611. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4612. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4613. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4614. on 0.0.8pre1. Found by OSS-Fuzz.
  4615. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  4616. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4617. zero size. Check size argument to memwipe() for underflow. Fixes
  4618. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4619. patch by "teor".
  4620. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  4621. - Make Tor survive errors involving connections without a
  4622. corresponding event object. Previously we'd fail with an
  4623. assertion; now we produce a log message. Related to bug 16248.
  4624. o Minor features (geoip):
  4625. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4626. Country database.
  4627. Changes in version 0.2.6.11 - 2017-03-03
  4628. Tor 0.2.6.11 backports a number of security fixes from later Tor
  4629. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  4630. this release, if for some reason they cannot upgrade to a later
  4631. release series.
  4632. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  4633. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  4634. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4635. o Directory authority changes (backport from 0.2.8.5-rc):
  4636. - Urras is no longer a directory authority. Closes ticket 19271.
  4637. o Directory authority changes (backport from 0.2.9.2-alpha):
  4638. - The "Tonga" bridge authority has been retired; the new bridge
  4639. authority is "Bifroest". Closes tickets 19728 and 19690.
  4640. o Directory authority key updates (backport from 0.2.8.1-alpha):
  4641. - Update the V3 identity key for the dannenberg directory authority:
  4642. it was changed on 18 November 2015. Closes task 17906. Patch
  4643. by "teor".
  4644. o Major features (security fixes, backport from 0.2.9.4-alpha):
  4645. - Prevent a class of security bugs caused by treating the contents
  4646. of a buffer chunk as if they were a NUL-terminated string. At
  4647. least one such bug seems to be present in all currently used
  4648. versions of Tor, and would allow an attacker to remotely crash
  4649. most Tor instances, especially those compiled with extra compiler
  4650. hardening. With this defense in place, such bugs can't crash Tor,
  4651. though we should still fix them as they occur. Closes ticket
  4652. 20384 (TROVE-2016-10-001).
  4653. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  4654. - Fix a bug in parsing that could cause clients to read a single
  4655. byte past the end of an allocated region. This bug could be used
  4656. to cause hardened clients (built with --enable-expensive-hardening)
  4657. to crash if they tried to visit a hostile hidden service. Non-
  4658. hardened clients are only affected depending on the details of
  4659. their platform's memory allocator. Fixes bug 21018; bugfix on
  4660. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  4661. 2016-12-002 and as CVE-2016-1254.
  4662. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  4663. - Stop a crash that could occur when a client running with DNSPort
  4664. received a query with multiple address types, and the first
  4665. address type was not supported. Found and fixed by Scott Dial.
  4666. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  4667. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  4668. - Fix an error that could cause us to read 4 bytes before the
  4669. beginning of an openssl string. This bug could be used to cause
  4670. Tor to crash on systems with unusual malloc implementations, or
  4671. systems with unusual hardening installed. Fixes bug 17404; bugfix
  4672. on 0.2.3.6-alpha.
  4673. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  4674. - Avoid a difficult-to-trigger heap corruption attack when extending
  4675. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  4676. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  4677. Reported by Guido Vranken.
  4678. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  4679. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4680. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4681. o Major bugfixes (guard selection, backport from 0.2.7.6):
  4682. - Actually look at the Guard flag when selecting a new directory
  4683. guard. When we implemented the directory guard design, we
  4684. accidentally started treating all relays as if they have the Guard
  4685. flag during guard selection, leading to weaker anonymity and worse
  4686. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  4687. by Mohsen Imani.
  4688. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  4689. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  4690. pointer to the previous (uninitialized) key value. The impact here
  4691. should be limited to a difficult-to-trigger crash, if OpenSSL is
  4692. running an engine that makes key generation failures possible, or
  4693. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  4694. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  4695. Baishakhi Ray.
  4696. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4697. - Fix an integer underflow bug when comparing malformed Tor
  4698. versions. This bug could crash Tor when built with
  4699. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4700. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4701. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4702. on 0.0.8pre1. Found by OSS-Fuzz.
  4703. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  4704. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4705. zero size. Check size argument to memwipe() for underflow. Fixes
  4706. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4707. patch by "teor".
  4708. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  4709. - Make Tor survive errors involving connections without a
  4710. corresponding event object. Previously we'd fail with an
  4711. assertion; now we produce a log message. Related to bug 16248.
  4712. o Minor features (geoip):
  4713. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4714. Country database.
  4715. o Minor bugfixes (compilation, backport from 0.2.7.6):
  4716. - Fix a compilation warning with Clang 3.6: Do not check the
  4717. presence of an address which can never be NULL. Fixes bug 17781.
  4718. Changes in version 0.2.5.13 - 2017-03-03
  4719. Tor 0.2.5.13 backports a number of security fixes from later Tor
  4720. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  4721. this release, if for some reason they cannot upgrade to a later
  4722. release series.
  4723. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  4724. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  4725. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4726. o Directory authority changes (backport from 0.2.8.5-rc):
  4727. - Urras is no longer a directory authority. Closes ticket 19271.
  4728. o Directory authority changes (backport from 0.2.9.2-alpha):
  4729. - The "Tonga" bridge authority has been retired; the new bridge
  4730. authority is "Bifroest". Closes tickets 19728 and 19690.
  4731. o Directory authority key updates (backport from 0.2.8.1-alpha):
  4732. - Update the V3 identity key for the dannenberg directory authority:
  4733. it was changed on 18 November 2015. Closes task 17906. Patch
  4734. by "teor".
  4735. o Major features (security fixes, backport from 0.2.9.4-alpha):
  4736. - Prevent a class of security bugs caused by treating the contents
  4737. of a buffer chunk as if they were a NUL-terminated string. At
  4738. least one such bug seems to be present in all currently used
  4739. versions of Tor, and would allow an attacker to remotely crash
  4740. most Tor instances, especially those compiled with extra compiler
  4741. hardening. With this defense in place, such bugs can't crash Tor,
  4742. though we should still fix them as they occur. Closes ticket
  4743. 20384 (TROVE-2016-10-001).
  4744. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  4745. - Fix a bug in parsing that could cause clients to read a single
  4746. byte past the end of an allocated region. This bug could be used
  4747. to cause hardened clients (built with --enable-expensive-hardening)
  4748. to crash if they tried to visit a hostile hidden service. Non-
  4749. hardened clients are only affected depending on the details of
  4750. their platform's memory allocator. Fixes bug 21018; bugfix on
  4751. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  4752. 2016-12-002 and as CVE-2016-1254.
  4753. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  4754. - Stop a crash that could occur when a client running with DNSPort
  4755. received a query with multiple address types, and the first
  4756. address type was not supported. Found and fixed by Scott Dial.
  4757. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  4758. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  4759. - Fix an error that could cause us to read 4 bytes before the
  4760. beginning of an openssl string. This bug could be used to cause
  4761. Tor to crash on systems with unusual malloc implementations, or
  4762. systems with unusual hardening installed. Fixes bug 17404; bugfix
  4763. on 0.2.3.6-alpha.
  4764. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  4765. - Avoid a difficult-to-trigger heap corruption attack when extending
  4766. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  4767. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  4768. Reported by Guido Vranken.
  4769. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  4770. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4771. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4772. o Major bugfixes (guard selection, backport from 0.2.7.6):
  4773. - Actually look at the Guard flag when selecting a new directory
  4774. guard. When we implemented the directory guard design, we
  4775. accidentally started treating all relays as if they have the Guard
  4776. flag during guard selection, leading to weaker anonymity and worse
  4777. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  4778. by Mohsen Imani.
  4779. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  4780. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  4781. pointer to the previous (uninitialized) key value. The impact here
  4782. should be limited to a difficult-to-trigger crash, if OpenSSL is
  4783. running an engine that makes key generation failures possible, or
  4784. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  4785. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  4786. Baishakhi Ray.
  4787. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4788. - Fix an integer underflow bug when comparing malformed Tor
  4789. versions. This bug could crash Tor when built with
  4790. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4791. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4792. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4793. on 0.0.8pre1. Found by OSS-Fuzz.
  4794. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  4795. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4796. zero size. Check size argument to memwipe() for underflow. Fixes
  4797. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4798. patch by "teor".
  4799. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  4800. - Make Tor survive errors involving connections without a
  4801. corresponding event object. Previously we'd fail with an
  4802. assertion; now we produce a log message. Related to bug 16248.
  4803. o Minor features (geoip):
  4804. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4805. Country database.
  4806. o Minor bugfixes (compilation, backport from 0.2.7.6):
  4807. - Fix a compilation warning with Clang 3.6: Do not check the
  4808. presence of an address which can never be NULL. Fixes bug 17781.
  4809. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  4810. - Check for failures from crypto_early_init, and refuse to continue.
  4811. A previous typo meant that we could keep going with an
  4812. uninitialized crypto library, and would have OpenSSL initialize
  4813. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  4814. when implementing ticket 4900. Patch by "teor".
  4815. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  4816. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4817. a client authorized hidden service. Fixes bug 15823; bugfix
  4818. on 0.2.1.6-alpha.
  4819. Changes in version 0.2.4.28 - 2017-03-03
  4820. Tor 0.2.4.28 backports a number of security fixes from later Tor
  4821. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  4822. this release, if for some reason they cannot upgrade to a later
  4823. release series.
  4824. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  4825. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  4826. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  4827. o Directory authority changes (backport from 0.2.8.5-rc):
  4828. - Urras is no longer a directory authority. Closes ticket 19271.
  4829. o Directory authority changes (backport from 0.2.9.2-alpha):
  4830. - The "Tonga" bridge authority has been retired; the new bridge
  4831. authority is "Bifroest". Closes tickets 19728 and 19690.
  4832. o Directory authority key updates (backport from 0.2.8.1-alpha):
  4833. - Update the V3 identity key for the dannenberg directory authority:
  4834. it was changed on 18 November 2015. Closes task 17906. Patch
  4835. by "teor".
  4836. o Major features (security fixes, backport from 0.2.9.4-alpha):
  4837. - Prevent a class of security bugs caused by treating the contents
  4838. of a buffer chunk as if they were a NUL-terminated string. At
  4839. least one such bug seems to be present in all currently used
  4840. versions of Tor, and would allow an attacker to remotely crash
  4841. most Tor instances, especially those compiled with extra compiler
  4842. hardening. With this defense in place, such bugs can't crash Tor,
  4843. though we should still fix them as they occur. Closes ticket
  4844. 20384 (TROVE-2016-10-001).
  4845. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  4846. - Fix a bug in parsing that could cause clients to read a single
  4847. byte past the end of an allocated region. This bug could be used
  4848. to cause hardened clients (built with --enable-expensive-hardening)
  4849. to crash if they tried to visit a hostile hidden service. Non-
  4850. hardened clients are only affected depending on the details of
  4851. their platform's memory allocator. Fixes bug 21018; bugfix on
  4852. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  4853. 2016-12-002 and as CVE-2016-1254.
  4854. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  4855. - Fix an error that could cause us to read 4 bytes before the
  4856. beginning of an openssl string. This bug could be used to cause
  4857. Tor to crash on systems with unusual malloc implementations, or
  4858. systems with unusual hardening installed. Fixes bug 17404; bugfix
  4859. on 0.2.3.6-alpha.
  4860. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  4861. - Avoid a difficult-to-trigger heap corruption attack when extending
  4862. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  4863. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  4864. Reported by Guido Vranken.
  4865. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  4866. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4867. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4868. o Major bugfixes (guard selection, backport from 0.2.7.6):
  4869. - Actually look at the Guard flag when selecting a new directory
  4870. guard. When we implemented the directory guard design, we
  4871. accidentally started treating all relays as if they have the Guard
  4872. flag during guard selection, leading to weaker anonymity and worse
  4873. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  4874. by Mohsen Imani.
  4875. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  4876. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  4877. pointer to the previous (uninitialized) key value. The impact here
  4878. should be limited to a difficult-to-trigger crash, if OpenSSL is
  4879. running an engine that makes key generation failures possible, or
  4880. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  4881. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  4882. Baishakhi Ray.
  4883. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4884. - Fix an integer underflow bug when comparing malformed Tor
  4885. versions. This bug could crash Tor when built with
  4886. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4887. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4888. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4889. on 0.0.8pre1. Found by OSS-Fuzz.
  4890. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  4891. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4892. zero size. Check size argument to memwipe() for underflow. Fixes
  4893. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4894. patch by "teor".
  4895. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  4896. - Make Tor survive errors involving connections without a
  4897. corresponding event object. Previously we'd fail with an
  4898. assertion; now we produce a log message. Related to bug 16248.
  4899. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  4900. - Make it harder for attackers to overload hidden services with
  4901. introductions, by blocking multiple introduction requests on the
  4902. same circuit. Resolves ticket 15515.
  4903. o Minor features (geoip):
  4904. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4905. Country database.
  4906. o Minor bugfixes (compilation, backport from 0.2.7.6):
  4907. - Fix a compilation warning with Clang 3.6: Do not check the
  4908. presence of an address which can never be NULL. Fixes bug 17781.
  4909. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  4910. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  4911. a client authorized hidden service. Fixes bug 15823; bugfix
  4912. on 0.2.1.6-alpha.
  4913. Changes in version 0.3.0.4-rc - 2017-03-01
  4914. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  4915. 0.3.0 release series, and introduces a few reliability features to
  4916. keep them from coming back.
  4917. This is the first release candidate in the Tor 0.3.0 series. If we
  4918. find no new bugs or regressions here, the first stable 0.3.0 release
  4919. will be nearly identical to it.
  4920. o Major bugfixes (bridges):
  4921. - When the same bridge is configured multiple times with the same
  4922. identity, but at different address:port combinations, treat those
  4923. bridge instances as separate guards. This fix restores the ability
  4924. of clients to configure the same bridge with multiple pluggable
  4925. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  4926. o Major bugfixes (hidden service directory v3):
  4927. - Stop crashing on a failed v3 hidden service descriptor lookup
  4928. failure. Fixes bug 21471; bugfixes on 0.3.0.1-alpha.
  4929. o Major bugfixes (parsing):
  4930. - When parsing a malformed content-length field from an HTTP
  4931. message, do not read off the end of the buffer. This bug was a
  4932. potential remote denial-of-service attack against Tor clients and
  4933. relays. A workaround was released in October 2016, to prevent this
  4934. bug from crashing Tor. This is a fix for the underlying issue,
  4935. which should no longer matter (if you applied the earlier patch).
  4936. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  4937. using AFL (http://lcamtuf.coredump.cx/afl/).
  4938. - Fix an integer underflow bug when comparing malformed Tor
  4939. versions. This bug could crash Tor when built with
  4940. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4941. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4942. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4943. on 0.0.8pre1. Found by OSS-Fuzz.
  4944. o Minor feature (protocol versioning):
  4945. - Add new protocol version for proposal 224. HSIntro now advertises
  4946. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  4947. o Minor features (directory authorities):
  4948. - Directory authorities now reject descriptors that claim to be
  4949. malformed versions of Tor. Helps prevent exploitation of
  4950. bug 21278.
  4951. - Reject version numbers with components that exceed INT32_MAX.
  4952. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  4953. Fixes bug 21450; bugfix on 0.0.8pre1.
  4954. - Directory authorities now reject relays running versions
  4955. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  4956. suffer from bug 20499 and don't keep their consensus cache
  4957. up-to-date. Resolves ticket 20509.
  4958. o Minor features (geoip):
  4959. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4960. Country database.
  4961. o Minor features (reliability, crash):
  4962. - Try better to detect problems in buffers where they might grow (or
  4963. think they have grown) over 2 GB in size. Diagnostic for
  4964. bug 21369.
  4965. o Minor features (testing):
  4966. - During 'make test-network-all', if tor logs any warnings, ask
  4967. chutney to output them. Requires a recent version of chutney with
  4968. the 21572 patch. Implements 21570.
  4969. o Minor bugfixes (certificate expiration time):
  4970. - Avoid using link certificates that don't become valid till some
  4971. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  4972. o Minor bugfixes (code correctness):
  4973. - Repair a couple of (unreachable or harmless) cases of the risky
  4974. comparison-by-subtraction pattern that caused bug 21278.
  4975. - Remove a redundant check for the UseEntryGuards option from the
  4976. options_transition_affects_guards() function. Fixes bug 21492;
  4977. bugfix on 0.3.0.1-alpha.
  4978. o Minor bugfixes (directory mirrors):
  4979. - Allow relays to use directory mirrors without a DirPort: these
  4980. relays need to be contacted over their ORPorts using a begindir
  4981. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  4982. - Clarify the message logged when a remote relay is unexpectedly
  4983. missing an ORPort or DirPort: users were confusing this with a
  4984. local port. Fixes another case of bug 20711; bugfix
  4985. on 0.2.8.2-alpha.
  4986. o Minor bugfixes (guards):
  4987. - Don't warn about a missing guard state on timeout-measurement
  4988. circuits: they aren't supposed to be using guards. Fixes an
  4989. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  4990. - Silence a BUG() warning when attempting to use a guard whose
  4991. descriptor we don't know, and make this scenario less likely to
  4992. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  4993. o Minor bugfixes (hidden service):
  4994. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  4995. cells. Previously, we were using sizeof() on a pointer, instead of
  4996. the real destination buffer. Fortunately, that value was only used
  4997. to double-check that there was enough room--which was already
  4998. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  4999. o Minor bugfixes (testing):
  5000. - Fix Raspbian build issues related to missing socket errno in
  5001. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch
  5002. by "hein".
  5003. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  5004. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  5005. - Use bash in src/test/test-network.sh. This ensures we reliably
  5006. call chutney's newer tools/test-network.sh when available. Fixes
  5007. bug 21562; bugfix on 0.2.9.1-alpha.
  5008. o Documentation:
  5009. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  5010. Changes in version 0.2.9.10 - 2017-03-01
  5011. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  5012. includes fixes for some major issues affecting directory authorities,
  5013. LibreSSL compatibility, and IPv6 correctness.
  5014. The Tor 0.2.9.x release series is now marked as a long-term-support
  5015. series. We intend to backport security fixes to 0.2.9.x until at
  5016. least January of 2020.
  5017. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  5018. - During voting, when marking a relay as a probable sybil, do not
  5019. clear its BadExit flag: sybils can still be bad in other ways
  5020. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  5021. on 0.2.0.13-alpha.
  5022. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  5023. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  5024. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  5025. exit policy rejects that port on more than an IPv6 /16 of
  5026. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  5027. which rejected a relay's own IPv6 address by default. Fixes bug
  5028. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  5029. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  5030. - Fix an integer underflow bug when comparing malformed Tor
  5031. versions. This bug could crash Tor when built with
  5032. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5033. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5034. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5035. on 0.0.8pre1. Found by OSS-Fuzz.
  5036. o Minor features (directory authorities, also in 0.3.0.4-rc):
  5037. - Directory authorities now reject descriptors that claim to be
  5038. malformed versions of Tor. Helps prevent exploitation of
  5039. bug 21278.
  5040. - Reject version numbers with components that exceed INT32_MAX.
  5041. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  5042. Fixes bug 21450; bugfix on 0.0.8pre1.
  5043. o Minor features (geoip):
  5044. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5045. Country database.
  5046. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  5047. - Autoconf now checks to determine if OpenSSL structures are opaque,
  5048. instead of explicitly checking for OpenSSL version numbers. Part
  5049. of ticket 21359.
  5050. - Support building with recent LibreSSL code that uses opaque
  5051. structures. Closes ticket 21359.
  5052. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  5053. - Repair a couple of (unreachable or harmless) cases of the risky
  5054. comparison-by-subtraction pattern that caused bug 21278.
  5055. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  5056. - The tor-resolve command line tool now rejects hostnames over 255
  5057. characters in length. Previously, it would silently truncate them,
  5058. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  5059. Patch by "junglefowl".
  5060. Changes in version 0.3.0.3-alpha - 2017-02-03
  5061. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  5062. 0.3.0.x development series, including some that could cause
  5063. authorities to behave badly. There is also a fix for a longstanding
  5064. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  5065. includes some smaller features and bugfixes.
  5066. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  5067. features will be considered for inclusion in 0.3.0.x. We suspect that
  5068. some bugs will probably remain, however, and we encourage people to
  5069. test this release.
  5070. o Major bugfixes (directory authority):
  5071. - During voting, when marking a relay as a probable sybil, do not
  5072. clear its BadExit flag: sybils can still be bad in other ways
  5073. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  5074. on 0.2.0.13-alpha.
  5075. - When deciding whether we have just found a router to be reachable,
  5076. do not penalize it for not having performed an Ed25519 link
  5077. handshake if it does not claim to support an Ed25519 handshake.
  5078. Previously, we would treat such relays as non-running. Fixes bug
  5079. 21107; bugfix on 0.3.0.1-alpha.
  5080. o Major bugfixes (entry guards):
  5081. - Stop trying to build circuits through entry guards for which we
  5082. have no descriptor. Also, stop crashing in the case that we *do*
  5083. accidentally try to build a circuit in such a state. Fixes bug
  5084. 21242; bugfix on 0.3.0.1-alpha.
  5085. o Major bugfixes (IPv6 Exits):
  5086. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  5087. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  5088. exit policy rejects that port on more than an IPv6 /16 of
  5089. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  5090. which rejected a relay's own IPv6 address by default. Fixes bug
  5091. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  5092. o Minor feature (client):
  5093. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  5094. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  5095. o Minor feature (fallback scripts):
  5096. - Add a check_existing mode to updateFallbackDirs.py, which checks
  5097. if fallbacks in the hard-coded list are working. Closes ticket
  5098. 20174. Patch by haxxpop.
  5099. o Minor features (ciphersuite selection):
  5100. - Clients now advertise a list of ciphersuites closer to the ones
  5101. preferred by Firefox. Closes part of ticket 15426.
  5102. - Allow relays to accept a wider range of ciphersuites, including
  5103. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  5104. o Minor features (controller, configuration):
  5105. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  5106. and so on, now comes with a __*Port variant that will not be saved
  5107. to the torrc file by the controller's SAVECONF command. This
  5108. change allows TorBrowser to set up a single-use domain socket for
  5109. each time it launches Tor. Closes ticket 20956.
  5110. - The GETCONF command can now query options that may only be
  5111. meaningful in context-sensitive lists. This allows the controller
  5112. to query the mixed SocksPort/__SocksPort style options introduced
  5113. in feature 20956. Implements ticket 21300.
  5114. o Minor features (portability, compilation):
  5115. - Autoconf now checks to determine if OpenSSL structures are opaque,
  5116. instead of explicitly checking for OpenSSL version numbers. Part
  5117. of ticket 21359.
  5118. - Support building with recent LibreSSL code that uses opaque
  5119. structures. Closes ticket 21359.
  5120. o Minor features (relay):
  5121. - We now allow separation of exit and relay traffic to different
  5122. source IP addresses, using the OutboundBindAddressExit and
  5123. OutboundBindAddressOR options respectively. Closes ticket 17975.
  5124. Written by Michael Sonntag.
  5125. o Minor bugfix (logging):
  5126. - Don't recommend the use of Tor2web in non-anonymous mode.
  5127. Recommending Tor2web is a bad idea because the client loses all
  5128. anonymity. Tor2web should only be used in specific cases by users
  5129. who *know* and understand the issues. Fixes bug 21294; bugfix
  5130. on 0.2.9.3-alpha.
  5131. o Minor bugfixes (client):
  5132. - Always recover from failures in extend_info_from_node(), in an
  5133. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  5134. bugfix on 0.2.3.1-alpha.
  5135. o Minor bugfixes (client, entry guards):
  5136. - Fix a bug warning (with backtrace) when we fail a channel that
  5137. circuits to fallback directories on it. Fixes bug 21128; bugfix
  5138. on 0.3.0.1-alpha.
  5139. - Fix a spurious bug warning (with backtrace) when removing an
  5140. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  5141. - Fix a bug of the new guard algorithm where tor could stall for up
  5142. to 10 minutes before retrying a guard after a long period of no
  5143. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  5144. - Do not try to build circuits until we have descriptors for our
  5145. primary entry guards. Related to fix for bug 21242.
  5146. o Minor bugfixes (configure, autoconf):
  5147. - Rename the configure option --enable-expensive-hardening to
  5148. --enable-fragile-hardening. Expensive hardening makes the tor
  5149. daemon abort when some kinds of issues are detected. Thus, it
  5150. makes tor more at risk of remote crashes but safer against RCE or
  5151. heartbleed bug category. We now try to explain this issue in a
  5152. message from the configure script. Fixes bug 21290; bugfix
  5153. on 0.2.5.4-alpha.
  5154. o Minor bugfixes (controller):
  5155. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  5156. 20824; bugfix on 0.3.0.1-alpha.
  5157. o Minor bugfixes (hidden service):
  5158. - Clean up the code for expiring intro points with no associated
  5159. circuits. It was causing, rarely, a service with some expiring
  5160. introduction points to not open enough additional introduction
  5161. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  5162. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  5163. because we're not a bridge or relay. Instead, we preserve whatever
  5164. value the user set (or didn't set). Fixes bug 21150; bugfix
  5165. on 0.2.6.2-alpha.
  5166. - Resolve two possible underflows which could lead to creating and
  5167. closing a lot of introduction point circuits in a non-stop loop.
  5168. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  5169. o Minor bugfixes (portability):
  5170. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  5171. It is supported by OpenBSD itself, and also by most OpenBSD
  5172. variants (such as Bitrig). Fixes bug 20980; bugfix
  5173. on 0.1.2.1-alpha.
  5174. - When mapping a file of length greater than SIZE_MAX, do not
  5175. silently truncate its contents. This issue could occur on 32 bit
  5176. systems with large file support and files which are larger than 4
  5177. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  5178. o Minor bugfixes (tor-resolve):
  5179. - The tor-resolve command line tool now rejects hostnames over 255
  5180. characters in length. Previously, it would silently truncate them,
  5181. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  5182. Patch by "junglefowl".
  5183. o Minor bugfixes (Windows services):
  5184. - Be sure to initialize the monotonic time subsystem before using
  5185. it, even when running as an NT service. Fixes bug 21356; bugfix
  5186. on 0.2.9.1-alpha.
  5187. Changes in version 0.3.0.2-alpha - 2017-01-23
  5188. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  5189. cause relays and clients to crash, even if they were not built with
  5190. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  5191. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  5192. version should upgrade.
  5193. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  5194. time-to-live values, makes directory authorities enforce the 1-to-1
  5195. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  5196. client-side onion service reachability bug, does better at selecting
  5197. the set of fallback directories, and more.
  5198. o Major bugfixes (security, also in 0.2.9.9):
  5199. - Downgrade the "-ftrapv" option from "always on" to "only on when
  5200. --enable-expensive-hardening is provided." This hardening option, like
  5201. others, can turn survivable bugs into crashes--and having it on by
  5202. default made a (relatively harmless) integer overflow bug into a
  5203. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  5204. 0.2.9.1-alpha.
  5205. o Major features (security):
  5206. - Change the algorithm used to decide DNS TTLs on client and server
  5207. side, to better resist DNS-based correlation attacks like the
  5208. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5209. Feamster. Now relays only return one of two possible DNS TTL
  5210. values, and clients are willing to believe DNS TTL values up to 3
  5211. hours long. Closes ticket 19769.
  5212. o Major features (directory authority, security):
  5213. - The default for AuthDirPinKeys is now 1: directory authorities
  5214. will reject relays where the RSA identity key matches a previously
  5215. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  5216. o Major bugfixes (client, guard, crash):
  5217. - In circuit_get_global_origin_list(), return the actual list of
  5218. origin circuits. The previous version of this code returned the
  5219. list of all the circuits, and could have caused strange bugs,
  5220. including possible crashes. Fixes bug 21118; bugfix
  5221. on 0.3.0.1-alpha.
  5222. o Major bugfixes (client, onion service, also in 0.2.9.9):
  5223. - Fix a client-side onion service reachability bug, where multiple
  5224. socks requests to an onion service (or a single slow request)
  5225. could cause us to mistakenly mark some of the service's
  5226. introduction points as failed, and we cache that failure so
  5227. eventually we run out and can't reach the service. Also resolves a
  5228. mysterious "Remote server sent bogus reason code 65021" log
  5229. warning. The bug was introduced in ticket 17218, where we tried to
  5230. remember the circuit end reason as a uint16_t, which mangled
  5231. negative values. Partially fixes bug 21056 and fixes bug 20307;
  5232. bugfix on 0.2.8.1-alpha.
  5233. o Major bugfixes (DNS):
  5234. - Fix a bug that prevented exit nodes from caching DNS records for
  5235. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5236. o Minor features (controller):
  5237. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  5238. shared-random values to the controller. Closes ticket 19925.
  5239. o Minor features (entry guards):
  5240. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  5241. break regression tests.
  5242. - Require UseEntryGuards when UseBridges is set, in order to make
  5243. sure bridges aren't bypassed. Resolves ticket 20502.
  5244. o Minor features (fallback directories):
  5245. - Select 200 fallback directories for each release. Closes
  5246. ticket 20881.
  5247. - Allow 3 fallback relays per operator, which is safe now that we
  5248. are choosing 200 fallback relays. Closes ticket 20912.
  5249. - Exclude relays affected by bug 20499 from the fallback list.
  5250. Exclude relays from the fallback list if they are running versions
  5251. known to be affected by bug 20499, or if in our tests they deliver
  5252. a stale consensus (i.e. one that expired more than 24 hours ago).
  5253. Closes ticket 20539.
  5254. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  5255. ticket 18828.
  5256. - Require fallback directories to have the same address and port for
  5257. 7 days (now that we have enough relays with this stability).
  5258. Relays whose OnionOO stability timer is reset on restart by bug
  5259. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  5260. this issue. Closes ticket 20880; maintains short-term fix
  5261. in 0.2.8.2-alpha.
  5262. - Require fallbacks to have flags for 90% of the time (weighted
  5263. decaying average), rather than 95%. This allows at least 73% of
  5264. clients to bootstrap in the first 5 seconds without contacting an
  5265. authority. Part of ticket 18828.
  5266. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  5267. weight for each candidate fallback. Closes ticket 20878.
  5268. - Make it easier to change the output sort order of fallbacks.
  5269. Closes ticket 20822.
  5270. - Display the relay fingerprint when downloading consensuses from
  5271. fallbacks. Closes ticket 20908.
  5272. o Minor features (geoip, also in 0.2.9.9):
  5273. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  5274. Country database.
  5275. o Minor features (next-gen onion service directories):
  5276. - Remove the "EnableOnionServicesV3" consensus parameter that we
  5277. introduced in 0.3.0.1-alpha: relays are now always willing to act
  5278. as v3 onion service directories. Resolves ticket 19899.
  5279. o Minor features (linting):
  5280. - Enhance the changes file linter to warn on Tor versions that are
  5281. prefixed with "tor-". Closes ticket 21096.
  5282. o Minor features (logging):
  5283. - In several places, describe unset ed25519 keys as "<unset>",
  5284. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  5285. o Minor bugfix (control protocol):
  5286. - The reply to a "GETINFO config/names" request via the control
  5287. protocol now spells the type "Dependent" correctly. This is a
  5288. breaking change in the control protocol. (The field seems to be
  5289. ignored by the most common known controllers.) Fixes bug 18146;
  5290. bugfix on 0.1.1.4-alpha.
  5291. o Minor bugfixes (bug resilience):
  5292. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  5293. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  5294. Hans Jerry Illikainen.
  5295. o Minor bugfixes (build):
  5296. - Replace obsolete Autoconf macros with their modern equivalent and
  5297. prevent similar issues in the future. Fixes bug 20990; bugfix
  5298. on 0.1.0.1-rc.
  5299. o Minor bugfixes (client, guards):
  5300. - Fix bug where Tor would think that there are circuits waiting for
  5301. better guards even though those circuits have been freed. Fixes
  5302. bug 21142; bugfix on 0.3.0.1-alpha.
  5303. o Minor bugfixes (config):
  5304. - Don't assert on startup when trying to get the options list and
  5305. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  5306. options so of course they aren't ready yet. Fixes bug 21062;
  5307. bugfix on 0.2.9.3-alpha.
  5308. o Minor bugfixes (controller):
  5309. - Make the GETINFO interface for inquiring about entry guards
  5310. support the new guards backend. Fixes bug 20823; bugfix
  5311. on 0.3.0.1-alpha.
  5312. o Minor bugfixes (dead code):
  5313. - Remove a redundant check for PidFile changes at runtime in
  5314. options_transition_allowed(): this check is already performed
  5315. regardless of whether the sandbox is active. Fixes bug 21123;
  5316. bugfix on 0.2.5.4-alpha.
  5317. o Minor bugfixes (documentation):
  5318. - Update the tor manual page to document every option that can not
  5319. be changed while tor is running. Fixes bug 21122.
  5320. o Minor bugfixes (fallback directories):
  5321. - Stop failing when a relay has no uptime data in
  5322. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  5323. - Avoid checking fallback candidates' DirPorts if they are down in
  5324. OnionOO. When a relay operator has multiple relays, this
  5325. prioritizes relays that are up over relays that are down. Fixes
  5326. bug 20926; bugfix on 0.2.8.3-alpha.
  5327. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  5328. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  5329. o Minor bugfixes (guards, bootstrapping):
  5330. - When connecting to a directory guard during bootstrap, do not mark
  5331. the guard as successful until we receive a good-looking directory
  5332. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  5333. o Minor bugfixes (onion services):
  5334. - Fix the config reload pruning of old vs new services so it
  5335. actually works when both ephemeral and non-ephemeral services are
  5336. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  5337. - Allow the number of introduction points to be as low as 0, rather
  5338. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  5339. o Minor bugfixes (IPv6):
  5340. - Make IPv6-using clients try harder to find an IPv6 directory
  5341. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  5342. - When IPv6 addresses have not been downloaded yet (microdesc
  5343. consensus documents don't list relay IPv6 addresses), use hard-
  5344. coded addresses for authorities, fallbacks, and configured
  5345. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  5346. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  5347. o Minor bugfixes (memory leaks):
  5348. - Fix a memory leak when configuring hidden services. Fixes bug
  5349. 20987; bugfix on 0.3.0.1-alpha.
  5350. o Minor bugfixes (portability, also in 0.2.9.9):
  5351. - Avoid crashing when Tor is built using headers that contain
  5352. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  5353. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  5354. on 0.2.9.1-alpha.
  5355. - Fix Libevent detection on platforms without Libevent 1 headers
  5356. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  5357. o Minor bugfixes (relay):
  5358. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  5359. initializing the keys would reset the DataDirectory to 0700
  5360. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  5361. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  5362. o Minor bugfixes (testing):
  5363. - Remove undefined behavior from the backtrace generator by removing
  5364. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  5365. o Minor bugfixes (unit tests):
  5366. - Allow the unit tests to pass even when DNS lookups of bogus
  5367. addresses do not fail as expected. Fixes bug 20862 and 20863;
  5368. bugfix on unit tests introduced in 0.2.8.1-alpha
  5369. through 0.2.9.4-alpha.
  5370. o Code simplification and refactoring:
  5371. - Refactor code to manipulate global_origin_circuit_list into
  5372. separate functions. Closes ticket 20921.
  5373. o Documentation (formatting):
  5374. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  5375. blocks were incorrectly appearing. Closes ticket 20885.
  5376. o Documentation (man page):
  5377. - Clarify many options in tor.1 and add some min/max values for
  5378. HiddenService options. Closes ticket 21058.
  5379. Changes in version 0.2.9.9 - 2017-01-23
  5380. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  5381. cause relays and clients to crash, even if they were not built with
  5382. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  5383. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  5384. version should upgrade.
  5385. This release also resolves a client-side onion service reachability
  5386. bug, and resolves a pair of small portability issues.
  5387. o Major bugfixes (security):
  5388. - Downgrade the "-ftrapv" option from "always on" to "only on when
  5389. --enable-expensive-hardening is provided." This hardening option,
  5390. like others, can turn survivable bugs into crashes -- and having
  5391. it on by default made a (relatively harmless) integer overflow bug
  5392. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  5393. bugfix on 0.2.9.1-alpha.
  5394. o Major bugfixes (client, onion service):
  5395. - Fix a client-side onion service reachability bug, where multiple
  5396. socks requests to an onion service (or a single slow request)
  5397. could cause us to mistakenly mark some of the service's
  5398. introduction points as failed, and we cache that failure so
  5399. eventually we run out and can't reach the service. Also resolves a
  5400. mysterious "Remote server sent bogus reason code 65021" log
  5401. warning. The bug was introduced in ticket 17218, where we tried to
  5402. remember the circuit end reason as a uint16_t, which mangled
  5403. negative values. Partially fixes bug 21056 and fixes bug 20307;
  5404. bugfix on 0.2.8.1-alpha.
  5405. o Minor features (geoip):
  5406. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  5407. Country database.
  5408. o Minor bugfixes (portability):
  5409. - Avoid crashing when Tor is built using headers that contain
  5410. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  5411. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  5412. on 0.2.9.1-alpha.
  5413. - Fix Libevent detection on platforms without Libevent 1 headers
  5414. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  5415. Changes in version 0.3.0.1-alpha - 2016-12-19
  5416. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  5417. series. It strengthens Tor's link and circuit handshakes by
  5418. identifying relays by their Ed25519 keys, improves the algorithm that
  5419. clients use to choose and maintain their list of guards, and includes
  5420. additional backend support for the next-generation hidden service
  5421. design. It also contains numerous other small features and
  5422. improvements to security, correctness, and performance.
  5423. Below are the changes since 0.2.9.8.
  5424. o Major features (guard selection algorithm):
  5425. - Tor's guard selection algorithm has been redesigned from the
  5426. ground up, to better support unreliable networks and restrictive
  5427. sets of entry nodes, and to better resist guard-capture attacks by
  5428. hostile local networks. Implements proposal 271; closes
  5429. ticket 19877.
  5430. o Major features (next-generation hidden services):
  5431. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  5432. prop224 aka "Next Generation Hidden Services". Service and clients
  5433. don't use this functionality yet. Closes ticket 19043. Based on
  5434. initial code by Alec Heifetz.
  5435. - Relays now support the HSDir version 3 protocol, so that they can
  5436. can store and serve v3 descriptors. This is part of the next-
  5437. generation onion service work detailed in proposal 224. Closes
  5438. ticket 17238.
  5439. o Major features (protocol, ed25519 identity keys):
  5440. - Relays now use Ed25519 to prove their Ed25519 identities and to
  5441. one another, and to clients. This algorithm is faster and more
  5442. secure than the RSA-based handshake we've been doing until now.
  5443. Implements the second big part of proposal 220; Closes
  5444. ticket 15055.
  5445. - Clients now support including Ed25519 identity keys in the EXTEND2
  5446. cells they generate. By default, this is controlled by a consensus
  5447. parameter, currently disabled. You can turn this feature on for
  5448. testing by setting ExtendByEd25519ID in your configuration. This
  5449. might make your traffic appear different than the traffic
  5450. generated by other users, however. Implements part of ticket
  5451. 15056; part of proposal 220.
  5452. - Relays now understand requests to extend to other relays by their
  5453. Ed25519 identity keys. When an Ed25519 identity key is included in
  5454. an EXTEND2 cell, the relay will only extend the circuit if the
  5455. other relay can prove ownership of that identity. Implements part
  5456. of ticket 15056; part of proposal 220.
  5457. o Major bugfixes (scheduler):
  5458. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  5459. caused the channel scheduler to behave more or less randomly,
  5460. rather than preferring channels with higher-priority circuits.
  5461. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  5462. o Minor features (controller):
  5463. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  5464. rather than "unrecognized." Closes ticket 20389; patch from
  5465. Ivan Markin.
  5466. o Minor features (diagnostic, directory client):
  5467. - Warn when we find an unexpected inconsistency in directory
  5468. download status objects. Prevents some negative consequences of
  5469. bug 20593.
  5470. o Minor features (directory authority):
  5471. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  5472. default) to control whether authorities should try to probe relays
  5473. by their Ed25519 link keys. This option will go away in a few
  5474. releases--unless we encounter major trouble in our ed25519 link
  5475. protocol rollout, in which case it will serve as a safety option.
  5476. o Minor features (directory cache):
  5477. - Relays and bridges will now refuse to serve the consensus they
  5478. have if they know it is too old for a client to use. Closes
  5479. ticket 20511.
  5480. o Minor features (ed25519 link handshake):
  5481. - Advertise support for the ed25519 link handshake using the
  5482. subprotocol-versions mechanism, so that clients can tell which
  5483. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  5484. o Minor features (fingerprinting resistance, authentication):
  5485. - Extend the length of RSA keys used for TLS link authentication to
  5486. 2048 bits. (These weren't used for forward secrecy; for forward
  5487. secrecy, we used P256.) Closes ticket 13752.
  5488. o Minor features (infrastructure):
  5489. - Implement smartlist_add_strdup() function. Replaces the use of
  5490. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  5491. o Minor bugfixes (client):
  5492. - When clients that use bridges start up with a cached consensus on
  5493. disk, they were ignoring it and downloading a new one. Now they
  5494. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  5495. o Minor bugfixes (configuration):
  5496. - Accept non-space whitespace characters after the severity level in
  5497. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  5498. - Support "TByte" and "TBytes" units in options given in bytes.
  5499. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  5500. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  5501. o Minor bugfixes (consensus weight):
  5502. - Add new consensus method that initializes bw weights to 1 instead
  5503. of 0. This prevents a zero weight from making it all the way to
  5504. the end (happens in small testing networks) and causing an error.
  5505. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  5506. o Minor bugfixes (descriptors):
  5507. - Correctly recognise downloaded full descriptors as valid, even
  5508. when using microdescriptors as circuits. This affects clients with
  5509. FetchUselessDescriptors set, and may affect directory authorities.
  5510. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  5511. o Minor bugfixes (directory system):
  5512. - Download all consensus flavors, descriptors, and authority
  5513. certificates when FetchUselessDescriptors is set, regardless of
  5514. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  5515. on all recent tor versions.
  5516. - Bridges and relays now use microdescriptors (like clients do)
  5517. rather than old-style router descriptors. Now bridges will blend
  5518. in with clients in terms of the circuits they build. Fixes bug
  5519. 6769; bugfix on 0.2.3.2-alpha.
  5520. o Minor bugfixes (ed25519 certificates):
  5521. - Correctly interpret ed25519 certificates that would expire some
  5522. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  5523. o Minor bugfixes (hidden services):
  5524. - Stop ignoring misconfigured hidden services. Instead, refuse to
  5525. start tor until the misconfigurations have been corrected. Fixes
  5526. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  5527. and earlier.
  5528. o Minor bugfixes (memory leak at exit):
  5529. - Fix a small harmless memory leak at exit of the previously unused
  5530. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  5531. on 0.2.7.2-alpha.
  5532. o Minor bugfixes (util):
  5533. - When finishing writing a file to disk, if we were about to replace
  5534. the file with the temporary file created before and we fail to
  5535. replace it, remove the temporary file so it doesn't stay on disk.
  5536. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  5537. o Minor bugfixes (Windows):
  5538. - Check for getpagesize before using it to mmap files. This fixes
  5539. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  5540. 0.1.2.1-alpha. Reported by "ice".
  5541. o Code simplification and refactoring:
  5542. - Abolish all global guard context in entrynodes.c; replace with new
  5543. guard_selection_t structure as preparation for proposal 271.
  5544. Closes ticket 19858.
  5545. - Introduce rend_service_is_ephemeral() that tells if given onion
  5546. service is ephemeral. Replace unclear NULL-checkings for service
  5547. directory with this function. Closes ticket 20526.
  5548. - Extract magic numbers in circuituse.c into defined variables.
  5549. - Refactor circuit_is_available_for_use to remove unnecessary check.
  5550. - Refactor circuit_predict_and_launch_new for readability and
  5551. testability. Closes ticket 18873.
  5552. - Refactor large if statement in purpose_needs_anonymity to use
  5553. switch statement instead. Closes part of ticket 20077.
  5554. - Refactor the hashing API to return negative values for errors, as
  5555. is done as throughout the codebase. Closes ticket 20717.
  5556. - Remove data structures that were used to index or_connection
  5557. objects by their RSA identity digests. These structures are fully
  5558. redundant with the similar structures used in the
  5559. channel abstraction.
  5560. - Remove duplicate code in the channel_write_*cell() functions.
  5561. Closes ticket 13827; patch from Pingl.
  5562. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  5563. use only purpose_needs_anonymity. Closes part of ticket 20077.
  5564. - The code to generate and parse EXTEND and EXTEND2 cells has been
  5565. replaced with code automatically generated by the
  5566. "trunnel" utility.
  5567. o Documentation:
  5568. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  5569. 20622; bugfix on 0.2.5.1-alpha.
  5570. - Change '1' to 'weight_scale' in consensus bw weights calculation
  5571. comments, as that is reality. Closes ticket 20273. Patch
  5572. from pastly.
  5573. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  5574. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  5575. on 0.2.5.6-alpha.
  5576. - Stop the man page from incorrectly stating that HiddenServiceDir
  5577. must already exist. Fixes 20486.
  5578. - Clarify that when ClientRejectInternalAddresses is enabled (which
  5579. is the default), multicast DNS hostnames for machines on the local
  5580. network (of the form *.local) are also rejected. Closes
  5581. ticket 17070.
  5582. o Removed features:
  5583. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  5584. limit for relays running on a single IP applies to authority IP
  5585. addresses as well as to non-authority IP addresses. Closes
  5586. ticket 20960.
  5587. - The UseDirectoryGuards torrc option no longer exists: all users
  5588. that use entry guards will also use directory guards. Related to
  5589. proposal 271; implements part of ticket 20831.
  5590. o Testing:
  5591. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  5592. from "overcaffeinated".
  5593. - Perform the coding style checks when running the tests and fail
  5594. when coding style violations are found. Closes ticket 5500.
  5595. - Add tests for networkstatus_compute_bw_weights_v10.
  5596. - Add unit tests circuit_predict_and_launch_new.
  5597. - Extract dummy_origin_circuit_new so it can be used by other
  5598. test functions.
  5599. Changes in version 0.2.8.12 - 2016-12-19
  5600. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  5601. below) where Tor clients could crash when attempting to visit a
  5602. hostile hidden service. Clients are recommended to upgrade as packages
  5603. become available for their systems.
  5604. It also includes an updated list of fallback directories, backported
  5605. from 0.2.9.
  5606. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  5607. backported to 0.2.8 in the future.
  5608. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  5609. - Fix a bug in parsing that could cause clients to read a single
  5610. byte past the end of an allocated region. This bug could be used
  5611. to cause hardened clients (built with --enable-expensive-hardening)
  5612. to crash if they tried to visit a hostile hidden service. Non-
  5613. hardened clients are only affected depending on the details of
  5614. their platform's memory allocator. Fixes bug 21018; bugfix on
  5615. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  5616. 2016-12-002 and as CVE-2016-1254.
  5617. o Minor features (fallback directory list, backported from 0.2.9.8):
  5618. - Replace the 81 remaining fallbacks of the 100 originally
  5619. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  5620. fallbacks (123 new, 54 existing, 27 removed) generated in December
  5621. 2016. Resolves ticket 20170.
  5622. o Minor features (geoip, backported from 0.2.9.7-rc):
  5623. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  5624. Country database.
  5625. Changes in version 0.2.9.8 - 2016-12-19
  5626. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  5627. The Tor 0.2.9 series makes mandatory a number of security features
  5628. that were formerly optional. It includes support for a new shared-
  5629. randomness protocol that will form the basis for next generation
  5630. hidden services, includes a single-hop hidden service mode for
  5631. optimizing .onion services that don't actually want to be hidden,
  5632. tries harder not to overload the directory authorities with excessive
  5633. downloads, and supports a better protocol versioning scheme for
  5634. improved compatibility with other implementations of the Tor protocol.
  5635. And of course, there are numerous other bugfixes and improvements.
  5636. This release also includes a fix for a medium-severity issue (bug
  5637. 21018 below) where Tor clients could crash when attempting to visit a
  5638. hostile hidden service. Clients are recommended to upgrade as packages
  5639. become available for their systems.
  5640. Below are the changes since 0.2.9.7-rc. For a list of all changes
  5641. since 0.2.8, see the ReleaseNotes file.
  5642. o Major bugfixes (parsing, security):
  5643. - Fix a bug in parsing that could cause clients to read a single
  5644. byte past the end of an allocated region. This bug could be used
  5645. to cause hardened clients (built with --enable-expensive-hardening)
  5646. to crash if they tried to visit a hostile hidden service. Non-
  5647. hardened clients are only affected depending on the details of
  5648. their platform's memory allocator. Fixes bug 21018; bugfix on
  5649. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  5650. 2016-12-002 and as CVE-2016-1254.
  5651. o Minor features (fallback directory list):
  5652. - Replace the 81 remaining fallbacks of the 100 originally
  5653. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  5654. fallbacks (123 new, 54 existing, 27 removed) generated in December
  5655. 2016. Resolves ticket 20170.
  5656. Changes in version 0.2.9.7-rc - 2016-12-12
  5657. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  5658. including a few that had prevented tests from passing on
  5659. some platforms.
  5660. o Minor features (geoip):
  5661. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  5662. Country database.
  5663. o Minor bugfix (build):
  5664. - The current Git revision when building from a local repository is
  5665. now detected correctly when using git worktrees. Fixes bug 20492;
  5666. bugfix on 0.2.3.9-alpha.
  5667. o Minor bugfixes (directory authority):
  5668. - When computing old Tor protocol line version in protover, we were
  5669. looking at 0.2.7.5 twice instead of a specific case for
  5670. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  5671. o Minor bugfixes (download scheduling):
  5672. - Resolve a "bug" warning when considering a download schedule whose
  5673. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  5674. o Minor bugfixes (logging):
  5675. - Downgrade a harmless log message about the
  5676. pending_entry_connections list from "warn" to "info". Mitigates
  5677. bug 19926.
  5678. o Minor bugfixes (memory leak):
  5679. - Fix a small memory leak when receiving AF_UNIX connections on a
  5680. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  5681. - When moving a signed descriptor object from a source to an
  5682. existing destination, free the allocated memory inside that
  5683. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  5684. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  5685. - Fix a memory leak and use-after-free error when removing entries
  5686. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  5687. 0.2.5.5-alpha. Patch from "cypherpunks".
  5688. o Minor bugfixes (portability):
  5689. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  5690. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  5691. o Minor bugfixes (unit tests):
  5692. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  5693. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  5694. - Fix tolerances in unit tests for monotonic time comparisons
  5695. between nanoseconds and microseconds. Previously, we accepted a 10
  5696. us difference only, which is not realistic on every platform's
  5697. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  5698. - Remove a double-free in the single onion service unit test. Stop
  5699. ignoring a return value. Make future changes less error-prone.
  5700. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  5701. Changes in version 0.2.8.11 - 2016-12-08
  5702. Tor 0.2.8.11 backports fixes for additional portability issues that
  5703. could prevent Tor from building correctly on OSX Sierra, or with
  5704. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  5705. with 0.2.8.10.
  5706. o Minor bugfixes (portability):
  5707. - Avoid compilation errors when building on OSX Sierra. Sierra began
  5708. to support the getentropy() and clock_gettime() APIs, but created
  5709. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  5710. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  5711. monotonic time interfaces. Fixes bug 20865. Bugfix
  5712. on 0.2.8.1-alpha.
  5713. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  5714. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  5715. architectures. Closes ticket 20588.
  5716. Changes in version 0.2.8.10 - 2016-12-02
  5717. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  5718. unusable after they left standby mode. It also backports fixes for
  5719. a few portability issues and a small but problematic memory leak.
  5720. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  5721. - When Tor leaves standby because of a new application request, open
  5722. circuits as needed to serve that request. Previously, we would
  5723. potentially wait a very long time. Fixes part of bug 19969; bugfix
  5724. on 0.2.8.1-alpha.
  5725. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  5726. - Clients now respond to new application stream requests immediately
  5727. when they arrive, rather than waiting up to one second before
  5728. starting to handle them. Fixes part of bug 19969; bugfix
  5729. on 0.2.8.1-alpha.
  5730. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  5731. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  5732. successfully targeting earlier versions of OSX. Resolves
  5733. ticket 20235.
  5734. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  5735. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  5736. 20551; bugfix on 0.2.1.1-alpha.
  5737. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  5738. - Work around a memory leak in OpenSSL 1.1 when encoding public
  5739. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  5740. o Minor features (geoip):
  5741. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  5742. Country database.
  5743. Changes in version 0.2.9.6-rc - 2016-12-02
  5744. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  5745. version. We hope that it will be ready to become stable soon, and we
  5746. encourage everyone to test this release. If no showstopper bugs are
  5747. found here, the next 0.2.9 release will be stable.
  5748. o Major bugfixes (relay, resolver, logging):
  5749. - For relays that don't know their own address, avoid attempting a
  5750. local hostname resolve for each descriptor we download. This
  5751. will cut down on the number of "Success: chose address 'x.x.x.x'"
  5752. log lines, and also avoid confusing clock jumps if the resolver
  5753. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  5754. o Minor bugfixes (client, fascistfirewall):
  5755. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  5756. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  5757. o Minor bugfixes (hidden services):
  5758. - Stop ignoring the anonymity status of saved keys for hidden
  5759. services and single onion services when first starting tor.
  5760. Instead, refuse to start tor if any hidden service key has been
  5761. used in a different hidden service anonymity mode. Fixes bug
  5762. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  5763. o Minor bugfixes (portability):
  5764. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  5765. successfully targeting earlier versions of OSX. Resolves
  5766. ticket 20235.
  5767. - Run correctly when built on Windows build environments that
  5768. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  5769. o Minor bugfixes (single onion services, Tor2web):
  5770. - Stop complaining about long-term one-hop circuits deliberately
  5771. created by single onion services and Tor2web. These log messages
  5772. are intended to diagnose issue 8387, which relates to circuits
  5773. hanging around forever for no reason. Fixes bug 20613; bugfix on
  5774. 0.2.9.1-alpha. Reported by "pastly".
  5775. o Minor bugfixes (unit tests):
  5776. - Stop spurious failures in the local interface address discovery
  5777. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  5778. Neel Chauhan.
  5779. o Documentation:
  5780. - Correct the minimum bandwidth value in torrc.sample, and queue a
  5781. corresponding change for torrc.minimal. Closes ticket 20085.
  5782. Changes in version 0.2.9.5-alpha - 2016-11-08
  5783. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  5784. version. We believe one or two probably remain, and we encourage
  5785. everyone to test this release.
  5786. o Major bugfixes (client performance):
  5787. - Clients now respond to new application stream requests immediately
  5788. when they arrive, rather than waiting up to one second before
  5789. starting to handle them. Fixes part of bug 19969; bugfix
  5790. on 0.2.8.1-alpha.
  5791. o Major bugfixes (client reliability):
  5792. - When Tor leaves standby because of a new application request, open
  5793. circuits as needed to serve that request. Previously, we would
  5794. potentially wait a very long time. Fixes part of bug 19969; bugfix
  5795. on 0.2.8.1-alpha.
  5796. o Major bugfixes (download scheduling):
  5797. - When using an exponential backoff schedule, do not give up on
  5798. downloading just because we have failed a bunch of times. Since
  5799. each delay is longer than the last, retrying indefinitely won't
  5800. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  5801. - If a consensus expires while we are waiting for certificates to
  5802. download, stop waiting for certificates.
  5803. - If we stop waiting for certificates less than a minute after we
  5804. started downloading them, do not consider the certificate download
  5805. failure a separate failure. Fixes bug 20533; bugfix
  5806. on 0.2.0.9-alpha.
  5807. - Remove the maximum delay on exponential-backoff scheduling. Since
  5808. we now allow an infinite number of failures (see ticket 20536), we
  5809. must now allow the time to grow longer on each failure. Fixes part
  5810. of bug 20534; bugfix on 0.2.9.1-alpha.
  5811. - Make our initial download delays closer to those from 0.2.8. Fixes
  5812. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  5813. - When determining when to download a directory object, handle times
  5814. after 2038 if the operating system supports them. (Someday this
  5815. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  5816. - When using exponential backoff in test networks, use a lower
  5817. exponent, so the delays do not vary as much. This helps test
  5818. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  5819. o Minor features (geoip):
  5820. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  5821. Country database.
  5822. o Minor bugfixes (client directory scheduling):
  5823. - Treat "relay too busy to answer request" as a failed request and a
  5824. reason to back off on our retry frequency. This is safe now that
  5825. exponential backoffs retry indefinitely, and avoids a bug where we
  5826. would reset our download schedule erroneously. Fixes bug 20593;
  5827. bugfix on 0.2.9.1-alpha.
  5828. o Minor bugfixes (client, logging):
  5829. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  5830. assume all nodes support EXTEND2. Use ntor whenever a key is
  5831. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  5832. - On DNSPort, stop logging a BUG warning on a failed hostname
  5833. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  5834. o Minor bugfixes (hidden services):
  5835. - When configuring hidden services, check every hidden service
  5836. directory's permissions. Previously, we only checked the last
  5837. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  5838. in 0.2.6.2-alpha.
  5839. o Minor bugfixes (portability):
  5840. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  5841. architectures. Closes ticket 20588.
  5842. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  5843. removed the ECDH ciphers which caused the tests to fail on
  5844. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  5845. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  5846. 20551; bugfix on 0.2.1.1-alpha.
  5847. o Minor bugfixes (relay bootstrap):
  5848. - Ensure relays don't make multiple connections during bootstrap.
  5849. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  5850. o Minor bugfixes (relay):
  5851. - Work around a memory leak in OpenSSL 1.1 when encoding public
  5852. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  5853. - Avoid a small memory leak when informing worker threads about
  5854. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  5855. - Do not try to parallelize workers more than 16x without the user
  5856. explicitly configuring us to do so, even if we do detect more than
  5857. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  5858. o Minor bugfixes (single onion services):
  5859. - Start correctly when creating a single onion service in a
  5860. directory that did not previously exist. Fixes bug 20484; bugfix
  5861. on 0.2.9.3-alpha.
  5862. o Minor bugfixes (testing):
  5863. - Avoid a unit test failure on systems with over 16 detectable CPU
  5864. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  5865. o Documentation:
  5866. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  5867. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  5868. - Module-level documentation for several more modules. Closes
  5869. tickets 19287 and 19290.
  5870. Changes in version 0.2.8.9 - 2016-10-17
  5871. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  5872. of Tor that would allow a remote attacker to crash a Tor client,
  5873. hidden service, relay, or authority. All Tor users should upgrade to
  5874. this version, or to 0.2.9.4-alpha. Patches will be released for older
  5875. versions of Tor.
  5876. o Major features (security fixes, also in 0.2.9.4-alpha):
  5877. - Prevent a class of security bugs caused by treating the contents
  5878. of a buffer chunk as if they were a NUL-terminated string. At
  5879. least one such bug seems to be present in all currently used
  5880. versions of Tor, and would allow an attacker to remotely crash
  5881. most Tor instances, especially those compiled with extra compiler
  5882. hardening. With this defense in place, such bugs can't crash Tor,
  5883. though we should still fix them as they occur. Closes ticket
  5884. 20384 (TROVE-2016-10-001).
  5885. o Minor features (geoip):
  5886. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  5887. Country database.
  5888. Changes in version 0.2.9.4-alpha - 2016-10-17
  5889. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  5890. that would allow a remote attacker to crash a Tor client, hidden
  5891. service, relay, or authority. All Tor users should upgrade to this
  5892. version, or to 0.2.8.9. Patches will be released for older versions
  5893. of Tor.
  5894. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  5895. previous versions of Tor, including the implementation of a feature to
  5896. future- proof the Tor ecosystem against protocol changes, some bug
  5897. fixes necessary for Tor Browser to use unix domain sockets correctly,
  5898. and several portability improvements. We anticipate that this will be
  5899. the last alpha in the Tor 0.2.9 series, and that the next release will
  5900. be a release candidate.
  5901. o Major features (security fixes):
  5902. - Prevent a class of security bugs caused by treating the contents
  5903. of a buffer chunk as if they were a NUL-terminated string. At
  5904. least one such bug seems to be present in all currently used
  5905. versions of Tor, and would allow an attacker to remotely crash
  5906. most Tor instances, especially those compiled with extra compiler
  5907. hardening. With this defense in place, such bugs can't crash Tor,
  5908. though we should still fix them as they occur. Closes ticket
  5909. 20384 (TROVE-2016-10-001).
  5910. o Major features (subprotocol versions):
  5911. - Tor directory authorities now vote on a set of recommended
  5912. subprotocol versions, and on a set of required subprotocol
  5913. versions. Clients and relays that lack support for a _required_
  5914. subprotocol version will not start; those that lack support for a
  5915. _recommended_ subprotocol version will warn the user to upgrade.
  5916. Closes ticket 19958; implements part of proposal 264.
  5917. - Tor now uses "subprotocol versions" to indicate compatibility.
  5918. Previously, versions of Tor looked at the declared Tor version of
  5919. a relay to tell whether they could use a given feature. Now, they
  5920. should be able to rely on its declared subprotocol versions. This
  5921. change allows compatible implementations of the Tor protocol(s) to
  5922. exist without pretending to be 100% bug-compatible with particular
  5923. releases of Tor itself. Closes ticket 19958; implements part of
  5924. proposal 264.
  5925. o Minor feature (fallback directories):
  5926. - Remove broken fallbacks from the hard-coded fallback directory
  5927. list. Closes ticket 20190; patch by teor.
  5928. o Minor features (client, directory):
  5929. - Since authorities now omit all routers that lack the Running and
  5930. Valid flags, we assume that any relay listed in the consensus must
  5931. have those flags. Closes ticket 20001; implements part of
  5932. proposal 272.
  5933. o Minor features (compilation, portability):
  5934. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  5935. ticket 20241.
  5936. o Minor features (development tools, etags):
  5937. - Teach the "make tags" Makefile target how to correctly find
  5938. "MOCK_IMPL" function definitions. Patch from nherring; closes
  5939. ticket 16869.
  5940. o Minor features (geoip):
  5941. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  5942. Country database.
  5943. o Minor features (unix domain sockets):
  5944. - When configuring a unix domain socket for a SocksPort,
  5945. ControlPort, or Hidden service, you can now wrap the address in
  5946. quotes, using C-style escapes inside the quotes. This allows unix
  5947. domain socket paths to contain spaces.
  5948. o Minor features (virtual addresses):
  5949. - Increase the maximum number of bits for the IPv6 virtual network
  5950. prefix from 16 to 104. In this way, the condition for address
  5951. allocation is less restrictive. Closes ticket 20151; feature
  5952. on 0.2.4.7-alpha.
  5953. o Minor bugfixes (address discovery):
  5954. - Stop reordering IP addresses returned by the OS. This makes it
  5955. more likely that Tor will guess the same relay IP address every
  5956. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  5957. Reported by René Mayrhofer, patch by "cypherpunks".
  5958. o Minor bugfixes (client, unix domain sockets):
  5959. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  5960. the client address is meaningless. Fixes bug 20261; bugfix
  5961. on 0.2.6.3-alpha.
  5962. o Minor bugfixes (compilation, OpenBSD):
  5963. - Detect Libevent2 functions correctly on systems that provide
  5964. libevent2, but where libevent1 is linked with -levent. Fixes bug
  5965. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  5966. o Minor bugfixes (configuration):
  5967. - When parsing quoted configuration values from the torrc file,
  5968. handle windows line endings correctly. Fixes bug 19167; bugfix on
  5969. 0.2.0.16-alpha. Patch from "Pingl".
  5970. o Minor bugfixes (getpass):
  5971. - Defensively fix a non-triggerable heap corruption at do_getpass()
  5972. to protect ourselves from mistakes in the future. Fixes bug
  5973. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  5974. by nherring.
  5975. o Minor bugfixes (hidden service):
  5976. - Allow hidden services to run on IPv6 addresses even when the
  5977. IPv6Exit option is not set. Fixes bug 18357; bugfix
  5978. on 0.2.4.7-alpha.
  5979. o Documentation:
  5980. - Add module-level internal documentation for 36 C files that
  5981. previously didn't have a high-level overview. Closes ticket #20385.
  5982. o Required libraries:
  5983. - When building with OpenSSL, Tor now requires version 1.0.1 or
  5984. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  5985. OpenSSL team, and should not be used. Closes ticket 20303.
  5986. Changes in version 0.2.9.3-alpha - 2016-09-23
  5987. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  5988. high-performance services available through the Tor .onion mechanism
  5989. without themselves receiving anonymity as they host those services. It
  5990. also tries harder to ensure that all steps on a circuit are using the
  5991. strongest crypto possible, strengthens some TLS properties, and
  5992. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  5993. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  5994. o Major bugfixes (crash, also in 0.2.8.8):
  5995. - Fix a complicated crash bug that could affect Tor clients
  5996. configured to use bridges when replacing a networkstatus consensus
  5997. in which one of their bridges was mentioned. OpenBSD users saw
  5998. more crashes here, but all platforms were potentially affected.
  5999. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  6000. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  6001. - Fix a timing-dependent assertion failure that could occur when we
  6002. tried to flush from a circuit after having freed its cells because
  6003. of an out-of-memory condition. Fixes bug 20203; bugfix on
  6004. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  6005. this one.
  6006. o Major features (circuit building, security):
  6007. - Authorities, relays and clients now require ntor keys in all
  6008. descriptors, for all hops (except for rare hidden service protocol
  6009. cases), for all circuits, and for all other roles. Part of
  6010. ticket 19163.
  6011. - Tor authorities, relays, and clients only use ntor, except for
  6012. rare cases in the hidden service protocol. Part of ticket 19163.
  6013. o Major features (single-hop "hidden" services):
  6014. - Add experimental HiddenServiceSingleHopMode and
  6015. HiddenServiceNonAnonymousMode options. When both are set to 1,
  6016. every hidden service on a Tor instance becomes a non-anonymous
  6017. Single Onion Service. Single Onions make one-hop (direct)
  6018. connections to their introduction and renzedvous points. One-hop
  6019. circuits make Single Onion servers easily locatable, but clients
  6020. remain location-anonymous. This is compatible with the existing
  6021. hidden service implementation, and works on the current tor
  6022. network without any changes to older relays or clients. Implements
  6023. proposal 260, completes ticket 17178. Patch by teor and asn.
  6024. o Major features (resource management):
  6025. - Tor can now notice it is about to run out of sockets, and
  6026. preemptively close connections of lower priority. (This feature is
  6027. off by default for now, since the current prioritizing method is
  6028. yet not mature enough. You can enable it by setting
  6029. "DisableOOSCheck 0", but watch out: it might close some sockets
  6030. you would rather have it keep.) Closes ticket 18640.
  6031. o Major bugfixes (circuit building):
  6032. - Hidden service client-to-intro-point and service-to-rendezvous-
  6033. point circuits use the TAP key supplied by the protocol, to avoid
  6034. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  6035. o Major bugfixes (compilation, OpenBSD):
  6036. - Fix a Libevent-detection bug in our autoconf script that would
  6037. prevent Tor from linking successfully on OpenBSD. Patch from
  6038. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  6039. o Major bugfixes (hidden services):
  6040. - Clients now require hidden services to include the TAP keys for
  6041. their intro points in the hidden service descriptor. This prevents
  6042. an inadvertent upgrade to ntor, which a malicious hidden service
  6043. could use to distinguish clients by consensus version. Fixes bug
  6044. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  6045. o Minor features (security, TLS):
  6046. - Servers no longer support clients that without AES ciphersuites.
  6047. (3DES is no longer considered an acceptable cipher.) We believe
  6048. that no such Tor clients currently exist, since Tor has required
  6049. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  6050. o Minor feature (fallback directories):
  6051. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  6052. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  6053. 2016. Closes ticket 20190; patch by teor.
  6054. o Minor features (geoip, also in 0.2.8.8):
  6055. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  6056. Country database.
  6057. o Minor feature (port flags):
  6058. - Add new flags to the *Port options to finer control over which
  6059. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  6060. and the synthetic flag OnionTrafficOnly, which is equivalent to
  6061. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  6062. 18693; patch by "teor".
  6063. o Minor features (directory authority):
  6064. - After voting, if the authorities decide that a relay is not
  6065. "Valid", they no longer include it in the consensus at all. Closes
  6066. ticket 20002; implements part of proposal 272.
  6067. o Minor features (testing):
  6068. - Disable memory protections on OpenBSD when performing our unit
  6069. tests for memwipe(). The test deliberately invokes undefined
  6070. behavior, and the OpenBSD protections interfere with this. Patch
  6071. from "rubiate". Closes ticket 20066.
  6072. o Minor features (testing, ipv6):
  6073. - Add the single-onion and single-onion-ipv6 chutney targets to
  6074. "make test-network-all". This requires a recent chutney version
  6075. with the single onion network flavours (git c72a652 or later).
  6076. Closes ticket 20072; patch by teor.
  6077. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  6078. tests. Remove bridges+hs, as it's somewhat redundant. This
  6079. requires a recent chutney version that supports IPv6 clients,
  6080. relays, and authorities. Closes ticket 20069; patch by teor.
  6081. o Minor features (Tor2web):
  6082. - Make Tor2web clients respect ReachableAddresses. This feature was
  6083. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  6084. 0.2.8.7. Implements feature 20034. Patch by teor.
  6085. o Minor features (unit tests):
  6086. - We've done significant work to make the unit tests run faster.
  6087. - Our link-handshake unit tests now check that when invalid
  6088. handshakes fail, they fail with the error messages we expected.
  6089. - Our unit testing code that captures log messages no longer
  6090. prevents them from being written out if the user asked for them
  6091. (by passing --debug or --info or or --notice --warn to the "test"
  6092. binary). This change prevents us from missing unexpected log
  6093. messages simply because we were looking for others. Related to
  6094. ticket 19999.
  6095. - The unit tests now log all warning messages with the "BUG" flag.
  6096. Previously, they only logged errors by default. This change will
  6097. help us make our testing code more correct, and make sure that we
  6098. only hit this code when we mean to. In the meantime, however,
  6099. there will be more warnings in the unit test logs than before.
  6100. This is preparatory work for ticket 19999.
  6101. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  6102. assertion as a test failure.
  6103. o Minor bug fixes (circuits):
  6104. - Use the CircuitBuildTimeout option whenever
  6105. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  6106. the option when a user disabled it, but not when it was disabled
  6107. because some other option was set. Fixes bug 20073; bugfix on
  6108. 0.2.4.12-alpha. Patch by teor.
  6109. o Minor bugfixes (allocation):
  6110. - Change how we allocate memory for large chunks on buffers, to
  6111. avoid a (currently impossible) integer overflow, and to waste less
  6112. space when allocating unusually large chunks. Fixes bug 20081;
  6113. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  6114. - Always include orconfig.h before including any other C headers.
  6115. Sometimes, it includes macros that affect the behavior of the
  6116. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  6117. first version to use AC_USE_SYSTEM_EXTENSIONS).
  6118. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  6119. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  6120. Patch from Gisle Vanem.
  6121. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  6122. They apparently require a set of annotations that we aren't
  6123. currently using, and they create false positives in our pthreads
  6124. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  6125. o Minor bugfixes (directory authority):
  6126. - Die with a more useful error when the operator forgets to place
  6127. the authority_signing_key file into the keys directory. This
  6128. avoids an uninformative assert & traceback about having an invalid
  6129. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  6130. - When allowing private addresses, mark Exits that only exit to
  6131. private locations as such. Fixes bug 20064; bugfix
  6132. on 0.2.2.9-alpha.
  6133. o Minor bugfixes (documentation):
  6134. - Document the default PathsNeededToBuildCircuits value that's used
  6135. by clients when the directory authorities don't set
  6136. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  6137. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  6138. - Fix manual for the User option: it takes a username, not a UID.
  6139. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  6140. a manpage!).
  6141. o Minor bugfixes (hidden services):
  6142. - Stop logging intro point details to the client log on certain
  6143. error conditions. Fixed as part of bug 20012; bugfix on
  6144. 0.2.4.8-alpha. Patch by teor.
  6145. o Minor bugfixes (IPv6, testing):
  6146. - Check for IPv6 correctly on Linux when running test networks.
  6147. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  6148. o Minor bugfixes (Linux seccomp2 sandbox):
  6149. - Add permission to run the sched_yield() and sigaltstack() system
  6150. calls, in order to support versions of Tor compiled with asan or
  6151. ubsan code that use these calls. Now "sandbox 1" and
  6152. "--enable-expensive-hardening" should be compatible on more
  6153. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  6154. o Minor bugfixes (logging):
  6155. - When logging a message from the BUG() macro, be explicit about
  6156. what we were asserting. Previously we were confusing what we were
  6157. asserting with what the bug was. Fixes bug 20093; bugfix
  6158. on 0.2.9.1-alpha.
  6159. - When we are unable to remove the bw_accounting file, do not warn
  6160. if the reason we couldn't remove it was that it didn't exist.
  6161. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  6162. o Minor bugfixes (option parsing):
  6163. - Count unix sockets when counting client listeners (SOCKS, Trans,
  6164. NATD, and DNS). This has no user-visible behaviour changes: these
  6165. options are set once, and never read. Required for correct
  6166. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  6167. 0.2.6.3-alpha. Patch by teor.
  6168. o Minor bugfixes (options):
  6169. - Check the consistency of UseEntryGuards and EntryNodes more
  6170. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  6171. by teor.
  6172. - Stop changing the configured value of UseEntryGuards on
  6173. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  6174. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  6175. Patch by teor.
  6176. o Minor bugfixes (Tor2web):
  6177. - Prevent Tor2web clients running hidden services, these services
  6178. are not anonymous due to the one-hop client paths. Fixes bug
  6179. 19678. Patch by teor.
  6180. o Minor bugfixes (unit tests):
  6181. - Fix a shared-random unit test that was failing on big endian
  6182. architectures due to internal representation of a integer copied
  6183. to a buffer. The test is changed to take a full 32 bytes of data
  6184. and use the output of a python script that make the COMMIT and
  6185. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  6186. on 0.2.9.1-alpha.
  6187. - The tor_tls_server_info_callback unit test no longer crashes when
  6188. debug-level logging is turned on. Fixes bug 20041; bugfix
  6189. on 0.2.8.1-alpha.
  6190. Changes in version 0.2.8.8 - 2016-09-23
  6191. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  6192. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  6193. who select public relays as their bridges.
  6194. o Major bugfixes (crash):
  6195. - Fix a complicated crash bug that could affect Tor clients
  6196. configured to use bridges when replacing a networkstatus consensus
  6197. in which one of their bridges was mentioned. OpenBSD users saw
  6198. more crashes here, but all platforms were potentially affected.
  6199. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  6200. o Major bugfixes (relay, OOM handler):
  6201. - Fix a timing-dependent assertion failure that could occur when we
  6202. tried to flush from a circuit after having freed its cells because
  6203. of an out-of-memory condition. Fixes bug 20203; bugfix on
  6204. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  6205. this one.
  6206. o Minor feature (fallback directories):
  6207. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  6208. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  6209. 2016. Closes ticket 20190; patch by teor.
  6210. o Minor features (geoip):
  6211. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  6212. Country database.
  6213. Changes in version 0.2.9.2-alpha - 2016-08-24
  6214. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  6215. several new features and bugfixes. It also includes an important
  6216. authority update and an important bugfix from 0.2.8.7. Everyone who
  6217. sets the ReachableAddresses option, and all bridges, are strongly
  6218. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  6219. o Directory authority changes (also in 0.2.8.7):
  6220. - The "Tonga" bridge authority has been retired; the new bridge
  6221. authority is "Bifroest". Closes tickets 19728 and 19690.
  6222. o Major bugfixes (client, security, also in 0.2.8.7):
  6223. - Only use the ReachableAddresses option to restrict the first hop
  6224. in a path. In earlier versions of 0.2.8.x, it would apply to
  6225. every hop in the path, with a possible degradation in anonymity
  6226. for anyone using an uncommon ReachableAddress setting. Fixes bug
  6227. 19973; bugfix on 0.2.8.2-alpha.
  6228. o Major features (user interface):
  6229. - Tor now supports the ability to declare options deprecated, so
  6230. that we can recommend that people stop using them. Previously,
  6231. this was done in an ad-hoc way. Closes ticket 19820.
  6232. o Major bugfixes (directory downloads):
  6233. - Avoid resetting download status for consensuses hourly, since we
  6234. already have another, smarter retry mechanism. Fixes bug 8625;
  6235. bugfix on 0.2.0.9-alpha.
  6236. o Minor features (config):
  6237. - Warn users when descriptor and port addresses are inconsistent.
  6238. Mitigates bug 13953; patch by teor.
  6239. o Minor features (geoip):
  6240. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  6241. Country database.
  6242. o Minor features (user interface):
  6243. - There is a new --list-deprecated-options command-line option to
  6244. list all of the deprecated options. Implemented as part of
  6245. ticket 19820.
  6246. o Minor bugfixes (code style):
  6247. - Fix an integer signedness conversion issue in the case conversion
  6248. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  6249. o Minor bugfixes (compilation):
  6250. - Build correctly on versions of libevent2 without support for
  6251. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  6252. on 0.2.5.4-alpha.
  6253. - Fix a compilation warning on GCC versions before 4.6. Our
  6254. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  6255. when it is also required as an argument to the compiler pragma.
  6256. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  6257. o Minor bugfixes (compilation, also in 0.2.8.7):
  6258. - Remove an inappropriate "inline" in tortls.c that was causing
  6259. warnings on older versions of GCC. Fixes bug 19903; bugfix
  6260. on 0.2.8.1-alpha.
  6261. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  6262. - Avoid logging a NULL string pointer when loading fallback
  6263. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  6264. and 0.2.8.1-alpha. Report and patch by "rubiate".
  6265. o Minor bugfixes (logging):
  6266. - Log a more accurate message when we fail to dump a microdescriptor.
  6267. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  6268. o Minor bugfixes (memory leak):
  6269. - Fix a series of slow memory leaks related to parsing torrc files
  6270. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  6271. o Deprecated features:
  6272. - A number of DNS-cache-related sub-options for client ports are now
  6273. deprecated for security reasons, and may be removed in a future
  6274. version of Tor. (We believe that client-side DNS caching is a bad
  6275. idea for anonymity, and you should not turn it on.) The options
  6276. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  6277. UseIPv4Cache, and UseIPv6Cache.
  6278. - A number of options are deprecated for security reasons, and may
  6279. be removed in a future version of Tor. The options are:
  6280. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  6281. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  6282. CloseHSClientCircuitsImmediatelyOnTimeout,
  6283. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  6284. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  6285. UseNTorHandshake, and WarnUnsafeSocks.
  6286. - The *ListenAddress options are now deprecated as unnecessary: the
  6287. corresponding *Port options should be used instead. These options
  6288. may someday be removed. The affected options are:
  6289. ControlListenAddress, DNSListenAddress, DirListenAddress,
  6290. NATDListenAddress, ORListenAddress, SocksListenAddress,
  6291. and TransListenAddress.
  6292. o Documentation:
  6293. - Correct the IPv6 syntax in our documentation for the
  6294. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  6295. o Removed code:
  6296. - We no longer include the (dead, deprecated) bufferevent code in
  6297. Tor. Closes ticket 19450. Based on a patch from U+039b.
  6298. Changes in version 0.2.8.7 - 2016-08-24
  6299. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  6300. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  6301. who sets the ReachableAddresses option, and all bridges, are strongly
  6302. encouraged to upgrade.
  6303. o Directory authority changes:
  6304. - The "Tonga" bridge authority has been retired; the new bridge
  6305. authority is "Bifroest". Closes tickets 19728 and 19690.
  6306. o Major bugfixes (client, security):
  6307. - Only use the ReachableAddresses option to restrict the first hop
  6308. in a path. In earlier versions of 0.2.8.x, it would apply to
  6309. every hop in the path, with a possible degradation in anonymity
  6310. for anyone using an uncommon ReachableAddress setting. Fixes bug
  6311. 19973; bugfix on 0.2.8.2-alpha.
  6312. o Minor features (geoip):
  6313. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  6314. Country database.
  6315. o Minor bugfixes (compilation):
  6316. - Remove an inappropriate "inline" in tortls.c that was causing
  6317. warnings on older versions of GCC. Fixes bug 19903; bugfix
  6318. on 0.2.8.1-alpha.
  6319. o Minor bugfixes (fallback directories):
  6320. - Avoid logging a NULL string pointer when loading fallback
  6321. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  6322. and 0.2.8.1-alpha. Report and patch by "rubiate".
  6323. Changes in version 0.2.9.1-alpha - 2016-08-08
  6324. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  6325. series. It improves our support for hardened builds and compiler
  6326. warnings, deploys some critical infrastructure for improvements to
  6327. hidden services, includes a new timing backend that we hope to use for
  6328. better support for traffic padding, makes it easier for programmers to
  6329. log unexpected events, and contains other small improvements to
  6330. security, correctness, and performance.
  6331. Below are the changes since 0.2.8.6.
  6332. o New system requirements:
  6333. - Tor now requires Libevent version 2.0.10-stable or later. Older
  6334. versions of Libevent have less efficient backends for several
  6335. platforms, and lack the DNS code that we use for our server-side
  6336. DNS support. This implements ticket 19554.
  6337. - Tor now requires zlib version 1.2 or later, for security,
  6338. efficiency, and (eventually) gzip support. (Back when we started,
  6339. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  6340. released in 2003. We recommend the latest version.)
  6341. o Major features (build, hardening):
  6342. - Tor now builds with -ftrapv by default on compilers that support
  6343. it. This option detects signed integer overflow (which C forbids),
  6344. and turns it into a hard-failure. We do not apply this option to
  6345. code that needs to run in constant time to avoid side-channels;
  6346. instead, we use -fwrapv in that code. Closes ticket 17983.
  6347. - When --enable-expensive-hardening is selected, stop applying the
  6348. clang/gcc sanitizers to code that needs to run in constant time.
  6349. Although we are aware of no introduced side-channels, we are not
  6350. able to prove that there are none. Related to ticket 17983.
  6351. o Major features (compilation):
  6352. - Our big list of extra GCC warnings is now enabled by default when
  6353. building with GCC (or with anything like Clang that claims to be
  6354. GCC-compatible). To make all warnings into fatal compilation
  6355. errors, pass --enable-fatal-warnings to configure. Closes
  6356. ticket 19044.
  6357. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  6358. turn on C and POSIX extensions. (Previously, we attempted to do
  6359. this on an ad hoc basis.) Closes ticket 19139.
  6360. o Major features (directory authorities, hidden services):
  6361. - Directory authorities can now perform the shared randomness
  6362. protocol specified by proposal 250. Using this protocol, directory
  6363. authorities generate a global fresh random value every day. In the
  6364. future, this value will be used by hidden services to select
  6365. HSDirs. This release implements the directory authority feature;
  6366. the hidden service side will be implemented in the future as part
  6367. of proposal 224. Resolves ticket 16943; implements proposal 250.
  6368. o Major features (downloading, random exponential backoff):
  6369. - When we fail to download an object from a directory service, wait
  6370. for an (exponentially increasing) randomized amount of time before
  6371. retrying, rather than a fixed interval as we did before. This
  6372. prevents a group of Tor instances from becoming too synchronized,
  6373. or a single Tor instance from becoming too predictable, in its
  6374. download schedule. Closes ticket 15942.
  6375. o Major bugfixes (exit policies):
  6376. - Avoid disclosing exit outbound bind addresses, configured port
  6377. bind addresses, and local interface addresses in relay descriptors
  6378. by default under ExitPolicyRejectPrivate. Instead, only reject
  6379. these (otherwise unlisted) addresses if
  6380. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  6381. 0.2.7.2-alpha. Patch by teor.
  6382. o Major bugfixes (hidden service client):
  6383. - Allow Tor clients with appropriate controllers to work with
  6384. FetchHidServDescriptors set to 0. Previously, this option also
  6385. disabled descriptor cache lookup, thus breaking hidden services
  6386. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  6387. o Minor features (build, hardening):
  6388. - Detect and work around a libclang_rt problem that would prevent
  6389. clang from finding __mulodi4() on some 32-bit platforms, and thus
  6390. keep -ftrapv from linking on those systems. Closes ticket 19079.
  6391. - When building on a system without runtime support for the runtime
  6392. hardening options, try to log a useful warning at configuration
  6393. time, rather than an incomprehensible warning at link time. If
  6394. expensive hardening was requested, this warning becomes an error.
  6395. Closes ticket 18895.
  6396. o Minor features (code safety):
  6397. - In our integer-parsing functions, ensure that maxiumum value we
  6398. give is no smaller than the minimum value. Closes ticket 19063;
  6399. patch from U+039b.
  6400. o Minor features (controller):
  6401. - Implement new GETINFO queries for all downloads that use
  6402. download_status_t to schedule retries. This allows controllers to
  6403. examine the schedule for pending downloads. Closes ticket 19323.
  6404. - Allow controllers to configure basic client authorization on
  6405. hidden services when they create them with the ADD_ONION control
  6406. command. Implements ticket 15588. Patch by "special".
  6407. - Fire a STATUS_SERVER controller event whenever the hibernation
  6408. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  6409. o Minor features (directory authority):
  6410. - Directory authorities now only give the Guard flag to a relay if
  6411. they are also giving it the Stable flag. This change allows us to
  6412. simplify path selection for clients. It should have minimal effect
  6413. in practice, since >99% of Guards already have the Stable flag.
  6414. Implements ticket 18624.
  6415. - Directory authorities now write their v3-status-votes file out to
  6416. disk earlier in the consensus process, so we have a record of the
  6417. votes even if we abort the consensus process. Resolves
  6418. ticket 19036.
  6419. o Minor features (hidden service):
  6420. - Stop being so strict about the payload length of "rendezvous1"
  6421. cells. We used to be locked in to the "TAP" handshake length, and
  6422. now we can handle better handshakes like "ntor". Resolves
  6423. ticket 18998.
  6424. o Minor features (infrastructure, time):
  6425. - Tor now uses the operating system's monotonic timers (where
  6426. available) for internal fine-grained timing. Previously we would
  6427. look at the system clock, and then attempt to compensate for the
  6428. clock running backwards. Closes ticket 18908.
  6429. - Tor now includes an improved timer backend, so that we can
  6430. efficiently support tens or hundreds of thousands of concurrent
  6431. timers, as will be needed for some of our planned anti-traffic-
  6432. analysis work. This code is based on William Ahern's "timeout.c"
  6433. project, which implements a "tickless hierarchical timing wheel".
  6434. Closes ticket 18365.
  6435. o Minor features (logging):
  6436. - Provide a more useful warning message when configured with an
  6437. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  6438. - When dumping unparseable router descriptors, optionally store them
  6439. in separate files, named by digest, up to a configurable size
  6440. limit. You can change the size limit by setting the
  6441. MaxUnparseableDescSizeToLog option, and disable this feature by
  6442. setting that option to 0. Closes ticket 18322.
  6443. - Add a set of macros to check nonfatal assertions, for internal
  6444. use. Migrating more of our checks to these should help us avoid
  6445. needless crash bugs. Closes ticket 18613.
  6446. o Minor features (performance):
  6447. - Changer the "optimistic data" extension from "off by default" to
  6448. "on by default". The default was ordinarily overridden by a
  6449. consensus option, but when clients were bootstrapping for the
  6450. first time, they would not have a consensus to get the option
  6451. from. Changing this default When fetching a consensus for the
  6452. first time, use optimistic data. This saves a round-trip during
  6453. startup. Closes ticket 18815.
  6454. o Minor features (relay, usability):
  6455. - When the directory authorities refuse a bad relay's descriptor,
  6456. encourage the relay operator to contact us. Many relay operators
  6457. won't notice this line in their logs, but it's a win if even a few
  6458. learn why we don't like what their relay was doing. Resolves
  6459. ticket 18760.
  6460. o Minor features (testing):
  6461. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  6462. part of bug 18934; bugfix on 0.2.5.2-alpha.
  6463. - Move the test-network.sh script to chutney, and modify tor's test-
  6464. network.sh to call the (newer) chutney version when available.
  6465. Resolves ticket 19116. Patch by teor.
  6466. - Use the lcov convention for marking lines as unreachable, so that
  6467. we don't count them when we're generating test coverage data.
  6468. Update our coverage tools to understand this convention. Closes
  6469. ticket 16792.
  6470. o Minor bugfixes (bootstrap):
  6471. - Remember the directory we fetched the consensus or previous
  6472. certificates from, and use it to fetch future authority
  6473. certificates. This change improves bootstrapping performance.
  6474. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  6475. o Minor bugfixes (build):
  6476. - The test-stem and test-network makefile targets now depend only on
  6477. the tor binary that they are testing. Previously, they depended on
  6478. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  6479. patch from "cypherpunks".
  6480. o Minor bugfixes (circuits):
  6481. - Make sure extend_info_from_router() is only called on servers.
  6482. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  6483. o Minor bugfixes (compilation):
  6484. - When building with Clang, use a full set of GCC warnings.
  6485. (Previously, we included only a subset, because of the way we
  6486. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  6487. o Minor bugfixes (directory authority):
  6488. - Authorities now sort the "package" lines in their votes, for ease
  6489. of debugging. (They are already sorted in consensus documents.)
  6490. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  6491. - When parsing a detached signature, make sure we use the length of
  6492. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  6493. order to avoid comparing bytes out-of-bounds with a smaller digest
  6494. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  6495. o Minor bugfixes (documentation):
  6496. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  6497. 19504; bugfix on 0.2.7.3-rc.
  6498. - Fix the description of the --passphrase-fd option in the
  6499. tor-gencert manpage. The option is used to pass the number of a
  6500. file descriptor to read the passphrase from, not to read the file
  6501. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  6502. o Minor bugfixes (ephemeral hidden service):
  6503. - When deleting an ephemeral hidden service, close its intro points
  6504. even if they are not completely open. Fixes bug 18604; bugfix
  6505. on 0.2.7.1-alpha.
  6506. o Minor bugfixes (guard selection):
  6507. - Use a single entry guard even if the NumEntryGuards consensus
  6508. parameter is not provided. Fixes bug 17688; bugfix
  6509. on 0.2.5.6-alpha.
  6510. - Don't mark guards as unreachable if connection_connect() fails.
  6511. That function fails for local reasons, so it shouldn't reveal
  6512. anything about the status of the guard. Fixes bug 14334; bugfix
  6513. on 0.2.3.10-alpha.
  6514. o Minor bugfixes (hidden service client):
  6515. - Increase the minimum number of internal circuits we preemptively
  6516. build from 2 to 3, so a circuit is available when a client
  6517. connects to another onion service. Fixes bug 13239; bugfix
  6518. on 0.1.0.1-rc.
  6519. o Minor bugfixes (logging):
  6520. - When logging a directory ownership mismatch, log the owning
  6521. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  6522. o Minor bugfixes (memory leaks):
  6523. - Fix a small, uncommon memory leak that could occur when reading a
  6524. truncated ed25519 key file. Fixes bug 18956; bugfix
  6525. on 0.2.6.1-alpha.
  6526. o Minor bugfixes (testing):
  6527. - Allow clients to retry HSDirs much faster in test networks. Fixes
  6528. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  6529. - Disable ASAN's detection of segmentation faults while running
  6530. test_bt.sh, so that we can make sure that our own backtrace
  6531. generation code works. Fixes another aspect of bug 18934; bugfix
  6532. on 0.2.5.2-alpha. Patch from "cypherpunks".
  6533. - Fix the test-network-all target on out-of-tree builds by using the
  6534. correct path to the test driver script. Fixes bug 19421; bugfix
  6535. on 0.2.7.3-rc.
  6536. o Minor bugfixes (time):
  6537. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  6538. bugfix on all released tor versions.
  6539. - When computing the difference between two times in milliseconds,
  6540. we now round to the nearest millisecond correctly. Previously, we
  6541. could sometimes round in the wrong direction. Fixes bug 19428;
  6542. bugfix on 0.2.2.2-alpha.
  6543. o Minor bugfixes (user interface):
  6544. - Display a more accurate number of suppressed messages in the log
  6545. rate-limiter. Previously, there was a potential integer overflow
  6546. in the counter. Now, if the number of messages hits a maximum, the
  6547. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  6548. on 0.2.4.11-alpha.
  6549. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  6550. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  6551. o Code simplification and refactoring:
  6552. - Remove redundant declarations of the MIN macro. Closes
  6553. ticket 18889.
  6554. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  6555. Closes ticket 18462; patch from "icanhasaccount".
  6556. - Split the 600-line directory_handle_command_get function into
  6557. separate functions for different URL types. Closes ticket 16698.
  6558. o Documentation:
  6559. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  6560. ticket 19153. Patch from "U+039b".
  6561. o Removed features:
  6562. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  6563. "GETINFO dir-usage" controller request, which were only available
  6564. via a compile-time option in Tor anyway. Feature was added in
  6565. 0.2.2.1-alpha. Resolves ticket 19035.
  6566. - There is no longer a compile-time option to disable support for
  6567. TransPort. (If you don't want TransPort; just don't use it.) Patch
  6568. from "U+039b". Closes ticket 19449.
  6569. o Testing:
  6570. - Run more workqueue tests as part of "make check". These had
  6571. previously been implemented, but you needed to know special
  6572. command-line options to enable them.
  6573. - We now have unit tests for our code to reject zlib "compression
  6574. bombs". (Fortunately, the code works fine.)
  6575. Changes in version 0.2.8.6 - 2016-08-02
  6576. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  6577. The Tor 0.2.8 series improves client bootstrapping performance,
  6578. completes the authority-side implementation of improved identity
  6579. keys for relays, and includes numerous bugfixes and performance
  6580. improvements throughout the program. This release continues to
  6581. improve the coverage of Tor's test suite. For a full list of
  6582. changes since Tor 0.2.7, see the ReleaseNotes file.
  6583. Changes since 0.2.8.5-rc:
  6584. o Minor features (geoip):
  6585. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  6586. Country database.
  6587. o Minor bugfixes (compilation):
  6588. - Fix a compilation warning in the unit tests on systems where char
  6589. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  6590. o Minor bugfixes (fallback directories):
  6591. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  6592. leaving 89 of the 100 fallbacks originally introduced in Tor
  6593. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  6594. o Minor bugfixes (Linux seccomp2 sandbox):
  6595. - Allow more syscalls when running with "Sandbox 1" enabled:
  6596. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  6597. some systems, these are required for Tor to start. Fixes bug
  6598. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  6599. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  6600. so that get_interface_address6_via_udp_socket_hack() can work.
  6601. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  6602. Changes in version 0.2.8.5-rc - 2016-07-07
  6603. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  6604. series. If we find no new bugs or regressions here, the first stable
  6605. 0.2.8 release will be identical to it. It has a few small bugfixes
  6606. against previous versions.
  6607. o Directory authority changes:
  6608. - Urras is no longer a directory authority. Closes ticket 19271.
  6609. o Major bugfixes (heartbeat):
  6610. - Fix a regression that would crash Tor when the periodic
  6611. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  6612. 0.2.8.1-alpha. Reported by "kubaku".
  6613. o Minor features (build):
  6614. - Tor now again builds with the recent OpenSSL 1.1 development
  6615. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  6616. - When building manual pages, set the timezone to "UTC", so that the
  6617. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  6618. Patch from intrigeri.
  6619. o Minor bugfixes (fallback directory selection):
  6620. - Avoid errors during fallback selection if there are no eligible
  6621. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  6622. by teor.
  6623. o Minor bugfixes (IPv6, microdescriptors):
  6624. - Don't check node addresses when we only have a routerstatus. This
  6625. allows IPv6-only clients to bootstrap by fetching microdescriptors
  6626. from fallback directory mirrors. (The microdescriptor consensus
  6627. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  6628. on 0.2.8.2-alpha.
  6629. o Minor bugfixes (logging):
  6630. - Reduce pointlessly verbose log messages when directory servers
  6631. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  6632. 0.2.8.1-alpha. Patch by teor.
  6633. - When a fallback directory changes its fingerprint from the hard-
  6634. coded fingerprint, log a less severe, more explanatory log
  6635. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  6636. o Minor bugfixes (Linux seccomp2 sandboxing):
  6637. - Allow statistics to be written to disk when "Sandbox 1" is
  6638. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  6639. 0.2.6.1-alpha respectively.
  6640. o Minor bugfixes (user interface):
  6641. - Remove a warning message "Service [scrubbed] not found after
  6642. descriptor upload". This message appears when one uses HSPOST
  6643. control command to upload a service descriptor. Since there is
  6644. only a descriptor and no service, showing this message is
  6645. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  6646. o Fallback directory list:
  6647. - Add a comment to the generated fallback directory list that
  6648. explains how to comment out unsuitable fallbacks in a way that's
  6649. compatible with the stem fallback parser.
  6650. - Update fallback whitelist and blacklist based on relay operator
  6651. emails. Blacklist unsuitable (non-working, over-volatile)
  6652. fallbacks. Resolves ticket 19071. Patch by teor.
  6653. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  6654. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  6655. ticket 19071; patch by teor.
  6656. Changes in version 0.2.8.4-rc - 2016-06-15
  6657. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  6658. If we find no new bugs or regressions here, the first stable 0.2.8
  6659. release will be identical to it. It has a few small bugfixes against
  6660. previous versions.
  6661. o Major bugfixes (user interface):
  6662. - Correctly give a warning in the cases where a relay is specified
  6663. by nickname, and one such relay is found, but it is not officially
  6664. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  6665. o Minor features (build):
  6666. - Tor now builds once again with the recent OpenSSL 1.1 development
  6667. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  6668. o Minor features (geoip):
  6669. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  6670. Country database.
  6671. o Minor bugfixes (compilation):
  6672. - Cause the unit tests to compile correctly on mingw64 versions that
  6673. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  6674. o Minor bugfixes (downloading):
  6675. - Predict more correctly whether we'll be downloading over HTTP when
  6676. we determine the maximum length of a URL. This should avoid a
  6677. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  6678. bug 19191.
  6679. Changes in version 0.2.8.3-alpha - 2016-05-26
  6680. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  6681. the course of the 0.2.8 development cycle. It improves the behavior of
  6682. directory clients, fixes several crash bugs, fixes a gap in compiler
  6683. hardening, and allows the full integration test suite to run on
  6684. more platforms.
  6685. o Major bugfixes (security, client, DNS proxy):
  6686. - Stop a crash that could occur when a client running with DNSPort
  6687. received a query with multiple address types, and the first
  6688. address type was not supported. Found and fixed by Scott Dial.
  6689. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6690. o Major bugfixes (security, compilation):
  6691. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  6692. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  6693. cause a compiler warning, thereby making other checks fail, and
  6694. needlessly disabling compiler-hardening support. Fixes one case of
  6695. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  6696. o Major bugfixes (security, directory authorities):
  6697. - Fix a crash and out-of-bounds write during authority voting, when
  6698. the list of relays includes duplicate ed25519 identity keys. Fixes
  6699. bug 19032; bugfix on 0.2.8.2-alpha.
  6700. o Major bugfixes (client, bootstrapping):
  6701. - Check if bootstrap consensus downloads are still needed when the
  6702. linked connection attaches. This prevents tor making unnecessary
  6703. begindir-style connections, which are the only directory
  6704. connections tor clients make since the fix for 18483 was merged.
  6705. - Fix some edge cases where consensus download connections may not
  6706. have been closed, even though they were not needed. Related to fix
  6707. for 18809.
  6708. - Make relays retry consensus downloads the correct number of times,
  6709. rather than the more aggressive client retry count. Fixes part of
  6710. ticket 18809.
  6711. - Stop downloading consensuses when we have a consensus, even if we
  6712. don't have all the certificates for it yet. Fixes bug 18809;
  6713. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  6714. o Major bugfixes (directory mirrors):
  6715. - Decide whether to advertise begindir support in the the same way
  6716. we decide whether to advertise our DirPort. Allowing these
  6717. decisions to become out-of-sync led to surprising behavior like
  6718. advertising begindir support when hibernation made us not
  6719. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  6720. Patch by teor.
  6721. o Major bugfixes (IPv6 bridges, client):
  6722. - Actually use IPv6 addresses when selecting directory addresses for
  6723. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  6724. by "teor".
  6725. o Major bugfixes (key management):
  6726. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6727. pointer to the previous (uninitialized) key value. The impact here
  6728. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6729. running an engine that makes key generation failures possible, or
  6730. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6731. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6732. Baishakhi Ray.
  6733. o Major bugfixes (testing):
  6734. - Fix a bug that would block 'make test-network-all' on systems where
  6735. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  6736. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  6737. bugfix on 0.2.8.1-alpha.
  6738. o Minor features (clients):
  6739. - Make clients, onion services, and bridge relays always use an
  6740. encrypted begindir connection for directory requests. Resolves
  6741. ticket 18483. Patch by "teor".
  6742. o Minor features (fallback directory mirrors):
  6743. - Give each fallback the same weight for client selection; restrict
  6744. fallbacks to one per operator; report fallback directory detail
  6745. changes when rebuilding list; add new fallback directory mirrors
  6746. to the whitelist; and many other minor simplifications and fixes.
  6747. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  6748. 0.2.8.1-alpha; patch by "teor".
  6749. - Replace the 21 fallbacks generated in January 2016 and included in
  6750. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  6751. 2016. Closes task 17158; patch by "teor".
  6752. o Minor features (geoip):
  6753. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  6754. Country database.
  6755. o Minor bugfixes (assert, portability):
  6756. - Fix an assertion failure in memarea.c on systems where "long" is
  6757. shorter than the size of a pointer. Fixes bug 18716; bugfix
  6758. on 0.2.1.1-alpha.
  6759. o Minor bugfixes (bootstrap):
  6760. - Consistently use the consensus download schedule for authority
  6761. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  6762. o Minor bugfixes (build):
  6763. - Remove a pair of redundant AM_CONDITIONAL declarations from
  6764. configure.ac. Fixes one final case of bug 17744; bugfix
  6765. on 0.2.8.2-alpha.
  6766. - Resolve warnings when building on systems that are concerned with
  6767. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  6768. and 0.2.6.1-alpha.
  6769. - When libscrypt.h is found, but no libscrypt library can be linked,
  6770. treat libscrypt as absent. Fixes bug 19161; bugfix
  6771. on 0.2.6.1-alpha.
  6772. o Minor bugfixes (client):
  6773. - Turn all TestingClientBootstrap* into non-testing torrc options.
  6774. This changes simply renames them by removing "Testing" in front of
  6775. them and they do not require TestingTorNetwork to be enabled
  6776. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  6777. - Make directory node selection more reliable, mainly for IPv6-only
  6778. clients and clients with few reachable addresses. Fixes bug 18929;
  6779. bugfix on 0.2.8.1-alpha. Patch by "teor".
  6780. o Minor bugfixes (controller, microdescriptors):
  6781. - Make GETINFO dir/status-vote/current/consensus conform to the
  6782. control specification by returning "551 Could not open cached
  6783. consensus..." when not caching consensuses. Fixes bug 18920;
  6784. bugfix on 0.2.2.6-alpha.
  6785. o Minor bugfixes (crypto, portability):
  6786. - The SHA3 and SHAKE routines now produce the correct output on Big
  6787. Endian systems. No code calls either algorithm yet, so this is
  6788. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  6789. - Tor now builds again with the recent OpenSSL 1.1 development
  6790. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  6791. ticket 18286.
  6792. o Minor bugfixes (directories):
  6793. - When fetching extrainfo documents, compare their SHA256 digests
  6794. and Ed25519 signing key certificates with the routerinfo that led
  6795. us to fetch them, rather than with the most recent routerinfo.
  6796. Otherwise we generate many spurious warnings about mismatches.
  6797. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  6798. o Minor bugfixes (logging):
  6799. - When we can't generate a signing key because OfflineMasterKey is
  6800. set, do not imply that we should have been able to load it. Fixes
  6801. bug 18133; bugfix on 0.2.7.2-alpha.
  6802. - Stop periodic_event_dispatch() from blasting twelve lines per
  6803. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  6804. - When rejecting a misformed INTRODUCE2 cell, only log at
  6805. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  6806. o Minor bugfixes (pluggable transports):
  6807. - Avoid reporting a spurious error when we decide that we don't need
  6808. to terminate a pluggable transport because it has already exited.
  6809. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  6810. o Minor bugfixes (pointer arithmetic):
  6811. - Fix a bug in memarea_alloc() that could have resulted in remote
  6812. heap write access, if Tor had ever passed an unchecked size to
  6813. memarea_alloc(). Fortunately, all the sizes we pass to
  6814. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  6815. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  6816. Guido Vranken.
  6817. o Minor bugfixes (relays):
  6818. - Consider more config options when relays decide whether to
  6819. regenerate their descriptor. Fixes more of bug 12538; bugfix
  6820. on 0.2.8.1-alpha.
  6821. - Resolve some edge cases where we might launch an ORPort
  6822. reachability check even when DisableNetwork is set. Noticed while
  6823. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  6824. o Minor bugfixes (statistics):
  6825. - We now include consensus downloads via IPv6 in our directory-
  6826. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  6827. o Minor bugfixes (testing):
  6828. - Allow directories in small networks to bootstrap by skipping
  6829. DirPort checks when the consensus has no exits. Fixes bug 19003;
  6830. bugfix on 0.2.8.1-alpha. Patch by teor.
  6831. - Fix a small memory leak that would occur when the
  6832. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  6833. bugfix on 0.2.5.2-alpha.
  6834. o Minor bugfixes (time handling):
  6835. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  6836. field. Otherwise, our unit tests crash on Windows. Fixes bug
  6837. 18977; bugfix on 0.2.2.25-alpha.
  6838. o Documentation:
  6839. - Document the contents of the 'datadir/keys' subdirectory in the
  6840. manual page. Closes ticket 17621.
  6841. - Stop recommending use of nicknames to identify relays in our
  6842. MapAddress documentation. Closes ticket 18312.
  6843. Changes in version 0.2.8.2-alpha - 2016-03-28
  6844. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  6845. bugs in earlier versions of Tor, including some that prevented
  6846. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  6847. directory support should also be much improved.
  6848. o New system requirements:
  6849. - Tor no longer supports versions of OpenSSL with a broken
  6850. implementation of counter mode. (This bug was present in OpenSSL
  6851. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  6852. longer runs with, these versions.
  6853. - Tor no longer attempts to support platforms where the "time_t"
  6854. type is unsigned. (To the best of our knowledge, only OpenVMS does
  6855. this, and Tor has never actually built on OpenVMS.) Closes
  6856. ticket 18184.
  6857. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  6858. later (released in 2008 and 2009 respectively). If you are
  6859. building Tor from the git repository instead of from the source
  6860. distribution, and your tools are older than this, you will need to
  6861. upgrade. Closes ticket 17732.
  6862. o Major bugfixes (security, pointers):
  6863. - Avoid a difficult-to-trigger heap corruption attack when extending
  6864. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6865. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6866. Reported by Guido Vranken.
  6867. o Major bugfixes (bridges, pluggable transports):
  6868. - Modify the check for OR connections to private addresses. Allow
  6869. bridges on private addresses, including pluggable transports that
  6870. ignore the (potentially private) address in the bridge line. Fixes
  6871. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  6872. o Major bugfixes (compilation):
  6873. - Repair hardened builds under the clang compiler. Previously, our
  6874. use of _FORTIFY_SOURCE would conflict with clang's address
  6875. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  6876. o Major bugfixes (crash on shutdown):
  6877. - Correctly handle detaching circuits from muxes when shutting down.
  6878. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  6879. - Fix an assert-on-exit bug related to counting memory usage in
  6880. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  6881. o Major bugfixes (crash on startup):
  6882. - Fix a segfault during startup: If a Unix domain socket was
  6883. configured as listener (such as a ControlSocket or a SocksPort
  6884. "unix:" socket), and tor was started as root but not configured to
  6885. switch to another user, tor would segfault while trying to string
  6886. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  6887. Patch by weasel.
  6888. o Major bugfixes (dns proxy mode, crash):
  6889. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6890. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6891. o Major bugfixes (relays, bridge clients):
  6892. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  6893. bridge clients use the address configured in the bridge line.
  6894. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  6895. patch by teor.
  6896. o Major bugfixes (voting):
  6897. - Actually enable support for authorities to match routers by their
  6898. Ed25519 identities. Previously, the code had been written, but
  6899. some debugging code that had accidentally been left in the
  6900. codebase made it stay turned off. Fixes bug 17702; bugfix
  6901. on 0.2.7.2-alpha.
  6902. - When collating votes by Ed25519 identities, authorities now
  6903. include a "NoEdConsensus" flag if the ed25519 value (or lack
  6904. thereof) for a server does not reflect the majority consensus.
  6905. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  6906. - When generating a vote with keypinning disabled, never include two
  6907. entries for the same ed25519 identity. This bug was causing
  6908. authorities to generate votes that they could not parse when a
  6909. router violated key pinning by changing its RSA identity but
  6910. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  6911. 18318. Bugfix on 0.2.7.2-alpha.
  6912. o Minor features (security, win32):
  6913. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  6914. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  6915. by teor.
  6916. o Minor features (bug-resistance):
  6917. - Make Tor survive errors involving connections without a
  6918. corresponding event object. Previously we'd fail with an
  6919. assertion; now we produce a log message. Related to bug 16248.
  6920. o Minor features (build):
  6921. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  6922. as having possible IPFW support. Closes ticket 18448. Patch from
  6923. Steven Chamberlain.
  6924. o Minor features (code hardening):
  6925. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  6926. level code, to harden against accidental failures to NUL-
  6927. terminate. Part of ticket 17852. Patch from jsturgix. Found
  6928. with Flawfinder.
  6929. o Minor features (crypto):
  6930. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  6931. p is a safe prime, and g is a suitable generator. Closes
  6932. ticket 18221.
  6933. o Minor features (geoip):
  6934. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  6935. Country database.
  6936. o Minor features (hidden service directory):
  6937. - Streamline relay-side hsdir handling: when relays consider whether
  6938. to accept an uploaded hidden service descriptor, they no longer
  6939. check whether they are one of the relays in the network that is
  6940. "supposed" to handle that descriptor. Implements ticket 18332.
  6941. o Minor features (IPv6):
  6942. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  6943. to 1, tor prefers IPv6 directory addresses.
  6944. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  6945. avoids using IPv4 for client OR and directory connections.
  6946. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  6947. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  6948. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  6949. o Minor features (linux seccomp2 sandbox):
  6950. - Reject attempts to change our Address with "Sandbox 1" enabled.
  6951. Changing Address with Sandbox turned on would never actually work,
  6952. but previously it would fail in strange and confusing ways. Found
  6953. while fixing 18548.
  6954. o Minor features (robustness):
  6955. - Exit immediately with an error message if the code attempts to use
  6956. Libevent without having initialized it. This should resolve some
  6957. frequently-made mistakes in our unit tests. Closes ticket 18241.
  6958. o Minor features (unix domain sockets):
  6959. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  6960. Unix domain sockets without checking the permissions on the parent
  6961. directory. (Tor checks permissions by default because some
  6962. operating systems only check permissions on the parent directory.
  6963. However, some operating systems do look at permissions on the
  6964. socket, and tor's default check is unneeded.) Closes ticket 18458.
  6965. Patch by weasel.
  6966. o Minor bugfixes (exit policies, security):
  6967. - Refresh an exit relay's exit policy when interface addresses
  6968. change. Previously, tor only refreshed the exit policy when the
  6969. configured external address changed. Fixes bug 18208; bugfix on
  6970. 0.2.7.3-rc. Patch by teor.
  6971. o Minor bugfixes (security, hidden services):
  6972. - Prevent hidden services connecting to client-supplied rendezvous
  6973. addresses that are reserved as internal or multicast. Fixes bug
  6974. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  6975. o Minor bugfixes (build):
  6976. - Do not link the unit tests against both the testing and non-
  6977. testing versions of the static libraries. Fixes bug 18490; bugfix
  6978. on 0.2.7.1-alpha.
  6979. - Avoid spurious failures from configure files related to calling
  6980. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  6981. 0.2.0.1-alpha. Patch from "cypherpunks".
  6982. - Silence spurious clang-scan warnings in the ed25519_donna code by
  6983. explicitly initializing some objects. Fixes bug 18384; bugfix on
  6984. 0.2.7.2-alpha. Patch by teor.
  6985. o Minor bugfixes (client, bootstrap):
  6986. - Count receipt of new microdescriptors as progress towards
  6987. bootstrapping. Previously, with EntryNodes set, Tor might not
  6988. successfully repopulate the guard set on bootstrapping. Fixes bug
  6989. 16825; bugfix on 0.2.3.1-alpha.
  6990. o Minor bugfixes (code correctness):
  6991. - Update to the latest version of Trunnel, which tries harder to
  6992. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  6993. by clang address sanitizer. Fixes bug 18373; bugfix
  6994. on 0.2.7.2-alpha.
  6995. o Minor bugfixes (configuration):
  6996. - Fix a tiny memory leak when parsing a port configuration ending in
  6997. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  6998. o Minor bugfixes (containers):
  6999. - If we somehow attempt to construct a heap with more than
  7000. 1073741822 elements, avoid an integer overflow when maintaining
  7001. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  7002. o Minor bugfixes (correctness):
  7003. - Fix a bad memory handling bug that would occur if we had queued a
  7004. cell on a channel's incoming queue. Fortunately, we can't actually
  7005. queue a cell like that as our code is constructed today, but it's
  7006. best to avoid this kind of error, even if there isn't any code
  7007. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  7008. o Minor bugfixes (directory):
  7009. - When generating a URL for a directory server on an IPv6 address,
  7010. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  7011. on 0.2.3.9-alpha. Patch from Malek.
  7012. o Minor bugfixes (fallback directory mirrors):
  7013. - When requesting extrainfo descriptors from a trusted directory
  7014. server, check whether it is an authority or a fallback directory
  7015. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  7016. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  7017. o Minor bugfixes (hidden service, client):
  7018. - Handle the case where the user makes several fast consecutive
  7019. requests to the same .onion address. Previously, the first six
  7020. requests would each trigger a descriptor fetch, each picking a
  7021. directory (there are 6 overall) and the seventh one would fail
  7022. because no directories were left, thereby triggering a close on
  7023. all current directory connections asking for the hidden service.
  7024. The solution here is to not close the connections if we have
  7025. pending directory fetches. Fixes bug 15937; bugfix
  7026. on 0.2.7.1-alpha.
  7027. o Minor bugfixes (hidden service, control port):
  7028. - Add the onion address to the HS_DESC event for the UPLOADED action
  7029. both on success or failure. It was previously hardcoded with
  7030. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  7031. o Minor bugfixes (hidden service, directory):
  7032. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  7033. publish attempts. Suggested by ticket 18332.
  7034. o Minor bugfixes (linux seccomp2 sandbox):
  7035. - Allow the setrlimit syscall, and the prlimit and prlimit64
  7036. syscalls, which some libc implementations use under the hood.
  7037. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  7038. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  7039. enabled and no DNS resolvers configured. This should help TAILS
  7040. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  7041. - Fix the sandbox's interoperability with unix domain sockets under
  7042. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  7043. o Minor bugfixes (logging):
  7044. - When logging information about an unparsable networkstatus vote or
  7045. consensus, do not say "vote" when we mean consensus. Fixes bug
  7046. 18368; bugfix on 0.2.0.8-alpha.
  7047. - Scrub service name in "unrecognized service ID" log messages.
  7048. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  7049. - Downgrade logs and backtraces about IP versions to info-level.
  7050. Only log backtraces once each time tor runs. Assists in diagnosing
  7051. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  7052. Christian, patch by teor.
  7053. o Minor bugfixes (memory safety):
  7054. - Avoid freeing an uninitialized pointer when opening a socket fails
  7055. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  7056. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  7057. by teor.
  7058. - Correctly duplicate addresses in get_interface_address6_list().
  7059. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  7060. patch by "cypherpunks".
  7061. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  7062. on 0.2.0.1-alpha.
  7063. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  7064. 18672; bugfix on 0.2.5.1-alpha.
  7065. o Minor bugfixes (private directory):
  7066. - Prevent a race condition when creating private directories. Fixes
  7067. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  7068. Patch from jsturgix. Found with Flawfinder.
  7069. o Minor bugfixes (test networks, IPv6):
  7070. - Allow internal IPv6 addresses in descriptors in test networks.
  7071. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  7072. by karsten.
  7073. o Minor bugfixes (testing):
  7074. - We no longer disable assertions in the unit tests when coverage is
  7075. enabled. Instead, we require you to say --disable-asserts-in-tests
  7076. to the configure script if you need assertions disabled in the
  7077. unit tests (for example, if you want to perform branch coverage).
  7078. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  7079. o Minor bugfixes (time parsing):
  7080. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  7081. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  7082. 0.0.2pre14. Patch by teor.
  7083. o Minor bugfixes (tor-gencert):
  7084. - Correctly handle the case where an authority operator enters a
  7085. passphrase but sends an EOF before sending a newline. Fixes bug
  7086. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  7087. o Code simplification and refactoring:
  7088. - Quote all the string interpolations in configure.ac -- even those
  7089. which we are pretty sure can't contain spaces. Closes ticket
  7090. 17744. Patch from zerosion.
  7091. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  7092. inplace, so there's no need to have a separate implementation for
  7093. the non-inplace code. Closes ticket 18258. Patch from Malek.
  7094. - Simplify return types for some crypto functions that can't
  7095. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  7096. o Documentation:
  7097. - Change build messages to refer to "Fedora" instead of "Fedora
  7098. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  7099. Patches from "icanhasaccount" and "cypherpunks".
  7100. o Removed features:
  7101. - We no longer maintain an internal freelist in memarea.c.
  7102. Allocators should be good enough to make this code unnecessary,
  7103. and it's doubtful that it ever had any performance benefit.
  7104. o Testing:
  7105. - Fix several warnings from clang's address sanitizer produced in
  7106. the unit tests.
  7107. - Treat backtrace test failures as expected on FreeBSD until we
  7108. solve bug 17808. Closes ticket 18204.
  7109. Changes in version 0.2.8.1-alpha - 2016-02-04
  7110. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  7111. includes numerous small features and bugfixes against previous Tor
  7112. versions, and numerous small infrastructure improvements. The most
  7113. notable features are a set of improvements to the directory subsystem.
  7114. o Major features (security, Linux):
  7115. - When Tor starts as root on Linux and is told to switch user ID, it
  7116. can now retain the capability to bind to low ports. By default,
  7117. Tor will do this only when it's switching user ID and some low
  7118. ports have been configured. You can change this behavior with the
  7119. new option KeepBindCapabilities. Closes ticket 8195.
  7120. o Major features (directory system):
  7121. - When bootstrapping multiple consensus downloads at a time, use the
  7122. first one that starts downloading, and close the rest. This
  7123. reduces failures when authorities or fallback directories are slow
  7124. or down. Together with the code for feature 15775, this feature
  7125. should reduces failures due to fallback churn. Implements ticket
  7126. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  7127. "mikeperry" and "teor".
  7128. - Include a trial list of 21 default fallback directories, generated
  7129. in January 2016, based on an opt-in survey of suitable relays.
  7130. Doing this should make clients bootstrap more quickly and reliably,
  7131. and reduce the load on the directory authorities. Closes ticket
  7132. 15775. Patch by "teor".
  7133. Candidates identified using an OnionOO script by "weasel", "teor",
  7134. "gsathya", and "karsten".
  7135. - Previously only relays that explicitly opened a directory port
  7136. (DirPort) accepted directory requests from clients. Now all
  7137. relays, with and without a DirPort, accept and serve tunneled
  7138. directory requests that they receive through their ORPort. You can
  7139. disable this behavior using the new DirCache option. Closes
  7140. ticket 12538.
  7141. o Major key updates:
  7142. - Update the V3 identity key for the dannenberg directory authority:
  7143. it was changed on 18 November 2015. Closes task 17906. Patch
  7144. by "teor".
  7145. o Minor features (security, clock):
  7146. - Warn when the system clock appears to move back in time (when the
  7147. state file was last written in the future). Tor doesn't know that
  7148. consensuses have expired if the clock is in the past. Patch by
  7149. "teor". Implements ticket 17188.
  7150. o Minor features (security, exit policies):
  7151. - ExitPolicyRejectPrivate now rejects more private addresses by
  7152. default. Specifically, it now rejects the relay's outbound bind
  7153. addresses (if configured), and the relay's configured port
  7154. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  7155. 0.2.0.11-alpha. Patch by "teor".
  7156. o Minor features (security, memory erasure):
  7157. - Set the unused entries in a smartlist to NULL. This helped catch
  7158. a (harmless) bug, and shouldn't affect performance too much.
  7159. Implements ticket 17026.
  7160. - Use SecureMemoryWipe() function to securely clean memory on
  7161. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  7162. Implements feature 17986.
  7163. - Use explicit_bzero or memset_s when present. Previously, we'd use
  7164. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  7165. from <logan@hackers.mu> and <selven@hackers.mu>.
  7166. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7167. zero size. Check size argument to memwipe() for underflow. Fixes
  7168. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7169. patch by "teor".
  7170. o Minor features (security, RNG):
  7171. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  7172. positively are not allowed to fail. Previously we depended on
  7173. internal details of OpenSSL's behavior. Closes ticket 17686.
  7174. - Never use the system entropy output directly for anything besides
  7175. seeding the PRNG. When we want to generate important keys, instead
  7176. of using system entropy directly, we now hash it with the PRNG
  7177. stream. This may help resist certain attacks based on broken OS
  7178. entropy implementations. Closes part of ticket 17694.
  7179. - Use modern system calls (like getentropy() or getrandom()) to
  7180. generate strong entropy on platforms that have them. Closes
  7181. ticket 13696.
  7182. o Minor features (accounting):
  7183. - Added two modes to the AccountingRule option: One for limiting
  7184. only the number of bytes sent ("AccountingRule out"), and one for
  7185. limiting only the number of bytes received ("AccountingRule in").
  7186. Closes ticket 15989; patch from "unixninja92".
  7187. o Minor features (build):
  7188. - Since our build process now uses "make distcheck", we no longer
  7189. force "make dist" to depend on "make check". Closes ticket 17893;
  7190. patch from "cypherpunks."
  7191. - Tor now builds successfully with the recent OpenSSL 1.1
  7192. development branch, and with the latest LibreSSL. Closes tickets
  7193. 17549, 17921, and 17984.
  7194. o Minor features (controller):
  7195. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  7196. tickets 16774 and 17817. Patch by George Tankersley.
  7197. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  7198. service descriptor from a service's local hidden service
  7199. descriptor cache. Closes ticket 14846.
  7200. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  7201. controllers can examine the the reject rules added by
  7202. ExitPolicyRejectPrivate. This makes it easier for stem to display
  7203. exit policies.
  7204. o Minor features (crypto):
  7205. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  7206. George Tankersley.
  7207. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  7208. - When allocating a digest state object, allocate no more space than
  7209. we actually need. Previously, we would allocate as much space as
  7210. the state for the largest algorithm would need. This change saves
  7211. up to 672 bytes per circuit. Closes ticket 17796.
  7212. - Improve performance when hashing non-multiple of 8 sized buffers,
  7213. based on Andrew Moon's public domain SipHash-2-4 implementation.
  7214. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  7215. o Minor features (directory downloads):
  7216. - Wait for busy authorities and fallback directories to become non-
  7217. busy when bootstrapping. (A similar change was made in 6c443e987d
  7218. for directory caches chosen from the consensus.) Closes ticket
  7219. 17864; patch by "teor".
  7220. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  7221. directory mirrors. The default is 1; set it to 0 to disable
  7222. fallbacks. Implements ticket 17576. Patch by "teor".
  7223. o Minor features (geoip):
  7224. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  7225. Country database.
  7226. o Minor features (IPv6):
  7227. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  7228. FallbackDir torrc options, to specify an IPv6 address for an
  7229. authority or fallback directory. Add hard-coded ipv6 addresses for
  7230. directory authorities that have them. Closes ticket 17327; patch
  7231. from Nick Mathewson and "teor".
  7232. - Add address policy assume_action support for IPv6 addresses.
  7233. - Limit IPv6 mask bits to 128.
  7234. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  7235. almost always a bug. Closes ticket 17863; patch by "teor".
  7236. - Allow users to configure directory authorities and fallback
  7237. directory servers with IPv6 addresses and ORPorts. Resolves
  7238. ticket 6027.
  7239. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  7240. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  7241. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  7242. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  7243. o Minor features (logging):
  7244. - When logging to syslog, allow a tag to be added to the syslog
  7245. identity (the string prepended to every log message). The tag can
  7246. be configured with SyslogIdentityTag and defaults to none. Setting
  7247. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  7248. ticket 17194.
  7249. o Minor features (portability):
  7250. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  7251. patch from <logan@hackers.mu>.
  7252. o Minor features (relay, address discovery):
  7253. - Add a family argument to get_interface_addresses_raw() and
  7254. subfunctions to make network interface address interogation more
  7255. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  7256. types of interfaces from the operating system. Resolves
  7257. ticket 17950.
  7258. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  7259. fails to enumerate interface addresses using the platform-specific
  7260. API, have it rely on the UDP socket fallback technique to try and
  7261. find out what IP addresses (both IPv4 and IPv6) our machine has.
  7262. Resolves ticket 17951.
  7263. o Minor features (replay cache):
  7264. - The replay cache now uses SHA256 instead of SHA1. Implements
  7265. feature 8961. Patch by "teor", issue reported by "rransom".
  7266. o Minor features (unix file permissions):
  7267. - Defer creation of Unix sockets until after setuid. This avoids
  7268. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  7269. CapabilityBoundingSet, or chown and fowner when using SELinux.
  7270. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7271. - If any directory created by Tor is marked as group readable, the
  7272. filesystem group is allowed to be either the default GID or the
  7273. root user. Allowing root to read the DataDirectory prevents the
  7274. need for CAP_READ_SEARCH when using systemd's
  7275. CapabilityBoundingSet, or dac_read_search when using SELinux.
  7276. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7277. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  7278. 1, the DataDirectory will be made readable by the default GID.
  7279. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7280. o Minor bugfixes (accounting):
  7281. - The max bandwidth when using 'AccountRule sum' is now correctly
  7282. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  7283. from "unixninja92".
  7284. o Minor bugfixes (code correctness):
  7285. - When closing an entry connection, generate a warning if we should
  7286. have sent an end cell for it but we haven't. Fixes bug 17876;
  7287. bugfix on 0.2.3.2-alpha.
  7288. - Assert that allocated memory held by the reputation code is freed
  7289. according to its internal counters. Fixes bug 17753; bugfix
  7290. on 0.1.1.1-alpha.
  7291. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  7292. bugfix on 0.0.6.
  7293. o Minor bugfixes (compilation):
  7294. - Mark all object files that include micro-revision.i as depending
  7295. on it, so as to make parallel builds more reliable. Fixes bug
  7296. 17826; bugfix on 0.2.5.1-alpha.
  7297. - Don't try to use the pthread_condattr_setclock() function unless
  7298. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  7299. 17819; bugfix on 0.2.6.3-alpha.
  7300. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  7301. on 0.2.5.2-alpha.
  7302. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  7303. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  7304. - Fix search for libevent libraries on OpenBSD (and other systems
  7305. that install libevent 1 and libevent 2 in parallel). Fixes bug
  7306. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  7307. - Isolate environment variables meant for tests from the rest of the
  7308. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  7309. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  7310. on 0.0.2pre8.
  7311. - Remove config.log only from make distclean, not from make clean.
  7312. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  7313. o Minor bugfixes (crypto):
  7314. - Check the return value of HMAC() and assert on failure. Fixes bug
  7315. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  7316. o Minor bugfixes (fallback directories):
  7317. - Mark fallbacks as "too busy" when they return a 503 response,
  7318. rather than just marking authorities. Fixes bug 17572; bugfix on
  7319. 0.2.4.7-alpha. Patch by "teor".
  7320. o Minor bugfixes (IPv6):
  7321. - Update the limits in max_dl_per_request for IPv6 address length.
  7322. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  7323. o Minor bugfixes (linux seccomp2 sandbox):
  7324. - Fix a crash when using offline master ed25519 keys with the Linux
  7325. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  7326. o Minor bugfixes (logging):
  7327. - In log messages that include a function name, use __FUNCTION__
  7328. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  7329. with clang __PRETTY_FUNCTION__ has extra information we don't
  7330. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  7331. der Woerdt.
  7332. - Remove needless quotes from a log message about unparseable
  7333. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  7334. o Minor bugfixes (portability):
  7335. - Remove an #endif from configure.ac so that we correctly detect the
  7336. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  7337. on 0.2.0.13-alpha.
  7338. o Minor bugfixes (relays):
  7339. - Check that both the ORPort and DirPort (if present) are reachable
  7340. before publishing a relay descriptor. Otherwise, relays publish a
  7341. descriptor with DirPort 0 when the DirPort reachability test takes
  7342. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  7343. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  7344. o Minor bugfixes (relays, hidden services):
  7345. - Refuse connection requests to private OR addresses unless
  7346. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  7347. then refuse to send any cells to a private address. Fixes bugs
  7348. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  7349. o Minor bugfixes (safe logging):
  7350. - When logging a malformed hostname received through socks4, scrub
  7351. it if SafeLogging says we should. Fixes bug 17419; bugfix
  7352. on 0.1.1.16-rc.
  7353. o Minor bugfixes (statistics code):
  7354. - Consistently check for overflow in round_*_to_next_multiple_of
  7355. functions, and add unit tests with additional and maximal values.
  7356. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  7357. - Handle edge cases in the laplace functions: avoid division by
  7358. zero, avoid taking the log of zero, and silence clang type
  7359. conversion warnings using round and trunc. Add unit tests for edge
  7360. cases with maximal values. Fixes part of bug 13192; bugfix
  7361. on 0.2.6.2-alpha.
  7362. o Minor bugfixes (testing):
  7363. - The test for log_heartbeat was incorrectly failing in timezones
  7364. with non-integer offsets. Instead of comparing the end of the time
  7365. string against a constant, compare it to the output of
  7366. format_local_iso_time when given the correct input. Fixes bug
  7367. 18039; bugfix on 0.2.5.4-alpha.
  7368. - Make unit tests pass on IPv6-only systems, and systems without
  7369. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  7370. bugfix on 0.2.7.3-rc. Patch by "teor".
  7371. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  7372. on 0.2.4.8-alpha.
  7373. - Check the full results of SHA256 and SHA512 digests in the unit
  7374. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  7375. o Code simplification and refactoring:
  7376. - Move logging of redundant policy entries in
  7377. policies_parse_exit_policy_internal into its own function. Closes
  7378. ticket 17608; patch from "juce".
  7379. - Extract the more complicated parts of circuit_mark_for_close()
  7380. into a new function that we run periodically before circuits are
  7381. freed. This change removes more than half of the functions
  7382. currently in the "blob". Closes ticket 17218.
  7383. - Clean up a little duplicated code in
  7384. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  7385. from "pfrankw".
  7386. - Decouple the list of streams waiting to be attached to circuits
  7387. from the overall connection list. This change makes it possible to
  7388. attach streams quickly while simplifying Tor's callgraph and
  7389. avoiding O(N) scans of the entire connection list. Closes
  7390. ticket 17590.
  7391. - When a direct directory request fails immediately on launch,
  7392. instead of relaunching that request from inside the code that
  7393. launches it, instead mark the connection for teardown. This change
  7394. simplifies Tor's callback and prevents the directory-request
  7395. launching code from invoking itself recursively. Closes
  7396. ticket 17589
  7397. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  7398. use them. Closes ticket 17926.
  7399. o Documentation:
  7400. - Add a description of the correct use of the '--keygen' command-
  7401. line option. Closes ticket 17583; based on text by 's7r'.
  7402. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  7403. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  7404. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  7405. - Mention torspec URL in the manpage and point the reader to it
  7406. whenever we mention a document that belongs in torspce. Fixes
  7407. issue 17392.
  7408. o Removed features:
  7409. - Remove client-side support for connecting to Tor relays running
  7410. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  7411. the v3 TLS handshake protocol, and are no longer allowed on the
  7412. Tor network. Implements the client side of ticket 11150. Based on
  7413. patches by Tom van der Woerdt.
  7414. o Testing:
  7415. - Add unit tests to check for common RNG failure modes, such as
  7416. returning all zeroes, identical values, or incrementing values
  7417. (OpenSSL's rand_predictable feature). Patch by "teor".
  7418. - Log more information when the backtrace tests fail. Closes ticket
  7419. 17892. Patch from "cypherpunks."
  7420. - Always test both ed25519 backends, so that we can be sure that our
  7421. batch-open replacement code works. Part of ticket 16794.
  7422. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  7423. portion of ticket 16831.
  7424. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  7425. util_format.c, directory.c, and options_validate.c. Closes tickets
  7426. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  7427. Ola Bini.
  7428. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  7429. Patch from Reinaldo de Souza Jr.
  7430. Changes in version 0.2.7.6 - 2015-12-10
  7431. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  7432. well as a minor bug in hidden service reliability.
  7433. o Major bugfixes (guard selection):
  7434. - Actually look at the Guard flag when selecting a new directory
  7435. guard. When we implemented the directory guard design, we
  7436. accidentally started treating all relays as if they have the Guard
  7437. flag during guard selection, leading to weaker anonymity and worse
  7438. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  7439. by Mohsen Imani.
  7440. o Minor features (geoip):
  7441. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  7442. Country database.
  7443. o Minor bugfixes (compilation):
  7444. - When checking for net/pfvar.h, include netinet/in.h if possible.
  7445. This fixes transparent proxy detection on OpenBSD. Fixes bug
  7446. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  7447. - Fix a compilation warning with Clang 3.6: Do not check the
  7448. presence of an address which can never be NULL. Fixes bug 17781.
  7449. o Minor bugfixes (correctness):
  7450. - When displaying an IPv6 exit policy, include the mask bits
  7451. correctly even when the number is greater than 31. Fixes bug
  7452. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  7453. - The wrong list was used when looking up expired intro points in a
  7454. rend service object, causing what we think could be reachability
  7455. issues for hidden services, and triggering a BUG log. Fixes bug
  7456. 16702; bugfix on 0.2.7.2-alpha.
  7457. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  7458. bug 17722; bugfix on 0.2.7.2-alpha.
  7459. Changes in version 0.2.7.5 - 2015-11-20
  7460. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  7461. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  7462. tirelessly to advocate human rights regardless of national borders,
  7463. and oppose the encroachments of mass surveillance. He opposed national
  7464. exceptionalism, he brought clarity to legal and policy debates, he
  7465. understood and predicted the impact of mass surveillance on the world,
  7466. and he laid the groundwork for resisting it. While serving on the Tor
  7467. Project's board of directors, he brought us his uncompromising focus
  7468. on technical excellence in the service of humankind. Caspar was an
  7469. inimitable force for good and a wonderful friend. He was kind,
  7470. humorous, generous, gallant, and believed we should protect one
  7471. another without exception. We honor him here for his ideals, his
  7472. efforts, and his accomplishments. Please honor his memory with works
  7473. that would make him proud.
  7474. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  7475. The 0.2.7 series adds a more secure identity key type for relays,
  7476. improves cryptography performance, resolves several longstanding
  7477. hidden-service performance issues, improves controller support for
  7478. hidden services, and includes small bugfixes and performance
  7479. improvements throughout the program. This release series also includes
  7480. more tests than before, and significant simplifications to which parts
  7481. of Tor invoke which others.
  7482. (This release contains no code changes since 0.2.7.4-rc.)
  7483. Changes in version 0.2.7.4-rc - 2015-10-21
  7484. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  7485. fixes some important memory leaks, and a scary-looking (but mostly
  7486. harmless in practice) invalid-read bug. It also has a few small
  7487. bugfixes, notably fixes for compilation and portability on different
  7488. platforms. If no further significant bounds are found, the next
  7489. release will the the official stable release.
  7490. o Major bugfixes (security, correctness):
  7491. - Fix an error that could cause us to read 4 bytes before the
  7492. beginning of an openssl string. This bug could be used to cause
  7493. Tor to crash on systems with unusual malloc implementations, or
  7494. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7495. on 0.2.3.6-alpha.
  7496. o Major bugfixes (correctness):
  7497. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  7498. bug 17401; bugfix on 0.2.7.3-rc.
  7499. o Major bugfixes (memory leaks):
  7500. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  7501. 17398; bugfix on 0.2.6.1-alpha.
  7502. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  7503. 17402; bugfix on 0.2.7.3-rc.
  7504. - Fix a memory leak when reading an expired signing key from disk.
  7505. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  7506. o Minor features (geoIP):
  7507. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  7508. Country database.
  7509. o Minor bugfixes (compilation):
  7510. - Repair compilation with the most recent (unreleased, alpha)
  7511. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  7512. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  7513. 17251; bugfix on 0.2.7.2-alpha.
  7514. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  7515. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  7516. o Minor bugfixes (portability):
  7517. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  7518. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  7519. Marcin Cieślak.
  7520. o Minor bugfixes (sandbox):
  7521. - Add the "hidserv-stats" filename to our sandbox filter for the
  7522. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  7523. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  7524. o Minor bugfixes (testing):
  7525. - Add unit tests for get_interface_address* failure cases. Fixes bug
  7526. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  7527. - Fix breakage when running 'make check' with BSD make. Fixes bug
  7528. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  7529. - Make the get_ifaddrs_* unit tests more tolerant of different
  7530. network configurations. (Don't assume every test box has an IPv4
  7531. address, and don't assume every test box has a non-localhost
  7532. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  7533. - Skip backtrace tests when backtrace support is not compiled in.
  7534. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  7535. Marcin Cieślak.
  7536. o Documentation:
  7537. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  7538. - Note that HiddenServicePorts can take a unix domain socket. Closes
  7539. ticket 17364.
  7540. Changes in version 0.2.7.3-rc - 2015-09-25
  7541. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  7542. contains numerous usability fixes for Ed25519 keys, safeguards against
  7543. several misconfiguration problems, significant simplifications to
  7544. Tor's callgraph, and numerous bugfixes and small features.
  7545. This is the most tested release of Tor to date. The unit tests cover
  7546. 39.40% of the code, and the integration tests (accessible with "make
  7547. test-full-online", requiring stem and chutney and a network
  7548. connection) raise the coverage to 64.49%.
  7549. o Major features (security, hidden services):
  7550. - Hidden services, if using the EntryNodes option, are required to
  7551. use more than one EntryNode, in order to avoid a guard discovery
  7552. attack. (This would only affect people who had configured hidden
  7553. services and manually specified the EntryNodes option with a
  7554. single entry-node. The impact was that it would be easy to
  7555. remotely identify the guard node used by such a hidden service.
  7556. See ticket for more information.) Fixes ticket 14917.
  7557. o Major features (Ed25519 keys, keypinning):
  7558. - The key-pinning option on directory authorities is now advisory-
  7559. only by default. In a future version, or when the AuthDirPinKeys
  7560. option is set, pins are enforced again. Disabling key-pinning
  7561. seemed like a good idea so that we can survive the fallout of any
  7562. usability problems associated with Ed25519 keys. Closes
  7563. ticket 17135.
  7564. o Major features (Ed25519 performance):
  7565. - Improve the speed of Ed25519 operations and Curve25519 keypair
  7566. generation when built targeting 32 bit x86 platforms with SSE2
  7567. available. Implements ticket 16535.
  7568. - Improve the runtime speed of Ed25519 signature verification by
  7569. using Ed25519-donna's batch verification support. Implements
  7570. ticket 16533.
  7571. o Major features (performance testing):
  7572. - The test-network.sh script now supports performance testing.
  7573. Requires corresponding chutney performance testing changes. Patch
  7574. by "teor". Closes ticket 14175.
  7575. o Major features (relay, Ed25519):
  7576. - Significant usability improvements for Ed25519 key management. Log
  7577. messages are better, and the code can recover from far more
  7578. failure conditions. Thanks to "s7r" for reporting and diagnosing
  7579. so many of these!
  7580. - Add a new OfflineMasterKey option to tell Tor never to try loading
  7581. or generating a secret Ed25519 identity key. You can use this in
  7582. combination with tor --keygen to manage offline and/or encrypted
  7583. Ed25519 keys. Implements ticket 16944.
  7584. - Add a --newpass option to allow changing or removing the
  7585. passphrase of an encrypted key with tor --keygen. Implements part
  7586. of ticket 16769.
  7587. - On receiving a HUP signal, check to see whether the Ed25519
  7588. signing key has changed, and reload it if so. Closes ticket 16790.
  7589. o Major bugfixes (relay, Ed25519):
  7590. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  7591. 0.2.7.2-alpha. Reported by "s7r".
  7592. - Improve handling of expired signing keys with offline master keys.
  7593. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  7594. o Minor features (client-side privacy):
  7595. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  7596. lifespan when IsolateSOCKSAuth and streams with SOCKS
  7597. authentication are attached to the circuit. This allows
  7598. applications like TorBrowser to manage circuit lifetime on their
  7599. own. Implements feature 15482.
  7600. - When logging malformed hostnames from SOCKS5 requests, respect
  7601. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  7602. o Minor features (compilation):
  7603. - Give a warning as early as possible when trying to build with an
  7604. unsupported OpenSSL version. Closes ticket 16901.
  7605. - Fail during configure if we're trying to build against an OpenSSL
  7606. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  7607. which started requiring ECC.
  7608. o Minor features (geoip):
  7609. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  7610. Country database.
  7611. o Minor features (hidden services):
  7612. - Relays need to have the Fast flag to get the HSDir flag. As this
  7613. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  7614. drop. This change should make some attacks against the hidden
  7615. service directory system harder. Fixes ticket 15963.
  7616. - Turn on hidden service statistics collection by setting the torrc
  7617. option HiddenServiceStatistics to "1" by default. (This keeps
  7618. track only of the fraction of traffic used by hidden services, and
  7619. the total number of hidden services in existence.) Closes
  7620. ticket 15254.
  7621. - Client now uses an introduction point failure cache to know when
  7622. to fetch or keep a descriptor in their cache. Previously, failures
  7623. were recorded implicitly, but not explicitly remembered. Closes
  7624. ticket 16389.
  7625. o Minor features (testing, authorities, documentation):
  7626. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  7627. explicitly manage consensus flags in testing networks. Patch by
  7628. "robgjansen", modified by "teor". Implements part of ticket 14882.
  7629. o Minor bugfixes (security, exit policies):
  7630. - ExitPolicyRejectPrivate now also rejects the relay's published
  7631. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  7632. addresses on any local interfaces. ticket 17027. Patch by "teor".
  7633. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  7634. o Minor bug fixes (torrc exit policies):
  7635. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  7636. produce IPv6 wildcard addresses. Previously they would produce
  7637. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  7638. of bug 16069; bugfix on 0.2.4.7-alpha.
  7639. - When parsing torrc ExitPolicies, we now warn for a number of cases
  7640. where the user's intent is likely to differ from Tor's actual
  7641. behavior. These include: using an IPv4 address with an accept6 or
  7642. reject6 line; using "private" on an accept6 or reject6 line; and
  7643. including any ExitPolicy lines after accept *:* or reject *:*.
  7644. Related to ticket 16069.
  7645. - When parsing torrc ExitPolicies, we now issue an info-level
  7646. message when expanding an "accept/reject *" line to include both
  7647. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  7648. - In each instance above, usage advice is provided to avoid the
  7649. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  7650. 16069; bugfix on 0.2.4.7-alpha.
  7651. o Minor bugfixes (authority):
  7652. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  7653. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  7654. - Downgrade log messages about Ed25519 key issues if they are in old
  7655. cached router descriptors. Fixes part of bug 16286; bugfix
  7656. on 0.2.7.2-alpha.
  7657. - When we find an Ed25519 key issue in a cached descriptor, stop
  7658. saying the descriptor was just "uploaded". Fixes another part of
  7659. bug 16286; bugfix on 0.2.7.2-alpha.
  7660. o Minor bugfixes (control port):
  7661. - Repair a warning and a spurious result when getting the maximum
  7662. number of file descriptors from the controller. Fixes bug 16697;
  7663. bugfix on 0.2.7.2-alpha.
  7664. o Minor bugfixes (correctness):
  7665. - When calling channel_free_list(), avoid calling smartlist_remove()
  7666. while inside a FOREACH loop. This partially reverts commit
  7667. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  7668. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  7669. o Minor bugfixes (documentation):
  7670. - Advise users on how to configure separate IPv4 and IPv6 exit
  7671. policies in the manpage and sample torrcs. Related to ticket 16069.
  7672. - Fix the usage message of tor-resolve(1) so that it no longer lists
  7673. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  7674. - Fix an error in the manual page and comments for
  7675. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  7676. required "ORPort connectivity". While this is true, it is in no
  7677. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  7678. DirPort configured in order for the authorities to assign that
  7679. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  7680. on 0.2.6.3-alpha.
  7681. o Minor bugfixes (Ed25519):
  7682. - Fix a memory leak when reading router descriptors with expired
  7683. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  7684. o Minor bugfixes (linux seccomp2 sandbox):
  7685. - Allow bridge authorities to run correctly under the seccomp2
  7686. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  7687. - Allow routers with ed25519 keys to run correctly under the
  7688. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  7689. o Minor bugfixes (open file limit):
  7690. - Fix set_max_file_descriptors() to set by default the max open file
  7691. limit to the current limit when setrlimit() fails. Fixes bug
  7692. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  7693. o Minor bugfixes (portability):
  7694. - Try harder to normalize the exit status of the Tor process to the
  7695. standard-provided range. Fixes bug 16975; bugfix on every version
  7696. of Tor ever.
  7697. - Check correctly for Windows socket errors in the workqueue
  7698. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  7699. - Fix the behavior of crypto_rand_time_range() when told to consider
  7700. times before 1970. (These times were possible when running in a
  7701. simulated network environment where time()'s output starts at
  7702. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  7703. - Restore correct operation of TLS client-cipher detection on
  7704. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  7705. o Minor bugfixes (relay):
  7706. - Ensure that worker threads actually exit when a fatal error or
  7707. shutdown is indicated. This fix doesn't currently affect the
  7708. behavior of Tor, because Tor workers never indicates fatal error
  7709. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  7710. on 0.2.6.3-alpha.
  7711. - Unblock threads before releasing the work queue mutex to ensure
  7712. predictable scheduling behavior. Fixes bug 16644; bugfix
  7713. on 0.2.6.3-alpha.
  7714. o Code simplification and refactoring:
  7715. - Change the function that's called when we need to retry all
  7716. downloads so that it only reschedules the downloads to happen
  7717. immediately, rather than launching them all at once itself. This
  7718. further simplifies Tor's callgraph.
  7719. - Move some format-parsing functions out of crypto.c and
  7720. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  7721. - Move the client-only parts of init_keys() into a separate
  7722. function. Closes ticket 16763.
  7723. - Simplify the microdesc_free() implementation so that it no longer
  7724. appears (to code analysis tools) to potentially invoke a huge
  7725. suite of other microdesc functions.
  7726. - Simply the control graph further by deferring the inner body of
  7727. directory_all_unreachable() into a callback. Closes ticket 16762.
  7728. - Treat the loss of an owning controller as equivalent to a SIGTERM
  7729. signal. This removes a tiny amount of duplicated code, and
  7730. simplifies our callgraph. Closes ticket 16788.
  7731. - When generating an event to send to the controller, we no longer
  7732. put the event over the network immediately. Instead, we queue
  7733. these events, and use a Libevent callback to deliver them. This
  7734. change simplifies Tor's callgraph by reducing the number of
  7735. functions from which all other Tor functions are reachable. Closes
  7736. ticket 16695.
  7737. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  7738. that try to scan or compile every file on Unix won't decide that
  7739. they are broken.
  7740. - Remove the unused "nulterminate" argument from buf_pullup().
  7741. o Documentation:
  7742. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  7743. than a 4 GB max. Closes ticket 16742.
  7744. - Include the TUNING document in our source tarball. It is referred
  7745. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  7746. on 0.2.6.1-alpha.
  7747. o Removed code:
  7748. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  7749. distribution, in favor of the pure-Go clone available from
  7750. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  7751. used by the C tor-fw-helper are not, in our opinion, very
  7752. confidence- inspiring in their secure-programming techniques.
  7753. Closes ticket 13338.
  7754. - Remove the code that would try to aggressively flush controller
  7755. connections while writing to them. This code was introduced in
  7756. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  7757. their limits. But there is no longer a maximum output buffer size,
  7758. and flushing data in this way caused some undesirable recursions
  7759. in our call graph. Closes ticket 16480.
  7760. o Testing:
  7761. - Make "bridges+hs" the default test network. This tests almost all
  7762. tor functionality during make test-network, while allowing tests
  7763. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  7764. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  7765. (chutney). Patches by "teor".
  7766. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  7767. by-side in the same parent directory. Closes ticket 16903. Patch
  7768. by "teor".
  7769. - Use environment variables rather than autoconf substitutions to
  7770. send variables from the build system to the test scripts. This
  7771. change should be easier to maintain, and cause 'make distcheck' to
  7772. work better than before. Fixes bug 17148.
  7773. - Add a new set of callgraph analysis scripts that use clang to
  7774. produce a list of which Tor functions are reachable from which
  7775. other Tor functions. We're planning to use these to help simplify
  7776. our code structure by identifying illogical dependencies.
  7777. - Add new 'test-full' and 'test-full-online' targets to run all
  7778. tests, including integration tests with stem and chutney.
  7779. - Make the test-workqueue test work on Windows by initializing the
  7780. network before we begin.
  7781. - New make target (make test-network-all) to run multiple applicable
  7782. chutney test cases. Patch from Teor; closes 16953.
  7783. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  7784. functions in dns.c. Implements a portion of ticket 16831.
  7785. - When building Tor with testing coverage enabled, run Chutney tests
  7786. (if any) using the 'tor-cov' coverage binary.
  7787. - When running test-network or test-stem, check for the absence of
  7788. stem/chutney before doing any build operations.
  7789. Changes in version 0.2.7.2-alpha - 2015-07-27
  7790. This, the second alpha in the Tor 0.2.7 series, has a number of new
  7791. features, including a way to manually pick the number of introduction
  7792. points for hidden services, and the much stronger Ed25519 signing key
  7793. algorithm for regular Tor relays (including support for encrypted
  7794. offline identity keys in the new algorithm).
  7795. Support for Ed25519 on relays is currently limited to signing router
  7796. descriptors; later alphas in this series will extend Ed25519 key
  7797. support to more parts of the Tor protocol.
  7798. o Major features (Ed25519 identity keys, Proposal 220):
  7799. - All relays now maintain a stronger identity key, using the Ed25519
  7800. elliptic curve signature format. This master key is designed so
  7801. that it can be kept offline. Relays also generate an online
  7802. signing key, and a set of other Ed25519 keys and certificates.
  7803. These are all automatically regenerated and rotated as needed.
  7804. Implements part of ticket 12498.
  7805. - Directory authorities now vote on Ed25519 identity keys along with
  7806. RSA1024 keys. Implements part of ticket 12498.
  7807. - Directory authorities track which Ed25519 identity keys have been
  7808. used with which RSA1024 identity keys, and do not allow them to
  7809. vary freely. Implements part of ticket 12498.
  7810. - Microdescriptors now include Ed25519 identity keys. Implements
  7811. part of ticket 12498.
  7812. - Add support for offline encrypted Ed25519 master keys. To use this
  7813. feature on your tor relay, run "tor --keygen" to make a new master
  7814. key (or to make a new signing key if you already have a master
  7815. key). Closes ticket 13642.
  7816. o Major features (Hidden services):
  7817. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  7818. specify a fixed number of introduction points. Its maximum value
  7819. is 10 and default is 3. Using this option can increase a hidden
  7820. service's reliability under load, at the cost of making it more
  7821. visible that the hidden service is facing extra load. Closes
  7822. ticket 4862.
  7823. - Remove the adaptive algorithm for choosing the number of
  7824. introduction points, which used to change the number of
  7825. introduction points (poorly) depending on the number of
  7826. connections the HS sees. Closes ticket 4862.
  7827. o Major features (onion key cross-certification):
  7828. - Relay descriptors now include signatures of their own identity
  7829. keys, made using the TAP and ntor onion keys. These signatures
  7830. allow relays to prove ownership of their own onion keys. Because
  7831. of this change, microdescriptors will no longer need to include
  7832. RSA identity keys. Implements proposal 228; closes ticket 12499.
  7833. o Major features (performance):
  7834. - Improve the runtime speed of Ed25519 operations by using the
  7835. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  7836. Implements ticket 16467.
  7837. - Improve the runtime speed of the ntor handshake by using an
  7838. optimized curve25519 basepoint scalarmult implementation from the
  7839. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  7840. ideas by Adam Langley. Implements ticket 9663.
  7841. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  7842. - Properly separate out each SOCKSPort when applying stream
  7843. isolation. The error occurred because each port's session group
  7844. was being overwritten by a default value when the listener
  7845. connection was initialized. Fixes bug 16247; bugfix on
  7846. 0.2.6.3-alpha. Patch by "jojelino".
  7847. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  7848. - Stop refusing to store updated hidden service descriptors on a
  7849. client. This reverts commit 9407040c59218 (which indeed fixed bug
  7850. 14219, but introduced a major hidden service reachability
  7851. regression detailed in bug 16381). This is a temporary fix since
  7852. we can live with the minor issue in bug 14219 (it just results in
  7853. some load on the network) but the regression of 16381 is too much
  7854. of a setback. First-round fix for bug 16381; bugfix
  7855. on 0.2.6.3-alpha.
  7856. o Major bugfixes (hidden services):
  7857. - When cannibalizing a circuit for an introduction point, always
  7858. extend to the chosen exit node (creating a 4 hop circuit).
  7859. Previously Tor would use the current circuit exit node, which
  7860. changed the original choice of introduction point, and could cause
  7861. the hidden service to skip excluded introduction points or
  7862. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  7863. on 0.1.0.1-rc.
  7864. o Major bugfixes (open file limit):
  7865. - The open file limit wasn't checked before calling
  7866. tor_accept_socket_nonblocking(), which would make Tor exceed the
  7867. limit. Now, before opening a new socket, Tor validates the open
  7868. file limit just before, and if the max has been reached, return an
  7869. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  7870. o Major bugfixes (stability, also in 0.2.6.10):
  7871. - Stop crashing with an assertion failure when parsing certain kinds
  7872. of malformed or truncated microdescriptors. Fixes bug 16400;
  7873. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  7874. by "cypherpunks_backup".
  7875. - Stop random client-side assertion failures that could occur when
  7876. connecting to a busy hidden service, or connecting to a hidden
  7877. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  7878. on 0.1.0.1-rc.
  7879. o Minor features (directory authorities, security, also in 0.2.6.9):
  7880. - The HSDir flag given by authorities now requires the Stable flag.
  7881. For the current network, this results in going from 2887 to 2806
  7882. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  7883. attack by raising the effort for a relay to become Stable to
  7884. require at the very least 7 days, while maintaining the 96 hours
  7885. uptime requirement for HSDir. Implements ticket 8243.
  7886. o Minor features (client):
  7887. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  7888. character '_' to appear, in order to cope with domains observed in
  7889. the wild that are serving non-RFC compliant records. Resolves
  7890. ticket 16430.
  7891. - Relax the validation done to hostnames in SOCKS5 requests, and
  7892. allow a single trailing '.' to cope with clients that pass FQDNs
  7893. using that syntax to explicitly indicate that the domain name is
  7894. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  7895. - Add GroupWritable and WorldWritable options to unix-socket based
  7896. SocksPort and ControlPort options. These options apply to a single
  7897. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  7898. ticket 15220.
  7899. o Minor features (control protocol):
  7900. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  7901. the control protocol. Resolves ticket 15358.
  7902. o Minor features (directory authorities):
  7903. - Directory authorities no longer vote against the "Fast", "Stable",
  7904. and "HSDir" flags just because they were going to vote against
  7905. "Running": if the consensus turns out to be that the router was
  7906. running, then the authority's vote should count. Patch from Peter
  7907. Retzlaff; closes issue 8712.
  7908. o Minor features (geoip, also in 0.2.6.10):
  7909. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  7910. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  7911. o Minor features (hidden services):
  7912. - Add the new options "HiddenServiceMaxStreams" and
  7913. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  7914. limit the maximum number of simultaneous streams per circuit, and
  7915. optionally tear down the circuit when the limit is exceeded. Part
  7916. of ticket 16052.
  7917. o Minor features (portability):
  7918. - Use C99 variadic macros when the compiler is not GCC. This avoids
  7919. failing compilations on MSVC, and fixes a log-file-based race
  7920. condition in our old workarounds. Original patch from Gisle Vanem.
  7921. o Minor bugfixes (compilation, also in 0.2.6.9):
  7922. - Build with --enable-systemd correctly when libsystemd is
  7923. installed, but systemd is not. Fixes bug 16164; bugfix on
  7924. 0.2.6.3-alpha. Patch from Peter Palfrader.
  7925. o Minor bugfixes (controller):
  7926. - Add the descriptor ID in each HS_DESC control event. It was
  7927. missing, but specified in control-spec.txt. Fixes bug 15881;
  7928. bugfix on 0.2.5.2-alpha.
  7929. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  7930. - Check for failures from crypto_early_init, and refuse to continue.
  7931. A previous typo meant that we could keep going with an
  7932. uninitialized crypto library, and would have OpenSSL initialize
  7933. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  7934. when implementing ticket 4900. Patch by "teor".
  7935. o Minor bugfixes (hidden services):
  7936. - Fix a crash when reloading configuration while at least one
  7937. configured and one ephemeral hidden service exists. Fixes bug
  7938. 16060; bugfix on 0.2.7.1-alpha.
  7939. - Avoid crashing with a double-free bug when we create an ephemeral
  7940. hidden service but adding it fails for some reason. Fixes bug
  7941. 16228; bugfix on 0.2.7.1-alpha.
  7942. o Minor bugfixes (Linux seccomp2 sandbox):
  7943. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  7944. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  7945. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  7946. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  7947. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  7948. on 0.2.6.3-alpha. Patch from "teor".
  7949. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  7950. - Fix sandboxing to work when running as a relay, by allowing the
  7951. renaming of secret_id_key, and allowing the eventfd2 and futex
  7952. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  7953. Peter Palfrader.
  7954. - Allow systemd connections to work with the Linux seccomp2 sandbox
  7955. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  7956. Peter Palfrader.
  7957. o Minor bugfixes (relay):
  7958. - Fix a rarely-encountered memory leak when failing to initialize
  7959. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  7960. from "cypherpunks".
  7961. o Minor bugfixes (systemd):
  7962. - Fix an accidental formatting error that broke the systemd
  7963. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  7964. - Tor's systemd unit file no longer contains extraneous spaces.
  7965. These spaces would sometimes confuse tools like deb-systemd-
  7966. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  7967. o Minor bugfixes (tests):
  7968. - Use the configured Python executable when running test-stem-full.
  7969. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  7970. o Minor bugfixes (tests, also in 0.2.6.9):
  7971. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  7972. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  7973. o Minor bugfixes (threads, comments):
  7974. - Always initialize return value in compute_desc_id in rendcommon.c
  7975. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  7976. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  7977. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  7978. - Remove undefined directive-in-macro in test_util_writepid clang
  7979. 3.7 complains that using a preprocessor directive inside a macro
  7980. invocation in test_util_writepid in test_util.c is undefined.
  7981. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  7982. o Code simplification and refactoring:
  7983. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  7984. to ensure they remain consistent and visible everywhere.
  7985. - Remove some vestigial workarounds for the MSVC6 compiler. We
  7986. haven't supported that in ages.
  7987. - The link authentication code has been refactored for better
  7988. testability and reliability. It now uses code generated with the
  7989. "trunnel" binary encoding generator, to reduce the risk of bugs
  7990. due to programmer error. Done as part of ticket 12498.
  7991. o Documentation:
  7992. - Include a specific and (hopefully) accurate documentation of the
  7993. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  7994. of interest to people writing programs to parse or generate torrc
  7995. files. This document is not a commitment to long-term
  7996. compatibility; some aspects of the current format are a bit
  7997. ridiculous. Closes ticket 2325.
  7998. o Removed features:
  7999. - Tor no longer supports copies of OpenSSL that are missing support
  8000. for Elliptic Curve Cryptography. (We began using ECC when
  8001. available in 0.2.4.8-alpha, for more safe and efficient key
  8002. negotiation.) In particular, support for at least one of P256 or
  8003. P224 is now required, with manual configuration needed if only
  8004. P224 is available. Resolves ticket 16140.
  8005. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  8006. on an operating system that has not upgraded to OpenSSL 1.0 or
  8007. later, and you compile Tor from source, you will need to install a
  8008. more recent OpenSSL to link Tor against.) These versions of
  8009. OpenSSL are still supported by the OpenSSL, but the numerous
  8010. cryptographic improvements in later OpenSSL releases makes them a
  8011. clear choice. Resolves ticket 16034.
  8012. - Remove the HidServDirectoryV2 option. Now all relays offer to
  8013. store hidden service descriptors. Related to 16543.
  8014. - Remove the VoteOnHidServDirectoriesV2 option, since all
  8015. authorities have long set it to 1. Closes ticket 16543.
  8016. o Testing:
  8017. - Document use of coverity, clang static analyzer, and clang dynamic
  8018. undefined behavior and address sanitizers in doc/HACKING. Include
  8019. detailed usage instructions in the blacklist. Patch by "teor".
  8020. Closes ticket 15817.
  8021. - The link authentication protocol code now has extensive tests.
  8022. - The relay descriptor signature testing code now has
  8023. extensive tests.
  8024. - The test_workqueue program now runs faster, and is enabled by
  8025. default as a part of "make check".
  8026. - Now that OpenSSL has its own scrypt implementation, add an unit
  8027. test that checks for interoperability between libscrypt_scrypt()
  8028. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  8029. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  8030. ticket 16189.
  8031. Changes in version 0.2.6.10 - 2015-07-12
  8032. Tor version 0.2.6.10 fixes some significant stability and hidden
  8033. service client bugs, bulletproofs the cryptography init process, and
  8034. fixes a bug when using the sandbox code with some older versions of
  8035. Linux. Everyone running an older version, especially an older version
  8036. of 0.2.6, should upgrade.
  8037. o Major bugfixes (hidden service clients, stability):
  8038. - Stop refusing to store updated hidden service descriptors on a
  8039. client. This reverts commit 9407040c59218 (which indeed fixed bug
  8040. 14219, but introduced a major hidden service reachability
  8041. regression detailed in bug 16381). This is a temporary fix since
  8042. we can live with the minor issue in bug 14219 (it just results in
  8043. some load on the network) but the regression of 16381 is too much
  8044. of a setback. First-round fix for bug 16381; bugfix
  8045. on 0.2.6.3-alpha.
  8046. o Major bugfixes (stability):
  8047. - Stop crashing with an assertion failure when parsing certain kinds
  8048. of malformed or truncated microdescriptors. Fixes bug 16400;
  8049. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  8050. by "cypherpunks_backup".
  8051. - Stop random client-side assertion failures that could occur when
  8052. connecting to a busy hidden service, or connecting to a hidden
  8053. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  8054. on 0.1.0.1-rc.
  8055. o Minor features (geoip):
  8056. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  8057. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  8058. o Minor bugfixes (crypto error-handling):
  8059. - Check for failures from crypto_early_init, and refuse to continue.
  8060. A previous typo meant that we could keep going with an
  8061. uninitialized crypto library, and would have OpenSSL initialize
  8062. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8063. when implementing ticket 4900. Patch by "teor".
  8064. o Minor bugfixes (Linux seccomp2 sandbox):
  8065. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  8066. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  8067. on 0.2.6.3-alpha. Patch from "teor".
  8068. Changes in version 0.2.6.9 - 2015-06-11
  8069. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  8070. requirements for receiving an HSDir flag, and addresses some other small
  8071. bugs in the systemd and sandbox code. Clients using circuit isolation
  8072. should upgrade; all directory authorities should upgrade.
  8073. o Major bugfixes (client-side privacy):
  8074. - Properly separate out each SOCKSPort when applying stream
  8075. isolation. The error occurred because each port's session group was
  8076. being overwritten by a default value when the listener connection
  8077. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  8078. by "jojelino".
  8079. o Minor feature (directory authorities, security):
  8080. - The HSDir flag given by authorities now requires the Stable flag.
  8081. For the current network, this results in going from 2887 to 2806
  8082. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  8083. attack by raising the effort for a relay to become Stable which
  8084. takes at the very least 7 days to do so and by keeping the 96
  8085. hours uptime requirement for HSDir. Implements ticket 8243.
  8086. o Minor bugfixes (compilation):
  8087. - Build with --enable-systemd correctly when libsystemd is
  8088. installed, but systemd is not. Fixes bug 16164; bugfix on
  8089. 0.2.6.3-alpha. Patch from Peter Palfrader.
  8090. o Minor bugfixes (Linux seccomp2 sandbox):
  8091. - Fix sandboxing to work when running as a relaymby renaming of
  8092. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  8093. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  8094. - Allow systemd connections to work with the Linux seccomp2 sandbox
  8095. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  8096. Peter Palfrader.
  8097. o Minor bugfixes (tests):
  8098. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  8099. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  8100. Changes in version 0.2.6.8 - 2015-05-21
  8101. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  8102. fixes an authority-side bug in assigning the HSDir flag. All directory
  8103. authorities should upgrade.
  8104. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  8105. - Revert commit that made directory authorities assign the HSDir
  8106. flag to relays without a DirPort; this was bad because such relays
  8107. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  8108. on 0.2.6.3-alpha.
  8109. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8110. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8111. a client authorized hidden service. Fixes bug 15823; bugfix
  8112. on 0.2.1.6-alpha.
  8113. o Minor features (geoip):
  8114. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  8115. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  8116. Country database.
  8117. Changes in version 0.2.7.1-alpha - 2015-05-12
  8118. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  8119. includes numerous small features and bugfixes against previous Tor
  8120. versions, and numerous small infrastructure improvements. The most
  8121. notable features are several new ways for controllers to interact with
  8122. the hidden services subsystem.
  8123. o New system requirements:
  8124. - Tor no longer includes workarounds to support Libevent versions
  8125. before 1.3e. Libevent 2.0 or later is recommended. Closes
  8126. ticket 15248.
  8127. o Major features (controller):
  8128. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  8129. and management of hidden services via the controller. Closes
  8130. ticket 6411.
  8131. - New "GETINFO onions/current" and "GETINFO onions/detached"
  8132. commands to get information about hidden services created via the
  8133. controller. Part of ticket 6411.
  8134. - New HSFETCH command to launch a request for a hidden service
  8135. descriptor. Closes ticket 14847.
  8136. - New HSPOST command to upload a hidden service descriptor. Closes
  8137. ticket 3523. Patch by "DonnchaC".
  8138. o Major bugfixes (hidden services):
  8139. - Revert commit that made directory authorities assign the HSDir
  8140. flag to relays without a DirPort; this was bad because such relays
  8141. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  8142. on 0.2.6.3-alpha.
  8143. o Minor features (clock-jump tolerance):
  8144. - Recover better when our clock jumps back many hours, like might
  8145. happen for Tails or Whonix users who start with a very wrong
  8146. hardware clock, use Tor to discover a more accurate time, and then
  8147. fix their clock. Resolves part of ticket 8766.
  8148. o Minor features (command-line interface):
  8149. - Make --hash-password imply --hush to prevent unnecessary noise.
  8150. Closes ticket 15542. Patch from "cypherpunks".
  8151. - Print a warning whenever we find a relative file path being used
  8152. as torrc option. Resolves issue 14018.
  8153. o Minor features (controller):
  8154. - Add DirAuthority lines for default directory authorities to the
  8155. output of the "GETINFO config/defaults" command if not already
  8156. present. Implements ticket 14840.
  8157. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  8158. retrieve items from the client's hidden service descriptor cache.
  8159. Closes ticket 14845.
  8160. - Implement a new controller command "GETINFO status/fresh-relay-
  8161. descs" to fetch a descriptor/extrainfo pair that was generated on
  8162. demand just for the controller's use. Implements ticket 14784.
  8163. o Minor features (DoS-resistance):
  8164. - Make it harder for attackers to overload hidden services with
  8165. introductions, by blocking multiple introduction requests on the
  8166. same circuit. Resolves ticket 15515.
  8167. o Minor features (geoip):
  8168. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  8169. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  8170. Country database.
  8171. o Minor features (HS popularity countermeasure):
  8172. - To avoid leaking HS popularity, don't cycle the introduction point
  8173. when we've handled a fixed number of INTRODUCE2 cells but instead
  8174. cycle it when a random number of introductions is reached, thus
  8175. making it more difficult for an attacker to find out the amount of
  8176. clients that have used the introduction point for a specific HS.
  8177. Closes ticket 15745.
  8178. o Minor features (logging):
  8179. - Include the Tor version in all LD_BUG log messages, since people
  8180. tend to cut and paste those into the bugtracker. Implements
  8181. ticket 15026.
  8182. o Minor features (pluggable transports):
  8183. - When launching managed pluggable transports on Linux systems,
  8184. attempt to have the kernel deliver a SIGTERM on tor exit if the
  8185. pluggable transport process is still running. Resolves
  8186. ticket 15471.
  8187. - When launching managed pluggable transports, setup a valid open
  8188. stdin in the child process that can be used to detect if tor has
  8189. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  8190. can be used by implementations to detect this new behavior.
  8191. Resolves ticket 15435.
  8192. o Minor features (testing):
  8193. - Add a test to verify that the compiler does not eliminate our
  8194. memwipe() implementation. Closes ticket 15377.
  8195. - Add make rule `check-changes` to verify the format of changes
  8196. files. Closes ticket 15180.
  8197. - Add unit tests for control_event_is_interesting(). Add a compile-
  8198. time check that the number of events doesn't exceed the capacity
  8199. of control_event_t.event_mask. Closes ticket 15431, checks for
  8200. bugs similar to 13085. Patch by "teor".
  8201. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  8202. - Integrate the ntor, backtrace, and zero-length keys tests into the
  8203. automake test suite. Closes ticket 15344.
  8204. - Remove assertions during builds to determine Tor's test coverage.
  8205. We don't want to trigger these even in assertions, so including
  8206. them artificially makes our branch coverage look worse than it is.
  8207. This patch provides the new test-stem-full and coverage-html-full
  8208. configure options. Implements ticket 15400.
  8209. o Minor bugfixes (build):
  8210. - Improve out-of-tree builds by making non-standard rules work and
  8211. clean up additional files and directories. Fixes bug 15053; bugfix
  8212. on 0.2.7.0-alpha.
  8213. o Minor bugfixes (command-line interface):
  8214. - When "--quiet" is provided along with "--validate-config", do not
  8215. write anything to stdout on success. Fixes bug 14994; bugfix
  8216. on 0.2.3.3-alpha.
  8217. - When complaining about bad arguments to "--dump-config", use
  8218. stderr, not stdout.
  8219. o Minor bugfixes (configuration, unit tests):
  8220. - Only add the default fallback directories when the DirAuthorities,
  8221. AlternateDirAuthority, and FallbackDir directory config options
  8222. are set to their defaults. The default fallback directory list is
  8223. currently empty, this fix will only change tor's behavior when it
  8224. has default fallback directories. Includes unit tests for
  8225. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  8226. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  8227. o Minor bugfixes (correctness):
  8228. - For correctness, avoid modifying a constant string in
  8229. handle_control_postdescriptor. Fixes bug 15546; bugfix
  8230. on 0.1.1.16-rc.
  8231. - Remove side-effects from tor_assert() calls. This was harmless,
  8232. because we never disable assertions, but it is bad style and
  8233. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  8234. and 0.2.0.10.
  8235. o Minor bugfixes (hidden service):
  8236. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8237. a client authorized hidden service. Fixes bug 15823; bugfix
  8238. on 0.2.1.6-alpha.
  8239. - Remove an extraneous newline character from the end of hidden
  8240. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  8241. o Minor bugfixes (interface):
  8242. - Print usage information for --dump-config when it is used without
  8243. an argument. Also, fix the error message to use different wording
  8244. and add newline at the end. Fixes bug 15541; bugfix
  8245. on 0.2.5.1-alpha.
  8246. o Minor bugfixes (logs):
  8247. - When building Tor under Clang, do not include an extra set of
  8248. parentheses in log messages that include function names. Fixes bug
  8249. 15269; bugfix on every released version of Tor when compiled with
  8250. recent enough Clang.
  8251. o Minor bugfixes (network):
  8252. - When attempting to use fallback technique for network interface
  8253. lookup, disregard loopback and multicast addresses since they are
  8254. unsuitable for public communications.
  8255. o Minor bugfixes (statistics):
  8256. - Disregard the ConnDirectionStatistics torrc options when Tor is
  8257. not a relay since in that mode of operation no sensible data is
  8258. being collected and because Tor might run into measurement hiccups
  8259. when running as a client for some time, then becoming a relay.
  8260. Fixes bug 15604; bugfix on 0.2.2.35.
  8261. o Minor bugfixes (test networks):
  8262. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  8263. determine if local/private addresses imply reachability. The
  8264. previous fix used TestingTorNetwork, which implies
  8265. ExtendAllowPrivateAddresses, but this excluded rare configurations
  8266. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  8267. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  8268. issue discovered by CJ Ess.
  8269. o Minor bugfixes (testing):
  8270. - Check for matching value in server response in ntor_ref.py. Fixes
  8271. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  8272. by "joelanders".
  8273. - Set the severity correctly when testing
  8274. get_interface_addresses_ifaddrs() and
  8275. get_interface_addresses_win32(), so that the tests fail gracefully
  8276. instead of triggering an assertion. Fixes bug 15759; bugfix on
  8277. 0.2.6.3-alpha. Reported by Nicolas Derive.
  8278. o Code simplification and refactoring:
  8279. - Move the hacky fallback code out of get_interface_address6() into
  8280. separate function and get it covered with unit-tests. Resolves
  8281. ticket 14710.
  8282. - Refactor hidden service client-side cache lookup to intelligently
  8283. report its various failure cases, and disentangle failure cases
  8284. involving a lack of introduction points. Closes ticket 14391.
  8285. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  8286. control over the output. Part of ticket 15652.
  8287. o Documentation:
  8288. - Improve the descriptions of statistics-related torrc options in
  8289. the manpage to describe rationale and possible uses cases. Fixes
  8290. issue 15550.
  8291. - Improve the layout and formatting of ./configure --help messages.
  8292. Closes ticket 15024. Patch from "cypherpunks".
  8293. - Standardize on the term "server descriptor" in the manual page.
  8294. Previously, we had used "router descriptor", "server descriptor",
  8295. and "relay descriptor" interchangeably. Part of ticket 14987.
  8296. o Removed code:
  8297. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  8298. and always use the internal Base64 decoder. The internal decoder
  8299. has been part of tor since 0.2.0.10-alpha, and no one should
  8300. be using the OpenSSL one. Part of ticket 15652.
  8301. - Remove the 'tor_strclear()' function; use memwipe() instead.
  8302. Closes ticket 14922.
  8303. o Removed features:
  8304. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  8305. fingerprinting we now recommend pluggable transports; for forward-
  8306. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  8307. - Remove the undocumented "--digests" command-line option. It
  8308. complicated our build process, caused subtle build issues on
  8309. multiple platforms, and is now redundant since we started
  8310. including git version identifiers. Closes ticket 14742.
  8311. - Tor no longer contains checks for ancient directory cache versions
  8312. that didn't know about microdescriptors.
  8313. - Tor no longer contains workarounds for stat files generated by
  8314. super-old versions of Tor that didn't choose guards sensibly.
  8315. Changes in version 0.2.4.27 - 2015-04-06
  8316. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  8317. could be used by an attacker to crash hidden services, or crash clients
  8318. visiting hidden services. Hidden services should upgrade as soon as
  8319. possible; clients should upgrade whenever packages become available.
  8320. This release also backports a simple improvement to make hidden
  8321. services a bit less vulnerable to denial-of-service attacks.
  8322. o Major bugfixes (security, hidden service):
  8323. - Fix an issue that would allow a malicious client to trigger an
  8324. assertion failure and halt a hidden service. Fixes bug 15600;
  8325. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8326. - Fix a bug that could cause a client to crash with an assertion
  8327. failure when parsing a malformed hidden service descriptor. Fixes
  8328. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8329. o Minor features (DoS-resistance, hidden service):
  8330. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8331. arrive on the same circuit. This should make it more expensive for
  8332. attackers to overwhelm hidden services with introductions.
  8333. Resolves ticket 15515.
  8334. Changes in version 0.2.5.12 - 2015-04-06
  8335. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  8336. could be used by an attacker to crash hidden services, or crash clients
  8337. visiting hidden services. Hidden services should upgrade as soon as
  8338. possible; clients should upgrade whenever packages become available.
  8339. This release also backports a simple improvement to make hidden
  8340. services a bit less vulnerable to denial-of-service attacks.
  8341. o Major bugfixes (security, hidden service):
  8342. - Fix an issue that would allow a malicious client to trigger an
  8343. assertion failure and halt a hidden service. Fixes bug 15600;
  8344. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8345. - Fix a bug that could cause a client to crash with an assertion
  8346. failure when parsing a malformed hidden service descriptor. Fixes
  8347. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8348. o Minor features (DoS-resistance, hidden service):
  8349. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8350. arrive on the same circuit. This should make it more expensive for
  8351. attackers to overwhelm hidden services with introductions.
  8352. Resolves ticket 15515.
  8353. Changes in version 0.2.6.7 - 2015-04-06
  8354. Tor 0.2.6.7 fixes two security issues that could be used by an
  8355. attacker to crash hidden services, or crash clients visiting hidden
  8356. services. Hidden services should upgrade as soon as possible; clients
  8357. should upgrade whenever packages become available.
  8358. This release also contains two simple improvements to make hidden
  8359. services a bit less vulnerable to denial-of-service attacks.
  8360. o Major bugfixes (security, hidden service):
  8361. - Fix an issue that would allow a malicious client to trigger an
  8362. assertion failure and halt a hidden service. Fixes bug 15600;
  8363. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8364. - Fix a bug that could cause a client to crash with an assertion
  8365. failure when parsing a malformed hidden service descriptor. Fixes
  8366. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8367. o Minor features (DoS-resistance, hidden service):
  8368. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8369. arrive on the same circuit. This should make it more expensive for
  8370. attackers to overwhelm hidden services with introductions.
  8371. Resolves ticket 15515.
  8372. - Decrease the amount of reattempts that a hidden service performs
  8373. when its rendezvous circuits fail. This reduces the computational
  8374. cost for running a hidden service under heavy load. Resolves
  8375. ticket 11447.
  8376. Changes in version 0.2.6.6 - 2015-03-24
  8377. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  8378. It adds numerous safety, security, correctness, and performance
  8379. improvements. Client programs can be configured to use more kinds of
  8380. sockets, AutomapHosts works better, the multithreading backend is
  8381. improved, cell transmission is refactored, test coverage is much
  8382. higher, more denial-of-service attacks are handled, guard selection is
  8383. improved to handle long-term guards better, pluggable transports
  8384. should work a bit better, and some annoying hidden service performance
  8385. bugs should be addressed.
  8386. o Minor bugfixes (portability):
  8387. - Use the correct datatype in the SipHash-2-4 function to prevent
  8388. compilers from assuming any sort of alignment. Fixes bug 15436;
  8389. bugfix on 0.2.5.3-alpha.
  8390. Changes in version 0.2.6.5-rc - 2015-03-18
  8391. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  8392. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  8393. o Major bugfixes (client):
  8394. - Avoid crashing when making certain configuration option changes on
  8395. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  8396. by "anonym".
  8397. o Major bugfixes (pluggable transports):
  8398. - Initialize the extended OR Port authentication cookie before
  8399. launching pluggable transports. This prevents a race condition
  8400. that occurred when server-side pluggable transports would cache the
  8401. authentication cookie before it has been (re)generated. Fixes bug
  8402. 15240; bugfix on 0.2.5.1-alpha.
  8403. o Major bugfixes (portability):
  8404. - Do not crash on startup when running on Solaris. Fixes a bug
  8405. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  8406. by "ruebezahl".
  8407. o Minor features (heartbeat):
  8408. - On relays, report how many connections we negotiated using each
  8409. version of the Tor link protocols. This information will let us
  8410. know if removing support for very old versions of the Tor
  8411. protocols is harming the network. Closes ticket 15212.
  8412. o Code simplification and refactoring:
  8413. - Refactor main loop to extract the 'loop' part. This makes it
  8414. easier to run Tor under Shadow. Closes ticket 15176.
  8415. Changes in version 0.2.5.11 - 2015-03-17
  8416. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  8417. It backports several bugfixes from the 0.2.6 branch, including a
  8418. couple of medium-level security fixes for relays and exit nodes.
  8419. It also updates the list of directory authorities.
  8420. o Directory authority changes:
  8421. - Remove turtles as a directory authority.
  8422. - Add longclaw as a new (v3) directory authority. This implements
  8423. ticket 13296. This keeps the directory authority count at 9.
  8424. - The directory authority Faravahar has a new IP address. This
  8425. closes ticket 14487.
  8426. o Major bugfixes (crash, OSX, security):
  8427. - Fix a remote denial-of-service opportunity caused by a bug in
  8428. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  8429. in OSX 10.9.
  8430. o Major bugfixes (relay, stability, possible security):
  8431. - Fix a bug that could lead to a relay crashing with an assertion
  8432. failure if a buffer of exactly the wrong layout was passed to
  8433. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8434. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  8435. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8436. very end of the buffer; log a BUG message instead. Only assert if
  8437. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8438. o Major bugfixes (exit node stability):
  8439. - Fix an assertion failure that could occur under high DNS load.
  8440. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  8441. diagnosed and fixed by "cypherpunks".
  8442. o Major bugfixes (Linux seccomp2 sandbox):
  8443. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  8444. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  8445. 0.2.5.1-alpha. Patch from "sanic".
  8446. o Minor features (controller):
  8447. - New "GETINFO bw-event-cache" to get information about recent
  8448. bandwidth events. Closes ticket 14128. Useful for controllers to
  8449. get recent bandwidth history after the fix for ticket 13988.
  8450. o Minor features (geoip):
  8451. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8452. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8453. Country database.
  8454. o Minor bugfixes (client, automapping):
  8455. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  8456. no value follows the option. Fixes bug 14142; bugfix on
  8457. 0.2.4.7-alpha. Patch by "teor".
  8458. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  8459. 14195; bugfix on 0.1.0.1-rc.
  8460. o Minor bugfixes (compilation):
  8461. - Build without warnings with the stock OpenSSL srtp.h header, which
  8462. has a duplicate declaration of SSL_get_selected_srtp_profile().
  8463. Fixes bug 14220; this is OpenSSL's bug, not ours.
  8464. o Minor bugfixes (directory authority):
  8465. - Allow directory authorities to fetch more data from one another if
  8466. they find themselves missing lots of votes. Previously, they had
  8467. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  8468. bugfix on 0.1.2.5-alpha.
  8469. - Enlarge the buffer to read bwauth generated files to avoid an
  8470. issue when parsing the file in dirserv_read_measured_bandwidths().
  8471. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  8472. o Minor bugfixes (statistics):
  8473. - Increase period over which bandwidth observations are aggregated
  8474. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  8475. o Minor bugfixes (preventative security, C safety):
  8476. - When reading a hexadecimal, base-32, or base-64 encoded value from
  8477. a string, always overwrite the whole output buffer. This prevents
  8478. some bugs where we would look at (but fortunately, not reveal)
  8479. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  8480. versions of Tor.
  8481. Changes in version 0.2.4.26 - 2015-03-17
  8482. Tor 0.2.4.26 includes an updated list of directory authorities. It
  8483. also backports a couple of stability and security bugfixes from 0.2.5
  8484. and beyond.
  8485. o Directory authority changes:
  8486. - Remove turtles as a directory authority.
  8487. - Add longclaw as a new (v3) directory authority. This implements
  8488. ticket 13296. This keeps the directory authority count at 9.
  8489. - The directory authority Faravahar has a new IP address. This
  8490. closes ticket 14487.
  8491. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  8492. - Fix an assertion failure that could occur under high DNS load.
  8493. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  8494. diagnosed and fixed by "cypherpunks".
  8495. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  8496. - Fix a bug that could lead to a relay crashing with an assertion
  8497. failure if a buffer of exactly the wrong layout was passed to
  8498. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8499. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  8500. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8501. very end of the buffer; log a BUG message instead. Only assert if
  8502. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8503. o Minor features (geoip):
  8504. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8505. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8506. Country database.
  8507. Changes in version 0.2.6.4-rc - 2015-03-09
  8508. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  8509. attacker might be able to use in order to crash certain Tor
  8510. directories. It also resolves some minor issues left over from, or
  8511. introduced in, Tor 0.2.6.3-alpha or earlier.
  8512. o Major bugfixes (crash, OSX, security):
  8513. - Fix a remote denial-of-service opportunity caused by a bug in
  8514. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  8515. in OSX 10.9.
  8516. o Major bugfixes (relay, stability, possible security):
  8517. - Fix a bug that could lead to a relay crashing with an assertion
  8518. failure if a buffer of exactly the wrong layout is passed to
  8519. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8520. 0.2.0.10-alpha. Patch from "cypherpunks".
  8521. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8522. very end of the buffer; log a BUG message instead. Only assert if
  8523. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8524. o Major bugfixes (FreeBSD IPFW transparent proxy):
  8525. - Fix address detection with FreeBSD transparent proxies, when
  8526. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  8527. on 0.2.5.4-alpha.
  8528. o Major bugfixes (Linux seccomp2 sandbox):
  8529. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  8530. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  8531. on 0.2.6.3-alpha.
  8532. - Allow AF_UNIX hidden services to be used with the seccomp2
  8533. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  8534. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  8535. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  8536. 0.2.5.1-alpha. Patch from "sanic".
  8537. o Minor features (controller):
  8538. - Messages about problems in the bootstrap process now include
  8539. information about the server we were trying to connect to when we
  8540. noticed the problem. Closes ticket 15006.
  8541. o Minor features (geoip):
  8542. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8543. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8544. Country database.
  8545. o Minor features (logs):
  8546. - Quiet some log messages in the heartbeat and at startup. Closes
  8547. ticket 14950.
  8548. o Minor bugfixes (certificate handling):
  8549. - If an authority operator accidentally makes a signing certificate
  8550. with a future publication time, do not discard its real signing
  8551. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  8552. - Remove any old authority certificates that have been superseded
  8553. for at least two days. Previously, we would keep superseded
  8554. certificates until they expired, if they were published close in
  8555. time to the certificate that superseded them. Fixes bug 11454;
  8556. bugfix on 0.2.1.8-alpha.
  8557. o Minor bugfixes (compilation):
  8558. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  8559. on 0.2.5.2-alpha.
  8560. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  8561. on 0.2.6.2-alpha.
  8562. o Minor bugfixes (testing):
  8563. - Fix endianness issues in unit test for resolve_my_address() to
  8564. have it pass on big endian systems. Fixes bug 14980; bugfix on
  8565. Tor 0.2.6.3-alpha.
  8566. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  8567. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  8568. - When running the new 'make test-stem' target, use the configured
  8569. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  8570. from "cypherpunks".
  8571. - When running the zero-length-keys tests, do not use the default
  8572. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  8573. by "reezer".
  8574. o Directory authority IP change:
  8575. - The directory authority Faravahar has a new IP address. This
  8576. closes ticket 14487.
  8577. o Removed code:
  8578. - Remove some lingering dead code that once supported mempools.
  8579. Mempools were disabled by default in 0.2.5, and removed entirely
  8580. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  8581. by "cypherpunks".
  8582. Changes in version 0.2.6.3-alpha - 2015-02-19
  8583. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  8584. the 0.2.6.x series. It introduces support for more kinds of sockets,
  8585. makes it harder to accidentally run an exit, improves our
  8586. multithreading backend, incorporates several fixes for the
  8587. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  8588. If no major regressions or security holes are found in this version,
  8589. the next version will be a release candidate.
  8590. o Deprecated versions:
  8591. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  8592. advertise themselves on the network. Closes ticket 13555.
  8593. o Major features (security, unix domain sockets):
  8594. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  8595. applications can reach Tor without having to create AF_INET or
  8596. AF_INET6 sockets, meaning they can completely disable their
  8597. ability to make non-Tor network connections. To create a socket of
  8598. this type, use "SocksPort unix:/path/to/socket". Implements
  8599. ticket 12585.
  8600. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  8601. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  8602. Implements ticket 11485.
  8603. o Major features (changed defaults):
  8604. - Prevent relay operators from unintentionally running exits: When a
  8605. relay is configured as an exit node, we now warn the user unless
  8606. the "ExitRelay" option is set to 1. We warn even more loudly if
  8607. the relay is configured with the default exit policy, since this
  8608. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  8609. stops Tor from running as an exit relay. Closes ticket 10067.
  8610. o Major features (directory system):
  8611. - When downloading server- or microdescriptors from a directory
  8612. server, we no longer launch multiple simultaneous requests to the
  8613. same server. This reduces load on the directory servers,
  8614. especially when directory guards are in use. Closes ticket 9969.
  8615. - When downloading server- or microdescriptors over a tunneled
  8616. connection, do not limit the length of our requests to what the
  8617. Squid proxy is willing to handle. Part of ticket 9969.
  8618. - Authorities can now vote on the correct digests and latest
  8619. versions for different software packages. This allows packages
  8620. that include Tor to use the Tor authority system as a way to get
  8621. notified of updates and their correct digests. Implements proposal
  8622. 227. Closes ticket 10395.
  8623. o Major features (guards):
  8624. - Introduce the Guardfraction feature to improves load balancing on
  8625. guard nodes. Specifically, it aims to reduce the traffic gap that
  8626. guard nodes experience when they first get the Guard flag. This is
  8627. a required step if we want to increase the guard lifetime to 9
  8628. months or greater. Closes ticket 9321.
  8629. o Major features (performance):
  8630. - Make the CPU worker implementation more efficient by avoiding the
  8631. kernel and lengthening pipelines. The original implementation used
  8632. sockets to transfer data from the main thread to the workers, and
  8633. didn't allow any thread to be assigned more than a single piece of
  8634. work at once. The new implementation avoids communications
  8635. overhead by making requests in shared memory, avoiding kernel IO
  8636. where possible, and keeping more requests in flight at once.
  8637. Implements ticket 9682.
  8638. o Major features (relay):
  8639. - Raise the minimum acceptable configured bandwidth rate for bridges
  8640. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  8641. 20 KiB/sec.) Closes ticket 13822.
  8642. o Major bugfixes (exit node stability):
  8643. - Fix an assertion failure that could occur under high DNS load.
  8644. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  8645. diagnosed and fixed by "cypherpunks".
  8646. o Major bugfixes (mixed relay-client operation):
  8647. - When running as a relay and client at the same time (not
  8648. recommended), if we decide not to use a new guard because we want
  8649. to retry older guards, only close the locally-originating circuits
  8650. passing through that guard. Previously we would close all the
  8651. circuits through that guard. Fixes bug 9819; bugfix on
  8652. 0.2.1.1-alpha. Reported by "skruffy".
  8653. o Minor features (build):
  8654. - New --disable-system-torrc compile-time option to prevent Tor from
  8655. looking for the system-wide torrc or torrc-defaults files.
  8656. Resolves ticket 13037.
  8657. o Minor features (controller):
  8658. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  8659. events so controllers can observe circuit isolation inputs. Closes
  8660. ticket 8405.
  8661. - ControlPort now supports the unix:/path/to/socket syntax as an
  8662. alternative to the ControlSocket option, for consistency with
  8663. SocksPort and HiddenServicePort. Closes ticket 14451.
  8664. - New "GETINFO bw-event-cache" to get information about recent
  8665. bandwidth events. Closes ticket 14128. Useful for controllers to
  8666. get recent bandwidth history after the fix for ticket 13988.
  8667. o Minor features (Denial of service resistance):
  8668. - Count the total number of bytes used storing hidden service
  8669. descriptors against the value of MaxMemInQueues. If we're low on
  8670. memory, and more than 20% of our memory is used holding hidden
  8671. service descriptors, free them until no more than 10% of our
  8672. memory holds hidden service descriptors. Free the least recently
  8673. fetched descriptors first. Resolves ticket 13806.
  8674. - When we have recently been under memory pressure (over 3/4 of
  8675. MaxMemInQueues is allocated), then allocate smaller zlib objects
  8676. for small requests. Closes ticket 11791.
  8677. o Minor features (geoip):
  8678. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  8679. GeoLite2 Country database.
  8680. o Minor features (guard nodes):
  8681. - Reduce the time delay before saving guard status to disk from 10
  8682. minutes to 30 seconds (or from one hour to 10 minutes if
  8683. AvoidDiskWrites is set). Closes ticket 12485.
  8684. o Minor features (hidden service):
  8685. - Make Sybil attacks against hidden services harder by changing the
  8686. minimum time required to get the HSDir flag from 25 hours up to 96
  8687. hours. Addresses ticket 14149.
  8688. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  8689. services to disable the anti-scanning feature introduced in
  8690. 0.2.6.2-alpha. With this option not set, a connection to an
  8691. unlisted port closes the circuit. With this option set, only a
  8692. RELAY_DONE cell is sent. Closes ticket 14084.
  8693. o Minor features (interface):
  8694. - Implement "-f -" command-line option to read torrc configuration
  8695. from standard input, if you don't want to store the torrc file in
  8696. the file system. Implements feature 13865.
  8697. o Minor features (logging):
  8698. - Add a count of unique clients to the bridge heartbeat message.
  8699. Resolves ticket 6852.
  8700. - Suppress "router info incompatible with extra info" message when
  8701. reading extrainfo documents from cache. (This message got loud
  8702. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  8703. ticket 13762.
  8704. - Elevate hidden service authorized-client message from DEBUG to
  8705. INFO. Closes ticket 14015.
  8706. o Minor features (stability):
  8707. - Add assertions in our hash-table iteration code to check for
  8708. corrupted values that could cause infinite loops. Closes
  8709. ticket 11737.
  8710. o Minor features (systemd):
  8711. - Various improvements and modernizations in systemd hardening
  8712. support. Closes ticket 13805. Patch from Craig Andrews.
  8713. o Minor features (testing networks):
  8714. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  8715. and the default on a testing network to 2 minutes. Drop the
  8716. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  8717. keep the default on a testing network at 30 seconds. This reduces
  8718. HS bootstrap time to around 25 seconds. Also, change the default
  8719. time in test-network.sh to match. Closes ticket 13401. Patch
  8720. by "teor".
  8721. - Create TestingDirAuthVoteHSDir to correspond to
  8722. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  8723. HSDir flag for the listed relays regardless of uptime or ORPort
  8724. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  8725. Partial implementation for ticket 14067. Patch by "teor".
  8726. o Minor features (tor2web mode):
  8727. - Introduce the config option Tor2webRendezvousPoints, which allows
  8728. clients in Tor2webMode to select a specific Rendezvous Point to be
  8729. used in HS circuits. This might allow better performance for
  8730. Tor2Web nodes. Implements ticket 12844.
  8731. o Minor bugfixes (client DNS):
  8732. - Report the correct cached DNS expiration times on SOCKS port or in
  8733. DNS replies. Previously, we would report everything as "never
  8734. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  8735. - Avoid a small memory leak when we find a cached answer for a
  8736. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  8737. side DNS caching is off by default, and is not recommended.) Fixes
  8738. bug 14259; bugfix on 0.2.0.1-alpha.
  8739. o Minor bugfixes (client, automapping):
  8740. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  8741. no value follows the option. Fixes bug 14142; bugfix on
  8742. 0.2.4.7-alpha. Patch by "teor".
  8743. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  8744. 14195; bugfix on 0.1.0.1-rc.
  8745. - Prevent changes to other options from removing the wildcard value
  8746. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  8747. on 0.2.0.1-alpha.
  8748. - Allow MapAddress and AutomapHostsOnResolve to work together when
  8749. an address is mapped into another address type (like .onion) that
  8750. must be automapped at resolve time. Fixes bug 7555; bugfix
  8751. on 0.2.0.1-alpha.
  8752. o Minor bugfixes (client, bridges):
  8753. - When we are using bridges and we had a network connectivity
  8754. problem, only retry connecting to our currently configured
  8755. bridges, not all bridges we know about and remember using. Fixes
  8756. bug 14216; bugfix on 0.2.2.17-alpha.
  8757. o Minor bugfixes (client, IPv6):
  8758. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  8759. flag is not set; and not because the NoIPv4Traffic flag was set.
  8760. Previously we'd looked at the NoIPv4Traffic flag for both types of
  8761. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  8762. o Minor bugfixes (compilation):
  8763. - The address of an array in the middle of a structure will always
  8764. be non-NULL. clang recognises this and complains. Disable the
  8765. tautologous and redundant check to silence this warning. Fixes bug
  8766. 14001; bugfix on 0.2.1.2-alpha.
  8767. - Avoid warnings when building with systemd 209 or later. Fixes bug
  8768. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  8769. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  8770. Addresses ticket 14188.
  8771. - Build without warnings with the stock OpenSSL srtp.h header, which
  8772. has a duplicate declaration of SSL_get_selected_srtp_profile().
  8773. Fixes bug 14220; this is OpenSSL's bug, not ours.
  8774. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  8775. is not enabled at compile time. Previously, this code was included
  8776. in a disabled state. See discussion on ticket 12844.
  8777. - Remove the --disable-threads configure option again. It was
  8778. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  8779. 14819; bugfix on 0.2.6.2-alpha.
  8780. o Minor bugfixes (controller):
  8781. - Report "down" in response to the "GETINFO entry-guards" command
  8782. when relays are down with an unreachable_since value. Previously,
  8783. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  8784. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  8785. 14116; bugfix on 0.2.2.9-alpha.
  8786. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  8787. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  8788. o Minor bugfixes (directory authority):
  8789. - Allow directory authorities to fetch more data from one another if
  8790. they find themselves missing lots of votes. Previously, they had
  8791. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  8792. bugfix on 0.1.2.5-alpha.
  8793. - Do not attempt to download extrainfo documents which we will be
  8794. unable to validate with a matching server descriptor. Fixes bug
  8795. 13762; bugfix on 0.2.0.1-alpha.
  8796. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  8797. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  8798. - Enlarge the buffer to read bwauth generated files to avoid an
  8799. issue when parsing the file in dirserv_read_measured_bandwidths().
  8800. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  8801. o Minor bugfixes (file handling):
  8802. - Stop failing when key files are zero-length. Instead, generate new
  8803. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  8804. on all versions of Tor. Patch by "teor".
  8805. - Stop generating a fresh .old RSA onion key file when the .old file
  8806. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  8807. - Avoid overwriting .old key files with empty key files.
  8808. - Skip loading zero-length extrainfo store, router store, stats,
  8809. state, and key files.
  8810. - Avoid crashing when trying to reload a torrc specified as a
  8811. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  8812. on 0.2.3.11-alpha.
  8813. o Minor bugfixes (hidden services):
  8814. - Close the introduction circuit when we have no more usable intro
  8815. points, instead of waiting for it to time out. This also ensures
  8816. that no follow-up HS descriptor fetch is triggered when the
  8817. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  8818. - When fetching a hidden service descriptor for a down service that
  8819. was recently up, do not keep refetching until we try the same
  8820. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  8821. - Successfully launch Tor with a nonexistent hidden service
  8822. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  8823. 14106; bugfix on 0.2.6.2-alpha.
  8824. o Minor bugfixes (logging):
  8825. - Avoid crashing when there are more log domains than entries in
  8826. domain_list. Bugfix on 0.2.3.1-alpha.
  8827. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  8828. on 0.2.6.1-alpha.
  8829. - Don't log messages to stdout twice when starting up. Fixes bug
  8830. 13993; bugfix on 0.2.6.1-alpha.
  8831. o Minor bugfixes (parsing):
  8832. - Stop accepting milliseconds (or other junk) at the end of
  8833. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  8834. - Support two-number and three-number version numbers correctly, in
  8835. case we change the Tor versioning system in the future. Fixes bug
  8836. 13661; bugfix on 0.0.8pre1.
  8837. o Minor bugfixes (path counting):
  8838. - When deciding whether the consensus lists any exit nodes, count
  8839. the number listed in the consensus, not the number we have
  8840. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  8841. - When deciding whether we have any exit nodes, only examine
  8842. ExitNodes when the ExitNodes option is actually set. Fixes part of
  8843. bug 14918; bugfix on 0.2.6.2-alpha.
  8844. - Get rid of redundant and possibly scary warnings that we are
  8845. missing directory information while we bootstrap. Fixes part of
  8846. bug 14918; bugfix on 0.2.6.2-alpha.
  8847. o Minor bugfixes (portability):
  8848. - Fix the ioctl()-based network interface lookup code so that it
  8849. will work on systems that have variable-length struct ifreq, for
  8850. example Mac OS X.
  8851. - Fix scheduler compilation on targets where char is unsigned. Fixes
  8852. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  8853. o Minor bugfixes (sandbox):
  8854. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  8855. Previously, glibc would try to write them to /dev/tty, and the
  8856. sandbox would trap the call and make Tor exit prematurely. Fixes
  8857. bug 14759; bugfix on 0.2.5.1-alpha.
  8858. o Minor bugfixes (shutdown):
  8859. - When shutting down, always call event_del() on lingering read or
  8860. write events before freeing them. Otherwise, we risk double-frees
  8861. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  8862. on 0.1.0.2-rc.
  8863. o Minor bugfixes (small memory leaks):
  8864. - Avoid leaking memory when using IPv6 virtual address mappings.
  8865. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  8866. der Woerdt.
  8867. o Minor bugfixes (statistics):
  8868. - Increase period over which bandwidth observations are aggregated
  8869. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  8870. o Minor bugfixes (systemd support):
  8871. - Fix detection and operation of systemd watchdog. Fixes part of bug
  8872. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  8873. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  8874. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  8875. - Inform the systemd supervisor about more changes in the Tor
  8876. process status. Implements part of ticket 14141. Patch from
  8877. Tomasz Torcz.
  8878. - Cause the "--disable-systemd" option to actually disable systemd
  8879. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  8880. from "blueness".
  8881. o Minor bugfixes (TLS):
  8882. - Check more thoroughly throughout the TLS code for possible
  8883. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  8884. o Minor bugfixes (transparent proxy):
  8885. - Use getsockname, not getsockopt, to retrieve the address for a
  8886. TPROXY-redirected connection. Fixes bug 13796; bugfix
  8887. on 0.2.5.2-alpha.
  8888. o Code simplification and refactoring:
  8889. - Move fields related to isolating and configuring client ports into
  8890. a shared structure. Previously, they were duplicated across
  8891. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  8892. to copy them correctly had been the cause of at least one bug in
  8893. the past. Closes ticket 8546.
  8894. - Refactor the get_interface_addresses_raw() doom-function into
  8895. multiple smaller and simpler subfunctions. Cover the resulting
  8896. subfunctions with unit-tests. Fixes a significant portion of
  8897. issue 12376.
  8898. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  8899. only for version <= 0.2.2.24 which is now deprecated. Closes
  8900. ticket 14202.
  8901. - Remove a test for a long-defunct broken version-one
  8902. directory server.
  8903. o Documentation:
  8904. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  8905. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  8906. - Make the tor-resolve documentation match its help string and its
  8907. options. Resolves part of ticket 14325.
  8908. - Log a more useful error message from tor-resolve when failing to
  8909. look up a hidden service address. Resolves part of ticket 14325.
  8910. o Downgraded warnings:
  8911. - Don't warn when we've attempted to contact a relay using the wrong
  8912. ntor onion key. Closes ticket 9635.
  8913. o Removed features:
  8914. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  8915. longer silently accepted as an alias for "ExitNodes".
  8916. - The --enable-mempool and --enable-buf-freelists options, which
  8917. were originally created to work around bad malloc implementations,
  8918. no longer exist. They were off-by-default in 0.2.5. Closes
  8919. ticket 14848.
  8920. o Testing:
  8921. - Make the checkdir/perms test complete successfully even if the
  8922. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  8923. - Test that tor does not fail when key files are zero-length. Check
  8924. that tor generates new keys, and overwrites the empty key files.
  8925. - Test that tor generates new keys when keys are missing
  8926. (existing behavior).
  8927. - Test that tor does not overwrite key files that already contain
  8928. data (existing behavior). Tests bug 13111. Patch by "teor".
  8929. - New "make test-stem" target to run stem integration tests.
  8930. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  8931. Closes ticket 14107.
  8932. - Make the test_cmdline_args.py script work correctly on Windows.
  8933. Patch from Gisle Vanem.
  8934. - Move the slower unit tests into a new "./src/test/test-slow"
  8935. binary that can be run independently of the other tests. Closes
  8936. ticket 13243.
  8937. - Avoid undefined behavior when sampling huge values from the
  8938. Laplace distribution. This made unittests fail on Raspberry Pi.
  8939. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  8940. Changes in version 0.2.6.2-alpha - 2014-12-31
  8941. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  8942. It introduces a major new backend for deciding when to send cells on
  8943. channels, which should lead down the road to big performance
  8944. increases. It contains security and statistics features for better
  8945. work on hidden services, and numerous bugfixes.
  8946. This release contains many new unit tests, along with major
  8947. performance improvements for running testing networks using Chutney.
  8948. Thanks to a series of patches contributed by "teor", testing networks
  8949. should now bootstrap in seconds, rather than minutes.
  8950. o Major features (relay, infrastructure):
  8951. - Complete revision of the code that relays use to decide which cell
  8952. to send next. Formerly, we selected the best circuit to write on
  8953. each channel, but we didn't select among channels in any
  8954. sophisticated way. Now, we choose the best circuits globally from
  8955. among those whose channels are ready to deliver traffic.
  8956. This patch implements a new inter-cmux comparison API, a global
  8957. high/low watermark mechanism and a global scheduler loop for
  8958. transmission prioritization across all channels as well as among
  8959. circuits on one channel. This schedule is currently tuned to
  8960. (tolerantly) avoid making changes in network performance, but it
  8961. should form the basis for major circuit performance increases in
  8962. the future. Code by Andrea; tuning by Rob Jansen; implements
  8963. ticket 9262.
  8964. o Major features (hidden services):
  8965. - Make HS port scanning more difficult by immediately closing the
  8966. circuit when a user attempts to connect to a nonexistent port.
  8967. Closes ticket 13667.
  8968. - Add a HiddenServiceStatistics option that allows Tor relays to
  8969. gather and publish statistics about the overall size and volume of
  8970. hidden service usage. Specifically, when this option is turned on,
  8971. an HSDir will publish an approximate number of hidden services
  8972. that have published descriptors to it the past 24 hours. Also, if
  8973. a relay has acted as a hidden service rendezvous point, it will
  8974. publish the approximate amount of rendezvous cells it has relayed
  8975. the past 24 hours. The statistics themselves are obfuscated so
  8976. that the exact values cannot be derived. For more details see
  8977. proposal 238, "Better hidden service stats from Tor relays". This
  8978. feature is currently disabled by default. Implements feature 13192.
  8979. o Major bugfixes (client, automap):
  8980. - Repair automapping with IPv6 addresses. This automapping should
  8981. have worked previously, but one piece of debugging code that we
  8982. inserted to detect a regression actually caused the regression to
  8983. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  8984. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  8985. Izquierdo Riera.
  8986. o Major bugfixes (hidden services):
  8987. - When closing an introduction circuit that was opened in parallel
  8988. with others, don't mark the introduction point as unreachable.
  8989. Previously, the first successful connection to an introduction
  8990. point would make the other introduction points get marked as
  8991. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  8992. o Directory authority changes:
  8993. - Remove turtles as a directory authority.
  8994. - Add longclaw as a new (v3) directory authority. This implements
  8995. ticket 13296. This keeps the directory authority count at 9.
  8996. o Major removed features:
  8997. - Tor clients no longer support connecting to hidden services
  8998. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  8999. option has been removed. (There shouldn't be any hidden services
  9000. running these versions on the network.) Closes ticket 7803.
  9001. o Minor features (client):
  9002. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  9003. is enabled, reject requests with IP addresses as hostnames.
  9004. Resolves ticket 13315.
  9005. o Minor features (controller):
  9006. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  9007. write an unscheduled heartbeat message to the log. Implements
  9008. feature 9503.
  9009. o Minor features (geoip):
  9010. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  9011. Country database.
  9012. o Minor features (hidden services):
  9013. - When re-enabling the network, don't try to build introduction
  9014. circuits until we have successfully built a circuit. This makes
  9015. hidden services come up faster when the network is re-enabled.
  9016. Patch from "akwizgran". Closes ticket 13447.
  9017. - When we fail to retrieve a hidden service descriptor, send the
  9018. controller an "HS_DESC FAILED" controller event. Implements
  9019. feature 13212.
  9020. - New HiddenServiceDirGroupReadable option to cause hidden service
  9021. directories and hostname files to be created group-readable. Patch
  9022. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  9023. o Minor features (systemd):
  9024. - Where supported, when running with systemd, report successful
  9025. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  9026. - When running with systemd, support systemd watchdog messages. Part
  9027. of ticket 11016. Patch by Michael Scherer.
  9028. o Minor features (transparent proxy):
  9029. - Update the transparent proxy option checks to allow for both ipfw
  9030. and pf on OS X. Closes ticket 14002.
  9031. - Use the correct option when using IPv6 with transparent proxy
  9032. support on Linux. Resolves 13808. Patch by Francisco Blas
  9033. Izquierdo Riera.
  9034. o Minor bugfixes (preventative security, C safety):
  9035. - When reading a hexadecimal, base-32, or base-64 encoded value from
  9036. a string, always overwrite the whole output buffer. This prevents
  9037. some bugs where we would look at (but fortunately, not reveal)
  9038. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  9039. versions of Tor.
  9040. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  9041. just the part that's used. This makes it harder for data leak bugs
  9042. to occur in the event of other programming failures. Resolves
  9043. ticket 14041.
  9044. o Minor bugfixes (client, microdescriptors):
  9045. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  9046. computing which microdescriptors to download. This keeps us from
  9047. erroneous download behavior if two microdescriptor digests ever
  9048. have the same first 160 bits. Fixes part of bug 13399; bugfix
  9049. on 0.2.3.1-alpha.
  9050. - Reset a router's status if its microdescriptor digest changes,
  9051. even if the first 160 bits remain the same. Fixes part of bug
  9052. 13399; bugfix on 0.2.3.1-alpha.
  9053. o Minor bugfixes (compilation):
  9054. - Silence clang warnings under --enable-expensive-hardening,
  9055. including implicit truncation of 64 bit values to 32 bit, const
  9056. char assignment to self, tautological compare, and additional
  9057. parentheses around equality tests. Fixes bug 13577; bugfix
  9058. on 0.2.5.4-alpha.
  9059. - Fix a clang warning about checking whether an address in the
  9060. middle of a structure is NULL. Fixes bug 14001; bugfix
  9061. on 0.2.1.2-alpha.
  9062. o Minor bugfixes (hidden services):
  9063. - Correctly send a controller event when we find that a rendezvous
  9064. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  9065. - Pre-check directory permissions for new hidden-services to avoid
  9066. at least one case of "Bug: Acting on config options left us in a
  9067. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  9068. - When adding a new hidden service (for example, via SETCONF), Tor
  9069. no longer congratulates the user for running a relay. Fixes bug
  9070. 13941; bugfix on 0.2.6.1-alpha.
  9071. - When fetching hidden service descriptors, we now check not only
  9072. for whether we got the hidden service we had in mind, but also
  9073. whether we got the particular descriptors we wanted. This prevents
  9074. a class of inefficient but annoying DoS attacks by hidden service
  9075. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  9076. by "special".
  9077. o Minor bugfixes (Linux seccomp2 sandbox):
  9078. - Make transparent proxy support work along with the seccomp2
  9079. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  9080. by Francisco Blas Izquierdo Riera.
  9081. - Fix a memory leak in tor-resolve when running with the sandbox
  9082. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  9083. o Minor bugfixes (logging):
  9084. - Downgrade warnings about RSA signature failures to info log level.
  9085. Emit a warning when an extra info document is found incompatible
  9086. with a corresponding router descriptor. Fixes bug 9812; bugfix
  9087. on 0.0.6rc3.
  9088. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  9089. correctly. Fixes bug 13701; bugfix on 0.0.6.
  9090. o Minor bugfixes (misc):
  9091. - Stop allowing invalid address patterns like "*/24" that contain
  9092. both a wildcard address and a bit prefix length. This affects all
  9093. our address-range parsing code. Fixes bug 7484; bugfix
  9094. on 0.0.2pre14.
  9095. o Minor bugfixes (testing networks, fast startup):
  9096. - Allow Tor to build circuits using a consensus with no exits. If
  9097. the consensus has no exits (typical of a bootstrapping test
  9098. network), allow Tor to build circuits once enough descriptors have
  9099. been downloaded. This assists in bootstrapping a testing Tor
  9100. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  9101. by "teor".
  9102. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  9103. header to directory servers. This allows us to obtain consensuses
  9104. promptly when the consensus interval is very short. This assists
  9105. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  9106. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  9107. - Stop assuming that private addresses are local when checking
  9108. reachability in a TestingTorNetwork. Instead, when testing, assume
  9109. all OR connections are remote. (This is necessary due to many test
  9110. scenarios running all relays on localhost.) This assists in
  9111. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  9112. 0.1.0.1-rc. Patch by "teor".
  9113. - Avoid building exit circuits from a consensus with no exits. Now
  9114. thanks to our fix for 13718, we accept a no-exit network as not
  9115. wholly lost, but we need to remember not to try to build exit
  9116. circuits on it. Closes ticket 13814; patch by "teor".
  9117. - Stop requiring exits to have non-zero bandwithcapacity in a
  9118. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  9119. ignore exit bandwidthcapacity. This assists in bootstrapping a
  9120. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  9121. on 0.2.0.3-alpha. Patch by "teor".
  9122. - Add "internal" to some bootstrap statuses when no exits are
  9123. available. If the consensus does not contain Exits, Tor will only
  9124. build internal circuits. In this case, relevant statuses will
  9125. contain the word "internal" as indicated in the Tor control-
  9126. spec.txt. When bootstrap completes, Tor will be ready to build
  9127. internal circuits. If a future consensus contains Exits, exit
  9128. circuits may become available. Fixes part of bug 13718; bugfix on
  9129. 0.2.4.10-alpha. Patch by "teor".
  9130. - Decrease minimum consensus interval to 10 seconds when
  9131. TestingTorNetwork is set, or 5 seconds for the first consensus.
  9132. Fix assumptions throughout the code that assume larger intervals.
  9133. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  9134. by "teor".
  9135. - Avoid excluding guards from path building in minimal test
  9136. networks, when we're in a test network and excluding guards would
  9137. exclude all relays. This typically occurs in incredibly small tor
  9138. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  9139. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  9140. o Code simplification and refactoring:
  9141. - Stop using can_complete_circuits as a global variable; access it
  9142. with a function instead.
  9143. - Avoid using operators directly as macro arguments: this lets us
  9144. apply coccinelle transformations to our codebase more directly.
  9145. Closes ticket 13172.
  9146. - Combine the functions used to parse ClientTransportPlugin and
  9147. ServerTransportPlugin into a single function. Closes ticket 6456.
  9148. - Add inline functions and convenience macros for inspecting channel
  9149. state. Refactor the code to use convenience macros instead of
  9150. checking channel state directly. Fixes issue 7356.
  9151. - Document all members of was_router_added_t and rename
  9152. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  9153. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  9154. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  9155. constant instead of hardcoded value. Fixes issue 13840.
  9156. - Refactor our generic strmap and digestmap types into a single
  9157. implementation, so that we can add a new digest256map
  9158. type trivially.
  9159. o Documentation:
  9160. - Document the bridge-authority-only 'networkstatus-bridges' file.
  9161. Closes ticket 13713; patch from "tom".
  9162. - Fix typo in PredictedPortsRelevanceTime option description in
  9163. manpage. Resolves issue 13707.
  9164. - Stop suggesting that users specify relays by nickname: it isn't a
  9165. good idea. Also, properly cross-reference how to specify relays in
  9166. all parts of manual documenting options that take a list of
  9167. relays. Closes ticket 13381.
  9168. - Clarify the HiddenServiceDir option description in manpage to make
  9169. it clear that relative paths are taken with respect to the current
  9170. working directory. Also clarify that this behavior is not
  9171. guaranteed to remain indefinitely. Fixes issue 13913.
  9172. o Testing:
  9173. - New tests for many parts of channel, relay, and circuitmux
  9174. functionality. Code by Andrea; part of 9262.
  9175. - New tests for parse_transport_line(). Part of ticket 6456.
  9176. - In the unit tests, use chgrp() to change the group of the unit
  9177. test temporary directory to the current user, so that the sticky
  9178. bit doesn't interfere with tests that check directory groups.
  9179. Closes 13678.
  9180. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  9181. by 'rl1987'.
  9182. Changes in version 0.2.6.1-alpha - 2014-10-30
  9183. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  9184. includes numerous code cleanups and new tests, and fixes a large
  9185. number of annoying bugs. Out-of-memory conditions are handled better
  9186. than in 0.2.5, pluggable transports have improved proxy support, and
  9187. clients now use optimistic data for contacting hidden services. Also,
  9188. we are now more robust to changes in what we consider a parseable
  9189. directory object, so that tightening restrictions does not have a risk
  9190. of introducing infinite download loops.
  9191. This is the first alpha release in a new series, so expect there to be
  9192. bugs. Users who would rather test out a more stable branch should stay
  9193. with 0.2.5.x for now.
  9194. o New compiler and system requirements:
  9195. - Tor 0.2.6.x requires that your compiler support more of the C99
  9196. language standard than before. The 'configure' script now detects
  9197. whether your compiler supports C99 mid-block declarations and
  9198. designated initializers. If it does not, Tor will not compile.
  9199. We may revisit this requirement if it turns out that a significant
  9200. number of people need to build Tor with compilers that don't
  9201. bother implementing a 15-year-old standard. Closes ticket 13233.
  9202. - Tor no longer supports systems without threading support. When we
  9203. began working on Tor, there were several systems that didn't have
  9204. threads, or where the thread support wasn't able to run the
  9205. threads of a single process on multiple CPUs. That no longer
  9206. holds: every system where Tor needs to run well now has threading
  9207. support. Resolves ticket 12439.
  9208. o Removed platform support:
  9209. - We no longer include special code to build on Windows CE; as far
  9210. as we know, nobody has used Tor on Windows CE in a very long time.
  9211. Closes ticket 11446.
  9212. o Major features (bridges):
  9213. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  9214. transports if they are configured via the "TOR_PT_PROXY"
  9215. environment variable. Implements proposal 232. Resolves
  9216. ticket 8402.
  9217. o Major features (client performance, hidden services):
  9218. - Allow clients to use optimistic data when connecting to a hidden
  9219. service, which should remove a round-trip from hidden service
  9220. initialization. See proposal 181 for details. Implements
  9221. ticket 13211.
  9222. o Major features (directory system):
  9223. - Upon receiving an unparseable directory object, if its digest
  9224. matches what we expected, then don't try to download it again.
  9225. Previously, when we got a descriptor we didn't like, we would keep
  9226. trying to download it over and over. Closes ticket 11243.
  9227. o Major features (sample torrc):
  9228. - Add a new, infrequently-changed "torrc.minimal". This file is
  9229. similar to torrc.sample, but it will change as infrequently as
  9230. possible, for the benefit of users whose systems prompt them for
  9231. intervention whenever a default configuration file is changed.
  9232. Making this change allows us to update torrc.sample to be a more
  9233. generally useful "sample torrc".
  9234. o Major bugfixes (directory authorities):
  9235. - Do not assign the HSDir flag to relays if they are not Valid, or
  9236. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  9237. o Major bugfixes (directory bandwidth performance):
  9238. - Don't flush the zlib buffer aggressively when compressing
  9239. directory information for clients. This should save about 7% of
  9240. the bandwidth currently used for compressed descriptors and
  9241. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  9242. o Minor features (security, memory wiping):
  9243. - Ensure we securely wipe keys from memory after
  9244. crypto_digest_get_digest and init_curve25519_keypair_from_file
  9245. have finished using them. Resolves ticket 13477.
  9246. o Minor features (security, out-of-memory handling):
  9247. - When handling an out-of-memory condition, allocate less memory for
  9248. temporary data structures. Fixes issue 10115.
  9249. - When handling an out-of-memory condition, consider more types of
  9250. buffers, including those on directory connections, and zlib
  9251. buffers. Resolves ticket 11792.
  9252. o Minor features:
  9253. - When identity keypair is generated for first time, log a
  9254. congratulatory message that links to the new relay lifecycle
  9255. document. Implements feature 10427.
  9256. o Minor features (client):
  9257. - Clients are now willing to send optimistic data (before they
  9258. receive a 'connected' cell) to relays of any version. (Relays
  9259. without support for optimistic data are no longer supported on the
  9260. Tor network.) Resolves ticket 13153.
  9261. o Minor features (directory authorities):
  9262. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  9263. Implements a feature proposed during discussion of bug 13000.
  9264. - In tor-gencert, report an error if the user provides the same
  9265. argument more than once.
  9266. - If a directory authority can't find a best consensus method in the
  9267. votes that it holds, it now falls back to its favorite consensus
  9268. method. Previously, it fell back to method 1. Neither of these is
  9269. likely to get enough signatures, but "fall back to favorite"
  9270. doesn't require us to maintain support an obsolete consensus
  9271. method. Implements part of proposal 215.
  9272. o Minor features (logging):
  9273. - On Unix-like systems, you can now use named pipes as the target of
  9274. the Log option, and other options that try to append to files.
  9275. Closes ticket 12061. Patch from "carlo von lynX".
  9276. - When opening a log file at startup, send it every log message that
  9277. we generated between startup and opening it. Previously, log
  9278. messages that were generated before opening the log file were only
  9279. logged to stdout. Closes ticket 6938.
  9280. - Add a TruncateLogFile option to overwrite logs instead of
  9281. appending to them. Closes ticket 5583.
  9282. o Minor features (portability, Solaris):
  9283. - Threads are no longer disabled by default on Solaris; we believe
  9284. that the versions of Solaris with broken threading support are all
  9285. obsolete by now. Resolves ticket 9495.
  9286. o Minor features (relay):
  9287. - Re-check our address after we detect a changed IP address from
  9288. getsockname(). This ensures that the controller command "GETINFO
  9289. address" will report the correct value. Resolves ticket 11582.
  9290. Patch from "ra".
  9291. - A new AccountingRule option lets Relays set whether they'd like
  9292. AccountingMax to be applied separately to inbound and outbound
  9293. traffic, or applied to the sum of inbound and outbound traffic.
  9294. Resolves ticket 961. Patch by "chobe".
  9295. o Minor features (testing networks):
  9296. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  9297. the "Exit" flag regardless of their uptime, bandwidth, or exit
  9298. policy. TestingTorNetwork must be set for this option to have any
  9299. effect. Previously, authorities would take up to 35 minutes to
  9300. give nodes the Exit flag in a test network. Partially implements
  9301. ticket 13161.
  9302. o Minor features (validation):
  9303. - Check all date/time values passed to tor_timegm and
  9304. parse_rfc1123_time for validity, taking leap years into account.
  9305. Improves HTTP header validation. Implemented with bug 13476.
  9306. - In correct_tm(), limit the range of values returned by system
  9307. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  9308. This means we don't have to deal with negative or too large dates,
  9309. even if a clock is wrong. Otherwise we might fail to read a file
  9310. written by us which includes such a date. Fixes bug 13476.
  9311. o Minor bugfixes (bridge clients):
  9312. - When configured to use a bridge without an identity digest (not
  9313. recommended), avoid launching an extra channel to it when
  9314. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  9315. o Minor bugfixes (bridges):
  9316. - When DisableNetwork is set, do not launch pluggable transport
  9317. plugins, and if any are running, terminate them. Fixes bug 13213;
  9318. bugfix on 0.2.3.6-alpha.
  9319. o Minor bugfixes (C correctness):
  9320. - Fix several instances of possible integer overflow/underflow/NaN.
  9321. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  9322. from "teor".
  9323. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  9324. avoid dividing by zero in the pareto calculations. This traps
  9325. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  9326. on 0.2.2.2-alpha.
  9327. - Fix an integer overflow in format_time_interval(). Fixes bug
  9328. 13393; bugfix on 0.2.0.10-alpha.
  9329. - Set the correct day of year value when the system's localtime(_r)
  9330. or gmtime(_r) functions fail to set struct tm. Not externally
  9331. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  9332. - Avoid unlikely signed integer overflow in tor_timegm on systems
  9333. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  9334. o Minor bugfixes (client):
  9335. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  9336. BadExit flag are not considered worthy candidates. Fixes bug
  9337. 13066; bugfix on 0.1.2.3-alpha.
  9338. - Use the consensus schedule for downloading consensuses, and not
  9339. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  9340. - Handle unsupported or malformed SOCKS5 requests properly by
  9341. responding with the appropriate error message before closing the
  9342. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  9343. o Minor bugfixes (client, torrc):
  9344. - Stop modifying the value of our DirReqStatistics torrc option just
  9345. because we're not a bridge or relay. This bug was causing Tor
  9346. Browser users to write "DirReqStatistics 0" in their torrc files
  9347. as if they had chosen to change the config. Fixes bug 4244; bugfix
  9348. on 0.2.3.1-alpha.
  9349. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  9350. that our options have changed every time we SIGHUP. Fixes bug
  9351. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  9352. o Minor bugfixes (controller):
  9353. - Return an error when the second or later arguments of the
  9354. "setevents" controller command are invalid events. Previously we
  9355. would return success while silently skipping invalid events. Fixes
  9356. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  9357. o Minor bugfixes (directory system):
  9358. - Always believe that v3 directory authorities serve extra-info
  9359. documents, whether they advertise "caches-extra-info" or not.
  9360. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9361. - When running as a v3 directory authority, advertise that you serve
  9362. extra-info documents so that clients who want them can find them
  9363. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9364. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  9365. Previously, directories offering BRIDGE_DIRINFO and some other
  9366. flag (i.e. microdescriptors or extrainfo) would be ignored when
  9367. looking for bridges. Partially fixes bug 13163; bugfix
  9368. on 0.2.0.7-alpha.
  9369. o Minor bugfixes (networking):
  9370. - Check for orconns and use connection_or_close_for_error() rather
  9371. than connection_mark_for_close() directly in the getsockopt()
  9372. failure case of connection_handle_write_impl(). Fixes bug 11302;
  9373. bugfix on 0.2.4.4-alpha.
  9374. o Minor bugfixes (relay):
  9375. - When generating our family list, remove spaces from around the
  9376. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  9377. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  9378. new relay descriptor immediately. Fixes bug 13000; bugfix
  9379. on 0.1.1.6-alpha.
  9380. o Minor bugfixes (testing networks):
  9381. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  9382. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  9383. - Stop using the default authorities in networks which provide both
  9384. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  9385. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  9386. o Minor bugfixes (testing):
  9387. - Stop spawn test failures due to a race condition between the
  9388. SIGCHLD handler updating the process status, and the test reading
  9389. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  9390. o Minor bugfixes (testing, Windows):
  9391. - Avoid passing an extra backslash when creating a temporary
  9392. directory for running the unit tests on Windows. Fixes bug 12392;
  9393. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  9394. o Minor bugfixes (windows):
  9395. - Remove code to special-case handling of NTE_BAD_KEYSET when
  9396. acquiring windows CryptoAPI context. This error can't actually
  9397. occur for the parameters we're providing. Fixes bug 10816; bugfix
  9398. on 0.0.2pre26.
  9399. o Minor bugfixes (zlib):
  9400. - Avoid truncating a zlib stream when trying to finalize it with an
  9401. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  9402. o Build fixes:
  9403. - Allow our configure script to build correctly with autoconf 2.62
  9404. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  9405. - Improve the error message from ./configure to make it clear that
  9406. when asciidoc has not been found, the user will have to either add
  9407. --disable-asciidoc argument or install asciidoc. Resolves
  9408. ticket 13228.
  9409. o Code simplification and refactoring:
  9410. - Change the entry_is_live() function to take named bitfield
  9411. elements instead of an unnamed list of booleans. Closes
  9412. ticket 12202.
  9413. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  9414. Resolves ticket 12205.
  9415. - Use calloc and reallocarray functions instead of multiply-
  9416. then-malloc. This makes it less likely for us to fall victim to an
  9417. integer overflow attack when allocating. Resolves ticket 12855.
  9418. - Use the standard macro name SIZE_MAX, instead of our
  9419. own SIZE_T_MAX.
  9420. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  9421. functions which take them as arguments. Replace 0 with NO_DIRINFO
  9422. in a function call for clarity. Seeks to prevent future issues
  9423. like 13163.
  9424. - Avoid 4 null pointer errors under clang static analysis by using
  9425. tor_assert() to prove that the pointers aren't null. Fixes
  9426. bug 13284.
  9427. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  9428. represent parsing options, instead of a confusing mess of
  9429. booleans. Resolves ticket 8197.
  9430. - Introduce a helper function to parse ExitPolicy in
  9431. or_options_t structure.
  9432. o Documentation:
  9433. - Add a doc/TUNING document with tips for handling large numbers of
  9434. TCP connections when running busy Tor relay. Update the warning
  9435. message to point to this file when running out of sockets
  9436. operating system is allowing to use simultaneously. Resolves
  9437. ticket 9708.
  9438. o Removed features:
  9439. - We no longer remind the user about configuration options that have
  9440. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  9441. - Remove our old, non-weighted bandwidth-based node selection code.
  9442. Previously, we used it as a fallback when we couldn't perform
  9443. weighted bandwidth-based node selection. But that would only
  9444. happen in the cases where we had no consensus, or when we had a
  9445. consensus generated by buggy or ancient directory authorities. In
  9446. either case, it's better to use the more modern, better maintained
  9447. algorithm, with reasonable defaults for the weights. Closes
  9448. ticket 13126.
  9449. - Remove the --disable-curve25519 configure option. Relays and
  9450. clients now are required to support curve25519 and the
  9451. ntor handshake.
  9452. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  9453. used to be deprecated synonyms for "StrictNodes", are now marked
  9454. obsolete. Resolves ticket 12226.
  9455. - Clients don't understand the BadDirectory flag in the consensus
  9456. anymore, and ignore it.
  9457. o Testing:
  9458. - Refactor the function that chooses guard nodes so that it can more
  9459. easily be tested; write some tests for it.
  9460. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  9461. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  9462. - Create unit tests for format_time_interval(). With bug 13393.
  9463. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  9464. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  9465. tests (visible) fixes in bug 13476.
  9466. - Add a "coverage-html" make target to generate HTML-visualized
  9467. coverage results when building with --enable-coverage. (Requires
  9468. lcov.) Patch from Kevin Murray.
  9469. - Enable the backtrace handler (where supported) when running the
  9470. unit tests.
  9471. - Revise all unit tests that used the legacy test_* macros to
  9472. instead use the recommended tt_* macros. This patch was generated
  9473. with coccinelle, to avoid manual errors. Closes ticket 13119.
  9474. o Distribution (systemd):
  9475. - systemd unit file: only allow tor to write to /var/lib/tor and
  9476. /var/log/tor. The rest of the filesystem is accessible for reading
  9477. only. Patch by intrigeri; resolves ticket 12751.
  9478. - systemd unit file: ensure that the process and all its children
  9479. can never gain new privileges. Patch by intrigeri; resolves
  9480. ticket 12939.
  9481. - systemd unit file: set up /var/run/tor as writable for the Tor
  9482. service. Patch by intrigeri; resolves ticket 13196.
  9483. o Removed features (directory authorities):
  9484. - Remove code that prevented authorities from listing Tor relays
  9485. affected by CVE-2011-2769 as guards. These relays are already
  9486. rejected altogether due to the minimum version requirement of
  9487. 0.2.3.16-alpha. Closes ticket 13152.
  9488. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  9489. the fingerprints file (approved-routers) has been deprecated.
  9490. - Directory authorities do not support being Naming dirauths anymore.
  9491. The "NamingAuthoritativeDir" config option is now obsolete.
  9492. - Directory authorities do not support giving out the BadDirectory
  9493. flag anymore.
  9494. - Directory authorities no longer advertise or support consensus
  9495. methods 1 through 12 inclusive. These consensus methods were
  9496. obsolete and/or insecure: maintaining the ability to support them
  9497. served no good purpose. Implements part of proposal 215; closes
  9498. ticket 10163.
  9499. o Testing (test-network.sh):
  9500. - Stop using "echo -n", as some shells' built-in echo doesn't
  9501. support "-n". Instead, use "/bin/echo -n". Partially fixes
  9502. bug 13161.
  9503. - Stop an apparent test-network hang when used with make -j2. Fixes
  9504. bug 13331.
  9505. - Add a --delay option to test-network.sh, which configures the
  9506. delay before the chutney network tests for data transmission.
  9507. Partially implements ticket 13161.
  9508. Changes in version 0.2.5.10 - 2014-10-24
  9509. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  9510. It adds several new security features, including improved
  9511. denial-of-service resistance for relays, new compiler hardening
  9512. options, and a system-call sandbox for hardened installations on Linux
  9513. (requires seccomp2). The controller protocol has several new features,
  9514. resolving IPv6 addresses should work better than before, and relays
  9515. should be a little more CPU-efficient. We've added support for more
  9516. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  9517. system and testing infrastructure to allow unit testing of more parts
  9518. of the Tor codebase. Finally, we've addressed several nagging pluggable
  9519. transport usability issues, and included numerous other small bugfixes
  9520. and features mentioned below.
  9521. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  9522. have accumulated many known flaws; everyone should upgrade.
  9523. o Deprecated versions:
  9524. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  9525. attention for some while.
  9526. Changes in version 0.2.5.9-rc - 2014-10-20
  9527. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  9528. series. It disables SSL3 in response to the recent "POODLE" attack
  9529. (even though POODLE does not affect Tor). It also works around a crash
  9530. bug caused by some operating systems' response to the "POODLE" attack
  9531. (which does affect Tor). It also contains a few miscellaneous fixes.
  9532. o Major security fixes:
  9533. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  9534. today support TLS 1.0 or later, so we can safely turn off support
  9535. for this old (and insecure) protocol. Fixes bug 13426.
  9536. o Major bugfixes (openssl bug workaround):
  9537. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  9538. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  9539. 13471. This is a workaround for an OpenSSL bug.
  9540. o Minor bugfixes:
  9541. - Disable the sandbox name resolver cache when running tor-resolve:
  9542. tor-resolve doesn't use the sandbox code, and turning it on was
  9543. breaking attempts to do tor-resolve on a non-default server on
  9544. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  9545. o Compilation fixes:
  9546. - Build and run correctly on systems like OpenBSD-current that have
  9547. patched OpenSSL to remove get_cipher_by_char and/or its
  9548. implementations. Fixes issue 13325.
  9549. o Downgraded warnings:
  9550. - Downgrade the severity of the 'unexpected sendme cell from client'
  9551. from 'warn' to 'protocol warning'. Closes ticket 8093.
  9552. Changes in version 0.2.4.25 - 2014-10-20
  9553. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  9554. (even though POODLE does not affect Tor). It also works around a crash
  9555. bug caused by some operating systems' response to the "POODLE" attack
  9556. (which does affect Tor).
  9557. o Major security fixes (also in 0.2.5.9-rc):
  9558. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  9559. today support TLS 1.0 or later, so we can safely turn off support
  9560. for this old (and insecure) protocol. Fixes bug 13426.
  9561. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  9562. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  9563. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  9564. 13471. This is a workaround for an OpenSSL bug.
  9565. Changes in version 0.2.5.8-rc - 2014-09-22
  9566. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  9567. series. It fixes a bug that affects consistency and speed when
  9568. connecting to hidden services, and it updates the location of one of
  9569. the directory authorities.
  9570. o Major bugfixes:
  9571. - Clients now send the correct address for their chosen rendezvous
  9572. point when trying to access a hidden service. They used to send
  9573. the wrong address, which would still work some of the time because
  9574. they also sent the identity digest of the rendezvous point, and if
  9575. the hidden service happened to try connecting to the rendezvous
  9576. point from a relay that already had a connection open to it,
  9577. the relay would reuse that connection. Now connections to hidden
  9578. services should be more robust and faster. Also, this bug meant
  9579. that clients were leaking to the hidden service whether they were
  9580. on a little-endian (common) or big-endian (rare) system, which for
  9581. some users might have reduced their anonymity. Fixes bug 13151;
  9582. bugfix on 0.2.1.5-alpha.
  9583. o Directory authority changes:
  9584. - Change IP address for gabelmoo (v3 directory authority).
  9585. Changes in version 0.2.4.24 - 2014-09-22
  9586. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  9587. connecting to hidden services, and it updates the location of one of
  9588. the directory authorities.
  9589. o Major bugfixes:
  9590. - Clients now send the correct address for their chosen rendezvous
  9591. point when trying to access a hidden service. They used to send
  9592. the wrong address, which would still work some of the time because
  9593. they also sent the identity digest of the rendezvous point, and if
  9594. the hidden service happened to try connecting to the rendezvous
  9595. point from a relay that already had a connection open to it,
  9596. the relay would reuse that connection. Now connections to hidden
  9597. services should be more robust and faster. Also, this bug meant
  9598. that clients were leaking to the hidden service whether they were
  9599. on a little-endian (common) or big-endian (rare) system, which for
  9600. some users might have reduced their anonymity. Fixes bug 13151;
  9601. bugfix on 0.2.1.5-alpha.
  9602. o Directory authority changes:
  9603. - Change IP address for gabelmoo (v3 directory authority).
  9604. o Minor features (geoip):
  9605. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  9606. Country database.
  9607. Changes in version 0.2.5.7-rc - 2014-09-11
  9608. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  9609. release series, and some long-standing bugs related to ORPort reachability
  9610. testing and failure to send CREATE cells. It is the first release
  9611. candidate for the Tor 0.2.5.x series.
  9612. o Major bugfixes (client, startup):
  9613. - Start making circuits as soon as DisabledNetwork is turned off.
  9614. When Tor started with DisabledNetwork set, it would correctly
  9615. conclude that it shouldn't build circuits, but it would mistakenly
  9616. cache this conclusion, and continue believing it even when
  9617. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  9618. for bug 11200; bugfix on 0.2.5.4-alpha.
  9619. - Resume expanding abbreviations for command-line options. The fix
  9620. for bug 4647 accidentally removed our hack from bug 586 that
  9621. rewrote HashedControlPassword to __HashedControlSessionPassword
  9622. when it appears on the commandline (which allowed the user to set
  9623. her own HashedControlPassword in the torrc file while the
  9624. controller generates a fresh session password for each run). Fixes
  9625. bug 12948; bugfix on 0.2.5.1-alpha.
  9626. - Warn about attempts to run hidden services and relays in the same
  9627. process: that's probably not a good idea. Closes ticket 12908.
  9628. o Major bugfixes (relay):
  9629. - Avoid queuing or sending destroy cells for circuit ID zero when we
  9630. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  9631. Found and fixed by "cypherpunks".
  9632. - Fix ORPort reachability detection on relays running behind a
  9633. proxy, by correctly updating the "local" mark on the controlling
  9634. channel when changing the address of an or_connection_t after the
  9635. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  9636. o Minor features (bridge):
  9637. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  9638. cookie file for the ExtORPort g+r by default.
  9639. o Minor features (geoip):
  9640. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  9641. Country database.
  9642. o Minor bugfixes (logging):
  9643. - Reduce the log severity of the "Pluggable transport proxy does not
  9644. provide any needed transports and will not be launched." message,
  9645. since Tor Browser includes several ClientTransportPlugin lines in
  9646. its torrc-defaults file, leading every Tor Browser user who looks
  9647. at her logs to see these notices and wonder if they're dangerous.
  9648. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  9649. - Downgrade "Unexpected onionskin length after decryption" warning
  9650. to a protocol-warn, since there's nothing relay operators can do
  9651. about a client that sends them a malformed create cell. Resolves
  9652. bug 12996; bugfix on 0.0.6rc1.
  9653. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  9654. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  9655. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  9656. their names correctly. Fixes part of bug 12700; bugfix
  9657. on 0.2.4.8-alpha.
  9658. - When logging information about a relay cell whose command we don't
  9659. recognize, log its command as an integer. Fixes part of bug 12700;
  9660. bugfix on 0.2.1.10-alpha.
  9661. - Escape all strings from the directory connection before logging
  9662. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  9663. o Minor bugfixes (controller):
  9664. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  9665. bug 12864; bugfix on 0.2.5.1-alpha.
  9666. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  9667. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  9668. by "teor".
  9669. o Minor bugfixes (compilation):
  9670. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  9671. bugfix on 0.2.5.5-alpha.
  9672. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  9673. 0.2.5.1-alpha. Patch from "NewEraCracker".
  9674. - In routerlist_assert_ok(), don't take the address of a
  9675. routerinfo's cache_info member unless that routerinfo is non-NULL.
  9676. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  9677. - Fix a large number of false positive warnings from the clang
  9678. analyzer static analysis tool. This should make real warnings
  9679. easier for clang analyzer to find. Patch from "teor". Closes
  9680. ticket 13036.
  9681. o Distribution (systemd):
  9682. - Verify configuration file via ExecStartPre in the systemd unit
  9683. file. Patch from intrigeri; resolves ticket 12730.
  9684. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  9685. current systemd unit uses "Type = simple", so systemd does not
  9686. expect tor to fork. If the user has "RunAsDaemon 1" in their
  9687. torrc, then things won't work as expected. This is e.g. the case
  9688. on Debian (and derivatives), since there we pass "--defaults-torrc
  9689. /usr/share/tor/tor-service-defaults-torrc" (that contains
  9690. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  9691. ticket 12731.
  9692. o Documentation:
  9693. - Adjust the URLs in the README to refer to the new locations of
  9694. several documents on the website. Fixes bug 12830. Patch from
  9695. Matt Pagan.
  9696. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  9697. ticket 12878.
  9698. Changes in version 0.2.5.6-alpha - 2014-07-28
  9699. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  9700. risk from guard rotation, and fixes a variety of other issues to get
  9701. us closer to a release candidate.
  9702. o Major features (also in 0.2.4.23):
  9703. - Make the number of entry guards configurable via a new
  9704. NumEntryGuards consensus parameter, and the number of directory
  9705. guards configurable via a new NumDirectoryGuards consensus
  9706. parameter. Implements ticket 12688.
  9707. o Major bugfixes (also in 0.2.4.23):
  9708. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  9709. implementation that caused incorrect results on 32-bit
  9710. implementations when certain malformed inputs were used along with
  9711. a small class of private ntor keys. This bug does not currently
  9712. appear to allow an attacker to learn private keys or impersonate a
  9713. Tor server, but it could provide a means to distinguish 32-bit Tor
  9714. implementations from 64-bit Tor implementations. Fixes bug 12694;
  9715. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  9716. Adam Langley.
  9717. o Major bugfixes:
  9718. - Perform circuit cleanup operations even when circuit
  9719. construction operations are disabled (because the network is
  9720. disabled, or because there isn't enough directory information).
  9721. Previously, when we were not building predictive circuits, we
  9722. were not closing expired circuits either. Fixes bug 8387; bugfix on
  9723. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  9724. became more strict about when we have "enough directory information
  9725. to build circuits".
  9726. o Minor features:
  9727. - Authorities now assign the Guard flag to the fastest 25% of the
  9728. network (it used to be the fastest 50%). Also raise the consensus
  9729. weight that guarantees the Guard flag from 250 to 2000. For the
  9730. current network, this results in about 1100 guards, down from 2500.
  9731. This step paves the way for moving the number of entry guards
  9732. down to 1 (proposal 236) while still providing reasonable expected
  9733. performance for most users. Implements ticket 12690.
  9734. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  9735. Country database.
  9736. - Slightly enhance the diagnostic message for bug 12184.
  9737. o Minor bugfixes (also in 0.2.4.23):
  9738. - Warn and drop the circuit if we receive an inbound 'relay early'
  9739. cell. Those used to be normal to receive on hidden service circuits
  9740. due to bug 1038, but the buggy Tor versions are long gone from
  9741. the network so we can afford to resume watching for them. Resolves
  9742. the rest of bug 1038; bugfix on 0.2.1.19.
  9743. - Correct a confusing error message when trying to extend a circuit
  9744. via the control protocol but we don't know a descriptor or
  9745. microdescriptor for one of the specified relays. Fixes bug 12718;
  9746. bugfix on 0.2.3.1-alpha.
  9747. o Minor bugfixes:
  9748. - Fix compilation when building with bufferevents enabled. (This
  9749. configuration is still not expected to work, however.)
  9750. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  9751. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  9752. Gunasekaran.
  9753. - Compile correctly with builds and forks of OpenSSL (such as
  9754. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  9755. 0.2.1.1-alpha. Patch from "dhill".
  9756. Changes in version 0.2.4.23 - 2014-07-28
  9757. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  9758. guard rotation, and also backports several important fixes from the
  9759. Tor 0.2.5 alpha release series.
  9760. o Major features:
  9761. - Clients now look at the "usecreatefast" consensus parameter to
  9762. decide whether to use CREATE_FAST or CREATE cells for the first hop
  9763. of their circuit. This approach can improve security on connections
  9764. where Tor's circuit handshake is stronger than the available TLS
  9765. connection security levels, but the tradeoff is more computational
  9766. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  9767. - Make the number of entry guards configurable via a new
  9768. NumEntryGuards consensus parameter, and the number of directory
  9769. guards configurable via a new NumDirectoryGuards consensus
  9770. parameter. Implements ticket 12688.
  9771. o Major bugfixes:
  9772. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  9773. implementation that caused incorrect results on 32-bit
  9774. implementations when certain malformed inputs were used along with
  9775. a small class of private ntor keys. This bug does not currently
  9776. appear to allow an attacker to learn private keys or impersonate a
  9777. Tor server, but it could provide a means to distinguish 32-bit Tor
  9778. implementations from 64-bit Tor implementations. Fixes bug 12694;
  9779. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  9780. Adam Langley.
  9781. o Minor bugfixes:
  9782. - Warn and drop the circuit if we receive an inbound 'relay early'
  9783. cell. Those used to be normal to receive on hidden service circuits
  9784. due to bug 1038, but the buggy Tor versions are long gone from
  9785. the network so we can afford to resume watching for them. Resolves
  9786. the rest of bug 1038; bugfix on 0.2.1.19.
  9787. - Correct a confusing error message when trying to extend a circuit
  9788. via the control protocol but we don't know a descriptor or
  9789. microdescriptor for one of the specified relays. Fixes bug 12718;
  9790. bugfix on 0.2.3.1-alpha.
  9791. - Avoid an illegal read from stack when initializing the TLS
  9792. module using a version of OpenSSL without all of the ciphers
  9793. used by the v2 link handshake. Fixes bug 12227; bugfix on
  9794. 0.2.4.8-alpha. Found by "starlight".
  9795. o Minor features:
  9796. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  9797. Country database.
  9798. Changes in version 0.2.5.5-alpha - 2014-06-18
  9799. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  9800. 0.2.5.x release series, including a couple of DoS issues, some
  9801. performance regressions, a large number of bugs affecting the Linux
  9802. seccomp2 sandbox code, and various other bugfixes. It also adds
  9803. diagnostic bugfixes for a few tricky issues that we're trying to
  9804. track down.
  9805. o Major features (security, traffic analysis resistance):
  9806. - Several major improvements to the algorithm used to decide when to
  9807. close TLS connections. Previous versions of Tor closed connections
  9808. at a fixed interval after the last time a non-padding cell was
  9809. sent over the connection, regardless of the target of the
  9810. connection. Now, we randomize the intervals by adding up to 50% of
  9811. their base value, we measure the length of time since connection
  9812. last had at least one circuit, and we allow connections to known
  9813. ORs to remain open a little longer (15 minutes instead of 3
  9814. minutes minimum). These changes should improve Tor's resistance
  9815. against some kinds of traffic analysis, and lower some overhead
  9816. from needlessly closed connections. Fixes ticket 6799.
  9817. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  9818. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  9819. - Fix a memory leak that could occur if a microdescriptor parse
  9820. fails during the tokenizing step. This bug could enable a memory
  9821. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  9822. on 0.2.2.6-alpha.
  9823. o Major bugfixes (security, directory authorities):
  9824. - Directory authorities now include a digest of each relay's
  9825. identity key as a part of its microdescriptor.
  9826. This is a workaround for bug 11743 (reported by "cypherpunks"),
  9827. where Tor clients do not support receiving multiple
  9828. microdescriptors with the same SHA256 digest in the same
  9829. consensus. When clients receive a consensus like this, they only
  9830. use one of the relays. Without this fix, a hostile relay could
  9831. selectively disable some client use of target relays by
  9832. constructing a router descriptor with a different identity and the
  9833. same microdescriptor parameters and getting the authorities to
  9834. list it in a microdescriptor consensus. This fix prevents an
  9835. attacker from causing a microdescriptor collision, because the
  9836. router's identity is not forgeable.
  9837. o Major bugfixes (relay):
  9838. - Use a direct dirport connection when uploading non-anonymous
  9839. descriptors to the directory authorities. Previously, relays would
  9840. incorrectly use tunnel connections under a fairly wide variety of
  9841. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  9842. - When a circuit accidentally has the same circuit ID for its
  9843. forward and reverse direction, correctly detect the direction of
  9844. cells using that circuit. Previously, this bug made roughly one
  9845. circuit in a million non-functional. Fixes bug 12195; this is a
  9846. bugfix on every version of Tor.
  9847. o Major bugfixes (client, pluggable transports):
  9848. - When managing pluggable transports, use OS notification facilities
  9849. to learn if they have crashed, and don't attempt to kill any
  9850. process that has already exited. Fixes bug 8746; bugfix
  9851. on 0.2.3.6-alpha.
  9852. o Minor features (diagnostic):
  9853. - When logging a warning because of bug 7164, additionally check the
  9854. hash table for consistency (as proposed on ticket 11737). This may
  9855. help diagnose bug 7164.
  9856. - When we log a heartbeat, log how many one-hop circuits we have
  9857. that are at least 30 minutes old, and log status information about
  9858. a few of them. This is an attempt to track down bug 8387.
  9859. - When encountering an unexpected CR while writing text to a file on
  9860. Windows, log the name of the file. Should help diagnosing
  9861. bug 11233.
  9862. - Give more specific warnings when a client notices that an onion
  9863. handshake has failed. Fixes ticket 9635.
  9864. - Add significant new logging code to attempt to diagnose bug 12184,
  9865. where relays seem to run out of available circuit IDs.
  9866. - Improve the diagnostic log message for bug 8387 even further to
  9867. try to improve our odds of figuring out why one-hop directory
  9868. circuits sometimes do not get closed.
  9869. o Minor features (security, memory management):
  9870. - Memory allocation tricks (mempools and buffer freelists) are now
  9871. disabled by default. You can turn them back on with
  9872. --enable-mempools and --enable-buf-freelists respectively. We're
  9873. disabling these features because malloc performance is good enough
  9874. on most platforms, and a similar feature in OpenSSL exacerbated
  9875. exploitation of the Heartbleed attack. Resolves ticket 11476.
  9876. o Minor features (security):
  9877. - Apply the secure SipHash-2-4 function to the hash table mapping
  9878. circuit IDs and channels to circuits. We missed this one when we
  9879. were converting all the other hash functions to use SipHash back
  9880. in 0.2.5.3-alpha. Resolves ticket 11750.
  9881. o Minor features (build):
  9882. - The configure script has a --disable-seccomp option to turn off
  9883. support for libseccomp on systems that have it, in case it (or
  9884. Tor's use of it) is broken. Resolves ticket 11628.
  9885. o Minor features (other):
  9886. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  9887. Country database.
  9888. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  9889. - When running a hidden service, do not allow TunneledDirConns 0;
  9890. this will keep the hidden service from running, and also
  9891. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  9892. bugfix on 0.2.1.1-alpha.
  9893. o Minor bugfixes (performance):
  9894. - Avoid a bug where every successful connection made us recompute
  9895. the flag telling us whether we have sufficient information to
  9896. build circuits. Previously, we would forget our cached value
  9897. whenever we successfully opened a channel (or marked a router as
  9898. running or not running for any other reason), regardless of
  9899. whether we had previously believed the router to be running. This
  9900. forced us to run an expensive update operation far too often.
  9901. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  9902. - Avoid using tor_memeq() for checking relay cell integrity. This
  9903. removes a possible performance bottleneck. Fixes part of bug
  9904. 12169; bugfix on 0.2.1.31.
  9905. o Minor bugfixes (compilation):
  9906. - Fix compilation of test_status.c when building with MVSC. Bugfix
  9907. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  9908. - Resolve GCC complaints on OpenBSD about discarding constness in
  9909. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  9910. on 0.1.1.23. Patch from Dana Koch.
  9911. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  9912. treatment of long and time_t as comparable types. Fixes part of
  9913. bug 11633. Patch from Dana Koch.
  9914. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  9915. 11623; bugfix on 0.2.5.3-alpha.
  9916. - When deciding whether to build the 64-bit curve25519
  9917. implementation, detect platforms where we can compile 128-bit
  9918. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  9919. 0.2.4.8-alpha. Patch from "conradev".
  9920. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  9921. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  9922. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  9923. on 0.2.4.10-alpha.
  9924. o Minor bugfixes (Directory server):
  9925. - When sending a compressed set of descriptors or microdescriptors,
  9926. make sure to finalize the zlib stream. Previously, we would write
  9927. all the compressed data, but if the last descriptor we wanted to
  9928. send was missing or too old, we would not mark the stream as
  9929. finished. This caused problems for decompression tools. Fixes bug
  9930. 11648; bugfix on 0.1.1.23.
  9931. o Minor bugfixes (Linux seccomp sandbox):
  9932. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  9933. 11622; bugfix on 0.2.5.1-alpha.
  9934. - Avoid crashing when re-opening listener ports with the seccomp
  9935. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  9936. - Avoid crashing with the seccomp sandbox enabled along with
  9937. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  9938. - When we receive a SIGHUP with the sandbox enabled, correctly
  9939. support rotating our log files. Fixes bug 12032; bugfix
  9940. on 0.2.5.1-alpha.
  9941. - Avoid crash when running with sandboxing enabled and
  9942. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  9943. on 0.2.5.1-alpha.
  9944. - Fix a "BUG" warning when trying to write bridge-stats files with
  9945. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  9946. on 0.2.5.1-alpha.
  9947. - Prevent the sandbox from crashing on startup when run with the
  9948. --enable-expensive-hardening configuration option. Fixes bug
  9949. 11477; bugfix on 0.2.5.4-alpha.
  9950. - When running with DirPortFrontPage and sandboxing both enabled,
  9951. reload the DirPortFrontPage correctly when restarting. Fixes bug
  9952. 12028; bugfix on 0.2.5.1-alpha.
  9953. - Don't try to enable the sandbox when using the Tor binary to check
  9954. its configuration, hash a passphrase, or so on. Doing so was
  9955. crashing on startup for some users. Fixes bug 11609; bugfix
  9956. on 0.2.5.1-alpha.
  9957. - Avoid warnings when running with sandboxing and node statistics
  9958. enabled at the same time. Fixes part of 12064; bugfix on
  9959. 0.2.5.1-alpha. Patch from Michael Wolf.
  9960. - Avoid warnings when running with sandboxing enabled at the same
  9961. time as cookie authentication, hidden services, or directory
  9962. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  9963. - Do not allow options that require calls to exec to be enabled
  9964. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  9965. bug 12043; bugfix on 0.2.5.1-alpha.
  9966. - Handle failures in getpwnam()/getpwuid() when running with the
  9967. User option set and the Linux syscall sandbox enabled. Fixes bug
  9968. 11946; bugfix on 0.2.5.1-alpha.
  9969. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  9970. to avoid calling getaddrinfo() after installing the sandbox
  9971. filters. Previously, it preloaded a cache with the IPv4 address
  9972. for our hostname, and nothing else. Now, it loads the cache with
  9973. every address that it used to initialize the Tor process. Fixes
  9974. bug 11970; bugfix on 0.2.5.1-alpha.
  9975. o Minor bugfixes (pluggable transports):
  9976. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  9977. default location of the authentication token for the extended OR
  9978. Port as used by sever-side pluggable transports. We had
  9979. implemented this option before, but the code to make it settable
  9980. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  9981. - Avoid another 60-second delay when starting Tor in a pluggable-
  9982. transport-using configuration when we already have cached
  9983. descriptors for our bridges. Fixes bug 11965; bugfix
  9984. on 0.2.3.6-alpha.
  9985. o Minor bugfixes (client):
  9986. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  9987. when starting a client with bridges configured and DisableNetwork
  9988. set. (Tor launcher starts Tor with DisableNetwork set the first
  9989. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  9990. o Minor bugfixes (testing):
  9991. - The Python parts of the test scripts now work on Python 3 as well
  9992. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  9993. no longer have the tests break. Fixes bug 11608; bugfix
  9994. on 0.2.5.2-alpha.
  9995. - When looking for versions of python that we could run the tests
  9996. with, check for "python2.7" and "python3.3"; previously we were
  9997. only looking for "python", "python2", and "python3". Patch from
  9998. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  9999. - Fix all valgrind warnings produced by the unit tests. There were
  10000. over a thousand memory leak warnings previously, mostly produced
  10001. by forgetting to free things in the unit test code. Fixes bug
  10002. 11618, bugfixes on many versions of Tor.
  10003. o Minor bugfixes (tor-fw-helper):
  10004. - Give a correct log message when tor-fw-helper fails to launch.
  10005. (Previously, we would say something like "tor-fw-helper sent us a
  10006. string we could not parse".) Fixes bug 9781; bugfix
  10007. on 0.2.4.2-alpha.
  10008. o Minor bugfixes (relay, threading):
  10009. - Check return code on spawn_func() in cpuworker code, so that we
  10010. don't think we've spawned a nonworking cpuworker and write junk to
  10011. it forever. Fix related to bug 4345; bugfix on all released Tor
  10012. versions. Found by "skruffy".
  10013. - Use a pthread_attr to make sure that spawn_func() cannot return an
  10014. error while at the same time launching a thread. Fix related to
  10015. bug 4345; bugfix on all released Tor versions. Reported
  10016. by "cypherpunks".
  10017. o Minor bugfixes (relay, oom prevention):
  10018. - Correctly detect the total available system memory. We tried to do
  10019. this in 0.2.5.4-alpha, but the code was set up to always return an
  10020. error value, even on success. Fixes bug 11805; bugfix
  10021. on 0.2.5.4-alpha.
  10022. o Minor bugfixes (relay, other):
  10023. - We now drop CREATE cells for already-existent circuit IDs and for
  10024. zero-valued circuit IDs, regardless of other factors that might
  10025. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  10026. on 0.0.8pre1.
  10027. - Avoid an illegal read from stack when initializing the TLS module
  10028. using a version of OpenSSL without all of the ciphers used by the
  10029. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  10030. by "starlight".
  10031. - When rejecting DATA cells for stream_id zero, still count them
  10032. against the circuit's deliver window so that we don't fail to send
  10033. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  10034. o Minor bugfixes (logging):
  10035. - Fix a misformatted log message about delayed directory fetches.
  10036. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  10037. - Squelch a spurious LD_BUG message "No origin circuit for
  10038. successful SOCKS stream" in certain hidden service failure cases;
  10039. fixes bug 10616.
  10040. o Distribution:
  10041. - Include a tor.service file in contrib/dist for use with systemd.
  10042. Some distributions will be able to use this file unmodified;
  10043. others will need to tweak it, or write their own. Patch from Jamie
  10044. Nguyen; resolves ticket 8368.
  10045. o Documentation:
  10046. - Clean up several option names in the manpage to match their real
  10047. names, add the missing documentation for a couple of testing and
  10048. directory authority options, remove the documentation for a
  10049. V2-directory fetching option that no longer exists. Resolves
  10050. ticket 11634.
  10051. - Correct the documentation so that it lists the correct directory
  10052. for the stats files. (They are in a subdirectory called "stats",
  10053. not "status".)
  10054. - In the manpage, move more authority-only options into the
  10055. directory authority section so that operators of regular directory
  10056. caches don't get confused.
  10057. o Package cleanup:
  10058. - The contrib directory has been sorted and tidied. Before, it was
  10059. an unsorted dumping ground for useful and not-so-useful things.
  10060. Now, it is divided based on functionality, and the items which
  10061. seemed to be nonfunctional or useless have been removed. Resolves
  10062. ticket 8966; based on patches from "rl1987".
  10063. o Removed code:
  10064. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  10065. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  10066. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  10067. exist; tunneled directory connections have been available since
  10068. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  10069. brute-force fix for 10849, where "TunnelDirConns 0" would break
  10070. hidden services.
  10071. Changes in version 0.2.4.22 - 2014-05-16
  10072. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  10073. alpha release series. These include blocking all authority signing
  10074. keys that may have been affected by the OpenSSL "heartbleed" bug,
  10075. choosing a far more secure set of TLS ciphersuites by default, closing
  10076. a couple of memory leaks that could be used to run a target relay out
  10077. of RAM, and several others.
  10078. o Major features (security, backport from 0.2.5.4-alpha):
  10079. - Block authority signing keys that were used on authorities
  10080. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  10081. don't have any evidence that these keys _were_ compromised; we're
  10082. doing this to be prudent.) Resolves ticket 11464.
  10083. o Major bugfixes (security, OOM):
  10084. - Fix a memory leak that could occur if a microdescriptor parse
  10085. fails during the tokenizing step. This bug could enable a memory
  10086. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  10087. on 0.2.2.6-alpha.
  10088. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  10089. - The relay ciphersuite list is now generated automatically based on
  10090. uniform criteria, and includes all OpenSSL ciphersuites with
  10091. acceptable strength and forward secrecy. Previously, we had left
  10092. some perfectly fine ciphersuites unsupported due to omission or
  10093. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  10094. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  10095. - Relays now trust themselves to have a better view than clients of
  10096. which TLS ciphersuites are better than others. (Thanks to bug
  10097. 11513, the relay list is now well-considered, whereas the client
  10098. list has been chosen mainly for anti-fingerprinting purposes.)
  10099. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  10100. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  10101. AES128. Resolves ticket 11528.
  10102. - Clients now try to advertise the same list of ciphersuites as
  10103. Firefox 28. This change enables selection of (fast) GCM
  10104. ciphersuites, disables some strange old ciphers, and stops
  10105. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  10106. Resolves ticket 11438.
  10107. o Minor bugfixes (configuration, security):
  10108. - When running a hidden service, do not allow TunneledDirConns 0:
  10109. trying to set that option together with a hidden service would
  10110. otherwise prevent the hidden service from running, and also make
  10111. it publish its descriptors directly over HTTP. Fixes bug 10849;
  10112. bugfix on 0.2.1.1-alpha.
  10113. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  10114. - Avoid sending a garbage value to the controller when a circuit is
  10115. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  10116. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  10117. - Stop leaking memory when we successfully resolve a PTR record.
  10118. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  10119. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  10120. - Avoid 60-second delays in the bootstrapping process when Tor is
  10121. launching for a second time while using bridges. Fixes bug 9229;
  10122. bugfix on 0.2.0.3-alpha.
  10123. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  10124. - Give the correct URL in the warning message when trying to run a
  10125. relay on an ancient version of Windows. Fixes bug 9393.
  10126. o Minor bugfixes (compilation):
  10127. - Fix a compilation error when compiling with --disable-curve25519.
  10128. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  10129. o Minor bugfixes:
  10130. - Downgrade the warning severity for the the "md was still
  10131. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  10132. for trying to diagnose this bug, and the current warning in
  10133. earlier versions of tor achieves nothing useful. Addresses warning
  10134. from bug 7164.
  10135. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  10136. - When we run out of usable circuit IDs on a channel, log only one
  10137. warning for the whole channel, and describe how many circuits
  10138. there were on the channel. Fixes part of ticket 11553.
  10139. o Minor features (security, backport from 0.2.5.4-alpha):
  10140. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  10141. leave the default at 8GBytes), to better support Raspberry Pi
  10142. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  10143. o Documentation (backport from 0.2.5.4-alpha):
  10144. - Correctly document that we search for a system torrc file before
  10145. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  10146. 0.2.3.18-rc.
  10147. Changes in version 0.2.5.4-alpha - 2014-04-25
  10148. Tor 0.2.5.4-alpha includes several security and performance
  10149. improvements for clients and relays, including blacklisting authority
  10150. signing keys that were used while susceptible to the OpenSSL
  10151. "heartbleed" bug, fixing two expensive functions on busy relays,
  10152. improved TLS ciphersuite preference lists, support for run-time
  10153. hardening on compilers that support AddressSanitizer, and more work on
  10154. the Linux sandbox code.
  10155. There are also several usability fixes for clients (especially clients
  10156. that use bridges), two new TransPort protocols supported (one on
  10157. OpenBSD, one on FreeBSD), and various other bugfixes.
  10158. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  10159. have accumulated many known flaws; everyone should upgrade.
  10160. o Major features (security):
  10161. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  10162. pick a good value based on your total system memory. Previously,
  10163. the default was always 8 GB. You can still override the default by
  10164. setting MaxMemInQueues yourself. Resolves ticket 11396.
  10165. - Block authority signing keys that were used on authorities
  10166. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  10167. don't have any evidence that these keys _were_ compromised; we're
  10168. doing this to be prudent.) Resolves ticket 11464.
  10169. o Major features (relay performance):
  10170. - Speed up server-side lookups of rendezvous and introduction point
  10171. circuits by using hashtables instead of linear searches. These
  10172. functions previously accounted between 3 and 7% of CPU usage on
  10173. some busy relays. Resolves ticket 9841.
  10174. - Avoid wasting CPU when extending a circuit over a channel that is
  10175. nearly out of circuit IDs. Previously, we would do a linear scan
  10176. over possible circuit IDs before finding one or deciding that we
  10177. had exhausted our possibilities. Now, we try at most 64 random
  10178. circuit IDs before deciding that we probably won't succeed. Fixes
  10179. a possible root cause of ticket 11553.
  10180. o Major features (seccomp2 sandbox, Linux only):
  10181. - The seccomp2 sandbox can now run a test network for multiple hours
  10182. without crashing. The sandbox is still experimental, and more bugs
  10183. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  10184. host. Resolves ticket 11351.
  10185. - Strengthen sandbox code: the sandbox can now test the arguments
  10186. for rename(), and blocks _sysctl() entirely. Resolves another part
  10187. of ticket 11351.
  10188. - When the sandbox blocks a system call, it now tries to log a stack
  10189. trace before exiting. Resolves ticket 11465.
  10190. o Major bugfixes (TLS cipher selection):
  10191. - The relay ciphersuite list is now generated automatically based on
  10192. uniform criteria, and includes all OpenSSL ciphersuites with
  10193. acceptable strength and forward secrecy. Previously, we had left
  10194. some perfectly fine ciphersuites unsupported due to omission or
  10195. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  10196. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  10197. - Relays now trust themselves to have a better view than clients of
  10198. which TLS ciphersuites are better than others. (Thanks to bug
  10199. 11513, the relay list is now well-considered, whereas the client
  10200. list has been chosen mainly for anti-fingerprinting purposes.)
  10201. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  10202. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  10203. AES128. Resolves ticket 11528.
  10204. - Clients now try to advertise the same list of ciphersuites as
  10205. Firefox 28. This change enables selection of (fast) GCM
  10206. ciphersuites, disables some strange old ciphers, and stops
  10207. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  10208. Resolves ticket 11438.
  10209. o Major bugfixes (bridge client):
  10210. - Avoid 60-second delays in the bootstrapping process when Tor is
  10211. launching for a second time while using bridges. Fixes bug 9229;
  10212. bugfix on 0.2.0.3-alpha.
  10213. o Minor features (transparent proxy, *BSD):
  10214. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  10215. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  10216. 10267; patch from "yurivict".
  10217. - Support OpenBSD's divert-to rules with the pf firewall for
  10218. transparent proxy ports. To enable it, set "TransProxyType
  10219. pf-divert". This allows Tor to run a TransPort transparent proxy
  10220. port on OpenBSD 4.4 or later without root privileges. See the
  10221. pf.conf(5) manual page for information on configuring pf to use
  10222. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  10223. o Minor features (security):
  10224. - New --enable-expensive-hardening option to enable security
  10225. hardening options that consume nontrivial amounts of CPU and
  10226. memory. Right now, this includes AddressSanitizer and UbSan, which
  10227. are supported in newer versions of GCC and Clang. Closes ticket
  10228. 11477.
  10229. o Minor features (log verbosity):
  10230. - Demote the message that we give when a flushing connection times
  10231. out for too long from NOTICE to INFO. It was usually meaningless.
  10232. Resolves ticket 5286.
  10233. - Don't log so many notice-level bootstrapping messages at startup
  10234. about downloading descriptors. Previously, we'd log a notice
  10235. whenever we learned about more routers. Now, we only log a notice
  10236. at every 5% of progress. Fixes bug 9963.
  10237. - Warn less verbosely when receiving a malformed
  10238. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  10239. - When we run out of usable circuit IDs on a channel, log only one
  10240. warning for the whole channel, and describe how many circuits
  10241. there were on the channel. Fixes part of ticket 11553.
  10242. o Minor features (relay):
  10243. - If a circuit timed out for at least 3 minutes, check if we have a
  10244. new external IP address, and publish a new descriptor with the new
  10245. IP address if it changed. Resolves ticket 2454.
  10246. o Minor features (controller):
  10247. - Make the entire exit policy available from the control port via
  10248. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  10249. "rl1987".
  10250. - Because of the fix for ticket 11396, the real limit for memory
  10251. usage may no longer match the configured MaxMemInQueues value. The
  10252. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  10253. o Minor features (bridge client):
  10254. - Report a more useful failure message when we can't connect to a
  10255. bridge because we don't have the right pluggable transport
  10256. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  10257. o Minor features (diagnostic):
  10258. - Add more log messages to diagnose bug 7164, which causes
  10259. intermittent "microdesc_free() called but md was still referenced"
  10260. warnings. We now include more information, to figure out why we
  10261. might be cleaning a microdescriptor for being too old if it's
  10262. still referenced by a live node_t object.
  10263. o Minor bugfixes (client, DNSPort):
  10264. - When using DNSPort, try to respond to AAAA requests with AAAA
  10265. answers. Previously, we hadn't looked at the request type when
  10266. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  10267. 0.2.4.7-alpha.
  10268. - When receiving a DNS query for an unsupported record type, reply
  10269. with no answer rather than with a NOTIMPL error. This behavior
  10270. isn't correct either, but it will break fewer client programs, we
  10271. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  10272. from "epoch".
  10273. o Minor bugfixes (exit relay):
  10274. - Stop leaking memory when we successfully resolve a PTR record.
  10275. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  10276. o Minor bugfixes (bridge client):
  10277. - Stop accepting bridge lines containing hostnames. Doing so would
  10278. cause clients to perform DNS requests on the hostnames, which was
  10279. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  10280. - Avoid a 60-second delay in the bootstrapping process when a Tor
  10281. client with pluggable transports re-reads its configuration at
  10282. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  10283. o Minor bugfixes (client, logging during bootstrap):
  10284. - Warn only once if we start logging in an unsafe way. Previously,
  10285. we complain as many times as we had problems. Fixes bug 9870;
  10286. bugfix on 0.2.5.1-alpha.
  10287. - Only report the first fatal bootstrap error on a given OR
  10288. connection. This stops us from telling the controller bogus error
  10289. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  10290. - Be more helpful when trying to run sandboxed on Linux without
  10291. libseccomp. Instead of saying "Sandbox is not implemented on this
  10292. platform", we now explain that we need to be built with
  10293. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  10294. - Avoid generating spurious warnings when starting with
  10295. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  10296. 0.2.3.9-alpha.
  10297. o Minor bugfixes (closing OR connections):
  10298. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  10299. check if it's an or_connection_t and correctly call
  10300. connection_or_close_for_error() rather than
  10301. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  10302. 0.2.4.4-alpha.
  10303. - When closing all connections on setting DisableNetwork to 1, use
  10304. connection_or_close_normally() rather than closing OR connections
  10305. out from under the channel layer. Fixes bug 11306; bugfix on
  10306. 0.2.4.4-alpha.
  10307. o Minor bugfixes (controller):
  10308. - Avoid sending a garbage value to the controller when a circuit is
  10309. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  10310. o Minor bugfixes (tor-fw-helper):
  10311. - Allow tor-fw-helper to build again by adding src/ext to its
  10312. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  10313. o Minor bugfixes (bridges):
  10314. - Avoid potential crashes or bad behavior when launching a
  10315. server-side managed proxy with ORPort or ExtORPort temporarily
  10316. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  10317. o Minor bugfixes (platform-specific):
  10318. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  10319. bug 11426; bugfix on 0.2.5.3-alpha.
  10320. - When dumping a malformed directory object to disk, save it in
  10321. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  10322. 0.2.2.1-alpha.
  10323. - Don't report failures from make_socket_reuseable() on incoming
  10324. sockets on OSX: this can happen when incoming connections close
  10325. early. Fixes bug 10081.
  10326. o Minor bugfixes (trivial memory leaks):
  10327. - Fix a small memory leak when signing a directory object. Fixes bug
  10328. 11275; bugfix on 0.2.4.13-alpha.
  10329. - Free placeholder entries in our circuit table at exit; fixes a
  10330. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  10331. - Don't re-initialize a second set of OpenSSL mutexes when starting
  10332. up. Previously, we'd make one set of mutexes, and then immediately
  10333. replace them with another. Fixes bug 11726; bugfix on
  10334. 0.2.5.3-alpha.
  10335. - Resolve some memory leaks found by coverity in the unit tests, on
  10336. exit in tor-gencert, and on a failure to compute digests for our
  10337. own keys when generating a v3 networkstatus vote. These leaks
  10338. should never have affected anyone in practice.
  10339. o Minor bugfixes (hidden service):
  10340. - Only retry attempts to connect to a chosen rendezvous point 8
  10341. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  10342. o Minor bugfixes (misc code correctness):
  10343. - Fix various instances of undefined behavior in channeltls.c,
  10344. tor_memmem(), and eventdns.c that would cause us to construct
  10345. pointers to memory outside an allocated object. (These invalid
  10346. pointers were not accessed, but C does not even allow them to
  10347. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  10348. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  10349. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  10350. fix some miscellaneous errors in our tests and codebase. Fixes bug
  10351. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  10352. - Always check return values for unlink, munmap, UnmapViewOfFile;
  10353. check strftime return values more often. In some cases all we can
  10354. do is report a warning, but this may help prevent deeper bugs from
  10355. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  10356. versions.
  10357. - Fix numerous warnings from the clang "scan-build" static analyzer.
  10358. Some of these are programming style issues; some of them are false
  10359. positives that indicated awkward code; some are undefined behavior
  10360. cases related to constructing (but not using) invalid pointers;
  10361. some are assumptions about API behavior; some are (harmlessly)
  10362. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  10363. correct; and one or two are genuine bugs that weren't reachable
  10364. from the rest of the program. Fixes bug 8793; bugfixes on many,
  10365. many tor versions.
  10366. o Documentation:
  10367. - Build the torify.1 manpage again. Previously, we were only trying
  10368. to build it when also building tor-fw-helper. That's why we didn't
  10369. notice that we'd broken the ability to build it. Fixes bug 11321;
  10370. bugfix on 0.2.5.1-alpha.
  10371. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  10372. 11061; bugfix on 0.2.4.7-alpha.
  10373. - Correctly document that we search for a system torrc file before
  10374. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  10375. 0.2.3.18-rc.
  10376. - Resolve warnings from Doxygen.
  10377. o Code simplifications and refactoring:
  10378. - Remove is_internal_IP() function. Resolves ticket 4645.
  10379. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  10380. Closes issue 9107; patch from "marek".
  10381. - Change our use of the ENUM_BF macro to avoid declarations that
  10382. confuse Doxygen.
  10383. o Deprecated versions:
  10384. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  10385. attention for some while. Directory authorities no longer accept
  10386. descriptors from relays running any version of Tor prior to Tor
  10387. 0.2.3.16-alpha. Resolves ticket 11149.
  10388. o Testing:
  10389. - New macros in test.h to simplify writing mock-functions for unit
  10390. tests. Part of ticket 11507. Patch from Dana Koch.
  10391. - Complete tests for the status.c module. Resolves ticket 11507.
  10392. Patch from Dana Koch.
  10393. o Removed code:
  10394. - Remove all code for the long unused v1 directory protocol.
  10395. Resolves ticket 11070.
  10396. Changes in version 0.2.5.3-alpha - 2014-03-22
  10397. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  10398. two new anti-DoS features for Tor relays, resolves a bug that kept
  10399. SOCKS5 support for IPv6 from working, fixes several annoying usability
  10400. issues for bridge users, and removes more old code for unused
  10401. directory formats.
  10402. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  10403. patches not already written will be considered for inclusion in 0.2.5.x.
  10404. o Major features (relay security, DoS-resistance):
  10405. - When deciding whether we have run out of memory and we need to
  10406. close circuits, also consider memory allocated in buffers for
  10407. streams attached to each circuit.
  10408. This change, which extends an anti-DoS feature introduced in
  10409. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  10410. better resist more memory-based DoS attacks than before. Since the
  10411. MaxMemInCellQueues option now applies to all queues, it is renamed
  10412. to MaxMemInQueues. This feature fixes bug 10169.
  10413. - Avoid hash-flooding denial-of-service attacks by using the secure
  10414. SipHash-2-4 hash function for our hashtables. Without this
  10415. feature, an attacker could degrade performance of a targeted
  10416. client or server by flooding their data structures with a large
  10417. number of entries to be stored at the same hash table position,
  10418. thereby slowing down the Tor instance. With this feature, hash
  10419. table positions are derived from a randomized cryptographic key,
  10420. and an attacker cannot predict which entries will collide. Closes
  10421. ticket 4900.
  10422. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  10423. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  10424. bug 9686; bugfix on 0.2.4.14-alpha.
  10425. o Minor features (bridges, pluggable transports):
  10426. - Bridges now write the SHA1 digest of their identity key
  10427. fingerprint (that is, a hash of a hash of their public key) to
  10428. notice-level logs, and to a new hashed-fingerprint file. This
  10429. information will help bridge operators look up their bridge in
  10430. Globe and similar tools. Resolves ticket 10884.
  10431. - Improve the message that Tor displays when running as a bridge
  10432. using pluggable transports without an Extended ORPort listener.
  10433. Also, log the message in the log file too. Resolves ticket 11043.
  10434. o Minor features (other):
  10435. - Add a new option, PredictedPortsRelevanceTime, to control how long
  10436. after having received a request to connect to a given port Tor
  10437. will try to keep circuits ready in anticipation of future requests
  10438. for that port. Patch from "unixninja92"; implements ticket 9176.
  10439. - Generate a warning if any ports are listed in the SocksPolicy,
  10440. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  10441. AuthDirBadExit options. (These options only support address
  10442. ranges.) Fixes part of ticket 11108.
  10443. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  10444. Country database.
  10445. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  10446. - Build without warnings under clang 3.4. (We have some macros that
  10447. define static functions only some of which will get used later in
  10448. the module. Starting with clang 3.4, these give a warning unless the
  10449. unused attribute is set on them.) Resolves ticket 10904.
  10450. - Fix build warnings about missing "a2x" comment when building the
  10451. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  10452. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  10453. o Minor bugfixes (client):
  10454. - Improve the log message when we can't connect to a hidden service
  10455. because all of the hidden service directory nodes hosting its
  10456. descriptor are excluded. Improves on our fix for bug 10722, which
  10457. was a bugfix on 0.2.0.10-alpha.
  10458. - Raise a control port warning when we fail to connect to all of
  10459. our bridges. Previously, we didn't inform the controller, and
  10460. the bootstrap process would stall. Fixes bug 11069; bugfix on
  10461. 0.2.1.2-alpha.
  10462. - Exit immediately when a process-owning controller exits.
  10463. Previously, tor relays would wait for a little while after their
  10464. controller exited, as if they had gotten an INT signal -- but this
  10465. was problematic, since there was no feedback for the user. To do a
  10466. clean shutdown, controllers should send an INT signal and give Tor
  10467. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  10468. - Stop attempting to connect to bridges before our pluggable
  10469. transports are configured (harmless but resulted in some erroneous
  10470. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  10471. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  10472. generating incorrect SOCKS5 responses, and confusing client
  10473. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  10474. o Minor bugfixes (relays and bridges):
  10475. - Avoid crashing on a malformed resolv.conf file when running a
  10476. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  10477. - Non-exit relays no longer launch mock DNS requests to check for
  10478. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  10479. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  10480. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  10481. - Bridges now report complete directory request statistics. Related
  10482. to bug 5824; bugfix on 0.2.2.1-alpha.
  10483. - Bridges now never collect statistics that were designed for
  10484. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  10485. - Stop giving annoying warning messages when we decide not to launch
  10486. a pluggable transport proxy that we don't need (because there are
  10487. no bridges configured to use it). Resolves ticket 5018; bugfix
  10488. on 0.2.5.2-alpha.
  10489. - Give the correct URL in the warning message when trying to run a
  10490. relay on an ancient version of Windows. Fixes bug 9393.
  10491. o Minor bugfixes (backtrace support):
  10492. - Support automatic backtraces on more platforms by using the
  10493. "-fasynchronous-unwind-tables" compiler option. This option is
  10494. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  10495. is on by default and table generation is not. This doesn't yet
  10496. add Windows support; only Linux, OSX, and some BSDs are affected.
  10497. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  10498. - Avoid strange behavior if two threads hit failed assertions at the
  10499. same time and both try to log backtraces at once. (Previously, if
  10500. this had happened, both threads would have stored their intermediate
  10501. results in the same buffer, and generated junk outputs.) Reported by
  10502. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  10503. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  10504. 0.2.5.2-alpha; patch from Nick Hopper.
  10505. o Minor bugfixes (unit tests):
  10506. - Fix a small bug in the unit tests that might have made the tests
  10507. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  10508. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  10509. o Removed code:
  10510. - Remove all remaining code related to version-0 hidden service
  10511. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  10512. the rest of bug 10841.
  10513. o Documentation:
  10514. - Document in the manpage that "KBytes" may also be written as
  10515. "kilobytes" or "KB", that "Kbits" may also be written as
  10516. "kilobits", and so forth. Closes ticket 9222.
  10517. - Document that the ClientOnly config option overrides ORPort.
  10518. Our old explanation made ClientOnly sound as though it did
  10519. nothing at all. Resolves bug 9059.
  10520. - Explain that SocksPolicy, DirPolicy, and similar options don't
  10521. take port arguments. Fixes the other part of ticket 11108.
  10522. - Fix a comment about the rend_server_descriptor_t.protocols field
  10523. to more accurately describe its range. Also, make that field
  10524. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  10525. bugfix on 0.2.1.5-alpha.
  10526. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  10527. the maximum client name length is 16, not 19. Fixes bug 11118;
  10528. bugfix on 0.2.1.6-alpha.
  10529. o Code simplifications and refactoring:
  10530. - Get rid of router->address, since in all cases it was just the
  10531. string representation of router->addr. Resolves ticket 5528.
  10532. o Test infrastructure:
  10533. - Update to the latest version of tinytest.
  10534. - Improve the tinytest implementation of string operation tests so
  10535. that comparisons with NULL strings no longer crash the tests; they
  10536. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  10537. Changes in version 0.2.4.21 - 2014-02-28
  10538. Tor 0.2.4.21 further improves security against potential adversaries who
  10539. find breaking 1024-bit crypto doable, and backports several stability
  10540. and robustness patches from the 0.2.5 branch.
  10541. o Major features (client security):
  10542. - When we choose a path for a 3-hop circuit, make sure it contains
  10543. at least one relay that supports the NTor circuit extension
  10544. handshake. Otherwise, there is a chance that we're building
  10545. a circuit that's worth attacking by an adversary who finds
  10546. breaking 1024-bit crypto doable, and that chance changes the game
  10547. theory. Implements ticket 9777.
  10548. o Major bugfixes:
  10549. - Do not treat streams that fail with reason
  10550. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  10551. since it could also indicate an ENETUNREACH connection error. Fixes
  10552. part of bug 10777; bugfix on 0.2.4.8-alpha.
  10553. o Code simplification and refactoring:
  10554. - Remove data structures which were introduced to implement the
  10555. CellStatistics option: they are now redundant with the new timestamp
  10556. field in the regular packed_cell_t data structure, which we did
  10557. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  10558. o Minor features:
  10559. - Always clear OpenSSL bignums before freeing them -- even bignums
  10560. that don't contain secrets. Resolves ticket 10793. Patch by
  10561. Florent Daigniere.
  10562. - Build without warnings under clang 3.4. (We have some macros that
  10563. define static functions only some of which will get used later in
  10564. the module. Starting with clang 3.4, these give a warning unless the
  10565. unused attribute is set on them.) Resolves ticket 10904.
  10566. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  10567. GeoLite2 Country database.
  10568. o Minor bugfixes:
  10569. - Set the listen() backlog limit to the largest actually supported
  10570. on the system, not to the value in a header file. Fixes bug 9716;
  10571. bugfix on every released Tor.
  10572. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  10573. exit node as a NOROUTE error, not an INTERNAL error, since they
  10574. can apparently happen when trying to connect to the wrong sort
  10575. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  10576. - Fix build warnings about missing "a2x" comment when building the
  10577. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  10578. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  10579. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  10580. not entirely remove it from the connection lists. Fixes bug 9602;
  10581. bugfix on 0.2.4.4-alpha.
  10582. - Fix a segmentation fault in our benchmark code when running with
  10583. Fedora's OpenSSL package, or any other OpenSSL that provides
  10584. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  10585. - Turn "circuit handshake stats since last time" log messages into a
  10586. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  10587. o Documentation fixes:
  10588. - Document that all but one DirPort entry must have the NoAdvertise
  10589. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  10590. Changes in version 0.2.5.2-alpha - 2014-02-13
  10591. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  10592. like the "poor random number generation" fix and the "building too many
  10593. circuits" fix. It also further improves security against potential
  10594. adversaries who find breaking 1024-bit crypto doable, and launches
  10595. pluggable transports on demand (which gets us closer to integrating
  10596. pluggable transport support by default -- not to be confused with Tor
  10597. bundles enabling pluggable transports and bridges by default).
  10598. o Major features (client security):
  10599. - When we choose a path for a 3-hop circuit, make sure it contains
  10600. at least one relay that supports the NTor circuit extension
  10601. handshake. Otherwise, there is a chance that we're building
  10602. a circuit that's worth attacking by an adversary who finds
  10603. breaking 1024-bit crypto doable, and that chance changes the game
  10604. theory. Implements ticket 9777.
  10605. - Clients now look at the "usecreatefast" consensus parameter to
  10606. decide whether to use CREATE_FAST or CREATE cells for the first hop
  10607. of their circuit. This approach can improve security on connections
  10608. where Tor's circuit handshake is stronger than the available TLS
  10609. connection security levels, but the tradeoff is more computational
  10610. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  10611. o Major features (bridges):
  10612. - Don't launch pluggable transport proxies if we don't have any
  10613. bridges configured that would use them. Now we can list many
  10614. pluggable transports, and Tor will dynamically start one when it
  10615. hears a bridge address that needs it. Resolves ticket 5018.
  10616. - The bridge directory authority now assigns status flags (Stable,
  10617. Guard, etc) to bridges based on thresholds calculated over all
  10618. Running bridges. Now bridgedb can finally make use of its features
  10619. to e.g. include at least one Stable bridge in its answers. Fixes
  10620. bug 9859.
  10621. o Major features (other):
  10622. - Extend ORCONN controller event to include an "ID" parameter,
  10623. and add four new controller event types CONN_BW, CIRC_BW,
  10624. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  10625. The new events are emitted in private Tor networks only, with the
  10626. goal of being able to better track performance and load during
  10627. full-network simulations. Implements proposal 218 and ticket 7359.
  10628. - On some platforms (currently: recent OSX versions, glibc-based
  10629. platforms that support the ELF format, and a few other
  10630. Unix-like operating systems), Tor can now dump stack traces
  10631. when a crash occurs or an assertion fails. By default, traces
  10632. are dumped to stderr (if possible) and to any logs that are
  10633. reporting errors. Implements ticket 9299.
  10634. o Major bugfixes:
  10635. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  10636. not entirely remove it from the connection lists. Fixes bug 9602;
  10637. bugfix on 0.2.4.4-alpha.
  10638. - Do not treat streams that fail with reason
  10639. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  10640. since it could also indicate an ENETUNREACH connection error. Fixes
  10641. part of bug 10777; bugfix on 0.2.4.8-alpha.
  10642. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  10643. - Do not allow OpenSSL engines to replace the PRNG, even when
  10644. HardwareAccel is set. The only default builtin PRNG engine uses
  10645. the Intel RDRAND instruction to replace the entire PRNG, and
  10646. ignores all attempts to seed it with more entropy. That's
  10647. cryptographically stupid: the right response to a new alleged
  10648. entropy source is never to discard all previously used entropy
  10649. sources. Fixes bug 10402; works around behavior introduced in
  10650. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  10651. and "rl1987".
  10652. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  10653. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  10654. - Avoid launching spurious extra circuits when a stream is pending.
  10655. This fixes a bug where any circuit that _wasn't_ unusable for new
  10656. streams would be treated as if it were, causing extra circuits to
  10657. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  10658. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  10659. - No longer stop reading or writing on cpuworker connections when
  10660. our rate limiting buckets go empty. Now we should handle circuit
  10661. handshake requests more promptly. Resolves bug 9731.
  10662. - Stop trying to bootstrap all our directory information from
  10663. only our first guard. Discovered while fixing bug 9946; bugfix
  10664. on 0.2.4.8-alpha.
  10665. o Minor features (bridges, pluggable transports):
  10666. - Add threshold cutoffs to the networkstatus document created by
  10667. the Bridge Authority. Fixes bug 1117.
  10668. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  10669. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  10670. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  10671. Vidalia set this option for us.) Implements ticket 10297.
  10672. o Minor features (security):
  10673. - Always clear OpenSSL bignums before freeing them -- even bignums
  10674. that don't contain secrets. Resolves ticket 10793. Patch by
  10675. Florent Daignière.
  10676. o Minor features (config options and command line):
  10677. - Add an --allow-missing-torrc commandline option that tells Tor to
  10678. run even if the configuration file specified by -f is not available.
  10679. Implements ticket 10060.
  10680. - Add support for the TPROXY transparent proxying facility on Linux.
  10681. See documentation for the new TransProxyType option for more
  10682. details. Implementation by "thomo". Closes ticket 10582.
  10683. o Minor features (controller):
  10684. - Add a new "HS_DESC" controller event that reports activities
  10685. related to hidden service descriptors. Resolves ticket 8510.
  10686. - New "DROPGUARDS" controller command to forget all current entry
  10687. guards. Not recommended for ordinary use, since replacing guards
  10688. too frequently makes several attacks easier. Resolves ticket 9934;
  10689. patch from "ra".
  10690. o Minor features (build):
  10691. - Assume that a user using ./configure --host wants to cross-compile,
  10692. and give an error if we cannot find a properly named
  10693. tool-chain. Add a --disable-tool-name-check option to proceed
  10694. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  10695. - If we run ./configure and the compiler recognizes -fstack-protector
  10696. but the linker rejects it, warn the user about a potentially missing
  10697. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  10698. o Minor features (testing):
  10699. - If Python is installed, "make check" now runs extra tests beyond
  10700. the unit test scripts.
  10701. - When bootstrapping a test network, sometimes very few relays get
  10702. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  10703. specify a set of relays which should be voted Guard regardless of
  10704. their uptime or bandwidth. Addresses ticket 9206.
  10705. o Minor features (log messages):
  10706. - When ServerTransportPlugin is set on a bridge, Tor can write more
  10707. useful statistics about bridge use in its extrainfo descriptors,
  10708. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  10709. log message to inform the user in this case. Resolves ticket 9651.
  10710. - When receiving a new controller connection, log the origin address.
  10711. Resolves ticket 9698; patch from "sigpipe".
  10712. - When logging OpenSSL engine status at startup, log the status of
  10713. more engines. Fixes ticket 10043; patch from Joshua Datko.
  10714. - Turn "circuit handshake stats since last time" log messages into a
  10715. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  10716. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  10717. - Improve the circuit queue out-of-memory handler. Previously, when
  10718. we ran low on memory, we'd close whichever circuits had the most
  10719. queued cells. Now, we close those that have the *oldest* queued
  10720. cells, on the theory that those are most responsible for us
  10721. running low on memory. Based on analysis from a forthcoming paper
  10722. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  10723. - Generate bootstrapping status update events correctly when fetching
  10724. microdescriptors. Fixes bug 9927.
  10725. - Update to the October 2 2013 Maxmind GeoLite Country database.
  10726. o Minor bugfixes (clients):
  10727. - When closing a channel that has already been open, do not close
  10728. pending circuits that were waiting to connect to the same relay.
  10729. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  10730. finding this bug.
  10731. o Minor bugfixes (relays):
  10732. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  10733. exit node as a NOROUTE error, not an INTERNAL error, since they
  10734. can apparently happen when trying to connect to the wrong sort
  10735. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  10736. o Minor bugfixes (bridges):
  10737. - Fix a bug where the first connection works to a bridge that uses a
  10738. pluggable transport with client-side parameters, but we don't send
  10739. the client-side parameters on subsequent connections. (We don't
  10740. use any pluggable transports with client-side parameters yet,
  10741. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  10742. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  10743. o Minor bugfixes (node selection):
  10744. - If ExcludeNodes is set, consider non-excluded hidden service
  10745. directory servers before excluded ones. Do not consider excluded
  10746. hidden service directory servers at all if StrictNodes is
  10747. set. (Previously, we would sometimes decide to connect to those
  10748. servers, and then realize before we initiated a connection that
  10749. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  10750. Reported by "mr-4".
  10751. - If we set the ExitNodes option but it doesn't include any nodes
  10752. that have the Exit flag, we would choose not to bootstrap. Now we
  10753. bootstrap so long as ExitNodes includes nodes which can exit to
  10754. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  10755. o Minor bugfixes (controller and command-line):
  10756. - If changing a config option via "setconf" fails in a recoverable
  10757. way, we used to nonetheless write our new control ports to the
  10758. file described by the "ControlPortWriteToFile" option. Now we only
  10759. write out that file if we successfully switch to the new config
  10760. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  10761. - When a command-line option such as --version or --help that
  10762. ordinarily implies --hush appears on the command line along with
  10763. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  10764. only if it appeared later on the command line. Fixes bug 9578;
  10765. bugfix on 0.2.5.1-alpha.
  10766. o Minor bugfixes (code correctness):
  10767. - Previously we used two temporary files when writing descriptors to
  10768. disk; now we only use one. Fixes bug 1376.
  10769. - Remove an erroneous (but impossible and thus harmless) pointer
  10770. comparison that would have allowed compilers to skip a bounds
  10771. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  10772. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  10773. - Fix an always-true assertion in pluggable transports code so it
  10774. actually checks what it was trying to check. Fixes bug 10046;
  10775. bugfix on 0.2.3.9-alpha. Found by "dcb".
  10776. o Minor bugfixes (protocol correctness):
  10777. - When receiving a VERSIONS cell with an odd number of bytes, close
  10778. the connection immediately since the cell is malformed. Fixes bug
  10779. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  10780. "rl1987".
  10781. o Minor bugfixes (build):
  10782. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  10783. turned off (that is, without support for v2 link handshakes). Fixes
  10784. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  10785. - Fix compilation warnings and startup issues when running with
  10786. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  10787. 0.2.5.1-alpha.
  10788. - Fix compilation on Solaris 9, which didn't like us having an
  10789. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  10790. o Minor bugfixes (testing):
  10791. - Fix a segmentation fault in our benchmark code when running with
  10792. Fedora's OpenSSL package, or any other OpenSSL that provides
  10793. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  10794. o Minor bugfixes (log messages):
  10795. - Fix a bug where clients using bridges would report themselves
  10796. as 50% bootstrapped even without a live consensus document.
  10797. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  10798. - Suppress a warning where, if there's only one directory authority
  10799. in the network, we would complain that votes and signatures cannot
  10800. be uploaded to other directory authorities. Fixes bug 10842;
  10801. bugfix on 0.2.2.26-beta.
  10802. - Report bootstrapping progress correctly when we're downloading
  10803. microdescriptors. We had updated our "do we have enough microdescs
  10804. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  10805. (see bug 5956), but we left the bootstrap status event logic at
  10806. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  10807. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  10808. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  10809. - Avoid a crash bug when starting with a corrupted microdescriptor
  10810. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  10811. - If we fail to dump a previously cached microdescriptor to disk, avoid
  10812. freeing duplicate data later on. Fixes bug 10423; bugfix on
  10813. 0.2.4.13-alpha. Spotted by "bobnomnom".
  10814. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  10815. - Correctly log long IPv6 exit policies, instead of truncating them
  10816. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  10817. - Our default TLS ecdhe groups were backwards: we meant to be using
  10818. P224 for relays (for performance win) and P256 for bridges (since
  10819. it is more common in the wild). Instead we had it backwards. After
  10820. reconsideration, we decided that the default should be P256 on all
  10821. hosts, since its security is probably better, and since P224 is
  10822. reportedly used quite little in the wild. Found by "skruffy" on
  10823. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  10824. - Free directory authority certificate download statuses on exit
  10825. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  10826. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  10827. - If the guard we choose first doesn't answer, we would try the
  10828. second guard, but once we connected to the second guard we would
  10829. abandon it and retry the first one, slowing down bootstrapping.
  10830. The fix is to treat all our initially chosen guards as acceptable
  10831. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  10832. - Fix an assertion failure that would occur when disabling the
  10833. ORPort setting on a running Tor process while accounting was
  10834. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  10835. - When examining the list of network interfaces to find our address,
  10836. do not consider non-running or disabled network interfaces. Fixes
  10837. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  10838. - Avoid an off-by-one error when checking buffer boundaries when
  10839. formatting the exit status of a pluggable transport helper.
  10840. This is probably not an exploitable bug, but better safe than
  10841. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  10842. Pedro Ribeiro.
  10843. o Removed code and features:
  10844. - Clients now reject any directory authority certificates lacking
  10845. a dir-key-crosscert element. These have been included since
  10846. 0.2.1.9-alpha, so there's no real reason for them to be optional
  10847. any longer. Completes proposal 157. Resolves ticket 10162.
  10848. - Remove all code that existed to support the v2 directory system,
  10849. since there are no longer any v2 directory authorities. Resolves
  10850. ticket 10758.
  10851. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  10852. options, which were used for designating authorities as "Hidden
  10853. service authorities". There has been no use of hidden service
  10854. authorities since 0.2.2.1-alpha, when we stopped uploading or
  10855. downloading v0 hidden service descriptors. Fixes bug 10881; also
  10856. part of a fix for bug 10841.
  10857. o Code simplification and refactoring:
  10858. - Remove some old fallback code designed to keep Tor clients working
  10859. in a network with only two working relays. Elsewhere in the code we
  10860. have long since stopped supporting such networks, so there wasn't
  10861. much point in keeping it around. Addresses ticket 9926.
  10862. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  10863. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  10864. - Remove data structures which were introduced to implement the
  10865. CellStatistics option: they are now redundant with the addition
  10866. of a timestamp to the regular packed_cell_t data structure, which
  10867. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  10868. ticket 10870.
  10869. o Documentation (man page) fixes:
  10870. - Update manpage to describe some of the files you can expect to
  10871. find in Tor's DataDirectory. Addresses ticket 9839.
  10872. - Document that all but one DirPort entry must have the NoAdvertise
  10873. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  10874. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  10875. - Clarify the usage and risks of setting the ContactInfo torrc line
  10876. for your relay or bridge. Resolves ticket 9854.
  10877. - Add anchors to the manpage so we can link to the html version of
  10878. the documentation for specific options. Resolves ticket 9866.
  10879. - Replace remaining references to DirServer in man page and
  10880. log entries. Resolves ticket 10124.
  10881. o Tool changes:
  10882. - Make the "tor-gencert" tool used by directory authority operators
  10883. create 2048-bit signing keys by default (rather than 1024-bit, since
  10884. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  10885. Changes in version 0.2.4.20 - 2013-12-22
  10886. Tor 0.2.4.20 fixes potentially poor random number generation for users
  10887. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  10888. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  10889. and 4) have no state file in their DataDirectory (as would happen on
  10890. first start). Users who generated relay or hidden service identity
  10891. keys in such a situation should discard them and generate new ones.
  10892. This release also fixes a logic error that caused Tor clients to build
  10893. many more preemptive circuits than they actually need.
  10894. o Major bugfixes:
  10895. - Do not allow OpenSSL engines to replace the PRNG, even when
  10896. HardwareAccel is set. The only default builtin PRNG engine uses
  10897. the Intel RDRAND instruction to replace the entire PRNG, and
  10898. ignores all attempts to seed it with more entropy. That's
  10899. cryptographically stupid: the right response to a new alleged
  10900. entropy source is never to discard all previously used entropy
  10901. sources. Fixes bug 10402; works around behavior introduced in
  10902. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  10903. and "rl1987".
  10904. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  10905. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  10906. - Avoid launching spurious extra circuits when a stream is pending.
  10907. This fixes a bug where any circuit that _wasn't_ unusable for new
  10908. streams would be treated as if it were, causing extra circuits to
  10909. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  10910. o Minor bugfixes:
  10911. - Avoid a crash bug when starting with a corrupted microdescriptor
  10912. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  10913. - If we fail to dump a previously cached microdescriptor to disk, avoid
  10914. freeing duplicate data later on. Fixes bug 10423; bugfix on
  10915. 0.2.4.13-alpha. Spotted by "bobnomnom".
  10916. Changes in version 0.2.4.19 - 2013-12-11
  10917. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  10918. (1986-2013). Aaron worked on diverse projects including helping to guide
  10919. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  10920. transparency to the U.S government's PACER documents, and contributing
  10921. design and development for Tor and Tor2Web. Aaron was one of the latest
  10922. martyrs in our collective fight for civil liberties and human rights,
  10923. and his death is all the more painful because he was one of us.
  10924. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  10925. a new circuit handshake and link encryption that use ECC to provide
  10926. better security and efficiency; makes relays better manage circuit
  10927. creation requests; uses "directory guards" to reduce client enumeration
  10928. risks; makes bridges collect and report statistics about the pluggable
  10929. transports they support; cleans up and improves our geoip database;
  10930. gets much closer to IPv6 support for clients, bridges, and relays; makes
  10931. directory authorities use measured bandwidths rather than advertised
  10932. ones when computing flags and thresholds; disables client-side DNS
  10933. caching to reduce tracking risks; and fixes a big bug in bridge
  10934. reachability testing. This release introduces two new design
  10935. abstractions in the code: a new "channel" abstraction between circuits
  10936. and or_connections to allow for implementing alternate relay-to-relay
  10937. transports, and a new "circuitmux" abstraction storing the queue of
  10938. circuits for a channel. The release also includes many stability,
  10939. security, and privacy fixes.
  10940. Changes in version 0.2.4.18-rc - 2013-11-16
  10941. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  10942. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  10943. stability, performance, and better handling of edge cases.
  10944. o Major features:
  10945. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  10946. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  10947. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  10948. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  10949. them to solve bug 6033.)
  10950. o Major bugfixes:
  10951. - No longer stop reading or writing on cpuworker connections when
  10952. our rate limiting buckets go empty. Now we should handle circuit
  10953. handshake requests more promptly. Resolves bug 9731.
  10954. - If we are unable to save a microdescriptor to the journal, do not
  10955. drop it from memory and then reattempt downloading it. Fixes bug
  10956. 9645; bugfix on 0.2.2.6-alpha.
  10957. - Stop trying to bootstrap all our directory information from
  10958. only our first guard. Discovered while fixing bug 9946; bugfix
  10959. on 0.2.4.8-alpha.
  10960. - The new channel code sometimes lost track of in-progress circuits,
  10961. causing long-running clients to stop building new circuits. The
  10962. fix is to always call circuit_n_chan_done(chan, 0) from
  10963. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  10964. o Minor bugfixes (on 0.2.4.x):
  10965. - Correctly log long IPv6 exit policies, instead of truncating them
  10966. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  10967. - Our default TLS ecdhe groups were backwards: we meant to be using
  10968. P224 for relays (for performance win) and P256 for bridges (since
  10969. it is more common in the wild). Instead we had it backwards. After
  10970. reconsideration, we decided that the default should be P256 on all
  10971. hosts, since its security is probably better, and since P224 is
  10972. reportedly used quite little in the wild. Found by "skruffy" on
  10973. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  10974. - Free directory authority certificate download statuses on exit
  10975. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  10976. o Minor bugfixes (on 0.2.3.x and earlier):
  10977. - If the guard we choose first doesn't answer, we would try the
  10978. second guard, but once we connected to the second guard we would
  10979. abandon it and retry the first one, slowing down bootstrapping.
  10980. The fix is to treat all our initially chosen guards as acceptable
  10981. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  10982. - Fix an assertion failure that would occur when disabling the
  10983. ORPort setting on a running Tor process while accounting was
  10984. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  10985. - When examining the list of network interfaces to find our address,
  10986. do not consider non-running or disabled network interfaces. Fixes
  10987. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  10988. - Avoid an off-by-one error when checking buffer boundaries when
  10989. formatting the exit status of a pluggable transport helper.
  10990. This is probably not an exploitable bug, but better safe than
  10991. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  10992. Pedro Ribeiro.
  10993. o Minor features (protecting client timestamps):
  10994. - Clients no longer send timestamps in their NETINFO cells. These were
  10995. not used for anything, and they provided one small way for clients
  10996. to be distinguished from each other as they moved from network to
  10997. network or behind NAT. Implements part of proposal 222.
  10998. - Clients now round timestamps in INTRODUCE cells down to the nearest
  10999. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  11000. if it's set to "auto" and the feature is disabled in the consensus,
  11001. the timestamp is sent as 0 instead. Implements part of proposal 222.
  11002. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  11003. a big deal from a security point of view, but it achieves no actual
  11004. good purpose, and isn't needed. Implements part of proposal 222.
  11005. - Reduce down accuracy of timestamps in hidden service descriptors.
  11006. Implements part of proposal 222.
  11007. o Minor features (other):
  11008. - Improve the circuit queue out-of-memory handler. Previously, when
  11009. we ran low on memory, we'd close whichever circuits had the most
  11010. queued cells. Now, we close those that have the *oldest* queued
  11011. cells, on the theory that those are most responsible for us
  11012. running low on memory. Based on analysis from a forthcoming paper
  11013. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  11014. - Generate bootstrapping status update events correctly when fetching
  11015. microdescriptors. Fixes bug 9927.
  11016. - Update to the October 2 2013 Maxmind GeoLite Country database.
  11017. o Documentation fixes:
  11018. - Clarify the usage and risks of setting the ContactInfo torrc line
  11019. for your relay or bridge. Resolves ticket 9854.
  11020. - Add anchors to the manpage so we can link to the html version of
  11021. the documentation for specific options. Resolves ticket 9866.
  11022. - Replace remaining references to DirServer in man page and
  11023. log entries. Resolves ticket 10124.
  11024. Changes in version 0.2.5.1-alpha - 2013-10-02
  11025. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  11026. on Linux, allows bridges that offer pluggable transports to report usage
  11027. statistics, fixes many issues to make testing easier, and provides
  11028. a pile of minor features and bugfixes that have been waiting for a
  11029. release of the new branch.
  11030. This is the first alpha release in a new series, so expect there to
  11031. be bugs. Users who would rather test out a more stable branch should
  11032. stay with 0.2.4.x for now.
  11033. o Major features (security):
  11034. - Use the seccomp2 syscall filtering facility on Linux to limit
  11035. which system calls Tor can invoke. This is an experimental,
  11036. Linux-only feature to provide defense-in-depth against unknown
  11037. attacks. To try turning it on, set "Sandbox 1" in your torrc
  11038. file. Please be ready to report bugs. We hope to add support
  11039. for better sandboxing in the future, including more fine-grained
  11040. filters, better division of responsibility, and support for more
  11041. platforms. This work has been done by Cristian-Matei Toader for
  11042. Google Summer of Code.
  11043. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  11044. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  11045. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  11046. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  11047. them to solve bug 6033.)
  11048. o Major features (other):
  11049. - Add support for passing arguments to managed pluggable transport
  11050. proxies. Implements ticket 3594.
  11051. - Bridges now track GeoIP information and the number of their users
  11052. even when pluggable transports are in use, and report usage
  11053. statistics in their extra-info descriptors. Resolves tickets 4773
  11054. and 5040.
  11055. - Make testing Tor networks bootstrap better: lower directory fetch
  11056. retry schedules and maximum interval without directory requests,
  11057. and raise maximum download tries. Implements ticket 6752.
  11058. - Add make target 'test-network' to run tests on a Chutney network.
  11059. Implements ticket 8530.
  11060. - The ntor handshake is now on-by-default, no matter what the
  11061. directory authorities recommend. Implements ticket 8561.
  11062. o Major bugfixes:
  11063. - Instead of writing destroy cells directly to outgoing connection
  11064. buffers, queue them and intersperse them with other outgoing cells.
  11065. This can prevent a set of resource starvation conditions where too
  11066. many pending destroy cells prevent data cells from actually getting
  11067. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  11068. bugfix on 0.2.0.1-alpha.
  11069. - If we are unable to save a microdescriptor to the journal, do not
  11070. drop it from memory and then reattempt downloading it. Fixes bug
  11071. 9645; bugfix on 0.2.2.6-alpha.
  11072. - The new channel code sometimes lost track of in-progress circuits,
  11073. causing long-running clients to stop building new circuits. The
  11074. fix is to always call circuit_n_chan_done(chan, 0) from
  11075. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  11076. o Build features:
  11077. - Tor now builds each source file in two modes: a mode that avoids
  11078. exposing identifiers needlessly, and another mode that exposes
  11079. more identifiers for testing. This lets the compiler do better at
  11080. optimizing the production code, while enabling us to take more
  11081. radical measures to let the unit tests test things.
  11082. - The production builds no longer include functions used only in
  11083. the unit tests; all functions exposed from a module only for
  11084. unit-testing are now static in production builds.
  11085. - Add an --enable-coverage configuration option to make the unit
  11086. tests (and a new src/or/tor-cov target) to build with gcov test
  11087. coverage support.
  11088. o Testing:
  11089. - We now have rudimentary function mocking support that our unit
  11090. tests can use to test functions in isolation. Function mocking
  11091. lets the tests temporarily replace a function's dependencies with
  11092. stub functions, so that the tests can check the function without
  11093. invoking the other functions it calls.
  11094. - Add more unit tests for the <circid,channel>->circuit map, and
  11095. the destroy-cell-tracking code to fix bug 7912.
  11096. - Unit tests for failing cases of the TAP onion handshake.
  11097. - More unit tests for address-manipulation functions.
  11098. o Minor features (protecting client timestamps):
  11099. - Clients no longer send timestamps in their NETINFO cells. These were
  11100. not used for anything, and they provided one small way for clients
  11101. to be distinguished from each other as they moved from network to
  11102. network or behind NAT. Implements part of proposal 222.
  11103. - Clients now round timestamps in INTRODUCE cells down to the nearest
  11104. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  11105. if it's set to "auto" and the feature is disabled in the consensus,
  11106. the timestamp is sent as 0 instead. Implements part of proposal 222.
  11107. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  11108. a big deal from a security point of view, but it achieves no actual
  11109. good purpose, and isn't needed. Implements part of proposal 222.
  11110. - Reduce down accuracy of timestamps in hidden service descriptors.
  11111. Implements part of proposal 222.
  11112. o Minor features (config options):
  11113. - Config (torrc) lines now handle fingerprints which are missing
  11114. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  11115. - Support a --dump-config option to print some or all of the
  11116. configured options. Mainly useful for debugging the command-line
  11117. option parsing code. Helps resolve ticket 4647.
  11118. - Raise awareness of safer logging: notify user of potentially
  11119. unsafe config options, like logging more verbosely than severity
  11120. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  11121. - Add a new configuration option TestingV3AuthVotingStartOffset
  11122. that bootstraps a network faster by changing the timing for
  11123. consensus votes. Addresses ticket 8532.
  11124. - Add a new torrc option "ServerTransportOptions" that allows
  11125. bridge operators to pass configuration parameters to their
  11126. pluggable transports. Resolves ticket 8929.
  11127. - The config (torrc) file now accepts bandwidth and space limits in
  11128. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  11129. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  11130. Patch by CharlieB.
  11131. o Minor features (build):
  11132. - Add support for `--library-versions` flag. Implements ticket 6384.
  11133. - Return the "unexpected sendme" warnings to a warn severity, but make
  11134. them rate limited, to help diagnose ticket 8093.
  11135. - Detect a missing asciidoc, and warn the user about it, during
  11136. configure rather than at build time. Fixes issue 6506. Patch from
  11137. Arlo Breault.
  11138. o Minor features (other):
  11139. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  11140. sockets in a single system call. Implements ticket 5129.
  11141. - Log current accounting state (bytes sent and received + remaining
  11142. time for the current accounting period) in the relay's heartbeat
  11143. message. Implements ticket 5526; patch from Peter Retzlaff.
  11144. - Implement the TRANSPORT_LAUNCHED control port event that
  11145. notifies controllers about new launched pluggable
  11146. transports. Resolves ticket 5609.
  11147. - If we're using the pure-C 32-bit curve25519_donna implementation
  11148. of curve25519, build it with the -fomit-frame-pointer option to
  11149. make it go faster on register-starved hosts. This improves our
  11150. handshake performance by about 6% on i386 hosts without nacl.
  11151. Closes ticket 8109.
  11152. - Update to the September 4 2013 Maxmind GeoLite Country database.
  11153. o Minor bugfixes:
  11154. - Set the listen() backlog limit to the largest actually supported
  11155. on the system, not to the value in a header file. Fixes bug 9716;
  11156. bugfix on every released Tor.
  11157. - No longer accept malformed http headers when parsing urls from
  11158. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  11159. bugfix on 0.0.6pre1.
  11160. - In munge_extrainfo_into_routerinfo(), check the return value of
  11161. memchr(). This would have been a serious issue if we ever passed
  11162. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  11163. from Arlo Breault.
  11164. - On the chance that somebody manages to build Tor on a
  11165. platform where time_t is unsigned, correct the way that
  11166. microdesc_add_to_cache() handles negative time arguments.
  11167. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  11168. - Reject relative control socket paths and emit a warning. Previously,
  11169. single-component control socket paths would be rejected, but Tor
  11170. would not log why it could not validate the config. Fixes bug 9258;
  11171. bugfix on 0.2.3.16-alpha.
  11172. o Minor bugfixes (command line):
  11173. - Use a single command-line parser for parsing torrc options on the
  11174. command line and for finding special command-line options to avoid
  11175. inconsistent behavior for torrc option arguments that have the same
  11176. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  11177. 0.0.9pre5.
  11178. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  11179. 9573; bugfix on 0.0.9pre5.
  11180. o Minor fixes (build, auxiliary programs):
  11181. - Stop preprocessing the "torify" script with autoconf, since
  11182. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  11183. from Guilhem.
  11184. - The tor-fw-helper program now follows the standard convention and
  11185. exits with status code "0" on success. Fixes bug 9030; bugfix on
  11186. 0.2.3.1-alpha. Patch by Arlo Breault.
  11187. - Corrected ./configure advice for what openssl dev package you should
  11188. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  11189. o Minor code improvements:
  11190. - Remove constants and tests for PKCS1 padding; it's insecure and
  11191. shouldn't be used for anything new. Fixes bug 8792; patch
  11192. from Arlo Breault.
  11193. - Remove instances of strcpy() from the unit tests. They weren't
  11194. hurting anything, since they were only in the unit tests, but it's
  11195. embarrassing to have strcpy() in the code at all, and some analysis
  11196. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  11197. 0.2.3.8-alpha. Patch from Arlo Breault.
  11198. o Removed features:
  11199. - Remove migration code from when we renamed the "cached-routers"
  11200. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  11201. incidentally resolves ticket 6502 by cleaning up the related code
  11202. a bit. Patch from Akshay Hebbar.
  11203. o Code simplification and refactoring:
  11204. - Extract the common duplicated code for creating a subdirectory
  11205. of the data directory and writing to a file in it. Fixes ticket
  11206. 4282; patch from Peter Retzlaff.
  11207. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  11208. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  11209. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  11210. - Add a set of accessor functions for the circuit timeout data
  11211. structure. Fixes ticket 6153; patch from "piet".
  11212. - Clean up exit paths from connection_listener_new(). Closes ticket
  11213. 8789. Patch from Arlo Breault.
  11214. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  11215. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  11216. - Use a doubly-linked list to implement the global circuit list.
  11217. Resolves ticket 9108. Patch from Marek Majkowski.
  11218. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  11219. Changes in version 0.2.4.17-rc - 2013-09-05
  11220. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  11221. series. It adds an emergency step to help us tolerate the massive
  11222. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  11223. circuit-level handshakes now effectively jump the queue compared to
  11224. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  11225. big bug hindering bridge reachability tests.
  11226. o Major features:
  11227. - Relays now process the new "NTor" circuit-level handshake requests
  11228. with higher priority than the old "TAP" circuit-level handshake
  11229. requests. We still process some TAP requests to not totally starve
  11230. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  11231. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  11232. Implements ticket 9574.
  11233. o Major bugfixes:
  11234. - If the circuit build timeout logic is disabled (via the consensus,
  11235. or because we are an authority), then don't build testing circuits.
  11236. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  11237. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  11238. previously they did not, which prevented them from receiving
  11239. successful connections from relays for self-test or bandwidth
  11240. testing. Also, when a relay is extending a circuit to a bridge,
  11241. it needs to send a NETINFO cell, even when the bridge hasn't sent
  11242. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  11243. - If the time to download the next old-style networkstatus is in
  11244. the future, do not decline to consider whether to download the
  11245. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  11246. 0.2.3.14-alpha.
  11247. o Minor bugfixes:
  11248. - Avoid double-closing the listener socket in our socketpair()
  11249. replacement (used on Windows) in the case where the addresses on
  11250. our opened sockets don't match what we expected. Fixes bug 9400;
  11251. bugfix on 0.0.2pre7. Found by Coverity.
  11252. o Minor fixes (config options):
  11253. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  11254. ridiculously high value, by imposing a (ridiculously high) 30-day
  11255. maximum on MaxCircuitDirtiness.
  11256. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  11257. message is logged at notice, not at info.
  11258. - Warn and fail if a server is configured not to advertise any
  11259. ORPorts at all. (We need *something* to put in our descriptor,
  11260. or we just won't work.)
  11261. o Minor features:
  11262. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  11263. and how many we complete, and log it every hour to help relay
  11264. operators follow trends in network load. Addresses ticket 9658.
  11265. - Update to the August 7 2013 Maxmind GeoLite Country database.
  11266. Changes in version 0.2.4.16-rc - 2013-08-10
  11267. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  11268. series. It fixes several crash bugs in the 0.2.4 branch.
  11269. o Major bugfixes:
  11270. - Fix a bug in the voting algorithm that could yield incorrect results
  11271. when a non-naming authority declared too many flags. Fixes bug 9200;
  11272. bugfix on 0.2.0.3-alpha.
  11273. - Fix an uninitialized read that could in some cases lead to a remote
  11274. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  11275. Anybody running a hidden service on the experimental 0.2.4.x
  11276. branch should upgrade. (This is, so far as we know, unrelated to
  11277. the recent news.)
  11278. - Avoid an assertion failure when processing DNS replies without the
  11279. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  11280. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  11281. 0.2.4.15-rc. Found by stem integration tests.
  11282. o Minor bugfixes:
  11283. - Fix an invalid memory read that occurred when a pluggable
  11284. transport proxy failed its configuration protocol.
  11285. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  11286. - When evaluating whether to use a connection that we haven't
  11287. decided is canonical using a recent link protocol version,
  11288. decide that it's canonical only if it used address _does_
  11289. match the desired address. Fixes bug 9309; bugfix on
  11290. 0.2.4.4-alpha. Reported by skruffy.
  11291. - Make the default behavior of NumDirectoryGuards be to track
  11292. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  11293. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  11294. - Fix a spurious compilation warning with some older versions of
  11295. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  11296. o Minor features:
  11297. - Update to the July 3 2013 Maxmind GeoLite Country database.
  11298. Changes in version 0.2.4.15-rc - 2013-07-01
  11299. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  11300. series. It fixes a few smaller bugs, but generally appears stable.
  11301. Please test it and let us know whether it is!
  11302. o Major bugfixes:
  11303. - When receiving a new configuration file via the control port's
  11304. LOADCONF command, do not treat the defaults file as absent.
  11305. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  11306. o Minor features:
  11307. - Issue a warning when running with the bufferevents backend enabled.
  11308. It's still not stable, and people should know that they're likely
  11309. to hit unexpected problems. Closes ticket 9147.
  11310. Changes in version 0.2.4.14-alpha - 2013-06-18
  11311. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  11312. present in 0.2.4.13-alpha.
  11313. o Major bugfixes:
  11314. - When we have too much memory queued in circuits (according to a new
  11315. MaxMemInCellQueues option), close the circuits consuming the most
  11316. memory. This prevents us from running out of memory as a relay if
  11317. circuits fill up faster than they can be drained. Fixes bug 9063;
  11318. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  11319. bug 6252, whose fix was merged into 0.2.3.21-rc.
  11320. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  11321. where we tried to solve this issue simply by imposing an upper limit
  11322. on the number of queued cells for a single circuit. That approach
  11323. proved to be problematic, since there are ways to provoke clients to
  11324. send a number of cells in excess of any such reasonable limit. Fixes
  11325. bug 9072; bugfix on 0.2.4.13-alpha.
  11326. - Limit hidden service descriptors to at most ten introduction
  11327. points, to slow one kind of guard enumeration. Fixes bug 9002;
  11328. bugfix on 0.1.1.11-alpha.
  11329. Changes in version 0.2.4.13-alpha - 2013-06-14
  11330. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  11331. vulnerabilities, makes socks5 username/password circuit isolation
  11332. actually actually work (this time for sure!), and cleans up a bunch
  11333. of other issues in preparation for a release candidate.
  11334. o Major bugfixes (robustness):
  11335. - Close any circuit that has too many cells queued on it. Fixes
  11336. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  11337. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  11338. - Prevent the get_freelists() function from running off the end of
  11339. the list of freelists if it somehow gets an unrecognized
  11340. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  11341. eugenis.
  11342. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  11343. when an exit connection with optimistic data succeeds immediately
  11344. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  11345. 0.2.3.1-alpha.
  11346. - Fix a directory authority crash bug when building a consensus
  11347. using an older consensus as its basis. Fixes bug 8833. Bugfix
  11348. on 0.2.4.12-alpha.
  11349. o Major bugfixes:
  11350. - Avoid a memory leak where we would leak a consensus body when we
  11351. find that a consensus which we couldn't previously verify due to
  11352. missing certificates is now verifiable. Fixes bug 8719; bugfix
  11353. on 0.2.0.10-alpha.
  11354. - We used to always request authority certificates by identity digest,
  11355. meaning we'd get the newest one even when we wanted one with a
  11356. different signing key. Then we would complain about being given
  11357. a certificate we already had, and never get the one we really
  11358. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  11359. resource to request the one we want. Fixes bug 5595; bugfix on
  11360. 0.2.0.8-alpha.
  11361. - Follow the socks5 protocol when offering username/password
  11362. authentication. The fix for bug 8117 exposed this bug, and it
  11363. turns out real-world applications like Pidgin do care. Bugfix on
  11364. 0.2.3.2-alpha; fixes bug 8879.
  11365. - Prevent failures on Windows Vista and later when rebuilding the
  11366. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  11367. bugfix on 0.2.4.12-alpha.
  11368. o Minor bugfixes:
  11369. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  11370. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  11371. - If for some reason we fail to write a microdescriptor while
  11372. rebuilding the cache, do not let the annotations from that
  11373. microdescriptor linger in the cache file, and do not let the
  11374. microdescriptor stay recorded as present in its old location.
  11375. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  11376. - Fix a memory leak that would occur whenever a configuration
  11377. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  11378. - Paste the description for PathBias parameters from the man
  11379. page into or.h, so the code documents them too. Fixes bug 7982;
  11380. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  11381. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  11382. publish an updated descriptor. Fixes bug 6026; bugfix on
  11383. 0.2.4.1-alpha.
  11384. - When launching a resolve request on behalf of an AF_UNIX control
  11385. socket, omit the address field of the new entry connection, used in
  11386. subsequent controller events, rather than letting tor_dup_addr()
  11387. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  11388. 0.2.4.12-alpha.
  11389. o Minor bugfixes (log messages):
  11390. - Fix a scaling issue in the path bias accounting code that
  11391. resulted in "Bug:" log messages from either
  11392. pathbias_scale_close_rates() or pathbias_count_build_success().
  11393. This represents a bugfix on a previous bugfix: the original fix
  11394. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  11395. on 0.2.4.1-alpha.
  11396. - Give a less useless error message when the user asks for an IPv4
  11397. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  11398. on 0.2.4.7-alpha.
  11399. o Minor features:
  11400. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  11401. to tolerate bug 8093 for now.
  11402. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  11403. in directory authority votes to describe whether they have enough
  11404. measured bandwidths to ignore advertised (relay descriptor)
  11405. bandwidth claims. Resolves ticket 8711.
  11406. - Update to the June 5 2013 Maxmind GeoLite Country database.
  11407. o Removed documentation:
  11408. - Remove some of the older contents of doc/ as obsolete; move others
  11409. to torspec.git. Fixes bug 8965.
  11410. o Code simplification and refactoring:
  11411. - Avoid using character buffers when constructing most directory
  11412. objects: this approach was unwieldy and error-prone. Instead,
  11413. build smartlists of strings, and concatenate them when done.
  11414. Changes in version 0.2.4.12-alpha - 2013-04-18
  11415. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  11416. process for lengthening the guard rotation period, makes directory
  11417. authority opinions in the consensus a bit less gameable, makes socks5
  11418. username/password circuit isolation actually work, and fixes a wide
  11419. variety of other issues.
  11420. o Major features:
  11421. - Raise the default time that a client keeps an entry guard from
  11422. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  11423. 2012 paper. (We would make it even longer, but we need better client
  11424. load balancing first.) Also, make the guard lifetime controllable
  11425. via a new GuardLifetime torrc option and a GuardLifetime consensus
  11426. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  11427. - Directory authorities now prefer using measured bandwidths to
  11428. advertised ones when computing flags and thresholds. Resolves
  11429. ticket 8273.
  11430. - Directory authorities that have more than a threshold number
  11431. of relays with measured bandwidths now treat relays with unmeasured
  11432. bandwidths as having bandwidth 0. Resolves ticket 8435.
  11433. o Major bugfixes (assert / resource use):
  11434. - Avoid a bug where our response to TLS renegotiation under certain
  11435. network conditions could lead to a busy-loop, with 100% CPU
  11436. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  11437. - Avoid an assertion when we discover that we'd like to write a cell
  11438. onto a closing connection: just discard the cell. Fixes another
  11439. case of bug 7350; bugfix on 0.2.4.4-alpha.
  11440. o Major bugfixes (client-side privacy):
  11441. - When we mark a circuit as unusable for new circuits, have it
  11442. continue to be unusable for new circuits even if MaxCircuitDirtiness
  11443. is increased too much at the wrong time, or the system clock jumps
  11444. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  11445. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  11446. which have resolved to internal addresses") is set, apply that
  11447. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  11448. - When an exit relay rejects a stream with reason "exit policy", but
  11449. we only know an exit policy summary (e.g. from the microdesc
  11450. consensus) for it, do not mark the relay as useless for all exiting.
  11451. Instead, mark just the circuit as unsuitable for that particular
  11452. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  11453. - Allow applications to get proper stream isolation with
  11454. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  11455. username/password authentication also offer "no authentication". Tor
  11456. had previously preferred "no authentication", so the applications
  11457. never actually sent Tor their auth details. Now Tor selects
  11458. username/password authentication if it's offered. You can disable
  11459. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  11460. bug 8117; bugfix on 0.2.3.3-alpha.
  11461. o Major bugfixes (other):
  11462. - When unable to find any working directory nodes to use as a
  11463. directory guard, give up rather than adding the same non-working
  11464. nodes to the directory guard list over and over. Fixes bug 8231;
  11465. bugfix on 0.2.4.8-alpha.
  11466. o Minor features:
  11467. - Reject as invalid most directory objects containing a NUL.
  11468. Belt-and-suspender fix for bug 8037.
  11469. - In our testsuite, create temporary directories with a bit more
  11470. entropy in their name to make name collisions less likely. Fixes
  11471. bug 8638.
  11472. - Add CACHED keyword to ADDRMAP events in the control protocol
  11473. to indicate whether a DNS result will be cached or not. Resolves
  11474. ticket 8596.
  11475. - Update to the April 3 2013 Maxmind GeoLite Country database.
  11476. o Minor features (build):
  11477. - Detect and reject attempts to build Tor with threading support
  11478. when OpenSSL has been compiled without threading support.
  11479. Fixes bug 6673.
  11480. - Clarify that when autoconf is checking for nacl, it is checking
  11481. specifically for nacl with a fast curve25519 implementation.
  11482. Fixes bug 8014.
  11483. - Warn if building on a platform with an unsigned time_t: there
  11484. are too many places where Tor currently assumes that time_t can
  11485. hold negative values. We'd like to fix them all, but probably
  11486. some will remain.
  11487. o Minor bugfixes (build):
  11488. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  11489. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  11490. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  11491. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  11492. On the off chance that somebody has one, it will go away as soon
  11493. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  11494. - Build Tor correctly on 32-bit platforms where the compiler can build
  11495. but not run code using the "uint128_t" construction. Fixes bug 8587;
  11496. bugfix on 0.2.4.8-alpha.
  11497. - Fix compilation warning with some versions of clang that would
  11498. prefer the -Wswitch-enum compiler flag to warn about switch
  11499. statements with missing enum values, even if those switch
  11500. statements have a "default:" statement. Fixes bug 8598; bugfix
  11501. on 0.2.4.10-alpha.
  11502. o Minor bugfixes (protocol):
  11503. - Fix the handling of a TRUNCATE cell when it arrives while the
  11504. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  11505. - Fix a misframing issue when reading the version numbers in a
  11506. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  11507. 'version 1, version 2, and version 0x100', when it should have
  11508. only included versions 1 and 2. Fixes bug 8059; bugfix on
  11509. 0.2.0.10-alpha. Reported pseudonymously.
  11510. - Make the format and order of STREAM events for DNS lookups
  11511. consistent among the various ways to launch DNS lookups. Fixes
  11512. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  11513. - Correct our check for which versions of Tor support the EXTEND2
  11514. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  11515. later, when support was really added in version 0.2.4.8-alpha.
  11516. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  11517. o Minor bugfixes (other):
  11518. - Correctly store microdescriptors and extrainfo descriptors with
  11519. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  11520. Bug reported by "cypherpunks".
  11521. - Increase the width of the field used to remember a connection's
  11522. link protocol version to two bytes. Harmless for now, since the
  11523. only currently recognized versions are one byte long. Reported
  11524. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  11525. - If the state file's path bias counts are invalid (presumably from a
  11526. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  11527. additional checks and log messages to the scaling of Path Bias
  11528. counts, in case there still are remaining issues with scaling.
  11529. Should help resolve bug 8235.
  11530. - Eliminate several instances where we use "Nickname=ID" to refer to
  11531. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  11532. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  11533. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  11534. o Minor bugfixes (syscalls):
  11535. - Always check the return values of functions fcntl() and
  11536. setsockopt(). We don't believe these are ever actually failing in
  11537. practice, but better safe than sorry. Also, checking these return
  11538. values should please analysis tools like Coverity. Patch from
  11539. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  11540. - Use direct writes rather than stdio when building microdescriptor
  11541. caches, in an attempt to mitigate bug 8031, or at least make it
  11542. less common.
  11543. o Minor bugfixes (config):
  11544. - When rejecting a configuration because we were unable to parse a
  11545. quoted string, log an actual error message. Fixes bug 7950; bugfix
  11546. on 0.2.0.16-alpha.
  11547. - Behave correctly when the user disables LearnCircuitBuildTimeout
  11548. but doesn't tell us what they would like the timeout to be. Fixes
  11549. bug 6304; bugfix on 0.2.2.14-alpha.
  11550. - When autodetecting the number of CPUs, use the number of available
  11551. CPUs in preference to the number of configured CPUs. Inform the
  11552. user if this reduces the number of available CPUs. Fixes bug 8002;
  11553. bugfix on 0.2.3.1-alpha.
  11554. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  11555. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  11556. bug 8180; bugfix on 0.2.3.11-alpha.
  11557. - Allow TestingTorNetworks to override the 4096-byte minimum for
  11558. the Fast threshold. Otherwise they can't bootstrap until they've
  11559. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  11560. - Fix some logic errors when the user manually overrides the
  11561. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  11562. on 0.2.4.10-alpha.
  11563. o Minor bugfixes (log messages to help diagnose bugs):
  11564. - If we fail to free a microdescriptor because of bug 7164, log
  11565. the filename and line number from which we tried to free it.
  11566. - Add another diagnostic to the heartbeat message: track and log
  11567. overhead that TLS is adding to the data we write. If this is
  11568. high, we are sending too little data to SSL_write at a time.
  11569. Diagnostic for bug 7707.
  11570. - Add more detail to a log message about relaxed timeouts, to help
  11571. track bug 7799.
  11572. - Warn more aggressively when flushing microdescriptors to a
  11573. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  11574. or at least make it more diagnosable.
  11575. - Improve debugging output to help track down bug 8185 ("Bug:
  11576. outgoing relay cell has n_chan==NULL. Dropping.")
  11577. - Log the purpose of a path-bias testing circuit correctly.
  11578. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  11579. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  11580. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  11581. They might never timeout. This should eliminate some/all cases of
  11582. the relaxed timeout log message.
  11583. - Use circuit creation time for network liveness evaluation. This
  11584. should eliminate warning log messages about liveness caused
  11585. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  11586. 0.2.4.8-alpha.
  11587. - Reduce a path bias length check from notice to info. The message
  11588. is triggered when creating controller circuits. Fixes bug 8196;
  11589. bugfix on 0.2.4.8-alpha.
  11590. - Fix a path state issue that triggered a notice during relay startup.
  11591. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  11592. - Reduce occurrences of warns about circuit purpose in
  11593. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  11594. 0.2.4.11-alpha.
  11595. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  11596. - If we encounter a write failure on a SOCKS connection before we
  11597. finish our SOCKS handshake, don't warn that we closed the
  11598. connection before we could send a SOCKS reply. Fixes bug 8427;
  11599. bugfix on 0.1.0.1-rc.
  11600. - Correctly recognize that [::1] is a loopback address. Fixes
  11601. bug 8377; bugfix on 0.2.1.3-alpha.
  11602. - Fix a directory authority warn caused when we have a large amount
  11603. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  11604. - Don't log inappropriate heartbeat messages when hibernating: a
  11605. hibernating node is _expected_ to drop out of the consensus,
  11606. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  11607. bugfix on 0.2.3.1-alpha.
  11608. - Don't complain about bootstrapping problems while hibernating.
  11609. These complaints reflect a general code problem, but not one
  11610. with any problematic effects (no connections are actually
  11611. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  11612. o Documentation fixes:
  11613. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  11614. names match. Fixes bug 7768.
  11615. - Make the torify manpage no longer refer to tsocks; torify hasn't
  11616. supported tsocks since 0.2.3.14-alpha.
  11617. - Make the tor manpage no longer reference tsocks.
  11618. - Fix the GeoIPExcludeUnknown documentation to refer to
  11619. ExcludeExitNodes rather than the currently nonexistent
  11620. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  11621. o Removed files:
  11622. - The tor-tsocks.conf is no longer distributed or installed. We
  11623. recommend that tsocks users use torsocks instead. Resolves
  11624. ticket 8290.
  11625. Changes in version 0.2.4.11-alpha - 2013-03-11
  11626. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  11627. more robust, makes hidden service authentication work again, and
  11628. resolves a DPI fingerprint for Tor's SSL transport.
  11629. o Major features (directory authorities):
  11630. - Directory authorities now support a new consensus method (17)
  11631. where they cap the published bandwidth of servers for which
  11632. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  11633. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  11634. serve any v2 directory information. Now we can test disabling the
  11635. old deprecated v2 directory format, and see whether doing so has
  11636. any effect on network load. Begins to fix bug 6783.
  11637. - Directory authorities now include inside each vote a statement of
  11638. the performance thresholds they used when assigning flags.
  11639. Implements ticket 8151.
  11640. o Major bugfixes (directory authorities):
  11641. - Stop marking every relay as having been down for one hour every
  11642. time we restart a directory authority. These artificial downtimes
  11643. were messing with our Stable and Guard flag calculations. Fixes
  11644. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  11645. o Major bugfixes (hidden services):
  11646. - Allow hidden service authentication to succeed again. When we
  11647. refactored the hidden service introduction code back
  11648. in 0.2.4.1-alpha, we didn't update the code that checks
  11649. whether authentication information is present, causing all
  11650. authentication checks to return "false". Fix for bug 8207; bugfix
  11651. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  11652. o Minor features (relays, bridges):
  11653. - Make bridge relays check once a minute for whether their IP
  11654. address has changed, rather than only every 15 minutes. Resolves
  11655. bugs 1913 and 1992.
  11656. - Refactor resolve_my_address() so it returns the method by which we
  11657. decided our public IP address (explicitly configured, resolved from
  11658. explicit hostname, guessed from interfaces, learned by gethostname).
  11659. Now we can provide more helpful log messages when a relay guesses
  11660. its IP address incorrectly (e.g. due to unexpected lines in
  11661. /etc/hosts). Resolves ticket 2267.
  11662. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  11663. microdescriptor-related dir requests, and only fall back to normal
  11664. descriptors if none of their bridges can handle microdescriptors
  11665. (as opposed to the fix in ticket 4013, which caused them to fall
  11666. back to normal descriptors if *any* of their bridges preferred
  11667. them). Resolves ticket 4994.
  11668. - Randomize the lifetime of our SSL link certificate, so censors can't
  11669. use the static value for filtering Tor flows. Resolves ticket 8443;
  11670. related to ticket 4014 which was included in 0.2.2.33.
  11671. - Support a new version of the link protocol that allows 4-byte circuit
  11672. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  11673. a possible resource exhaustion issue. Closes ticket 7351; implements
  11674. proposal 214.
  11675. o Minor features (portability):
  11676. - Tweak the curve25519-donna*.c implementations to tolerate systems
  11677. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  11678. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  11679. the signs of types during autoconf. This is better than our old
  11680. approach, which didn't work when cross-compiling.
  11681. - Detect the sign of enum values, rather than assuming that MSC is the
  11682. only compiler where enum types are all signed. Fixes bug 7727;
  11683. bugfix on 0.2.4.10-alpha.
  11684. o Minor features (other):
  11685. - Say "KBytes" rather than "KB" in the man page (for various values
  11686. of K), to further reduce confusion about whether Tor counts in
  11687. units of memory or fractions of units of memory. Resolves ticket 7054.
  11688. - Clear the high bit on curve25519 public keys before passing them to
  11689. our backend, in case we ever wind up using a backend that doesn't do
  11690. so itself. If we used such a backend, and *didn't* clear the high bit,
  11691. we could wind up in a situation where users with such backends would
  11692. be distinguishable from users without. Fixes bug 8121; bugfix on
  11693. 0.2.4.8-alpha.
  11694. - Update to the March 6 2013 Maxmind GeoLite Country database.
  11695. o Minor bugfixes (clients):
  11696. - When we receive a RELAY_END cell with the reason DONE, or with no
  11697. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  11698. status as "connection refused". Previously we reported these cases
  11699. as success but then immediately closed the connection. Fixes bug
  11700. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  11701. - Downgrade an assertion in connection_ap_expire_beginning to an
  11702. LD_BUG message. The fix for bug 8024 should prevent this message
  11703. from displaying, but just in case, a warn that we can diagnose
  11704. is better than more assert crashes. Fixes bug 8065; bugfix on
  11705. 0.2.4.8-alpha.
  11706. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  11707. Also make the rate limiting flags for the path use bias log messages
  11708. independent from the original path bias flags. Fixes bug 8161;
  11709. bugfix on 0.2.4.10-alpha.
  11710. o Minor bugfixes (relays):
  11711. - Stop trying to resolve our hostname so often (e.g. every time we
  11712. think about doing a directory fetch). Now we reuse the cached
  11713. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  11714. and 2410 (bugfix on 0.1.2.2-alpha).
  11715. - Stop sending a stray "(null)" in some cases for the server status
  11716. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  11717. on 0.1.2.6-alpha.
  11718. - When choosing which stream on a formerly stalled circuit to wake
  11719. first, make better use of the platform's weak RNG. Previously,
  11720. we had been using the % ("modulo") operator to try to generate a
  11721. 1/N chance of picking each stream, but this behaves badly with
  11722. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  11723. 0.2.2.20-alpha.
  11724. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  11725. Irix's random() only return 15 bits; Solaris's random() returns more
  11726. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  11727. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  11728. o Minor bugfixes (directory authorities):
  11729. - Directory authorities now use less space when formatting identical
  11730. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  11731. on 0.2.4.1-alpha.
  11732. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  11733. - Avoid leaking memory if we fail to compute a consensus signature
  11734. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  11735. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  11736. on 0.2.1.1-alpha.
  11737. - Fix a memory leak during safe-cookie controller authentication.
  11738. Bugfix on 0.2.3.13-alpha.
  11739. - Avoid memory leak of IPv6 policy content if we fail to format it into
  11740. a router descriptor. Bugfix on 0.2.4.7-alpha.
  11741. o Minor bugfixes (other code correctness issues):
  11742. - Avoid a crash if we fail to generate an extrainfo descriptor.
  11743. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  11744. this is CID 718634.
  11745. - When detecting the largest possible file descriptor (in order to
  11746. close all file descriptors when launching a new program), actually
  11747. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  11748. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  11749. is CID 743383.
  11750. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  11751. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  11752. Bugfix on 0.2.4.10-alpha.
  11753. - Fix an impossible-to-trigger integer overflow when estimating how
  11754. long our onionskin queue would take. (This overflow would require us
  11755. to accept 4 million onionskins before processing 100 of them.) Fixes
  11756. bug 8210; bugfix on 0.2.4.10-alpha.
  11757. o Code simplification and refactoring:
  11758. - Add a wrapper function for the common "log a message with a
  11759. rate-limit" case.
  11760. Changes in version 0.2.4.10-alpha - 2013-02-04
  11761. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  11762. certain attacks that flood the network with relays; changes the queue
  11763. for circuit create requests from a sized-based limit to a time-based
  11764. limit; resumes building with MSVC on Windows; and fixes a wide variety
  11765. of other issues.
  11766. o Major bugfixes (directory authority):
  11767. - When computing directory thresholds, ignore any rejected-as-sybil
  11768. nodes during the computation so that they can't influence Fast,
  11769. Guard, etc. (We should have done this for proposal 109.) Fixes
  11770. bug 8146.
  11771. - When marking a node as a likely sybil, reset its uptime metrics
  11772. to zero, so that it cannot time towards getting marked as Guard,
  11773. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  11774. bug 8147.
  11775. o Major bugfixes:
  11776. - When a TLS write is partially successful but incomplete, remember
  11777. that the flushed part has been flushed, and notice that bytes were
  11778. actually written. Reported and fixed pseudonymously. Fixes bug
  11779. 7708; bugfix on Tor 0.1.0.5-rc.
  11780. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  11781. ID: these could be used to create unexpected streams and circuits
  11782. which would count as "present" to some parts of Tor but "absent"
  11783. to others, leading to zombie circuits and streams or to a bandwidth
  11784. denial-of-service. Fixes bug 7889; bugfix on every released version
  11785. of Tor. Reported by "oftc_must_be_destroyed".
  11786. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  11787. This change seems the only good way to permanently prevent conflicts
  11788. with queue.h on various operating systems. Fixes bug 8107; bugfix
  11789. on 0.2.4.6-alpha.
  11790. o Major features (relay):
  11791. - Instead of limiting the number of queued onionskins (aka circuit
  11792. create requests) to a fixed, hard-to-configure number, we limit
  11793. the size of the queue based on how many we expect to be able to
  11794. process in a given amount of time. We estimate the time it will
  11795. take to process an onionskin based on average processing time
  11796. of previous onionskins. Closes ticket 7291. You'll never have to
  11797. configure MaxOnionsPending again.
  11798. o Major features (portability):
  11799. - Resume building correctly with MSVC and Makefile.nmake. This patch
  11800. resolves numerous bugs and fixes reported by ultramage, including
  11801. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  11802. - Make the ntor and curve25519 code build correctly with MSVC.
  11803. Fix on 0.2.4.8-alpha.
  11804. o Minor features:
  11805. - When directory authorities are computing thresholds for flags,
  11806. never let the threshold for the Fast flag fall below 4096
  11807. bytes. Also, do not consider nodes with extremely low bandwidths
  11808. when deciding thresholds for various directory flags. This change
  11809. should raise our threshold for Fast relays, possibly in turn
  11810. improving overall network performance; see ticket 1854. Resolves
  11811. ticket 8145.
  11812. - The Tor client now ignores sub-domain components of a .onion
  11813. address. This change makes HTTP "virtual" hosting
  11814. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  11815. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  11816. hosted on the same hidden service. Implements proposal 204.
  11817. - We compute the overhead from passing onionskins back and forth to
  11818. cpuworkers, and report it when dumping statistics in response to
  11819. SIGUSR1. Supports ticket 7291.
  11820. o Minor features (path selection):
  11821. - When deciding whether we have enough descriptors to build circuits,
  11822. instead of looking at raw relay counts, look at which fraction
  11823. of (bandwidth-weighted) paths we're able to build. This approach
  11824. keeps clients from building circuits if their paths are likely to
  11825. stand out statistically. The default fraction of paths needed is
  11826. taken from the consensus directory; you can override it with the
  11827. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  11828. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  11829. and we have GeoIP information, also exclude all nodes with unknown
  11830. countries "??" and "A1". This behavior is controlled by the
  11831. new GeoIPExcludeUnknown option: you can make such nodes always
  11832. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  11833. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  11834. gets you the default behavior. Implements feature 7706.
  11835. - Path Use Bias: Perform separate accounting for successful circuit
  11836. use. Keep separate statistics on stream attempt rates versus stream
  11837. success rates for each guard. Provide configurable thresholds to
  11838. determine when to emit log messages or disable use of guards that
  11839. fail too many stream attempts. Resolves ticket 7802.
  11840. o Minor features (log messages):
  11841. - When learning a fingerprint for a bridge, log its corresponding
  11842. transport type. Implements ticket 7896.
  11843. - Improve the log message when "Bug/attack: unexpected sendme cell
  11844. from client" occurs, to help us track bug 8093.
  11845. o Minor bugfixes:
  11846. - Remove a couple of extraneous semicolons that were upsetting the
  11847. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  11848. bugfix on 0.2.2.1-alpha.
  11849. - Remove a source of rounding error during path bias count scaling;
  11850. don't count cannibalized circuits as used for path bias until we
  11851. actually try to use them; and fix a circuit_package_relay_cell()
  11852. warning message about n_chan==NULL. Fixes bug 7802.
  11853. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  11854. actually link against nacl when we're configured to use it. Fixes
  11855. bug 7972; bugfix on 0.2.4.8-alpha.
  11856. - Compile correctly with the --disable-curve25519 option. Fixes
  11857. bug 8153; bugfix on 0.2.4.8-alpha.
  11858. o Build improvements:
  11859. - Do not report status verbosely from autogen.sh unless the -v flag
  11860. is specified. Fixes issue 4664. Patch from Onizuka.
  11861. - Replace all calls to snprintf() outside of src/ext with
  11862. tor_snprintf(). Also remove the #define to replace snprintf with
  11863. _snprintf on Windows; they have different semantics, and all of
  11864. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  11865. - Try to detect if we are ever building on a platform where
  11866. memset(...,0,...) does not set the value of a double to 0.0. Such
  11867. platforms are permitted by the C standard, though in practice
  11868. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  11869. currently support them, but it's better to detect them and fail
  11870. than to perform erroneously.
  11871. o Removed features:
  11872. - Stop exporting estimates of v2 and v3 directory traffic shares
  11873. in extrainfo documents. They were unneeded and sometimes inaccurate.
  11874. Also stop exporting any v2 directory request statistics. Resolves
  11875. ticket 5823.
  11876. - Drop support for detecting and warning about versions of Libevent
  11877. before 1.3e. Nothing reasonable ships with them any longer;
  11878. warning the user about them shouldn't be needed. Resolves ticket
  11879. 6826.
  11880. o Code simplifications and refactoring:
  11881. - Rename "isin" functions to "contains", for grammar. Resolves
  11882. ticket 5285.
  11883. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  11884. with the natural logarithm function from the system libm. Resolves
  11885. ticket 7599.
  11886. Changes in version 0.2.4.9-alpha - 2013-01-15
  11887. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  11888. work more robustly.
  11889. o Major bugfixes:
  11890. - Fix backward compatibility logic when receiving an embedded ntor
  11891. handshake tunneled in a CREATE cell. This clears up the "Bug:
  11892. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  11893. on 0.2.4.8-alpha.
  11894. Changes in version 0.2.4.8-alpha - 2013-01-14
  11895. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  11896. risks, adds a new stronger and faster circuit handshake, and offers
  11897. stronger and faster link encryption when both sides support it.
  11898. o Major features:
  11899. - Preliminary support for directory guards (proposal 207): when
  11900. possible, clients now use their entry guards for non-anonymous
  11901. directory requests. This can help prevent client enumeration. Note
  11902. that this behavior only works when we have a usable consensus
  11903. directory, and when options about what to download are more or less
  11904. standard. In the future we should re-bootstrap from our guards,
  11905. rather than re-bootstrapping from the preconfigured list of
  11906. directory sources that ships with Tor. Resolves ticket 6526.
  11907. - Tor relays and clients now support a better CREATE/EXTEND cell
  11908. format, allowing the sender to specify multiple address, identity,
  11909. and handshake types. Implements Robert Ransom's proposal 200;
  11910. closes ticket 7199.
  11911. o Major features (new circuit handshake):
  11912. - Tor now supports a new circuit extension handshake designed by Ian
  11913. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  11914. circuit extension handshake, later called "TAP", was a bit slow
  11915. (especially on the relay side), had a fragile security proof, and
  11916. used weaker keys than we'd now prefer. The new circuit handshake
  11917. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  11918. function, making it significantly more secure than the older
  11919. handshake, and significantly faster. Tor can use one of two built-in
  11920. pure-C curve25519-donna implementations by Adam Langley, or it
  11921. can link against the "nacl" library for a tuned version if present.
  11922. The built-in version is very fast for 64-bit systems when building
  11923. with GCC. The built-in 32-bit version is still faster than the
  11924. old TAP protocol, but using libnacl is better on most such hosts.
  11925. Clients don't currently use this protocol by default, since
  11926. comparatively few clients support it so far. To try it, set
  11927. UseNTorHandshake to 1.
  11928. Implements proposal 216; closes ticket 7202.
  11929. o Major features (better link encryption):
  11930. - Relays can now enable the ECDHE TLS ciphersuites when available
  11931. and appropriate. These ciphersuites let us negotiate forward-secure
  11932. TLS secret keys more safely and more efficiently than with our
  11933. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  11934. public relays prefer the (faster) P224 group, and bridges prefer
  11935. the (more common) P256 group; you can override this with the
  11936. TLSECGroup option.
  11937. Enabling these ciphers was a little tricky, since for a long time,
  11938. clients had been claiming to support them without actually doing
  11939. so, in order to foil fingerprinting. But with the client-side
  11940. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  11941. match the ciphers from recent Firefox versions *and* list the
  11942. ciphers they actually mean, so relays can believe such clients
  11943. when they advertise ECDHE support in their TLS ClientHello messages.
  11944. This feature requires clients running 0.2.3.17-beta or later,
  11945. and requires both sides to be running OpenSSL 1.0.0 or later
  11946. with ECC support. OpenSSL 1.0.1, with the compile-time option
  11947. "enable-ec_nistp_64_gcc_128", is highly recommended.
  11948. Implements the relay side of proposal 198; closes ticket 7200.
  11949. o Major bugfixes:
  11950. - Avoid crashing when, as a relay without IPv6-exit support, a
  11951. client insists on getting an IPv6 address or nothing. Fixes bug
  11952. 7814; bugfix on 0.2.4.7-alpha.
  11953. o Minor features:
  11954. - Improve circuit build timeout handling for hidden services.
  11955. In particular: adjust build timeouts more accurately depending
  11956. upon the number of hop-RTTs that a particular circuit type
  11957. undergoes. Additionally, launch intro circuits in parallel
  11958. if they timeout, and take the first one to reply as valid.
  11959. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  11960. separate error codes; or at least, don't break for that reason.
  11961. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  11962. - Update to the January 2 2013 Maxmind GeoLite Country database.
  11963. o Minor features (testing):
  11964. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  11965. (P-256) Diffie-Hellman handshakes to src/or/bench.
  11966. - Add benchmark functions to test onion handshake performance.
  11967. o Minor features (path bias detection):
  11968. - Alter the Path Bias log messages to be more descriptive in terms
  11969. of reporting timeouts and other statistics.
  11970. - Create three levels of Path Bias log messages, as opposed to just
  11971. two. These are configurable via consensus as well as via the torrc
  11972. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  11973. The default values are 0.70, 0.50, and 0.30 respectively.
  11974. - Separate the log message levels from the decision to drop guards,
  11975. which also is available via torrc option PathBiasDropGuards.
  11976. PathBiasDropGuards still defaults to 0 (off).
  11977. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  11978. in combination with PathBiasExtremeRate.
  11979. - Increase the default values for PathBiasScaleThreshold and
  11980. PathBiasCircThreshold from (200, 20) to (300, 150).
  11981. - Add in circuit usage accounting to path bias. If we try to use a
  11982. built circuit but fail for any reason, it counts as path bias.
  11983. Certain classes of circuits where the adversary gets to pick your
  11984. destination node are exempt from this accounting. Usage accounting
  11985. can be specifically disabled via consensus parameter or torrc.
  11986. - Convert all internal path bias state to double-precision floating
  11987. point, to avoid roundoff error and other issues.
  11988. - Only record path bias information for circuits that have completed
  11989. *two* hops. Assuming end-to-end tagging is the attack vector, this
  11990. makes us more resilient to ambient circuit failure without any
  11991. detection capability loss.
  11992. o Minor bugfixes (log messages):
  11993. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  11994. circuit with channel state open..." message to once per hour to
  11995. keep it from filling the notice logs. Mitigates bug 7799 but does
  11996. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  11997. - Avoid spurious warnings when configuring multiple client ports of
  11998. which only some are nonlocal. Previously, we had claimed that some
  11999. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  12000. 0.2.3.3-alpha.
  12001. o Code simplifications and refactoring:
  12002. - Get rid of a couple of harmless clang warnings, where we compared
  12003. enums to ints. These warnings are newly introduced in clang 3.2.
  12004. - Split the onion.c file into separate modules for the onion queue
  12005. and the different handshakes it supports.
  12006. - Remove the marshalling/unmarshalling code for sending requests to
  12007. cpuworkers over a socket, and instead just send structs. The
  12008. recipient will always be the same Tor binary as the sender, so
  12009. any encoding is overkill.
  12010. Changes in version 0.2.4.7-alpha - 2012-12-24
  12011. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  12012. directory mirrors for more robust bootstrapping; fixes more issues where
  12013. clients with changing network conditions refuse to make any circuits;
  12014. adds initial support for exiting to IPv6 addresses; resumes being able
  12015. to update our GeoIP database, and includes the geoip6 file this time;
  12016. turns off the client-side DNS cache by default due to privacy risks;
  12017. and fixes a variety of other issues.
  12018. o Major features (client resilience):
  12019. - Add a new "FallbackDir" torrc option to use when we can't use
  12020. a directory mirror from the consensus (either because we lack a
  12021. consensus, or because they're all down). Currently, all authorities
  12022. are fallbacks by default, and there are no other default fallbacks,
  12023. but that will change. This option will allow us to give clients a
  12024. longer list of servers to try to get a consensus from when first
  12025. connecting to the Tor network, and thereby reduce load on the
  12026. directory authorities. Implements proposal 206, "Preconfigured
  12027. directory sources for bootstrapping". We also removed the old
  12028. "FallbackNetworkstatus" option, since we never got it working well
  12029. enough to use it. Closes bug 572.
  12030. - If we have no circuits open, use a relaxed timeout (the
  12031. 95-percentile cutoff) until a circuit succeeds. This heuristic
  12032. should allow Tor to succeed at building circuits even when the
  12033. network connection drastically changes. Should help with bug 3443.
  12034. o Major features (IPv6):
  12035. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  12036. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  12037. exit policy reads as you would like: the address * applies to all
  12038. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  12039. addresses only. On the client side, you'll need to wait until the
  12040. authorities have upgraded, wait for enough exits to support IPv6,
  12041. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  12042. ticket 5547, implements proposal 117 as revised in proposal 208.
  12043. We DO NOT recommend that clients with actual anonymity needs start
  12044. using IPv6 over Tor yet, since not enough exits support it yet.
  12045. o Major features (geoip database):
  12046. - Maxmind began labelling Tor relays as being in country "A1",
  12047. which breaks by-country node selection inside Tor. Now we use a
  12048. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  12049. file with real country codes. This script fixes about 90% of "A1"
  12050. entries automatically and uses manual country code assignments to
  12051. fix the remaining 10%. See src/config/README.geoip for details.
  12052. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  12053. Country database, as modified above.
  12054. o Major bugfixes (client-side DNS):
  12055. - Turn off the client-side DNS cache by default. Updating and using
  12056. the DNS cache is now configurable on a per-client-port
  12057. level. SOCKSPort, DNSPort, etc lines may now contain
  12058. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  12059. cache these types of DNS answers when we receive them from an
  12060. exit node in response to an application request on this port, and
  12061. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  12062. cached DNS answers of these types, we shouldn't use them. It's
  12063. potentially risky to use cached DNS answers at the client, since
  12064. doing so can indicate to one exit what answers we've gotten
  12065. for DNS lookups in the past. With IPv6, this becomes especially
  12066. problematic. Using cached DNS answers for requests on the same
  12067. circuit would present less linkability risk, since all traffic
  12068. on a circuit is already linkable, but it would also provide
  12069. little performance benefit: the exit node caches DNS replies
  12070. too. Implements a simplified version of Proposal 205. Implements
  12071. ticket 7570.
  12072. o Major bugfixes (other):
  12073. - Alter circuit build timeout measurement to start at the point
  12074. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  12075. initialization). This should make our timeout measurements more
  12076. uniform. Previously, we were sometimes including ORconn setup time
  12077. in our circuit build time measurements. Should resolve bug 3443.
  12078. - Fix an assertion that could trigger in hibernate_go_dormant() when
  12079. closing an or_connection_t: call channel_mark_for_close() rather
  12080. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  12081. 0.2.4.4-alpha.
  12082. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  12083. 7655; bugfix on 0.2.4.6-alpha.
  12084. o Minor features:
  12085. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  12086. operators select the address where their pluggable transports will
  12087. listen for connections. Resolves ticket 7013.
  12088. - Allow an optional $ before the node identity digest in the
  12089. controller command GETINFO ns/id/<identity>, for consistency with
  12090. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  12091. - Log packaged cell fullness as part of the heartbeat message.
  12092. Diagnosis to try to determine the extent of bug 7743.
  12093. o Minor features (IPv6):
  12094. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  12095. prefer to hand out virtual IPv6 addresses, since there are more of
  12096. them and we can't run out. To override this behavior and make IPv4
  12097. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  12098. or DNSPort you're using for resolving. Implements ticket 7571.
  12099. - AutomapHostsOnResolve responses are now randomized, to avoid
  12100. annoying situations where Tor is restarted and applications
  12101. connect to the wrong addresses.
  12102. - Never try more than 1000 times to pick a new virtual address when
  12103. AutomapHostsOnResolve is set. That's good enough so long as we
  12104. aren't close to handing out our entire virtual address space;
  12105. if you're getting there, it's best to switch to IPv6 virtual
  12106. addresses anyway.
  12107. o Minor bugfixes:
  12108. - The ADDRMAP command can no longer generate an ill-formed error
  12109. code on a failed MAPADDRESS. It now says "internal" rather than
  12110. an English sentence fragment with spaces in the middle. Bugfix on
  12111. Tor 0.2.0.19-alpha.
  12112. - Fix log messages and comments to avoid saying "GMT" when we mean
  12113. "UTC". Fixes bug 6113.
  12114. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  12115. "yayooo".
  12116. - Fix a crash when debugging unit tests on Windows: deallocate a
  12117. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  12118. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  12119. o Renamed options:
  12120. - The DirServer option is now DirAuthority, for consistency with
  12121. current naming patterns. You can still use the old DirServer form.
  12122. o Code simplification and refactoring:
  12123. - Move the client-side address-map/virtual-address/DNS-cache code
  12124. out of connection_edge.c into a new addressmap.c module.
  12125. - Remove unused code for parsing v1 directories and "running routers"
  12126. documents. Fixes bug 6887.
  12127. Changes in version 0.2.3.25 - 2012-11-19
  12128. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  12129. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  12130. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  12131. programmer, and friend. Unstinting in his dedication to the cause of
  12132. freedom, he inspired and helped many of us as we began our work on
  12133. anonymity, and inspires us still. Please honor his memory by writing
  12134. software to protect people's freedoms, and by helping others to do so.
  12135. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  12136. significantly reduced directory overhead (via microdescriptors),
  12137. enormous crypto performance improvements for fast relays on new
  12138. enough hardware, a new v3 TLS handshake protocol that can better
  12139. resist fingerprinting, support for protocol obfuscation plugins (aka
  12140. pluggable transports), better scalability for hidden services, IPv6
  12141. support for bridges, performance improvements like allowing clients
  12142. to skip the first round-trip on the circuit ("optimistic data") and
  12143. refilling token buckets more often, a new "stream isolation" design
  12144. to isolate different applications on different circuits, and many
  12145. stability, security, and privacy fixes.
  12146. o Major bugfixes:
  12147. - Tor tries to wipe potentially sensitive data after using it, so
  12148. that if some subsequent security failure exposes Tor's memory,
  12149. the damage will be limited. But we had a bug where the compiler
  12150. was eliminating these wipe operations when it decided that the
  12151. memory was no longer visible to a (correctly running) program,
  12152. hence defeating our attempt at defense in depth. We fix that
  12153. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  12154. is unlikely to optimize away. Future versions of Tor may use
  12155. a less ridiculously heavy approach for this. Fixes bug 7352.
  12156. Reported in an article by Andrey Karpov.
  12157. o Minor bugfixes:
  12158. - Fix a harmless bug when opting against publishing a relay descriptor
  12159. because DisableNetwork is set. Fixes bug 7464; bugfix on
  12160. 0.2.3.9-alpha.
  12161. Changes in version 0.2.4.6-alpha - 2012-11-13
  12162. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  12163. makes our defense-in-depth memory wiping more reliable, and begins to
  12164. count IPv6 addresses in bridge statistics,
  12165. o Major bugfixes:
  12166. - Fix an assertion failure that could occur when closing a connection
  12167. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  12168. Tor 0.2.4.4-alpha.
  12169. - Tor tries to wipe potentially sensitive data after using it, so
  12170. that if some subsequent security failure exposes Tor's memory,
  12171. the damage will be limited. But we had a bug where the compiler
  12172. was eliminating these wipe operations when it decided that the
  12173. memory was no longer visible to a (correctly running) program,
  12174. hence defeating our attempt at defense in depth. We fix that
  12175. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  12176. is unlikely to optimize away. Future versions of Tor may use
  12177. a less ridiculously heavy approach for this. Fixes bug 7352.
  12178. Reported in an article by Andrey Karpov.
  12179. o Minor features:
  12180. - Add GeoIP database for IPv6 addresses. The new config option
  12181. is GeoIPv6File.
  12182. - Bridge statistics now count bridge clients connecting over IPv6:
  12183. bridge statistics files now list "bridge-ip-versions" and
  12184. extra-info documents list "geoip6-db-digest". The control protocol
  12185. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  12186. implementation by "shkoo", addressing ticket 5055.
  12187. o Minor bugfixes:
  12188. - Warn when we are binding low ports when hibernation is enabled;
  12189. previously we had warned when we were _advertising_ low ports with
  12190. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  12191. - Fix a harmless bug when opting against publishing a relay descriptor
  12192. because DisableNetwork is set. Fixes bug 7464; bugfix on
  12193. 0.2.3.9-alpha.
  12194. - Add warning message when a managed proxy dies during configuration.
  12195. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  12196. - Fix a linking error when building tor-fw-helper without miniupnp.
  12197. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  12198. - Check for closing an or_connection_t without going through correct
  12199. channel functions; emit a warning and then call
  12200. connection_or_close_for_error() so we don't assert as in bugs 7212
  12201. and 7267.
  12202. - Compile correctly on compilers without C99 designated initializer
  12203. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  12204. - Avoid a possible assert that can occur when channel_send_destroy() is
  12205. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  12206. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  12207. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  12208. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  12209. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  12210. o Code simplification and refactoring:
  12211. - Start using OpenBSD's implementation of queue.h, so that we don't
  12212. need to hand-roll our own pointer and list structures whenever we
  12213. need them. (We can't rely on a sys/queue.h, since some operating
  12214. systems don't have them, and the ones that do have them don't all
  12215. present the same extensions.)
  12216. Changes in version 0.2.4.5-alpha - 2012-10-25
  12217. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  12218. two important security vulnerabilities that could lead to remotely
  12219. triggerable relay crashes, fix a major bug that was preventing clients
  12220. from choosing suitable exit nodes, and refactor some of our code.
  12221. o Major bugfixes (security, also in 0.2.3.24-rc):
  12222. - Fix a group of remotely triggerable assertion failures related to
  12223. incorrect link protocol negotiation. Found, diagnosed, and fixed
  12224. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  12225. 0.2.3.6-alpha.
  12226. - Fix a denial of service attack by which any directory authority
  12227. could crash all the others, or by which a single v2 directory
  12228. authority could crash everybody downloading v2 directory
  12229. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  12230. o Major bugfixes (also in 0.2.3.24-rc):
  12231. - When parsing exit policy summaries from microdescriptors, we had
  12232. previously been ignoring the last character in each one, so that
  12233. "accept 80,443,8080" would be treated by clients as indicating
  12234. a node that allows access to ports 80, 443, and 808. That would
  12235. lead to clients attempting connections that could never work,
  12236. and ignoring exit nodes that would support their connections. Now
  12237. clients parse these exit policy summaries correctly. Fixes bug 7192;
  12238. bugfix on 0.2.3.1-alpha.
  12239. o Minor bugfixes (also in 0.2.3.24-rc):
  12240. - Clients now consider the ClientRejectInternalAddresses config option
  12241. when using a microdescriptor consensus stanza to decide whether
  12242. an exit relay would allow exiting to an internal address. Fixes
  12243. bug 7190; bugfix on 0.2.3.1-alpha.
  12244. o Minor bugfixes:
  12245. - Only disable TLS session ticket support when running as a TLS
  12246. server. Now clients will blend better with regular Firefox
  12247. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  12248. o Code simplification and refactoring:
  12249. - Start using OpenBSD's implementation of queue.h (originally by
  12250. Niels Provos).
  12251. - Move the entry node code from circuitbuild.c to its own file.
  12252. - Move the circuit build timeout tracking code from circuitbuild.c
  12253. to its own file.
  12254. Changes in version 0.2.3.24-rc - 2012-10-25
  12255. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  12256. could lead to remotely triggerable relay crashes, and fixes
  12257. a major bug that was preventing clients from choosing suitable exit
  12258. nodes.
  12259. o Major bugfixes (security):
  12260. - Fix a group of remotely triggerable assertion failures related to
  12261. incorrect link protocol negotiation. Found, diagnosed, and fixed
  12262. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  12263. 0.2.3.6-alpha.
  12264. - Fix a denial of service attack by which any directory authority
  12265. could crash all the others, or by which a single v2 directory
  12266. authority could crash everybody downloading v2 directory
  12267. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  12268. o Major bugfixes:
  12269. - When parsing exit policy summaries from microdescriptors, we had
  12270. previously been ignoring the last character in each one, so that
  12271. "accept 80,443,8080" would be treated by clients as indicating
  12272. a node that allows access to ports 80, 443, and 808. That would
  12273. lead to clients attempting connections that could never work,
  12274. and ignoring exit nodes that would support their connections. Now
  12275. clients parse these exit policy summaries correctly. Fixes bug 7192;
  12276. bugfix on 0.2.3.1-alpha.
  12277. o Minor bugfixes:
  12278. - Clients now consider the ClientRejectInternalAddresses config option
  12279. when using a microdescriptor consensus stanza to decide whether
  12280. an exit relay would allow exiting to an internal address. Fixes
  12281. bug 7190; bugfix on 0.2.3.1-alpha.
  12282. Changes in version 0.2.4.4-alpha - 2012-10-20
  12283. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  12284. vulnerability introduced by a change in OpenSSL, fixes a remotely
  12285. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  12286. that will make it easier to test new connection transport and cell
  12287. scheduling algorithms.
  12288. o New directory authorities (also in 0.2.3.23-rc):
  12289. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  12290. authority. Closes ticket 5749.
  12291. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  12292. - Disable TLS session tickets. OpenSSL's implementation was giving
  12293. our TLS session keys the lifetime of our TLS context objects, when
  12294. perfect forward secrecy would want us to discard anything that
  12295. could decrypt a link connection as soon as the link connection
  12296. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  12297. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  12298. - Discard extraneous renegotiation attempts once the V3 link
  12299. protocol has been initiated. Failure to do so left us open to
  12300. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  12301. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  12302. o Internal abstraction features:
  12303. - Introduce new channel_t abstraction between circuits and
  12304. or_connection_t to allow for implementing alternate OR-to-OR
  12305. transports. A channel_t is an abstract object which can either be a
  12306. cell-bearing channel, which is responsible for authenticating and
  12307. handshaking with the remote OR and transmitting cells to and from
  12308. it, or a listening channel, which spawns new cell-bearing channels
  12309. at the request of remote ORs. Implements part of ticket 6465.
  12310. - Also new is the channel_tls_t subclass of channel_t, adapting it
  12311. to the existing or_connection_t code. The V2/V3 protocol handshaking
  12312. code which formerly resided in command.c has been moved below the
  12313. channel_t abstraction layer and may be found in channeltls.c now.
  12314. Implements the rest of ticket 6465.
  12315. - Introduce new circuitmux_t storing the queue of circuits for
  12316. a channel; this encapsulates and abstracts the queue logic and
  12317. circuit selection policy, and allows the latter to be overridden
  12318. easily by switching out a policy object. The existing EWMA behavior
  12319. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  12320. o Required libraries:
  12321. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  12322. strongly recommended.
  12323. o Minor features:
  12324. - Warn users who run hidden services on a Tor client with
  12325. UseEntryGuards disabled that their hidden services will be
  12326. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  12327. attack which motivated Tor to support entry guards in the first
  12328. place). Resolves ticket 6889.
  12329. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  12330. dhill. Resolves ticket 6982.
  12331. - Option OutboundBindAddress can be specified multiple times and
  12332. accepts IPv6 addresses. Resolves ticket 6876.
  12333. o Minor bugfixes (also in 0.2.3.23-rc):
  12334. - Don't serve or accept v2 hidden service descriptors over a
  12335. relay's DirPort. It's never correct to do so, and disabling it
  12336. might make it more annoying to exploit any bugs that turn up in the
  12337. descriptor-parsing code. Fixes bug 7149.
  12338. - Fix two cases in src/or/transports.c where we were calling
  12339. fmt_addr() twice in a parameter list. Bug found by David
  12340. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  12341. - Fix memory leaks whenever we logged any message about the "path
  12342. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  12343. - When relays refuse a "create" cell because their queue of pending
  12344. create cells is too big (typically because their cpu can't keep up
  12345. with the arrival rate), send back reason "resource limit" rather
  12346. than reason "internal", so network measurement scripts can get a
  12347. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  12348. o Minor bugfixes:
  12349. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  12350. - Free some more still-in-use memory at exit, to make hunting for
  12351. memory leaks easier. Resolves bug 7029.
  12352. - When a Tor client gets a "truncated" relay cell, the first byte of
  12353. its payload specifies why the circuit was truncated. We were
  12354. ignoring this 'reason' byte when tearing down the circuit, resulting
  12355. in the controller not being told why the circuit closed. Now we
  12356. pass the reason from the truncated cell to the controller. Bugfix
  12357. on 0.1.2.3-alpha; fixes bug 7039.
  12358. - Downgrade "Failed to hand off onionskin" messages to "debug"
  12359. severity, since they're typically redundant with the "Your computer
  12360. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  12361. - Make clients running with IPv6 bridges connect over IPv6 again,
  12362. even without setting new config options ClientUseIPv6 and
  12363. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  12364. - Use square brackets around IPv6 addresses in numerous places
  12365. that needed them, including log messages, HTTPS CONNECT proxy
  12366. requests, TransportProxy statefile entries, and pluggable transport
  12367. extra-info lines. Fixes bug 7011; patch by David Fifield.
  12368. o Code refactoring and cleanup:
  12369. - Source files taken from other packages now reside in src/ext;
  12370. previously they were scattered around the rest of Tor.
  12371. - Avoid use of reserved identifiers in our C code. The C standard
  12372. doesn't like us declaring anything that starts with an
  12373. underscore, so let's knock it off before we get in trouble. Fix
  12374. for bug 1031; bugfix on the first Tor commit.
  12375. Changes in version 0.2.3.23-rc - 2012-10-20
  12376. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  12377. vulnerability introduced by a change in OpenSSL, and fixes a variety
  12378. of smaller bugs in preparation for the release.
  12379. o New directory authorities:
  12380. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  12381. authority. Closes ticket 5749.
  12382. o Major bugfixes (security/privacy):
  12383. - Disable TLS session tickets. OpenSSL's implementation was giving
  12384. our TLS session keys the lifetime of our TLS context objects, when
  12385. perfect forward secrecy would want us to discard anything that
  12386. could decrypt a link connection as soon as the link connection
  12387. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  12388. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  12389. - Discard extraneous renegotiation attempts once the V3 link
  12390. protocol has been initiated. Failure to do so left us open to
  12391. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  12392. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  12393. o Major bugfixes:
  12394. - Fix a possible crash bug when checking for deactivated circuits
  12395. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  12396. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  12397. o Minor bugfixes (on 0.2.3.x):
  12398. - Fix two cases in src/or/transports.c where we were calling
  12399. fmt_addr() twice in a parameter list. Bug found by David
  12400. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  12401. - Convert an assert in the pathbias code to a log message. The assert
  12402. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  12403. bugfix on 0.2.3.17-beta.
  12404. - Fix memory leaks whenever we logged any message about the "path
  12405. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  12406. o Minor bugfixes (on 0.2.2.x and earlier):
  12407. - Don't serve or accept v2 hidden service descriptors over a relay's
  12408. DirPort. It's never correct to do so, and disabling it might
  12409. make it more annoying to exploit any bugs that turn up in the
  12410. descriptor-parsing code. Fixes bug 7149.
  12411. - When relays refuse a "create" cell because their queue of pending
  12412. create cells is too big (typically because their cpu can't keep up
  12413. with the arrival rate), send back reason "resource limit" rather
  12414. than reason "internal", so network measurement scripts can get a
  12415. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  12416. - Correct file sizes when reading binary files on Cygwin, to avoid
  12417. a bug where Tor would fail to read its state file. Fixes bug 6844;
  12418. bugfix on 0.1.2.7-alpha.
  12419. - Avoid undefined behavior when parsing the list of supported
  12420. rendezvous/introduction protocols in a hidden service descriptor.
  12421. Previously, Tor would have confused (as-yet-unused) protocol version
  12422. numbers greater than 32 with lower ones on many platforms. Fixes
  12423. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  12424. o Documentation fixes:
  12425. - Clarify that hidden services are TCP only. Fixes bug 6024.
  12426. Changes in version 0.2.4.3-alpha - 2012-09-22
  12427. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  12428. assertion, resumes letting relays test reachability of their DirPort,
  12429. and cleans up a bunch of smaller bugs.
  12430. o Security fixes:
  12431. - Fix an assertion failure in tor_timegm() that could be triggered
  12432. by a badly formatted directory object. Bug found by fuzzing with
  12433. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12434. o Major bugfixes:
  12435. - Fix a possible crash bug when checking for deactivated circuits
  12436. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  12437. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  12438. - Allow routers to detect that their own DirPorts are running. When
  12439. we removed support for versions_supports_begindir, we also
  12440. accidentally removed the mechanism we used to self-test our
  12441. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  12442. bugfix on 0.2.4.2-alpha.
  12443. o Security features:
  12444. - Switch to a completely time-invariant approach for picking nodes
  12445. weighted by bandwidth. Our old approach would run through the
  12446. part of the loop after it had made its choice slightly slower
  12447. than it ran through the part of the loop before it had made its
  12448. choice. Addresses ticket 6538.
  12449. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  12450. by tor2web clients allows hidden services to identify tor2web
  12451. clients through their repeated selection of the same rendezvous
  12452. and introduction point circuit endpoints (their guards). Resolves
  12453. ticket 6888.
  12454. o Minor features:
  12455. - Enable Tor to read configuration, state, and key information from
  12456. a FIFO. Previously Tor would only read from files with a positive
  12457. stat.st_size. Code from meejah; fixes bug 6044.
  12458. o Minor bugfixes:
  12459. - Correct file sizes when reading binary files on Cygwin, to avoid
  12460. a bug where Tor would fail to read its state file. Fixes bug 6844;
  12461. bugfix on 0.1.2.7-alpha.
  12462. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  12463. bugfix on 0.2.0.3-alpha.
  12464. - When complaining about a client port on a public address, log
  12465. which address we're complaining about. Fixes bug 4020; bugfix on
  12466. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  12467. - Convert an assert in the pathbias code to a log message. The assert
  12468. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  12469. bugfix on 0.2.3.17-beta.
  12470. - Our new buildsystem was overzealous about rebuilding manpages: it
  12471. would rebuild them all whenever any one of them changed. Now our
  12472. dependency checking should be correct. Fixes bug 6843; bugfix on
  12473. 0.2.4.1-alpha.
  12474. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  12475. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  12476. - Correct log printout about which address family is preferred
  12477. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  12478. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  12479. o Minor bugfixes (code cleanliness):
  12480. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  12481. with large values. This situation was untriggered, but nevertheless
  12482. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  12483. - Reject consensus votes with more than 64 known-flags. We aren't even
  12484. close to that limit yet, and our code doesn't handle it correctly.
  12485. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  12486. - Avoid undefined behavior when parsing the list of supported
  12487. rendezvous/introduction protocols in a hidden service descriptor.
  12488. Previously, Tor would have confused (as-yet-unused) protocol version
  12489. numbers greater than 32 with lower ones on many platforms. Fixes
  12490. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  12491. - Fix handling of rendezvous client authorization types over 8.
  12492. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  12493. - Fix building with older versions of GCC (2.95, for one) that don't
  12494. like preprocessor directives inside macro arguments. Found by
  12495. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  12496. - Switch weighted node selection rule from using a list of doubles
  12497. to using a list of int64_t. This change should make the process
  12498. slightly easier to debug and maintain. Needed to finish ticket 6538.
  12499. o Code simplification and refactoring:
  12500. - Move the generic "config" code into a new file, and have "config.c"
  12501. hold only torrc- and state-related code. Resolves ticket 6823.
  12502. - Move the core of our "choose a weighted element at random" logic
  12503. into its own function, and give it unit tests. Now the logic is
  12504. testable, and a little less fragile too.
  12505. - Removed the testing_since field of node_t, which hasn't been used
  12506. for anything since 0.2.0.9-alpha.
  12507. o Documentation fixes:
  12508. - Clarify that hidden services are TCP only. Fixes bug 6024.
  12509. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  12510. 0.2.3.14-alpha.
  12511. Changes in version 0.2.3.22-rc - 2012-09-11
  12512. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  12513. assertion.
  12514. o Security fixes:
  12515. - Fix an assertion failure in tor_timegm() that could be triggered
  12516. by a badly formatted directory object. Bug found by fuzzing with
  12517. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12518. o Minor bugfixes:
  12519. - Avoid segfault when starting up having run with an extremely old
  12520. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  12521. on 0.2.2.23-alpha.
  12522. Changes in version 0.2.2.39 - 2012-09-11
  12523. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  12524. assertions.
  12525. o Security fixes:
  12526. - Fix an assertion failure in tor_timegm() that could be triggered
  12527. by a badly formatted directory object. Bug found by fuzzing with
  12528. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12529. - Do not crash when comparing an address with port value 0 to an
  12530. address policy. This bug could have been used to cause a remote
  12531. assertion failure by or against directory authorities, or to
  12532. allow some applications to crash clients. Fixes bug 6690; bugfix
  12533. on 0.2.1.10-alpha.
  12534. Changes in version 0.2.4.2-alpha - 2012-09-10
  12535. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  12536. raises the default rate limiting even more, and makes the bootstrapping
  12537. log messages less noisy.
  12538. o Major features:
  12539. - Automatically forward the TCP ports of pluggable transport
  12540. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  12541. ticket 4567.
  12542. o Major bugfixes:
  12543. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  12544. to 1GB/1GB. The previous defaults were intended to be "basically
  12545. infinite", but it turns out they're now limiting our 100mbit+
  12546. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  12547. last time we raised it).
  12548. o Minor features:
  12549. - Detect when we're running with a version of OpenSSL other than the
  12550. one we compiled with. This has occasionally given people hard-to-
  12551. track-down errors.
  12552. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  12553. versions and capabilities when everything is going right. Resolves
  12554. part of ticket 6736.
  12555. - Directory authorities no long accept descriptors for any version of
  12556. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  12557. These versions are insecure, unsupported, or both. Implements
  12558. ticket 6789.
  12559. o Minor bugfixes:
  12560. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  12561. to start with a triple-underscore so the controller won't touch it.
  12562. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  12563. - Avoid segfault when starting up having run with an extremely old
  12564. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  12565. on 0.2.2.23-alpha.
  12566. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  12567. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  12568. - Don't follow the NULL pointer if microdescriptor generation fails.
  12569. (This does not appear to be triggerable, but it's best to be safe.)
  12570. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  12571. - Fix mis-declared dependencies on src/common/crypto.c and
  12572. src/or/tor_main.c that could break out-of-tree builds under some
  12573. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  12574. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  12575. 6778; bugfix on 0.2.4.1-alpha.
  12576. - Fix a harmless (in this case) build warning for implicitly
  12577. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  12578. o Removed features:
  12579. - Now that all versions before 0.2.2.x are disallowed, we no longer
  12580. need to work around their missing features. Thus we can remove a
  12581. bunch of compatibility code.
  12582. o Code refactoring:
  12583. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  12584. TCP ports to forward. In the past it only accepted two ports:
  12585. the ORPort and the DirPort.
  12586. Changes in version 0.2.4.1-alpha - 2012-09-05
  12587. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  12588. bridgedb; lets relays use IPv6 addresses and directory authorities
  12589. advertise them; and switches to a cleaner build interface.
  12590. This is the first alpha release in a new series, so expect there to
  12591. be bugs. Users who would rather test out a more stable branch should
  12592. stay with 0.2.3.x for now.
  12593. o Major features (bridges):
  12594. - Bridges now report the pluggable transports they support to the
  12595. bridge authority, so it can pass the supported transports on to
  12596. bridgedb and/or eventually do reachability testing. Implements
  12597. ticket 3589.
  12598. o Major features (IPv6):
  12599. - Bridge authorities now accept IPv6 bridge addresses and include
  12600. them in network status documents. Implements ticket 5534.
  12601. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  12602. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  12603. to happen. Implements ticket 5535.
  12604. - All kind of relays, not just bridges, can now advertise an IPv6
  12605. OR port. Implements ticket 6362.
  12606. - Directory authorities vote on IPv6 OR ports using the new consensus
  12607. method 14. Implements ticket 6363.
  12608. o Major features (build):
  12609. - Switch to a nonrecursive Makefile structure. Now instead of each
  12610. Makefile.am invoking other Makefile.am's, there is a master
  12611. Makefile.am that includes the others. This change makes our build
  12612. process slightly more maintainable, and improves parallelism for
  12613. building with make -j. Original patch by Stewart Smith; various
  12614. fixes by Jim Meyering.
  12615. - Where available, we now use automake's "silent" make rules by
  12616. default, so that warnings are easier to spot. You can get the old
  12617. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  12618. o Minor features (code security and spec conformance):
  12619. - Clear keys and key-derived material left on the stack in
  12620. rendservice.c and rendclient.c. Check return value of
  12621. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  12622. These fixes should make us more forward-secure against cold-boot
  12623. attacks and the like. Fixes bug 2385.
  12624. - Reject EXTEND cells sent to nonexistent streams. According to the
  12625. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  12626. we were only checking for stream IDs that were currently in use.
  12627. Found while hunting for more instances of bug 6271. Bugfix on
  12628. 0.0.2pre8, which introduced incremental circuit construction.
  12629. o Minor features (streamlining);
  12630. - No longer include the "opt" prefix when generating routerinfos
  12631. or v2 directories: it has been needless since Tor 0.1.2. Closes
  12632. ticket 5124.
  12633. - Remove some now-needless code that tried to aggressively flush
  12634. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  12635. cell queue logic has saved us from the failure mode that this code
  12636. was supposed to prevent. Removing this code will limit the number
  12637. of baroque control flow paths through Tor's network logic. Reported
  12638. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  12639. o Minor features (controller):
  12640. - Add a "GETINFO signal/names" control port command. Implements
  12641. ticket 3842.
  12642. - Provide default values for all options via "GETINFO config/defaults".
  12643. Implements ticket 4971.
  12644. o Minor features (IPv6):
  12645. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  12646. authorities should set if they have IPv6 connectivity and want to
  12647. do reachability tests for IPv6 relays. Implements feature 5974.
  12648. - A relay with an IPv6 OR port now sends that address in NETINFO
  12649. cells (in addition to its other address). Implements ticket 6364.
  12650. o Minor features (log messages):
  12651. - Omit the first heartbeat log message, because it never has anything
  12652. useful to say, and it clutters up the bootstrapping messages.
  12653. Resolves ticket 6758.
  12654. - Don't log about reloading the microdescriptor cache at startup. Our
  12655. bootstrap warnings are supposed to tell the user when there's a
  12656. problem, and our bootstrap notices say when there isn't. Resolves
  12657. ticket 6759; bugfix on 0.2.2.6-alpha.
  12658. - Don't log "I learned some more directory information" when we're
  12659. reading cached directory information. Reserve it for when new
  12660. directory information arrives in response to a fetch. Resolves
  12661. ticket 6760.
  12662. - Prevent rounding error in path bias counts when scaling
  12663. them down, and use the correct scale factor default. Also demote
  12664. some path bias related log messages down a level and make others
  12665. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  12666. - We no longer warn so much when generating manpages from their
  12667. asciidoc source.
  12668. o Code simplifications and refactoring:
  12669. - Enhance our internal sscanf replacement so that we can eliminate
  12670. the last remaining uses of the system sscanf. (Though those uses
  12671. of sscanf were safe, sscanf itself is generally error prone, so
  12672. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  12673. CID 448.
  12674. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  12675. - Move last_reachable and testing_since from routerinfo_t to node_t.
  12676. Implements ticket 5529.
  12677. - Add replaycache_t structure, functions and unit tests, then refactor
  12678. rend_service_introduce() to be more clear to read, improve, debug,
  12679. and test. Resolves bug 6177.
  12680. - Finally remove support for malloc_good_size and malloc_usable_size.
  12681. We had hoped that these functions would let us eke a little more
  12682. memory out of our malloc implementation. Unfortunately, the only
  12683. implementations that provided these functions are also ones that
  12684. are already efficient about not overallocation: they never got us
  12685. more than 7 or so bytes per allocation. Removing them saves us a
  12686. little code complexity and a nontrivial amount of build complexity.
  12687. o New requirements:
  12688. - Tor maintainers now require Automake version 1.9 or later to build
  12689. Tor from the Git repository. (Automake is not required when building
  12690. from a source distribution.)
  12691. Changes in version 0.2.3.21-rc - 2012-09-05
  12692. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  12693. series. It fixes a trio of potential security bugs, fixes a bug where
  12694. we were leaving some of the fast relays out of the microdescriptor
  12695. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  12696. and cleans up other smaller issues.
  12697. o Major bugfixes (security):
  12698. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  12699. could use this trick to make their circuits receive cells faster
  12700. than our flow control would have allowed, or to gum up the network,
  12701. or possibly to do targeted memory denial-of-service attacks on
  12702. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  12703. from July 2002, before the release of Tor 0.0.0. We had committed
  12704. this patch previously, but we had to revert it because of bug 6271.
  12705. Now that 6271 is fixed, this patch appears to work.
  12706. - Reject any attempt to extend to an internal address. Without
  12707. this fix, a router could be used to probe addresses on an internal
  12708. network to see whether they were accepting connections. Fixes bug
  12709. 6710; bugfix on 0.0.8pre1.
  12710. - Do not crash when comparing an address with port value 0 to an
  12711. address policy. This bug could have been used to cause a remote
  12712. assertion failure by or against directory authorities, or to
  12713. allow some applications to crash clients. Fixes bug 6690; bugfix
  12714. on 0.2.1.10-alpha.
  12715. o Major bugfixes:
  12716. - Remove the upper bound on microdescriptor length. We were hitting
  12717. the limit for routers with complex exit policies or family
  12718. declarations, causing clients to not use them. Fixes the first
  12719. piece of bug 6404; fix on 0.2.2.6-alpha.
  12720. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  12721. as a relay. Previously, some of our code would treat the presence
  12722. of any ORPort line as meaning that we should act like a relay,
  12723. even though our new listener code would correctly not open any
  12724. ORPorts for ORPort 0. Similar bugs in other Port options are also
  12725. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  12726. o Minor bugfixes:
  12727. - Avoid a pair of double-free and use-after-mark bugs that can
  12728. occur with certain timings in canceled and re-received DNS
  12729. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  12730. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  12731. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  12732. - Allow one-hop directory fetching circuits the full "circuit build
  12733. timeout" period, rather than just half of it, before failing them
  12734. and marking the relay down. This fix should help reduce cases where
  12735. clients declare relays (or worse, bridges) unreachable because
  12736. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  12737. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  12738. 30 seconds.
  12739. - Authorities no longer include any router in their microdescriptor
  12740. consensuses for which they couldn't generate or agree on a
  12741. microdescriptor. Fixes the second piece of bug 6404; fix on
  12742. 0.2.2.6-alpha.
  12743. - Detect and reject attempts to specify both "FooPort" and
  12744. "FooPort 0" in the same configuration domain. (It's still okay
  12745. to have a FooPort in your configuration file, and use "FooPort 0"
  12746. on the command line to disable it.) Fixes the second half of bug
  12747. 6507; bugfix on 0.2.3.3-alpha.
  12748. - Make wildcarded addresses (that is, ones beginning with "*.") work
  12749. when provided via the controller's MapAddress command. Previously,
  12750. they were accepted, but we never actually noticed that they were
  12751. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  12752. - Avoid crashing on a malformed state file where EntryGuardPathBias
  12753. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  12754. - Add a (probably redundant) memory clear between iterations of
  12755. the router status voting loop, to prevent future coding errors
  12756. where data might leak between iterations of the loop. Resolves
  12757. ticket 6514.
  12758. o Minor bugfixes (log messages):
  12759. - Downgrade "set buildtimeout to low value" messages to "info"
  12760. severity; they were never an actual problem, there was never
  12761. anything reasonable to do about them, and they tended to spam logs
  12762. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  12763. - Downgrade path-bias warning messages to "info". We'll try to get
  12764. them working better in 0.2.4. Add internal circuit construction
  12765. state to protect against the noisy warn message "Unexpectedly high
  12766. circuit_successes". Also add some additional rate-limited notice
  12767. messages to help determine the root cause of the warn. Fixes bug
  12768. 6475. Bugfix against 0.2.3.17-beta.
  12769. - Move log message when unable to find a microdesc in a routerstatus
  12770. entry to parse time. Previously we'd spam this warning every time
  12771. we tried to figure out which microdescriptors to download. Fixes
  12772. the third piece of bug 6404; fix on 0.2.3.18-rc.
  12773. o Minor features:
  12774. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  12775. change when the authority is deciding whether to accept a newly
  12776. uploaded descriptor. Implements ticket 6423.
  12777. - Add missing documentation for consensus and microdesc files.
  12778. Resolves ticket 6732.
  12779. Changes in version 0.2.2.38 - 2012-08-12
  12780. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  12781. attack that could in theory leak path information.
  12782. o Security fixes:
  12783. - Avoid an uninitialized memory read when reading a vote or consensus
  12784. document that has an unrecognized flavor name. This read could
  12785. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  12786. - Try to leak less information about what relays a client is
  12787. choosing to a side-channel attacker. Previously, a Tor client would
  12788. stop iterating through the list of available relays as soon as it
  12789. had chosen one, thus finishing a little earlier when it picked
  12790. a router earlier in the list. If an attacker can recover this
  12791. timing information (nontrivial but not proven to be impossible),
  12792. they could learn some coarse-grained information about which relays
  12793. a client was picking (middle nodes in particular are likelier to
  12794. be affected than exits). The timing attack might be mitigated by
  12795. other factors (see bug 6537 for some discussion), but it's best
  12796. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  12797. Changes in version 0.2.3.20-rc - 2012-08-05
  12798. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  12799. series. It fixes a pair of code security bugs and a potential anonymity
  12800. issue, updates our RPM spec files, and cleans up other smaller issues.
  12801. o Security fixes:
  12802. - Avoid read-from-freed-memory and double-free bugs that could occur
  12803. when a DNS request fails while launching it. Fixes bug 6480;
  12804. bugfix on 0.2.0.1-alpha.
  12805. - Avoid an uninitialized memory read when reading a vote or consensus
  12806. document that has an unrecognized flavor name. This read could
  12807. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  12808. - Try to leak less information about what relays a client is
  12809. choosing to a side-channel attacker. Previously, a Tor client would
  12810. stop iterating through the list of available relays as soon as it
  12811. had chosen one, thus finishing a little earlier when it picked
  12812. a router earlier in the list. If an attacker can recover this
  12813. timing information (nontrivial but not proven to be impossible),
  12814. they could learn some coarse-grained information about which relays
  12815. a client was picking (middle nodes in particular are likelier to
  12816. be affected than exits). The timing attack might be mitigated by
  12817. other factors (see bug 6537 for some discussion), but it's best
  12818. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  12819. o Minor features:
  12820. - Try to make the warning when giving an obsolete SOCKSListenAddress
  12821. a little more useful.
  12822. - Terminate active server managed proxies if Tor stops being a
  12823. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  12824. - Provide a better error message about possible OSX Asciidoc failure
  12825. reasons. Fixes bug 6436.
  12826. - Warn when Tor is configured to use accounting in a way that can
  12827. link a hidden service to some other hidden service or public
  12828. address. Resolves ticket 6490.
  12829. o Minor bugfixes:
  12830. - Check return value of fputs() when writing authority certificate
  12831. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  12832. - Ignore ServerTransportPlugin lines when Tor is not configured as
  12833. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  12834. - When disabling guards for having too high a proportion of failed
  12835. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  12836. on 0.2.3.17-beta.
  12837. o Packaging (RPM):
  12838. - Update our default RPM spec files to work with mock and rpmbuild
  12839. on RHEL/Fedora. They have an updated set of dependencies and
  12840. conflicts, a fix for an ancient typo when creating the "_tor"
  12841. user, and better instructions. Thanks to Ondrej Mikle for the
  12842. patch series. Fixes bug 6043.
  12843. o Testing:
  12844. - Make it possible to set the TestingTorNetwork configuration
  12845. option using AlternateDirAuthority and AlternateBridgeAuthority
  12846. as an alternative to setting DirServer. Addresses ticket 6377.
  12847. o Documentation:
  12848. - Clarify the documentation for the Alternate*Authority options.
  12849. Fixes bug 6387.
  12850. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  12851. o Code simplification and refactoring:
  12852. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  12853. 10 lines. Also, don't nest them. Doing so in the past has
  12854. led to hard-to-debug code. The new style is to use the
  12855. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  12856. Changes in version 0.2.3.19-rc - 2012-07-06
  12857. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  12858. series. It fixes the compile on Windows, reverts to a GeoIP database
  12859. that isn't as broken, and fixes a flow control bug that has been around
  12860. since the beginning of Tor.
  12861. o Major bugfixes:
  12862. - Fix a bug handling SENDME cells on nonexistent streams that could
  12863. result in bizarre window values. Report and patch contributed
  12864. pseudonymously. Fixes part of bug 6271. This bug was introduced
  12865. before the first Tor release, in svn commit r152.
  12866. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  12867. June 2012 database, Maxmind marked many Tor relays as country "A1",
  12868. which will cause risky behavior for clients that set EntryNodes
  12869. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  12870. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  12871. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  12872. o Minor bugfixes:
  12873. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  12874. bugfix on 0.2.1.10-alpha.
  12875. Changes in version 0.2.3.18-rc - 2012-06-28
  12876. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  12877. series. It fixes a few smaller bugs, but generally appears stable.
  12878. Please test it and let us know whether it is!
  12879. o Major bugfixes:
  12880. - Allow wildcarded mapaddress targets to be specified on the
  12881. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  12882. - Make our linker option detection code more robust against linkers
  12883. such as on FreeBSD 8, where a bad combination of options completes
  12884. successfully but makes an unrunnable binary. Fixes bug 6173;
  12885. bugfix on 0.2.3.17-beta.
  12886. o Minor bugfixes (on 0.2.2.x and earlier):
  12887. - Avoid a false positive in the util/threads unit test by increasing
  12888. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  12889. - Replace "Sending publish request" log messages with "Launching
  12890. upload", so that they no longer confusingly imply that we're
  12891. sending something to a directory we might not even be connected
  12892. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  12893. - Make sure to set *socket_error in all error cases in
  12894. connection_connect(), so it can't produce a warning about
  12895. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  12896. 0.2.1.1-alpha; resolves ticket 6028.
  12897. - Downgrade "Got a certificate, but we already have it" log messages
  12898. from warning to info, except when we're a dirauth. Fixes bug 5238;
  12899. bugfix on 0.2.1.7-alpha.
  12900. - When checking for requested signatures on the latest consensus
  12901. before serving it to a client, make sure to check the right
  12902. consensus flavor. Bugfix on 0.2.2.6-alpha.
  12903. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  12904. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  12905. o Minor bugfixes (on 0.2.3.x):
  12906. - Make format_helper_exit_status() avoid unnecessary space padding
  12907. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  12908. on 0.2.3.1-alpha.
  12909. - Downgrade a message about cleaning the microdescriptor cache to
  12910. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  12911. - Log a BUG message at severity INFO if we have a networkstatus with
  12912. a missing entry for some microdescriptor. Continues on a patch
  12913. to 0.2.3.2-alpha.
  12914. - Improve the log message when a managed proxy fails to launch. Fixes
  12915. bug 5099; bugfix on 0.2.3.6-alpha.
  12916. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  12917. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  12918. - When formatting wildcarded address mappings for the controller,
  12919. be sure to include "*." as appropriate. Partially fixes bug 6244;
  12920. bugfix on 0.2.3.9-alpha.
  12921. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  12922. Bugfix on 0.2.3.13-alpha.
  12923. - Stop logging messages about running with circuit timeout learning
  12924. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  12925. - Disable a spurious warning about reading on a marked and flushing
  12926. connection. We shouldn't be doing that, but apparently we
  12927. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  12928. - Fix a bug that stopped AllowDotExit from working on addresses
  12929. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  12930. 0.2.3.17-beta.
  12931. o Code simplification, refactoring, unit tests:
  12932. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  12933. Libevent's notion of cached time when possible.
  12934. - Remove duplicate code for invoking getrlimit() from control.c.
  12935. - Add a unit test for the environment_variable_names_equal function.
  12936. o Documentation:
  12937. - Document the --defaults-torrc option, and the new (in 0.2.3)
  12938. semantics for overriding, extending, and clearing lists of
  12939. options. Closes bug 4748.
  12940. Changes in version 0.2.3.17-beta - 2012-06-15
  12941. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  12942. gets our TLS handshake back on track for being able to blend in with
  12943. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  12944. with Vidalia, and otherwise continues to get us closer to a release
  12945. candidate.
  12946. o Major features:
  12947. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  12948. - Update TLS cipher list to match Firefox 8 and later. Resolves
  12949. ticket 4744.
  12950. - Implement the client side of proposal 198: remove support for
  12951. clients falsely claiming to support standard ciphersuites that
  12952. they can actually provide. As of modern OpenSSL versions, it's not
  12953. necessary to fake any standard ciphersuite, and doing so prevents
  12954. us from using better ciphersuites in the future, since servers
  12955. can't know whether an advertised ciphersuite is really supported or
  12956. not. Some hosts -- notably, ones with very old versions of OpenSSL
  12957. or where OpenSSL has been built with ECC disabled -- will stand
  12958. out because of this change; TBB users should not be affected.
  12959. o Major bugfixes:
  12960. - Change the default value for DynamicDHGroups (introduced in
  12961. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  12962. identifiable by their use of the mod_ssl DH group, but at
  12963. the cost of some usability (#4721) and bridge tracing (#6087)
  12964. regressions. Resolves ticket 5598.
  12965. - Send a CRLF at the end of each STATUS_* control protocol event. This
  12966. bug tickled a bug in Vidalia which would make it freeze. Fixes
  12967. bug 6094; bugfix on 0.2.3.16-alpha.
  12968. o Minor bugfixes:
  12969. - Disable writing on marked-for-close connections when they are
  12970. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  12971. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  12972. case for flushing marked connections.
  12973. - Detect SSL handshake even when the initial attempt to write the
  12974. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  12975. - Change the AllowDotExit rules so they should actually work.
  12976. We now enforce AllowDotExit only immediately after receiving an
  12977. address via SOCKS or DNSPort: other sources are free to provide
  12978. .exit addresses after the resolution occurs. Fixes bug 3940;
  12979. bugfix on 0.2.2.1-alpha.
  12980. - Fix a (harmless) integer overflow in cell statistics reported by
  12981. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  12982. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  12983. right places and never depends on the consensus parameters or
  12984. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  12985. bugfix on 0.2.2.14-alpha.
  12986. - When building Tor on Windows with -DUNICODE (not default), ensure
  12987. that error messages, filenames, and DNS server names are always
  12988. NUL-terminated when we convert them to a single-byte encoding.
  12989. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  12990. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  12991. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  12992. - Fix an edge case where TestingTorNetwork is set but the authorities
  12993. and relays all have an uptime of zero, where the private Tor network
  12994. could briefly lack support for hidden services. Fixes bug 3886;
  12995. bugfix on 0.2.2.18-alpha.
  12996. - Correct the manpage's descriptions for the default values of
  12997. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  12998. on 0.2.3.1-alpha.
  12999. - Fix the documentation for the --hush and --quiet command line
  13000. options, which changed their behavior back in 0.2.3.3-alpha.
  13001. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  13002. 0.2.3.11-alpha.
  13003. o Minor features:
  13004. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  13005. more information to it, so that we can track it down in case it
  13006. returns again. Mitigates bug 5235.
  13007. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  13008. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  13009. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  13010. - Warn the user when HTTPProxy, but no other proxy type, is
  13011. configured. This can cause surprising behavior: it doesn't send
  13012. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  13013. directory traffic only. Resolves ticket 4663.
  13014. - Issue a notice if a guard completes less than 40% of your circuits.
  13015. Threshold is configurable by torrc option PathBiasNoticeRate and
  13016. consensus parameter pb_noticepct. There is additional, off-by-
  13017. default code to disable guards which fail too many circuits.
  13018. Addresses ticket 5458.
  13019. - Update to the June 6 2012 Maxmind GeoLite Country database.
  13020. o Code simplifications and refactoring:
  13021. - Remove validate_pluggable_transports_config(): its warning
  13022. message is now handled by connection_or_connect().
  13023. Changes in version 0.2.2.37 - 2012-06-06
  13024. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  13025. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  13026. currently).
  13027. o Major bugfixes:
  13028. - Work around a bug in OpenSSL that broke renegotiation with TLS
  13029. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  13030. the v2 Tor connection protocol when both sides were using OpenSSL
  13031. 1.0.1 would fail. Resolves ticket 6033.
  13032. - When waiting for a client to renegotiate, don't allow it to add
  13033. any bytes to the input buffer. This fixes a potential DoS issue.
  13034. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  13035. - Fix an edge case where if we fetch or publish a hidden service
  13036. descriptor, we might build a 4-hop circuit and then use that circuit
  13037. for exiting afterwards -- even if the new last hop doesn't obey our
  13038. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  13039. o Minor bugfixes:
  13040. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  13041. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  13042. o Minor features:
  13043. - Tell GCC and Clang to check for any errors in format strings passed
  13044. to the tor_v*(print|scan)f functions.
  13045. Changes in version 0.2.3.16-alpha - 2012-06-05
  13046. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  13047. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  13048. currently). It also fixes a variety of smaller bugs and other cleanups
  13049. that get us closer to a release candidate.
  13050. o Major bugfixes (general):
  13051. - Work around a bug in OpenSSL that broke renegotiation with TLS
  13052. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  13053. the v2 Tor connection protocol when both sides were using OpenSSL
  13054. 1.0.1 would fail. Resolves ticket 6033.
  13055. - When waiting for a client to renegotiate, don't allow it to add
  13056. any bytes to the input buffer. This fixes a potential DoS issue.
  13057. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  13058. - Pass correct OR address to managed proxies (like obfsproxy),
  13059. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  13060. 0.2.3.9-alpha.
  13061. - The advertised platform of a router now includes only its operating
  13062. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  13063. service pack level (for Windows) or its CPU architecture (for Unix).
  13064. We also no longer include the "git-XYZ" tag in the version. Resolves
  13065. part of bug 2988.
  13066. o Major bugfixes (clients):
  13067. - If we are unable to find any exit that supports our predicted ports,
  13068. stop calling them predicted, so that we don't loop and build
  13069. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  13070. which introduced predicted ports.
  13071. - Fix an edge case where if we fetch or publish a hidden service
  13072. descriptor, we might build a 4-hop circuit and then use that circuit
  13073. for exiting afterwards -- even if the new last hop doesn't obey our
  13074. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  13075. - Check at each new consensus whether our entry guards were picked
  13076. long enough ago that we should rotate them. Previously, we only
  13077. did this check at startup, which could lead to us holding a guard
  13078. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  13079. - When fetching a bridge descriptor from a bridge authority,
  13080. always do so anonymously, whether we have been able to open
  13081. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  13082. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  13083. but we'll need to wait for bug 6010 before it's actually usable.
  13084. o Major bugfixes (directory authorities):
  13085. - When computing weight parameters, behave more robustly in the
  13086. presence of a bad bwweightscale value. Previously, the authorities
  13087. would crash if they agreed on a sufficiently broken weight_scale
  13088. value: now, they use a reasonable default and carry on. Partial
  13089. fix for 5786; bugfix on 0.2.2.17-alpha.
  13090. - Check more thoroughly to prevent a rogue authority from
  13091. double-voting on any consensus directory parameter. Previously,
  13092. authorities would crash in this case if the total number of
  13093. votes for any parameter exceeded the number of active voters,
  13094. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  13095. on 0.2.2.2-alpha.
  13096. o Minor features:
  13097. - Rate-limit log messages when asked to connect anonymously to
  13098. a private address. When these hit, they tended to hit fast and
  13099. often. Also, don't bother trying to connect to addresses that we
  13100. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  13101. reply makes us think we have been lied to, even when the address the
  13102. client tried to connect to was "localhost." Resolves ticket 2822.
  13103. - Allow packagers to insert an extra string in server descriptor
  13104. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  13105. Resolves the rest of ticket 2988.
  13106. - Raise the threshold of server descriptors needed (75%) and exit
  13107. server descriptors needed (50%) before we will declare ourselves
  13108. bootstrapped. This will make clients start building circuits a
  13109. little later, but makes the initially constructed circuits less
  13110. skewed and less in conflict with further directory fetches. Fixes
  13111. ticket 3196.
  13112. - Close any connection that sends unrecognized junk before the
  13113. handshake. Solves an issue noted in bug 4369.
  13114. - Improve log messages about managed transports. Resolves ticket 5070.
  13115. - Tag a bridge's descriptor as "never to be sent unencrypted".
  13116. This shouldn't matter, since bridges don't open non-anonymous
  13117. connections to the bridge authority and don't allow unencrypted
  13118. directory connections from clients, but we might as well make
  13119. sure. Closes bug 5139.
  13120. - Expose our view of whether we have gone dormant to the controller,
  13121. via a new "GETINFO dormant" value. Torbutton and other controllers
  13122. can use this to avoid doing periodic requests through Tor while
  13123. it's dormant (bug 4718). Fixes bug 5954.
  13124. - Tell GCC and Clang to check for any errors in format strings passed
  13125. to the tor_v*(print|scan)f functions.
  13126. - Update to the May 1 2012 Maxmind GeoLite Country database.
  13127. o Minor bugfixes (already included in 0.2.2.36):
  13128. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  13129. Fixes bug 5346; bugfix on 0.0.8pre3.
  13130. - Correct parsing of certain date types in parse_http_time().
  13131. Without this patch, If-Modified-Since would behave
  13132. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  13133. Esteban Manchado Velázques.
  13134. - Make our number-parsing functions always treat too-large values
  13135. as an error, even when those values exceed the width of the
  13136. underlying type. Previously, if the caller provided these
  13137. functions with minima or maxima set to the extreme values of the
  13138. underlying integer type, these functions would return those
  13139. values on overflow rather than treating overflow as an error.
  13140. Fixes part of bug 5786; bugfix on 0.0.9.
  13141. - If we hit the error case where routerlist_insert() replaces an
  13142. existing (old) server descriptor, make sure to remove that
  13143. server descriptor from the old_routers list. Fix related to bug
  13144. 1776. Bugfix on 0.2.2.18-alpha.
  13145. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  13146. circuits. Fixes issue 5259.
  13147. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  13148. - Prevent a null-pointer dereference when receiving a data cell
  13149. for a nonexistent stream when the circuit in question has an
  13150. empty deliver window. We don't believe this is triggerable,
  13151. since we don't currently allow deliver windows to become empty,
  13152. but the logic is tricky enough that it's better to make the code
  13153. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  13154. - Fix a memory leak when trying to launch a DNS request when the
  13155. network is disabled or the nameservers are unconfigurable. Fixes
  13156. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  13157. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  13158. - Don't hold a Windows file handle open for every file mapping;
  13159. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  13160. 0.1.2.1-alpha.
  13161. - Avoid O(n^2) performance characteristics when parsing a large
  13162. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  13163. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  13164. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  13165. Tor 0.2.0.8-alpha.
  13166. - Make our replacement implementation of strtok_r() compatible with
  13167. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  13168. bugfix on 0.2.2.1-alpha.
  13169. - Fix a NULL-pointer dereference on a badly formed
  13170. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  13171. bugfix on 0.2.2.9-alpha.
  13172. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  13173. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  13174. - Defensively refactor rend_mid_rendezvous() so that protocol
  13175. violations and length checks happen in the beginning. Fixes
  13176. bug 5645.
  13177. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  13178. that IPv6 stuff will compile on MSVC, and compilation issues
  13179. will be easier to track down. Fixes bug 5861.
  13180. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  13181. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  13182. resource exhaustion, so that clients can adjust their load to
  13183. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  13184. started using END_STREAM_REASON_RESOURCELIMIT.
  13185. - Don't check for whether the address we're using for outbound
  13186. connections has changed until after the outbound connection has
  13187. completed. On Windows, getsockname() doesn't succeed until the
  13188. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  13189. - If the configuration tries to set MyFamily on a bridge, refuse to
  13190. do so, and warn about the security implications. Fixes bug 4657;
  13191. bugfix on 0.2.0.3-alpha.
  13192. - If the client fails to set a reasonable set of ciphersuites
  13193. during its v2 handshake renegotiation, allow the renegotiation to
  13194. continue nevertheless (i.e. send all the required certificates).
  13195. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  13196. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  13197. option is set to 0 (which Vidalia version 0.2.16 now does when
  13198. a SAVECONF attempt fails), perform other actions that SIGHUP
  13199. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  13200. on 0.2.1.9-alpha.
  13201. - If we fail to write a microdescriptor to the disk cache, do not
  13202. continue replacing the old microdescriptor file. Fixes bug 2954;
  13203. bugfix on 0.2.2.6-alpha.
  13204. - Exit nodes don't need to fetch certificates for authorities that
  13205. they don't recognize; only directory authorities, bridges,
  13206. and caches need to do that. Fixes part of bug 2297; bugfix on
  13207. 0.2.2.11-alpha.
  13208. - Correctly handle checking the permissions on the parent
  13209. directory of a control socket in the root directory. Bug found
  13210. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  13211. 0.2.2.26-beta.
  13212. - When told to add a bridge with the same digest as a preexisting
  13213. bridge but a different addr:port, change the addr:port as
  13214. requested. Previously we would not notice the change. Fixes half
  13215. of bug 5603; fix on 0.2.2.26-beta.
  13216. - End AUTHCHALLENGE error messages (in the control protocol) with
  13217. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  13218. o Minor bugfixes (on 0.2.3.x):
  13219. - Turn an assertion (that the number of handshakes received as a
  13220. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  13221. 0.2.3.1-alpha.
  13222. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  13223. we had reversed them when the answer was cached.) Fixes bug
  13224. 5723; bugfix on 0.2.3.1-alpha.
  13225. - Work correctly on Linux systems with accept4 support advertised in
  13226. their headers, but without accept4 support in the kernel. Fix
  13227. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  13228. - When told to add a bridge with the same addr:port as a preexisting
  13229. bridge but a different transport, change the transport as
  13230. requested. Previously we would not notice the change. Fixes half
  13231. of bug 5603; fix on 0.2.3.2-alpha.
  13232. - Avoid a "double-reply" warning when replying to a SOCKS request
  13233. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  13234. bugfix on 0.2.3.4-alpha.
  13235. - Fix a bug where a bridge authority crashes if it has seen no
  13236. directory requests when it's time to write statistics to disk.
  13237. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  13238. a better way.
  13239. - Don't try to open non-control listeners when DisableNetwork is set.
  13240. Previously, we'd open all listeners, then immediately close them.
  13241. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  13242. - Don't abort the managed proxy protocol if the managed proxy
  13243. sends us an unrecognized line; ignore it instead. Fixes bug
  13244. 5910; bugfix on 0.2.3.9-alpha.
  13245. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  13246. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  13247. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  13248. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  13249. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  13250. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  13251. - Resolve numerous small warnings and build issues with MSVC. Resolves
  13252. bug 5859.
  13253. o Documentation fixes:
  13254. - Improve the manual's documentation for the NT Service command-line
  13255. options. Addresses ticket 3964.
  13256. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  13257. - Document the changes to the ORPort and DirPort options, and the
  13258. fact that {OR/Dir}ListenAddress is now unnecessary (and
  13259. therefore deprecated). Resolves ticket 5597.
  13260. o Removed files:
  13261. - Remove the torrc.bridge file: we don't use it for anything, and
  13262. it had become badly desynchronized from torrc.sample. Resolves
  13263. bug 5622.
  13264. Changes in version 0.2.2.36 - 2012-05-24
  13265. Tor 0.2.2.36 updates the addresses for two of the eight directory
  13266. authorities, fixes some potential anonymity and security issues,
  13267. and fixes several crash bugs.
  13268. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  13269. known flaws, and nobody should be using them. You should upgrade. If
  13270. you're using a Linux or BSD and its packages are obsolete, stop using
  13271. those packages and upgrade anyway.
  13272. o Directory authority changes:
  13273. - Change IP address for maatuska (v3 directory authority).
  13274. - Change IP address for ides (v3 directory authority), and rename
  13275. it to turtles.
  13276. o Security fixes:
  13277. - When building or running with any version of OpenSSL earlier
  13278. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  13279. versions have a bug (CVE-2011-4576) in which their block cipher
  13280. padding includes uninitialized data, potentially leaking sensitive
  13281. information to any peer with whom they make a SSLv3 connection. Tor
  13282. does not use SSL v3 by default, but a hostile client or server
  13283. could force an SSLv3 connection in order to gain information that
  13284. they shouldn't have been able to get. The best solution here is to
  13285. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  13286. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  13287. to make sure that the bug can't happen.
  13288. - Never use a bridge or a controller-supplied node as an exit, even
  13289. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  13290. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  13291. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  13292. - Only build circuits if we have a sufficient threshold of the total
  13293. descriptors that are marked in the consensus with the "Exit"
  13294. flag. This mitigates an attack proposed by wanoskarnet, in which
  13295. all of a client's bridges collude to restrict the exit nodes that
  13296. the client knows about. Fixes bug 5343.
  13297. - Provide controllers with a safer way to implement the cookie
  13298. authentication mechanism. With the old method, if another locally
  13299. running program could convince a controller that it was the Tor
  13300. process, then that program could trick the controller into telling
  13301. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  13302. authentication method uses a challenge-response approach to prevent
  13303. this attack. Fixes bug 5185; implements proposal 193.
  13304. o Major bugfixes:
  13305. - Avoid logging uninitialized data when unable to decode a hidden
  13306. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  13307. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  13308. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  13309. 0.2.1.6-alpha.
  13310. - Fix builds when the path to sed, openssl, or sha1sum contains
  13311. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  13312. on 0.2.2.1-alpha.
  13313. - Correct our replacements for the timeradd() and timersub() functions
  13314. on platforms that lack them (for example, Windows). The timersub()
  13315. function is used when expiring circuits, while timeradd() is
  13316. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  13317. bugfix on 0.2.2.24-alpha.
  13318. - Fix the SOCKET_OK test that we use to tell when socket
  13319. creation fails so that it works on Win64. Fixes part of bug 4533;
  13320. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  13321. o Minor bugfixes:
  13322. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  13323. Fixes bug 5346; bugfix on 0.0.8pre3.
  13324. - Make our number-parsing functions always treat too-large values
  13325. as an error, even when those values exceed the width of the
  13326. underlying type. Previously, if the caller provided these
  13327. functions with minima or maxima set to the extreme values of the
  13328. underlying integer type, these functions would return those
  13329. values on overflow rather than treating overflow as an error.
  13330. Fixes part of bug 5786; bugfix on 0.0.9.
  13331. - Older Linux kernels erroneously respond to strange nmap behavior
  13332. by having accept() return successfully with a zero-length
  13333. socket. When this happens, just close the connection. Previously,
  13334. we would try harder to learn the remote address: but there was
  13335. no such remote address to learn, and our method for trying to
  13336. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  13337. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  13338. - Correct parsing of certain date types in parse_http_time().
  13339. Without this patch, If-Modified-Since would behave
  13340. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  13341. Esteban Manchado Velázques.
  13342. - Change the BridgePassword feature (part of the "bridge community"
  13343. design, which is not yet implemented) to use a time-independent
  13344. comparison. The old behavior might have allowed an adversary
  13345. to use timing to guess the BridgePassword value. Fixes bug 5543;
  13346. bugfix on 0.2.0.14-alpha.
  13347. - Detect and reject certain misformed escape sequences in
  13348. configuration values. Previously, these values would cause us
  13349. to crash if received in a torrc file or over an authenticated
  13350. control port. Bug found by Esteban Manchado Velázquez, and
  13351. independently by Robert Connolly from Matta Consulting who further
  13352. noted that it allows a post-authentication heap overflow. Patch
  13353. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  13354. bugfix on 0.2.0.16-alpha.
  13355. - Fix a compile warning when using the --enable-openbsd-malloc
  13356. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  13357. - During configure, detect when we're building with clang version
  13358. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  13359. CFLAGS. clang doesn't support them yet.
  13360. - When sending an HTTP/1.1 proxy request, include a Host header.
  13361. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  13362. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  13363. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  13364. - If we hit the error case where routerlist_insert() replaces an
  13365. existing (old) server descriptor, make sure to remove that
  13366. server descriptor from the old_routers list. Fix related to bug
  13367. 1776. Bugfix on 0.2.2.18-alpha.
  13368. o Minor bugfixes (documentation and log messages):
  13369. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  13370. Fixes bug 4856; bugfix on Tor 0.0.6.
  13371. - Update "ClientOnly" man page entry to explain that there isn't
  13372. really any point to messing with it. Resolves ticket 5005.
  13373. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  13374. directory authority option (introduced in Tor 0.2.2.34).
  13375. - Downgrade the "We're missing a certificate" message from notice
  13376. to info: people kept mistaking it for a real problem, whereas it
  13377. is seldom the problem even when we are failing to bootstrap. Fixes
  13378. bug 5067; bugfix on 0.2.0.10-alpha.
  13379. - Correctly spell "connect" in a log message on failure to create a
  13380. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  13381. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  13382. circuits. Fixes issue 5259.
  13383. o Minor features:
  13384. - Directory authorities now reject versions of Tor older than
  13385. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  13386. inclusive. These versions accounted for only a small fraction of
  13387. the Tor network, and have numerous known security issues. Resolves
  13388. issue 4788.
  13389. - Update to the May 1 2012 Maxmind GeoLite Country database.
  13390. - Feature removal:
  13391. - When sending or relaying a RELAY_EARLY cell, we used to convert
  13392. it to a RELAY cell if the connection was using the v1 link
  13393. protocol. This was a workaround for older versions of Tor, which
  13394. didn't handle RELAY_EARLY cells properly. Now that all supported
  13395. versions can handle RELAY_EARLY cells, and now that we're enforcing
  13396. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  13397. remove this workaround. Addresses bug 4786.
  13398. Changes in version 0.2.3.15-alpha - 2012-04-30
  13399. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  13400. the development branch build on Windows again.
  13401. o Minor bugfixes (on 0.2.2.x and earlier):
  13402. - Make sure that there are no unhandled pending TLS errors before
  13403. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  13404. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  13405. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  13406. - Fix an assert that directory authorities could trigger on sighup
  13407. during some configuration state transitions. We now don't treat
  13408. it as a fatal error when the new descriptor we just generated in
  13409. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  13410. - After we pick a directory mirror, we would refuse to use it if
  13411. it's in our ExcludeExitNodes list, resulting in mysterious failures
  13412. to bootstrap for people who just wanted to avoid exiting from
  13413. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  13414. - When building with --enable-static-tor on OpenBSD, do not
  13415. erroneously attempt to link -lrt. Fixes bug 5103.
  13416. o Minor bugfixes (on 0.2.3.x):
  13417. - When Tor is built with kernel headers from a recent (last few
  13418. years) Linux kernel, do not fail to run on older (pre-2.6.28
  13419. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  13420. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  13421. and 0.2.3.12-alpha.
  13422. - Fix compilation with miniupnpc version 1.6; patch from
  13423. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  13424. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  13425. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  13426. - Fix compilation on platforms without unistd.h, or where environ
  13427. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  13428. o Minor features:
  13429. - Directory authorities are now a little more lenient at accepting
  13430. older router descriptors, or newer router descriptors that don't
  13431. make big changes. This should help ameliorate past and future
  13432. issues where routers think they have uploaded valid descriptors,
  13433. but the authorities don't think so. Fix for ticket 2479.
  13434. - Make the code that clients use to detect an address change be
  13435. IPv6-aware, so that it won't fill clients' logs with error
  13436. messages when trying to get the IPv4 address of an IPv6
  13437. connection. Implements ticket 5537.
  13438. o Removed features:
  13439. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  13440. authorities needed to use it for a while to keep the network working
  13441. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  13442. that was six months ago. As of now, it should no longer be needed
  13443. or used.
  13444. Changes in version 0.2.3.14-alpha - 2012-04-23
  13445. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  13446. candidate. It also dramatically speeds up AES: fast relays should
  13447. consider switching to the newer OpenSSL library.
  13448. o Directory authority changes:
  13449. - Change IP address for ides (v3 directory authority), and rename
  13450. it to turtles.
  13451. o Major bugfixes:
  13452. - Avoid logging uninitialized data when unable to decode a hidden
  13453. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  13454. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  13455. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  13456. 0.2.1.6-alpha.
  13457. - If authorities are unable to get a v2 consensus document from other
  13458. directory authorities, they no longer fall back to fetching
  13459. them from regular directory caches. Fixes bug 5635; bugfix on
  13460. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  13461. documents entirely.
  13462. - When we start a Tor client with a normal consensus already cached,
  13463. be willing to download a microdescriptor consensus. Fixes bug 4011;
  13464. fix on 0.2.3.1-alpha.
  13465. o Major features (performance):
  13466. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  13467. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  13468. vectorized AES implementations as appropriate. These can be much,
  13469. much faster than other AES implementations.
  13470. o Minor bugfixes (0.2.2.x and earlier):
  13471. - Don't launch more than 10 service-side introduction-point circuits
  13472. for a hidden service in five minutes. Previously, we would consider
  13473. launching more introduction-point circuits if at least one second
  13474. had passed without any introduction-point circuits failing. Fixes
  13475. bug 4607; bugfix on 0.0.7pre1.
  13476. - Change the BridgePassword feature (part of the "bridge community"
  13477. design, which is not yet implemented) to use a time-independent
  13478. comparison. The old behavior might have allowed an adversary
  13479. to use timing to guess the BridgePassword value. Fixes bug 5543;
  13480. bugfix on 0.2.0.14-alpha.
  13481. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  13482. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  13483. - When sending an HTTP/1.1 proxy request, include a Host header.
  13484. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  13485. - Don't log that we have "decided to publish new relay descriptor"
  13486. unless we are actually publishing a descriptor. Fixes bug 3942;
  13487. bugfix on 0.2.2.28-beta.
  13488. o Minor bugfixes (0.2.3.x):
  13489. - Fix a bug where a bridge authority crashes (on a failed assert)
  13490. if it has seen no directory requests when it's time to write
  13491. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  13492. - Fix bug stomping on ORPort option NoListen and ignoring option
  13493. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  13494. - In the testsuite, provide a large enough buffer in the tor_sscanf
  13495. unit test. Otherwise we'd overrun that buffer and crash during
  13496. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  13497. 0.2.3.12-alpha.
  13498. - Make sure we create the keys directory if it doesn't exist and we're
  13499. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  13500. 5572; bugfix on 0.2.3.13-alpha.
  13501. - Fix a small memory leak when trying to decode incorrect base16
  13502. authenticator during SAFECOOKIE authentication. Found by
  13503. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  13504. o Minor features:
  13505. - Add more information to a log statement that might help track down
  13506. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  13507. non-IP address" messages (or any Bug messages, for that matter!),
  13508. please let us know about it.
  13509. - Relays now understand an IPv6 address when they get one from a
  13510. directory server. Resolves ticket 4875.
  13511. - Resolve IPv6 addresses in bridge and entry statistics to country
  13512. code "??" which means we at least count them. Resolves ticket 5053;
  13513. improves on 0.2.3.9-alpha.
  13514. - Update to the April 3 2012 Maxmind GeoLite Country database.
  13515. - Begin a doc/state-contents.txt file to explain the contents of
  13516. the Tor state file. Fixes bug 2987.
  13517. o Default torrc changes:
  13518. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  13519. port on 9050 by default anyway, so this should not change anything
  13520. in practice.
  13521. - Stop mentioning the deprecated *ListenAddress options in
  13522. torrc.sample. Fixes bug 5438.
  13523. - Document unit of bandwidth related options in sample torrc.
  13524. Fixes bug 5621.
  13525. o Removed features:
  13526. - The "torify" script no longer supports the "tsocks" socksifier
  13527. tool, since tsocks doesn't support DNS and UDP right for Tor.
  13528. Everyone should be using torsocks instead. Fixes bugs 3530 and
  13529. 5180. Based on a patch by "ugh".
  13530. o Code refactoring:
  13531. - Change the symmetric cipher interface so that creating and
  13532. initializing a stream cipher are no longer separate functions.
  13533. - Remove all internal support for unpadded RSA. We never used it, and
  13534. it would be a bad idea to start.
  13535. Changes in version 0.2.3.13-alpha - 2012-03-26
  13536. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  13537. in managed pluggable transports, as well as providing other cleanups
  13538. that get us closer to a release candidate.
  13539. o Directory authority changes:
  13540. - Change IP address for maatuska (v3 directory authority).
  13541. o Security fixes:
  13542. - Provide controllers with a safer way to implement the cookie
  13543. authentication mechanism. With the old method, if another locally
  13544. running program could convince a controller that it was the Tor
  13545. process, then that program could trick the controller into telling
  13546. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  13547. authentication method uses a challenge-response approach to prevent
  13548. this attack. Fixes bug 5185, implements proposal 193.
  13549. - Never use a bridge or a controller-supplied node as an exit, even
  13550. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  13551. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  13552. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  13553. - Only build circuits if we have a sufficient threshold of the total
  13554. descriptors that are marked in the consensus with the "Exit"
  13555. flag. This mitigates an attack proposed by wanoskarnet, in which
  13556. all of a client's bridges collude to restrict the exit nodes that
  13557. the client knows about. Fixes bug 5343.
  13558. o Major bugfixes (on Tor 0.2.3.x):
  13559. - Avoid an assert when managed proxies like obfsproxy are configured,
  13560. and we receive HUP signals or setconf attempts too rapidly. This
  13561. situation happens most commonly when Vidalia tries to attach to
  13562. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  13563. bugfix on 0.2.3.6-alpha.
  13564. - Fix a relay-side pluggable transports bug where managed proxies were
  13565. unreachable from the Internet, because Tor asked them to bind on
  13566. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  13567. - Stop discarding command-line arguments when TestingTorNetwork
  13568. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  13569. 0.2.3.9-alpha, where task 4552 added support for two layers of
  13570. torrc files.
  13571. - Resume allowing the unit tests to run in gdb. This was accidentally
  13572. made impossible when the DisableDebuggerAttachment option was
  13573. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  13574. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  13575. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  13576. o Minor bugfixes (on 0.2.2.x and earlier):
  13577. - Ensure we don't cannibalize circuits that are longer than three hops
  13578. already, so we don't end up making circuits with 5 or more
  13579. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  13580. 0.1.0.1-rc which introduced cannibalization.
  13581. - Detect and reject certain misformed escape sequences in
  13582. configuration values. Previously, these values would cause us
  13583. to crash if received in a torrc file or over an authenticated
  13584. control port. Bug found by Esteban Manchado Velázquez, and
  13585. independently by Robert Connolly from Matta Consulting who further
  13586. noted that it allows a post-authentication heap overflow. Patch
  13587. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  13588. bugfix on 0.2.0.16-alpha.
  13589. - Fix a compile warning when using the --enable-openbsd-malloc
  13590. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  13591. - Directory caches no longer refuse to clean out descriptors because
  13592. of missing v2 networkstatus documents, unless they're configured
  13593. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  13594. 0.2.2.26-beta. Patch by Daniel Bryg.
  13595. - Update to the latest version of the tinytest unit testing framework.
  13596. This includes a couple of bugfixes that can be relevant for
  13597. running forked unit tests on Windows, and removes all reserved
  13598. identifiers.
  13599. o Minor bugfixes (on 0.2.3.x):
  13600. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  13601. 4296; bugfix on 0.2.3.1-alpha.
  13602. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  13603. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  13604. on 0.2.3.6-alpha. Patch by "frosty".
  13605. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  13606. option, so that the IP stack doesn't decide to use it for IPv4
  13607. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  13608. - Ensure that variables set in Tor's environment cannot override
  13609. environment variables that Tor passes to a managed
  13610. pluggable-transport proxy. Previously, Tor would pass every
  13611. variable in its environment to managed proxies along with the new
  13612. ones, in such a way that on many operating systems, the inherited
  13613. environment variables would override those which Tor tried to
  13614. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  13615. bugfix on 0.2.3.9-alpha for Windows.
  13616. o Minor features:
  13617. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  13618. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  13619. - Update to the March 6 2012 Maxmind GeoLite Country database.
  13620. Changes in version 0.2.3.12-alpha - 2012-02-13
  13621. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  13622. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  13623. when Tor is configured to use a pluggable transport like obfsproxy.
  13624. o Major bugfixes:
  13625. - Fix builds when the path to sed, openssl, or sha1sum contains
  13626. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  13627. on 0.2.2.1-alpha.
  13628. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  13629. connections. This change should allow busy exit relays to stop
  13630. running out of available sockets as quickly. Fixes bug 4950;
  13631. bugfix on 0.2.2.26-beta.
  13632. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  13633. would ask the bridge for microdescriptors, which are only supported
  13634. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  13635. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  13636. - Properly set up obfsproxy's environment when in managed mode. The
  13637. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  13638. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  13639. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  13640. o Minor features:
  13641. - Use the dead_strip option when building Tor on OS X. This reduces
  13642. binary size by almost 19% when linking openssl and libevent
  13643. statically, which we do for Tor Browser Bundle.
  13644. - Fix broken URLs in the sample torrc file, and tell readers about
  13645. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  13646. PublishServerDescriptor options. Addresses bug 4652.
  13647. - Update to the February 7 2012 Maxmind GeoLite Country database.
  13648. o Minor bugfixes:
  13649. - Downgrade the "We're missing a certificate" message from notice
  13650. to info: people kept mistaking it for a real problem, whereas it
  13651. is seldom the problem even when we are failing to bootstrap. Fixes
  13652. bug 5067; bugfix on 0.2.0.10-alpha.
  13653. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  13654. managed pluggable transport server proxy's environment.
  13655. Previously, we would put it there, even though Tor doesn't
  13656. implement an 'extended server port' yet, and even though Tor
  13657. almost certainly isn't listening at that address. For now, we set
  13658. it to an empty string to avoid crashing older obfsproxies. Bugfix
  13659. on 0.2.3.6-alpha.
  13660. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  13661. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  13662. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  13663. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  13664. bugfix on 0.2.3.11-alpha.
  13665. - Update "ClientOnly" man page entry to explain that there isn't
  13666. really any point to messing with it. Resolves ticket 5005.
  13667. - Use the correct CVE number for CVE-2011-4576 in our comments and
  13668. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  13669. 0.2.3.11-alpha.
  13670. o Code simplifications and refactoring:
  13671. - Use the _WIN32 macro throughout our code to detect Windows.
  13672. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  13673. 'MS_WINDOWS'.)
  13674. Changes in version 0.2.3.11-alpha - 2012-01-22
  13675. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  13676. the last step of the plan to limit maximum circuit length, includes
  13677. a wide variety of hidden service performance and correctness fixes,
  13678. works around an OpenSSL security flaw if your distro is too stubborn
  13679. to upgrade, and fixes a bunch of smaller issues.
  13680. o Major features:
  13681. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  13682. part of "Proposal 110: Avoiding infinite length circuits" by
  13683. refusing all circuit-extend requests that do not use a relay_early
  13684. cell. This change helps Tor resist a class of denial-of-service
  13685. attacks by limiting the maximum circuit length.
  13686. - Adjust the number of introduction points that a hidden service
  13687. will try to maintain based on how long its introduction points
  13688. remain in use and how many introductions they handle. Fixes
  13689. part of bug 3825.
  13690. - Try to use system facilities for enumerating local interface
  13691. addresses, before falling back to our old approach (which was
  13692. binding a UDP socket, and calling getsockname() on it). That
  13693. approach was scaring OS X users whose draconian firewall
  13694. software warned about binding to UDP sockets, regardless of
  13695. whether packets were sent. Now we try to use getifaddrs(),
  13696. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  13697. system supports. Resolves ticket 1827.
  13698. o Major security workaround:
  13699. - When building or running with any version of OpenSSL earlier
  13700. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  13701. versions have a bug (CVE-2011-4576) in which their block cipher
  13702. padding includes uninitialized data, potentially leaking sensitive
  13703. information to any peer with whom they make a SSLv3 connection. Tor
  13704. does not use SSL v3 by default, but a hostile client or server
  13705. could force an SSLv3 connection in order to gain information that
  13706. they shouldn't have been able to get. The best solution here is to
  13707. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  13708. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  13709. to make sure that the bug can't happen.
  13710. o Major bugfixes:
  13711. - Fix the SOCKET_OK test that we use to tell when socket
  13712. creation fails so that it works on Win64. Fixes part of bug 4533;
  13713. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  13714. - Correct our replacements for the timeradd() and timersub() functions
  13715. on platforms that lack them (for example, Windows). The timersub()
  13716. function is used when expiring circuits, while timeradd() is
  13717. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  13718. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  13719. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  13720. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  13721. bug at runtime, not compile time, because some distributions hack
  13722. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  13723. on 0.2.3.9-alpha. Found by Pascal.
  13724. o Minor features (controller):
  13725. - Use absolute path names when reporting the torrc filename in the
  13726. control protocol, so a controller can more easily find the torrc
  13727. file. Resolves bug 1101.
  13728. - Extend the control protocol to report flags that control a circuit's
  13729. path selection in CIRC events and in replies to 'GETINFO
  13730. circuit-status'. Implements part of ticket 2411.
  13731. - Extend the control protocol to report the hidden service address
  13732. and current state of a hidden-service-related circuit in CIRC
  13733. events and in replies to 'GETINFO circuit-status'. Implements part
  13734. of ticket 2411.
  13735. - When reporting the path to the cookie file to the controller,
  13736. give an absolute path. Resolves ticket 4881.
  13737. - Allow controllers to request an event notification whenever a
  13738. circuit is cannibalized or its purpose is changed. Implements
  13739. part of ticket 3457.
  13740. - Include the creation time of a circuit in CIRC and CIRC2
  13741. control-port events and the list produced by the 'GETINFO
  13742. circuit-status' control-port command.
  13743. o Minor features (directory authorities):
  13744. - Directory authorities now reject versions of Tor older than
  13745. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  13746. inclusive. These versions accounted for only a small fraction of
  13747. the Tor network, and have numerous known security issues. Resolves
  13748. issue 4788.
  13749. - Authority operators can now vote for all relays in a given
  13750. set of countries to be BadDir/BadExit/Invalid/Rejected.
  13751. - Provide two consensus parameters (FastFlagMinThreshold and
  13752. FastFlagMaxThreshold) to control the range of allowable bandwidths
  13753. for the Fast directory flag. These allow authorities to run
  13754. experiments on appropriate requirements for being a "Fast" node.
  13755. The AuthDirFastGuarantee config value still applies. Implements
  13756. ticket 3946.
  13757. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  13758. directory authority option (introduced in Tor 0.2.2.34).
  13759. o Minor features (other):
  13760. - Don't disable the DirPort when we cannot exceed our AccountingMax
  13761. limit during this interval because the effective bandwidthrate is
  13762. low enough. This is useful in a situation where AccountMax is only
  13763. used as an additional safeguard or to provide statistics.
  13764. - Prepend an informative header to generated dynamic_dh_params files.
  13765. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  13766. EntryNodes will have no effect. Resolves issue 2571.
  13767. - Log more useful messages when we fail to disable debugger
  13768. attachment.
  13769. - Log which authority we're missing votes from when we go to fetch
  13770. them from the other auths.
  13771. - Log (at debug level) whenever a circuit's purpose is changed.
  13772. - Add missing documentation for the MaxClientCircuitsPending,
  13773. UseMicrodescriptors, UserspaceIOCPBuffers, and
  13774. _UseFilteringSSLBufferevents options, all introduced during
  13775. the 0.2.3.x series.
  13776. - Update to the January 3 2012 Maxmind GeoLite Country database.
  13777. o Minor bugfixes (hidden services):
  13778. - Don't close hidden service client circuits which have almost
  13779. finished connecting to their destination when they reach
  13780. the normal circuit-build timeout. Previously, we would close
  13781. introduction circuits which are waiting for an acknowledgement
  13782. from the introduction point, and rendezvous circuits which have
  13783. been specified in an INTRODUCE1 cell sent to a hidden service,
  13784. after the normal CBT. Now, we mark them as 'timed out', and launch
  13785. another rendezvous attempt in parallel. This behavior change can
  13786. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  13787. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  13788. - Don't close hidden-service-side rendezvous circuits when they
  13789. reach the normal circuit-build timeout. This behavior change can
  13790. be disabled using the new
  13791. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  13792. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  13793. - Make sure we never mark the wrong rendezvous circuit as having
  13794. had its introduction cell acknowledged by the introduction-point
  13795. relay. Previously, when we received an INTRODUCE_ACK cell on a
  13796. client-side hidden-service introduction circuit, we might have
  13797. marked a rendezvous circuit other than the one we specified in
  13798. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  13799. a warning message and interfered with the hidden service
  13800. connection-establishment process. Fixes bug 4759; bugfix on
  13801. 0.2.3.3-alpha, when we added the stream-isolation feature which
  13802. might cause Tor to open multiple rendezvous circuits for the same
  13803. hidden service.
  13804. - Don't trigger an assertion failure when we mark a new client-side
  13805. hidden-service introduction circuit for close during the process
  13806. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  13807. by murb.
  13808. o Minor bugfixes (log messages):
  13809. - Correctly spell "connect" in a log message on failure to create a
  13810. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  13811. 0.2.3.2-alpha.
  13812. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  13813. Fixes bug 4856; bugfix on Tor 0.0.6.
  13814. - Fix the log message describing how we work around discovering
  13815. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  13816. 4837; bugfix on 0.2.2.9-alpha.
  13817. - When logging about a disallowed .exit name, do not also call it
  13818. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  13819. o Minor bugfixes (build fixes):
  13820. - During configure, detect when we're building with clang version
  13821. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  13822. CFLAGS. clang doesn't support them yet.
  13823. - During configure, search for library containing cos function as
  13824. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  13825. against libm was hard-coded before. Fixes the first part of bug
  13826. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  13827. Pedersen.
  13828. - Detect attempts to build Tor on (as yet hypothetical) versions
  13829. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  13830. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  13831. - Preprocessor directives should not be put inside the arguments
  13832. of a macro. This would break compilation with GCC releases prior
  13833. to version 3.3. We would never recommend such an old GCC version,
  13834. but it is apparently required for binary compatibility on some
  13835. platforms (namely, certain builds of Haiku). Fixes the other part
  13836. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  13837. Hebnes Pedersen.
  13838. o Minor bugfixes (other):
  13839. - Older Linux kernels erroneously respond to strange nmap behavior
  13840. by having accept() return successfully with a zero-length
  13841. socket. When this happens, just close the connection. Previously,
  13842. we would try harder to learn the remote address: but there was
  13843. no such remote address to learn, and our method for trying to
  13844. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  13845. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  13846. - Fix null-pointer access that could occur if TLS allocation failed.
  13847. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  13848. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  13849. accidentally been reverted.
  13850. - Fix our implementation of crypto_random_hostname() so it can't
  13851. overflow on ridiculously large inputs. (No Tor version has ever
  13852. provided this kind of bad inputs, but let's be correct in depth.)
  13853. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  13854. - Find more places in the code that should have been testing for
  13855. invalid sockets using the SOCKET_OK macro. Required for a fix
  13856. for bug 4533. Bugfix on 0.2.2.28-beta.
  13857. - Fix an assertion failure when, while running with bufferevents, a
  13858. connection finishes connecting after it is marked for close, but
  13859. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  13860. - test_util_spawn_background_ok() hardcoded the expected value
  13861. for ENOENT to 2. This isn't portable as error numbers are
  13862. platform specific, and particularly the hurd has ENOENT at
  13863. 0x40000002. Construct expected string at runtime, using the correct
  13864. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  13865. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  13866. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  13867. - Use an appropriate-width type for sockets in tor-fw-helper on
  13868. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  13869. o Feature removal:
  13870. - When sending or relaying a RELAY_EARLY cell, we used to convert
  13871. it to a RELAY cell if the connection was using the v1 link
  13872. protocol. This was a workaround for older versions of Tor, which
  13873. didn't handle RELAY_EARLY cells properly. Now that all supported
  13874. versions can handle RELAY_EARLY cells, and now that we're enforcing
  13875. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  13876. remove this workaround. Addresses bug 4786.
  13877. o Code simplifications and refactoring:
  13878. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  13879. own homebrewed ssl_state_to_string() replacement. Patch from
  13880. Emile Snyder. Fixes bug 4653.
  13881. - Use macros to indicate OpenSSL versions, so we don't need to worry
  13882. about accidental hexadecimal bit shifts.
  13883. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  13884. supported).
  13885. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  13886. - Use the smartlist_add_asprintf() alias more consistently.
  13887. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  13888. invalid value, rather than just -1.
  13889. - Rename a handful of old identifiers, mostly related to crypto
  13890. structures and crypto functions. By convention, our "create an
  13891. object" functions are called "type_new()", our "free an object"
  13892. functions are called "type_free()", and our types indicate that
  13893. they are types only with a final "_t". But a handful of older
  13894. types and functions broke these rules, with function names like
  13895. "type_create" or "subsystem_op_type", or with type names like
  13896. type_env_t.
  13897. Changes in version 0.2.3.10-alpha - 2011-12-16
  13898. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  13899. Tor's buffers code. Absolutely everybody should upgrade.
  13900. The bug relied on an incorrect calculation when making data continuous
  13901. in one of our IO buffers, if the first chunk of the buffer was
  13902. misaligned by just the wrong amount. The miscalculation would allow an
  13903. attacker to overflow a piece of heap-allocated memory. To mount this
  13904. attack, the attacker would need to either open a SOCKS connection to
  13905. Tor's SocksPort (usually restricted to localhost), or target a Tor
  13906. instance configured to make its connections through a SOCKS proxy
  13907. (which Tor does not do by default).
  13908. Good security practice requires that all heap-overflow bugs should be
  13909. presumed to be exploitable until proven otherwise, so we are treating
  13910. this as a potential code execution attack. Please upgrade immediately!
  13911. This bug does not affect bufferevents-based builds of Tor. Special
  13912. thanks to "Vektor" for reporting this issue to us!
  13913. This release also contains a few minor bugfixes for issues discovered
  13914. in 0.2.3.9-alpha.
  13915. o Major bugfixes:
  13916. - Fix a heap overflow bug that could occur when trying to pull
  13917. data into the first chunk of a buffer, when that chunk had
  13918. already had some data drained from it. Fixes CVE-2011-2778;
  13919. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  13920. o Minor bugfixes:
  13921. - If we can't attach streams to a rendezvous circuit when we
  13922. finish connecting to a hidden service, clear the rendezvous
  13923. circuit's stream-isolation state and try to attach streams
  13924. again. Previously, we cleared rendezvous circuits' isolation
  13925. state either too early (if they were freshly built) or not at all
  13926. (if they had been built earlier and were cannibalized). Bugfix on
  13927. 0.2.3.3-alpha; fixes bug 4655.
  13928. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  13929. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  13930. - Fix an assertion failure when a relay with accounting enabled
  13931. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  13932. o Minor features:
  13933. - Update to the December 6 2011 Maxmind GeoLite Country database.
  13934. Changes in version 0.2.2.35 - 2011-12-16
  13935. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  13936. buffers code. Absolutely everybody should upgrade.
  13937. The bug relied on an incorrect calculation when making data continuous
  13938. in one of our IO buffers, if the first chunk of the buffer was
  13939. misaligned by just the wrong amount. The miscalculation would allow an
  13940. attacker to overflow a piece of heap-allocated memory. To mount this
  13941. attack, the attacker would need to either open a SOCKS connection to
  13942. Tor's SocksPort (usually restricted to localhost), or target a Tor
  13943. instance configured to make its connections through a SOCKS proxy
  13944. (which Tor does not do by default).
  13945. Good security practice requires that all heap-overflow bugs should be
  13946. presumed to be exploitable until proven otherwise, so we are treating
  13947. this as a potential code execution attack. Please upgrade immediately!
  13948. This bug does not affect bufferevents-based builds of Tor. Special
  13949. thanks to "Vektor" for reporting this issue to us!
  13950. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  13951. crash bugs for unusual configurations, and a long-term bug that
  13952. would prevent Tor from starting on Windows machines with draconian
  13953. AV software.
  13954. With this release, we remind everyone that 0.2.0.x has reached its
  13955. formal end-of-life. Those Tor versions have many known flaws, and
  13956. nobody should be using them. You should upgrade -- ideally to the
  13957. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  13958. obsolete, stop using those packages and upgrade anyway.
  13959. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  13960. longer receive support after some time in early 2012.
  13961. o Major bugfixes:
  13962. - Fix a heap overflow bug that could occur when trying to pull
  13963. data into the first chunk of a buffer, when that chunk had
  13964. already had some data drained from it. Fixes CVE-2011-2778;
  13965. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  13966. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  13967. that it doesn't attempt to allocate a socketpair. This could cause
  13968. some problems on Windows systems with overzealous firewalls. Fix for
  13969. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  13970. 2.0.15-stable.
  13971. - If we mark an OR connection for close based on a cell we process,
  13972. don't process any further cells on it. We already avoid further
  13973. reads on marked-for-close connections, but now we also discard the
  13974. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  13975. which was the first version where we might mark a connection for
  13976. close based on processing a cell on it.
  13977. - Correctly sanity-check that we don't underflow on a memory
  13978. allocation (and then assert) for hidden service introduction
  13979. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  13980. bugfix on 0.2.1.5-alpha.
  13981. - Fix a memory leak when we check whether a hidden service
  13982. descriptor has any usable introduction points left. Fixes bug
  13983. 4424. Bugfix on 0.2.2.25-alpha.
  13984. - Don't crash when we're running as a relay and don't have a GeoIP
  13985. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  13986. we've had in the 0.2.3.x branch already.
  13987. - When running as a client, do not print a misleading (and plain
  13988. wrong) log message that we're collecting "directory request"
  13989. statistics: clients don't collect statistics. Also don't create a
  13990. useless (because empty) stats file in the stats/ directory. Fixes
  13991. bug 4353; bugfix on 0.2.2.34.
  13992. o Minor bugfixes:
  13993. - Detect failure to initialize Libevent. This fix provides better
  13994. detection for future instances of bug 4457.
  13995. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  13996. function. This was eating up hideously large amounts of time on some
  13997. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  13998. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  13999. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14000. Mansour Moufid.
  14001. - Don't warn about unused log_mutex in log.c when building with
  14002. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14003. 0.1.0.6-rc which introduced --disable-threads.
  14004. - When configuring, starting, or stopping an NT service, stop
  14005. immediately after the service configuration attempt has succeeded
  14006. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14007. - When sending a NETINFO cell, include the original address
  14008. received for the other side, not its canonical address. Found
  14009. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14010. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  14011. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14012. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14013. occurred when a client tried to fetch a descriptor for a bridge
  14014. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14015. - Backport fixes for a pair of compilation warnings on Windows.
  14016. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  14017. - If we had ever tried to call tor_addr_to_str on an address of
  14018. unknown type, we would have done a strdup on an uninitialized
  14019. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14020. Reported by "troll_un".
  14021. - Correctly detect and handle transient lookup failures from
  14022. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14023. Reported by "troll_un".
  14024. - Fix null-pointer access that could occur if TLS allocation failed.
  14025. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14026. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14027. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14028. o Minor features:
  14029. - Add two new config options for directory authorities:
  14030. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14031. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14032. that is always sufficient to satisfy the bandwidth requirement for
  14033. the Guard flag. Now it will be easier for researchers to simulate
  14034. Tor networks with different values. Resolves ticket 4484.
  14035. - When Tor ignores a hidden service specified in its configuration,
  14036. include the hidden service's directory in the warning message.
  14037. Previously, we would only tell the user that some hidden service
  14038. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14039. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14040. o Packaging changes:
  14041. - Make it easier to automate expert package builds on Windows,
  14042. by removing an absolute path from makensis.exe command.
  14043. Changes in version 0.2.1.32 - 2011-12-16
  14044. Tor 0.2.1.32 backports important security and privacy fixes for
  14045. oldstable. This release is intended only for package maintainers and
  14046. others who cannot use the 0.2.2 stable series. All others should be
  14047. using Tor 0.2.2.x or newer.
  14048. The Tor 0.2.1.x series will reach formal end-of-life some time in
  14049. early 2012; we will stop releasing patches for it then.
  14050. o Major bugfixes (also included in 0.2.2.x):
  14051. - Correctly sanity-check that we don't underflow on a memory
  14052. allocation (and then assert) for hidden service introduction
  14053. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14054. bugfix on 0.2.1.5-alpha.
  14055. - Fix a heap overflow bug that could occur when trying to pull
  14056. data into the first chunk of a buffer, when that chunk had
  14057. already had some data drained from it. Fixes CVE-2011-2778;
  14058. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14059. o Minor features:
  14060. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14061. Changes in version 0.2.3.9-alpha - 2011-12-08
  14062. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  14063. a "DisableNetwork" security feature that bundles can use to avoid
  14064. touching the network until bridges are configured, moves forward on
  14065. the pluggable transport design, fixes a flaw in the hidden service
  14066. design that unnecessarily prevented clients with wrong clocks from
  14067. reaching hidden services, and fixes a wide variety of other issues.
  14068. o Major features:
  14069. - Clients can now connect to private bridges over IPv6. Bridges
  14070. still need at least one IPv4 address in order to connect to
  14071. other relays. Note that we don't yet handle the case where the
  14072. user has two bridge lines for the same bridge (one IPv4, one
  14073. IPv6). Implements parts of proposal 186.
  14074. - New "DisableNetwork" config option to prevent Tor from launching any
  14075. connections or accepting any connections except on a control port.
  14076. Bundles and controllers can set this option before letting Tor talk
  14077. to the rest of the network, for example to prevent any connections
  14078. to a non-bridge address. Packages like Orbot can also use this
  14079. option to instruct Tor to save power when the network is off.
  14080. - Clients and bridges can now be configured to use a separate
  14081. "transport" proxy. This approach makes the censorship arms race
  14082. easier by allowing bridges to use protocol obfuscation plugins. It
  14083. implements the "managed proxy" part of proposal 180 (ticket 3472).
  14084. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  14085. implementation. It makes AES_CTR about 7% faster than our old one
  14086. (which was about 10% faster than the one OpenSSL used to provide).
  14087. Resolves ticket 4526.
  14088. - Add a "tor2web mode" for clients that want to connect to hidden
  14089. services non-anonymously (and possibly more quickly). As a safety
  14090. measure to try to keep users from turning this on without knowing
  14091. what they are doing, tor2web mode must be explicitly enabled at
  14092. compile time, and a copy of Tor compiled to run in tor2web mode
  14093. cannot be used as a normal Tor client. Implements feature 2553.
  14094. - Add experimental support for running on Windows with IOCP and no
  14095. kernel-space socket buffers. This feature is controlled by a new
  14096. "UserspaceIOCPBuffers" config option (off by default), which has
  14097. no effect unless Tor has been built with support for bufferevents,
  14098. is running on Windows, and has enabled IOCP. This may, in the long
  14099. run, help solve or mitigate bug 98.
  14100. - Use a more secure consensus parameter voting algorithm. Now at
  14101. least three directory authorities or a majority of them must
  14102. vote on a given parameter before it will be included in the
  14103. consensus. Implements proposal 178.
  14104. o Major bugfixes:
  14105. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  14106. They used to check that the timestamp was within 30 minutes
  14107. of their system clock, so they could cap the size of their
  14108. replay-detection cache, but that approach unnecessarily refused
  14109. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  14110. the v3 intro-point protocol (the first one which sent a timestamp
  14111. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  14112. - Only use the EVP interface when AES acceleration is enabled,
  14113. to avoid a 5-7% performance regression. Resolves issue 4525;
  14114. bugfix on 0.2.3.8-alpha.
  14115. o Privacy/anonymity features (bridge detection):
  14116. - Make bridge SSL certificates a bit more stealthy by using random
  14117. serial numbers, in the same fashion as OpenSSL when generating
  14118. self-signed certificates. Implements ticket 4584.
  14119. - Introduce a new config option "DynamicDHGroups", enabled by
  14120. default, which provides each bridge with a unique prime DH modulus
  14121. to be used during SSL handshakes. This option attempts to help
  14122. against censors who might use the Apache DH modulus as a static
  14123. identifier for bridges. Addresses ticket 4548.
  14124. o Minor features (new/different config options):
  14125. - New configuration option "DisableDebuggerAttachment" (on by default)
  14126. to prevent basic debugging attachment attempts by other processes.
  14127. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  14128. - Allow MapAddress directives to specify matches against super-domains,
  14129. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  14130. Implements issue 933.
  14131. - Slightly change behavior of "list" options (that is, config
  14132. options that can appear more than once) when they appear both in
  14133. torrc and on the command line. Previously, the command-line options
  14134. would be appended to the ones from torrc. Now, the command-line
  14135. options override the torrc options entirely. This new behavior
  14136. allows the user to override list options (like exit policies and
  14137. ports to listen on) from the command line, rather than simply
  14138. appending to the list.
  14139. - You can get the old (appending) command-line behavior for "list"
  14140. options by prefixing the option name with a "+".
  14141. - You can remove all the values for a "list" option from the command
  14142. line without adding any new ones by prefixing the option name
  14143. with a "/".
  14144. - Add experimental support for a "defaults" torrc file to be parsed
  14145. before the regular torrc. Torrc options override the defaults file's
  14146. options in the same way that the command line overrides the torrc.
  14147. The SAVECONF controller command saves only those options which
  14148. differ between the current configuration and the defaults file. HUP
  14149. reloads both files. (Note: This is an experimental feature; its
  14150. behavior will probably be refined in future 0.2.3.x-alpha versions
  14151. to better meet packagers' needs.) Implements task 4552.
  14152. o Minor features:
  14153. - Try to make the introductory warning message that Tor prints on
  14154. startup more useful for actually finding help and information.
  14155. Resolves ticket 2474.
  14156. - Running "make version" now displays the version of Tor that
  14157. we're about to build. Idea from katmagic; resolves issue 4400.
  14158. - Expire old or over-used hidden service introduction points.
  14159. Required by fix for bug 3460.
  14160. - Move the replay-detection cache for the RSA-encrypted parts of
  14161. INTRODUCE2 cells to the introduction point data structures.
  14162. Previously, we would use one replay-detection cache per hidden
  14163. service. Required by fix for bug 3460.
  14164. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  14165. public key replay-detection cache from 60 minutes to 5 minutes. This
  14166. replay-detection cache is now used only to detect multiple
  14167. INTRODUCE2 cells specifying the same rendezvous point, so we can
  14168. avoid launching multiple simultaneous attempts to connect to it.
  14169. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  14170. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  14171. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14172. Mansour Moufid.
  14173. - Fix a minor formatting issue in one of tor-gencert's error messages.
  14174. Fixes bug 4574.
  14175. - Prevent a false positive from the check-spaces script, by disabling
  14176. the "whitespace between function name and (" check for functions
  14177. named 'op()'.
  14178. - Fix a log message suggesting that people contact a non-existent
  14179. email address. Fixes bug 3448.
  14180. - Fix null-pointer access that could occur if TLS allocation failed.
  14181. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14182. - Report a real bootstrap problem to the controller on router
  14183. identity mismatch. Previously we just said "foo", which probably
  14184. made a lot of sense at the time. Fixes bug 4169; bugfix on
  14185. 0.2.1.1-alpha.
  14186. - If we had ever tried to call tor_addr_to_str() on an address of
  14187. unknown type, we would have done a strdup() on an uninitialized
  14188. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14189. Reported by "troll_un".
  14190. - Correctly detect and handle transient lookup failures from
  14191. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14192. Reported by "troll_un".
  14193. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14194. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14195. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  14196. bug 4532; found by "troll_un".
  14197. o Minor bugfixes (on Tor 0.2.3.x):
  14198. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  14199. fixes bug 4554.
  14200. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  14201. circuit for use as a hidden service client's rendezvous point.
  14202. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  14203. with help from wanoskarnet.
  14204. - Restore behavior of overriding SocksPort, ORPort, and similar
  14205. options from the command line. Bugfix on 0.2.3.3-alpha.
  14206. o Build fixes:
  14207. - Properly handle the case where the build-tree is not the same
  14208. as the source tree when generating src/common/common_sha1.i,
  14209. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  14210. bugfix on 0.2.0.1-alpha.
  14211. o Code simplifications, cleanups, and refactorings:
  14212. - Remove the pure attribute from all functions that used it
  14213. previously. In many cases we assigned it incorrectly, because the
  14214. functions might assert or call impure functions, and we don't have
  14215. evidence that keeping the pure attribute is worthwhile. Implements
  14216. changes suggested in ticket 4421.
  14217. - Remove some dead code spotted by coverity. Fixes cid 432.
  14218. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  14219. Changes in version 0.2.3.8-alpha - 2011-11-22
  14220. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  14221. socketpair-related bug that has been bothering Windows users. It adds
  14222. support to serve microdescriptors to controllers, so Vidalia's network
  14223. map can resume listing relays (once Vidalia implements its side),
  14224. and adds better support for hardware AES acceleration. Finally, it
  14225. starts the process of adjusting the bandwidth cutoff for getting the
  14226. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  14227. that tiny relays harm performance more than they help network capacity.
  14228. o Major bugfixes:
  14229. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  14230. that it doesn't attempt to allocate a socketpair. This could cause
  14231. some problems on Windows systems with overzealous firewalls. Fix for
  14232. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  14233. 2.0.15-stable.
  14234. - Correctly sanity-check that we don't underflow on a memory
  14235. allocation (and then assert) for hidden service introduction
  14236. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14237. bugfix on 0.2.1.5-alpha.
  14238. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  14239. flag. In the past few years the average relay speed has picked
  14240. up, and while the "top 7/8 of the network get the Fast flag" and
  14241. "all relays with 20KB or more of capacity get the Fast flag" rules
  14242. used to have the same result, now the top 7/8 of the network has
  14243. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  14244. - Fix a rare assertion failure when checking whether a v0 hidden
  14245. service descriptor has any usable introduction points left, and
  14246. we don't have enough information to build a circuit to the first
  14247. intro point named in the descriptor. The HS client code in
  14248. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  14249. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  14250. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  14251. - Make bridge authorities not crash when they are asked for their own
  14252. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  14253. - When running as a client, do not print a misleading (and plain
  14254. wrong) log message that we're collecting "directory request"
  14255. statistics: clients don't collect statistics. Also don't create a
  14256. useless (because empty) stats file in the stats/ directory. Fixes
  14257. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  14258. o Major features:
  14259. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  14260. for a relay by identity digest or nickname. Previously,
  14261. microdescriptors were only available by their own digests, so a
  14262. controller would have to ask for and parse the whole microdescriptor
  14263. consensus in order to look up a single relay's microdesc. Fixes
  14264. bug 3832; bugfix on 0.2.3.1-alpha.
  14265. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  14266. operations can use hardware acceleration (if present). Resolves
  14267. ticket 4442.
  14268. o Minor bugfixes (on 0.2.2.x and earlier):
  14269. - Detect failure to initialize Libevent. This fix provides better
  14270. detection for future instances of bug 4457.
  14271. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  14272. function. This was eating up hideously large amounts of time on some
  14273. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  14274. - Don't warn about unused log_mutex in log.c when building with
  14275. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14276. 0.1.0.6-rc which introduced --disable-threads.
  14277. - Allow manual 'authenticate' commands to the controller interface
  14278. from netcat (nc) as well as telnet. We were rejecting them because
  14279. they didn't come with the expected whitespace at the end of the
  14280. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  14281. - Fix some (not actually triggerable) buffer size checks in usage of
  14282. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  14283. by Anders Sundman.
  14284. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  14285. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  14286. - When configuring, starting, or stopping an NT service, stop
  14287. immediately after the service configuration attempt has succeeded
  14288. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14289. - When sending a NETINFO cell, include the original address
  14290. received for the other side, not its canonical address. Found
  14291. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14292. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  14293. can pick them up when the tests aren't disabled. Bugfix on
  14294. 0.2.2.4-alpha which introduced tinytest.
  14295. - Fix a memory leak when we check whether a hidden service
  14296. descriptor has any usable introduction points left. Fixes bug
  14297. 4424. Bugfix on 0.2.2.25-alpha.
  14298. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14299. occurred when a client tried to fetch a descriptor for a bridge
  14300. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14301. o Minor bugfixes (on 0.2.3.x):
  14302. - Make util unit tests build correctly with MSVC. Bugfix on
  14303. 0.2.3.3-alpha. Patch by Gisle Vanem.
  14304. - Successfully detect AUTH_CHALLENGE cells with no recognized
  14305. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  14306. Found by frosty_un.
  14307. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  14308. it should still send a NETINFO cell to allow the connection to
  14309. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  14310. "frosty".
  14311. - Log less loudly when we get an invalid authentication certificate
  14312. from a source other than a directory authority: it's not unusual
  14313. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  14314. on 0.2.3.6-alpha.
  14315. - Tolerate servers with more clock skew in their authentication
  14316. certificates than previously. Fixes bug 4371; bugfix on
  14317. 0.2.3.6-alpha.
  14318. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  14319. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  14320. o Minor features:
  14321. - Add two new config options for directory authorities:
  14322. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14323. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14324. that is always sufficient to satisfy the bandwidth requirement for
  14325. the Guard flag. Now it will be easier for researchers to simulate
  14326. Tor networks with different values. Resolves ticket 4484.
  14327. - When Tor ignores a hidden service specified in its configuration,
  14328. include the hidden service's directory in the warning message.
  14329. Previously, we would only tell the user that some hidden service
  14330. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14331. - When we fail to initialize Libevent, retry with IOCP disabled so we
  14332. don't need to turn on multi-threading support in Libevent, which in
  14333. turn requires a working socketpair(). This is a workaround for bug
  14334. 4457, which affects Libevent versions from 2.0.1-alpha through
  14335. 2.0.15-stable.
  14336. - Detect when we try to build on a platform that doesn't define
  14337. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  14338. - Update to the November 1 2011 Maxmind GeoLite Country database.
  14339. o Packaging changes:
  14340. - Make it easier to automate expert package builds on Windows,
  14341. by removing an absolute path from makensis.exe command.
  14342. o Code simplifications and refactoring:
  14343. - Remove some redundant #include directives throughout the code.
  14344. Patch from Andrea Gelmini.
  14345. - Unconditionally use OpenSSL's AES implementation instead of our
  14346. old built-in one. OpenSSL's AES has been better for a while, and
  14347. relatively few servers should still be on any version of OpenSSL
  14348. that doesn't have good optimized assembly AES.
  14349. - Use the name "CERTS" consistently to refer to the new cell type;
  14350. we were calling it CERT in some places and CERTS in others.
  14351. o Testing:
  14352. - Numerous new unit tests for functions in util.c and address.c by
  14353. Anders Sundman.
  14354. - The long-disabled benchmark tests are now split into their own
  14355. ./src/test/bench binary.
  14356. - The benchmark tests can now use more accurate timers than
  14357. gettimeofday() when such timers are available.
  14358. Changes in version 0.2.3.7-alpha - 2011-10-30
  14359. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  14360. the new v3 handshake. It also resolves yet another bridge address
  14361. enumeration issue.
  14362. o Major bugfixes:
  14363. - If we mark an OR connection for close based on a cell we process,
  14364. don't process any further cells on it. We already avoid further
  14365. reads on marked-for-close connections, but now we also discard the
  14366. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  14367. which was the first version where we might mark a connection for
  14368. close based on processing a cell on it.
  14369. - Fix a double-free bug that would occur when we received an invalid
  14370. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  14371. bugfix on 0.2.3.6-alpha.
  14372. - Bridges no longer include their address in NETINFO cells on outgoing
  14373. OR connections, to allow them to blend in better with clients.
  14374. Removes another avenue for enumerating bridges. Reported by
  14375. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  14376. cells were introduced.
  14377. o Trivial fixes:
  14378. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  14379. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14380. Changes in version 0.2.3.6-alpha - 2011-10-26
  14381. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  14382. anonymity vulnerability where an attacker can deanonymize Tor
  14383. users. Everybody should upgrade.
  14384. This release also features support for a new v3 connection handshake
  14385. protocol, and fixes to make hidden service connections more robust.
  14386. o Major features:
  14387. - Implement a new handshake protocol (v3) for authenticating Tors to
  14388. each other over TLS. It should be more resistant to fingerprinting
  14389. than previous protocols, and should require less TLS hacking for
  14390. future Tor implementations. Implements proposal 176.
  14391. - Allow variable-length padding cells to disguise the length of
  14392. Tor's TLS records. Implements part of proposal 184.
  14393. o Privacy/anonymity fixes (clients):
  14394. - Clients and bridges no longer send TLS certificate chains on
  14395. outgoing OR connections. Previously, each client or bridge would
  14396. use the same cert chain for all outgoing OR connections until
  14397. its IP address changes, which allowed any relay that the client
  14398. or bridge contacted to determine which entry guards it is using.
  14399. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14400. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14401. no longer considers that connection as suitable for satisfying a
  14402. circuit EXTEND request. Now relays can protect clients from the
  14403. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14404. - Directory authorities no longer assign the Guard flag to relays
  14405. that haven't upgraded to the above "refuse EXTEND requests
  14406. to client connections" fix. Now directory authorities can
  14407. protect clients from the CVE-2011-2768 issue even if neither
  14408. the clients nor the relays have upgraded yet. There's a new
  14409. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14410. to let us transition smoothly, else tomorrow there would be no
  14411. guard relays.
  14412. o Major bugfixes (hidden services):
  14413. - Improve hidden service robustness: when an attempt to connect to
  14414. a hidden service ends, be willing to refetch its hidden service
  14415. descriptors from each of the HSDir relays responsible for them
  14416. immediately. Previously, we would not consider refetching the
  14417. service's descriptors from each HSDir for 15 minutes after the last
  14418. fetch, which was inconvenient if the hidden service was not running
  14419. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  14420. - When one of a hidden service's introduction points appears to be
  14421. unreachable, stop trying it. Previously, we would keep trying
  14422. to build circuits to the introduction point until we lost the
  14423. descriptor, usually because the user gave up and restarted Tor.
  14424. Partly fixes bug 3825.
  14425. - Don't launch a useless circuit after failing to use one of a
  14426. hidden service's introduction points. Previously, we would
  14427. launch a new introduction circuit, but not set the hidden service
  14428. which that circuit was intended to connect to, so it would never
  14429. actually be used. A different piece of code would then create a
  14430. new introduction circuit correctly. Bug reported by katmagic and
  14431. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14432. o Major bugfixes (other):
  14433. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14434. that they initiated. Relays could distinguish incoming bridge
  14435. connections from client connections, creating another avenue for
  14436. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14437. Found by "frosty_un".
  14438. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  14439. tor gets started. This prevents a wrong average bandwidth
  14440. estimate, which would cause relays to always start a new accounting
  14441. interval at the earliest possible moment. Fixes bug 2003; bugfix
  14442. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  14443. immensely in tracking this bug down.
  14444. - Fix a crash bug when changing node restrictions while a DNS lookup
  14445. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14446. by "Tey'".
  14447. o Minor bugfixes (on 0.2.2.x and earlier):
  14448. - When a hidden service turns an extra service-side introduction
  14449. circuit into a general-purpose circuit, free the rend_data and
  14450. intro_key fields first, so we won't leak memory if the circuit
  14451. is cannibalized for use as another service-side introduction
  14452. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14453. - Rephrase the log message emitted if the TestSocks check is
  14454. successful. Patch from Fabian Keil; fixes bug 4094.
  14455. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14456. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14457. bridges. Patch by "warms0x".
  14458. - Remove a confusing dollar sign from the example fingerprint in the
  14459. man page, and also make the example fingerprint a valid one. Fixes
  14460. bug 4309; bugfix on 0.2.1.3-alpha.
  14461. - Fix internal bug-checking logic that was supposed to catch
  14462. failures in digest generation so that it will fail more robustly
  14463. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14464. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14465. - Report any failure in init_keys() calls launched because our
  14466. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14467. 0.1.1.4-alpha; fixes CID 484.
  14468. o Minor bugfixes (on 0.2.3.x):
  14469. - Fix a bug in configure.in that kept it from building a configure
  14470. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  14471. bugfix on 0.2.3.1-alpha.
  14472. - Don't warn users that they are exposing a client port to the
  14473. Internet if they have specified an RFC1918 address. Previously,
  14474. we would warn if the user had specified any non-loopback
  14475. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  14476. - Fix memory leaks in the failing cases of the new SocksPort and
  14477. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  14478. fixes coverity CIDs 485, 486, and 487.
  14479. o Minor features:
  14480. - When a hidden service's introduction point times out, consider
  14481. trying it again during the next attempt to connect to the
  14482. HS. Previously, we would not try it again unless a newly fetched
  14483. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  14484. - The next version of Windows will be called Windows 8, and it has
  14485. a major version of 6, minor version of 2. Correctly identify that
  14486. version instead of calling it "Very recent version". Resolves
  14487. ticket 4153; reported by funkstar.
  14488. - The Bridge Authority now writes statistics on how many bridge
  14489. descriptors it gave out in total, and how many unique descriptors
  14490. it gave out. It also lists how often the most and least commonly
  14491. fetched descriptors were given out, as well as the median and
  14492. 25th/75th percentile. Implements tickets 4200 and 4294.
  14493. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14494. o Code simplifications and refactoring:
  14495. - Remove some old code to remember statistics about which descriptors
  14496. we've served as a directory mirror. The feature wasn't used and
  14497. is outdated now that microdescriptors are around.
  14498. - Rename Tor functions that turn strings into addresses, so that
  14499. "parse" indicates that no hostname resolution occurs, and
  14500. "lookup" indicates that hostname resolution may occur. This
  14501. should help prevent mistakes in the future. Fixes bug 3512.
  14502. Changes in version 0.2.2.34 - 2011-10-26
  14503. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  14504. can deanonymize Tor users. Everybody should upgrade.
  14505. The attack relies on four components: 1) Clients reuse their TLS cert
  14506. when talking to different relays, so relays can recognize a user by
  14507. the identity key in her cert. 2) An attacker who knows the client's
  14508. identity key can probe each guard relay to see if that identity key
  14509. is connected to that guard relay right now. 3) A variety of active
  14510. attacks in the literature (starting from "Low-Cost Traffic Analysis
  14511. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  14512. discover the guard relays that a Tor user visiting the website is using.
  14513. 4) Clients typically pick three guards at random, so the set of guards
  14514. for a given user could well be a unique fingerprint for her. This
  14515. release fixes components #1 and #2, which is enough to block the attack;
  14516. the other two remain as open research problems. Special thanks to
  14517. "frosty_un" for reporting the issue to us!
  14518. Clients should upgrade so they are no longer recognizable by the TLS
  14519. certs they present. Relays should upgrade so they no longer allow a
  14520. remote attacker to probe them to test whether unpatched clients are
  14521. currently connected to them.
  14522. This release also fixes several vulnerabilities that allow an attacker
  14523. to enumerate bridge relays. Some bridge enumeration attacks still
  14524. remain; see for example proposal 188.
  14525. o Privacy/anonymity fixes (clients):
  14526. - Clients and bridges no longer send TLS certificate chains on
  14527. outgoing OR connections. Previously, each client or bridge would
  14528. use the same cert chain for all outgoing OR connections until
  14529. its IP address changes, which allowed any relay that the client
  14530. or bridge contacted to determine which entry guards it is using.
  14531. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14532. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14533. no longer considers that connection as suitable for satisfying a
  14534. circuit EXTEND request. Now relays can protect clients from the
  14535. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14536. - Directory authorities no longer assign the Guard flag to relays
  14537. that haven't upgraded to the above "refuse EXTEND requests
  14538. to client connections" fix. Now directory authorities can
  14539. protect clients from the CVE-2011-2768 issue even if neither
  14540. the clients nor the relays have upgraded yet. There's a new
  14541. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14542. to let us transition smoothly, else tomorrow there would be no
  14543. guard relays.
  14544. o Privacy/anonymity fixes (bridge enumeration):
  14545. - Bridge relays now do their directory fetches inside Tor TLS
  14546. connections, like all the other clients do, rather than connecting
  14547. directly to the DirPort like public relays do. Removes another
  14548. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  14549. - Bridges relays now build circuits for themselves in a more similar
  14550. way to how clients build them. Removes another avenue for
  14551. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  14552. when bridges were introduced.
  14553. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14554. that they initiated. Relays could distinguish incoming bridge
  14555. connections from client connections, creating another avenue for
  14556. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14557. Found by "frosty_un".
  14558. o Major bugfixes:
  14559. - Fix a crash bug when changing node restrictions while a DNS lookup
  14560. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14561. by "Tey'".
  14562. - Don't launch a useless circuit after failing to use one of a
  14563. hidden service's introduction points. Previously, we would
  14564. launch a new introduction circuit, but not set the hidden service
  14565. which that circuit was intended to connect to, so it would never
  14566. actually be used. A different piece of code would then create a
  14567. new introduction circuit correctly. Bug reported by katmagic and
  14568. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14569. o Minor bugfixes:
  14570. - Change an integer overflow check in the OpenBSD_Malloc code so
  14571. that GCC is less likely to eliminate it as impossible. Patch
  14572. from Mansour Moufid. Fixes bug 4059.
  14573. - When a hidden service turns an extra service-side introduction
  14574. circuit into a general-purpose circuit, free the rend_data and
  14575. intro_key fields first, so we won't leak memory if the circuit
  14576. is cannibalized for use as another service-side introduction
  14577. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14578. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14579. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14580. bridges. Patch by "warms0x".
  14581. - Fix internal bug-checking logic that was supposed to catch
  14582. failures in digest generation so that it will fail more robustly
  14583. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14584. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14585. - Report any failure in init_keys() calls launched because our
  14586. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14587. 0.1.1.4-alpha; fixes CID 484.
  14588. o Minor bugfixes (log messages and documentation):
  14589. - Remove a confusing dollar sign from the example fingerprint in the
  14590. man page, and also make the example fingerprint a valid one. Fixes
  14591. bug 4309; bugfix on 0.2.1.3-alpha.
  14592. - The next version of Windows will be called Windows 8, and it has
  14593. a major version of 6, minor version of 2. Correctly identify that
  14594. version instead of calling it "Very recent version". Resolves
  14595. ticket 4153; reported by funkstar.
  14596. - Downgrade log messages about circuit timeout calibration from
  14597. "notice" to "info": they don't require or suggest any human
  14598. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  14599. bugfix on 0.2.2.14-alpha.
  14600. o Minor features:
  14601. - Turn on directory request statistics by default and include them in
  14602. extra-info descriptors. Don't break if we have no GeoIP database.
  14603. Backported from 0.2.3.1-alpha; implements ticket 3951.
  14604. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14605. Changes in version 0.2.1.31 - 2011-10-26
  14606. Tor 0.2.1.31 backports important security and privacy fixes for
  14607. oldstable. This release is intended only for package maintainers and
  14608. others who cannot use the 0.2.2 stable series. All others should be
  14609. using Tor 0.2.2.x or newer.
  14610. o Security fixes (also included in 0.2.2.x):
  14611. - Replace all potentially sensitive memory comparison operations
  14612. with versions whose runtime does not depend on the data being
  14613. compared. This will help resist a class of attacks where an
  14614. adversary can use variations in timing information to learn
  14615. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  14616. implementation by Robert Ransom based partially on code by DJB.)
  14617. - Fix an assert in parsing router descriptors containing IPv6
  14618. addresses. This one took down the directory authorities when
  14619. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  14620. o Privacy/anonymity fixes (also included in 0.2.2.x):
  14621. - Clients and bridges no longer send TLS certificate chains on
  14622. outgoing OR connections. Previously, each client or bridge would
  14623. use the same cert chain for all outgoing OR connections until
  14624. its IP address changes, which allowed any relay that the client
  14625. or bridge contacted to determine which entry guards it is using.
  14626. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14627. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14628. no longer considers that connection as suitable for satisfying a
  14629. circuit EXTEND request. Now relays can protect clients from the
  14630. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14631. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14632. that they initiated. Relays could distinguish incoming bridge
  14633. connections from client connections, creating another avenue for
  14634. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14635. Found by "frosty_un".
  14636. - When receiving a hidden service descriptor, check that it is for
  14637. the hidden service we wanted. Previously, Tor would store any
  14638. hidden service descriptors that a directory gave it, whether it
  14639. wanted them or not. This wouldn't have let an attacker impersonate
  14640. a hidden service, but it did let directories pre-seed a client
  14641. with descriptors that it didn't want. Bugfix on 0.0.6.
  14642. - Avoid linkability based on cached hidden service descriptors: forget
  14643. all hidden service descriptors cached as a client when processing a
  14644. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  14645. - Make the bridge directory authority refuse to answer directory
  14646. requests for "all" descriptors. It used to include bridge
  14647. descriptors in its answer, which was a major information leak.
  14648. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  14649. - Don't attach new streams to old rendezvous circuits after SIGNAL
  14650. NEWNYM. Previously, we would keep using an existing rendezvous
  14651. circuit if it remained open (i.e. if it were kept open by a
  14652. long-lived stream, or if a new stream were attached to it before
  14653. Tor could notice that it was old and no longer in use). Bugfix on
  14654. 0.1.1.15-rc; fixes bug 3375.
  14655. o Minor bugfixes (also included in 0.2.2.x):
  14656. - When we restart our relay, we might get a successful connection
  14657. from the outside before we've started our reachability tests,
  14658. triggering a warning: "ORPort found reachable, but I have no
  14659. routerinfo yet. Failing to inform controller of success." This
  14660. bug was harmless unless Tor is running under a controller
  14661. like Vidalia, in which case the controller would never get a
  14662. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  14663. fixes bug 1172.
  14664. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  14665. enabled. Fixes bug 1526.
  14666. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  14667. anything since 0.2.1.16-rc.
  14668. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  14669. None of the cases where we did this before were wrong, but by making
  14670. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  14671. - Fix a rare crash bug that could occur when a client was configured
  14672. with a large number of bridges. Fixes bug 2629; bugfix on
  14673. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  14674. - Correct the warning displayed when a rendezvous descriptor exceeds
  14675. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  14676. John Brooks.
  14677. - Fix an uncommon assertion failure when running with DNSPort under
  14678. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  14679. - When warning about missing zlib development packages during compile,
  14680. give the correct package names. Bugfix on 0.2.0.1-alpha.
  14681. - Require that introduction point keys and onion keys have public
  14682. exponent 65537. Bugfix on 0.2.0.10-alpha.
  14683. - Do not crash when our configuration file becomes unreadable, for
  14684. example due to a permissions change, between when we start up
  14685. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  14686. on 0.0.9pre6.
  14687. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  14688. Fixes bug 3208.
  14689. - Always NUL-terminate the sun_path field of a sockaddr_un before
  14690. passing it to the kernel. (Not a security issue: kernels are
  14691. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  14692. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  14693. - Don't stack-allocate the list of supplementary GIDs when we're
  14694. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  14695. could take up to 256K, which is way too much stack. Found by
  14696. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  14697. o Minor bugfixes (only in 0.2.1.x):
  14698. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  14699. rely on them. Bugfix on 0.2.1.30.
  14700. - Use git revisions instead of svn revisions when generating our
  14701. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  14702. o Minor features (also included in 0.2.2.x):
  14703. - Adjust the expiration time on our SSL session certificates to
  14704. better match SSL certs seen in the wild. Resolves ticket 4014.
  14705. - Allow nameservers with IPv6 address. Resolves bug 2574.
  14706. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14707. Changes in version 0.2.3.5-alpha - 2011-09-28
  14708. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  14709. bridge relays; fixes an assertion error that many users started hitting
  14710. today; and adds the ability to refill token buckets more often than
  14711. once per second, allowing significant performance improvements.
  14712. o Security fixes:
  14713. - Bridge relays now do their directory fetches inside Tor TLS
  14714. connections, like all the other clients do, rather than connecting
  14715. directly to the DirPort like public relays do. Removes another
  14716. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  14717. - Bridges relays now build circuits for themselves in a more similar
  14718. way to how clients build them. Removes another avenue for
  14719. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  14720. when bridges were introduced.
  14721. o Major bugfixes:
  14722. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  14723. occur when the same microdescriptor was referenced by two node_t
  14724. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  14725. o Major features (networking):
  14726. - Add a new TokenBucketRefillInterval option to refill token buckets
  14727. more frequently than once per second. This should improve network
  14728. performance, alleviate queueing problems, and make traffic less
  14729. bursty. Implements proposal 183; closes ticket 3630. Design by
  14730. Florian Tschorsch and Björn Scheuermann; implementation by
  14731. Florian Tschorsch.
  14732. o Minor bugfixes:
  14733. - Change an integer overflow check in the OpenBSD_Malloc code so
  14734. that GCC is less likely to eliminate it as impossible. Patch
  14735. from Mansour Moufid. Fixes bug 4059.
  14736. o Minor bugfixes (usability):
  14737. - Downgrade log messages about circuit timeout calibration from
  14738. "notice" to "info": they don't require or suggest any human
  14739. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  14740. bugfix on 0.2.2.14-alpha.
  14741. o Minor features (diagnostics):
  14742. - When the system call to create a listener socket fails, log the
  14743. error message explaining why. This may help diagnose bug 4027.
  14744. Changes in version 0.2.3.4-alpha - 2011-09-13
  14745. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  14746. tweak to Tor's TLS handshake that makes relays and bridges that run
  14747. this new version reachable from Iran again. It also fixes a few new
  14748. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  14749. listed in the network consensus and republish.
  14750. o Major bugfixes (also part of 0.2.2.33):
  14751. - Avoid an assertion failure when reloading a configuration with
  14752. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  14753. 3923; bugfix on 0.2.2.25-alpha.
  14754. o Minor features (security, also part of 0.2.2.33):
  14755. - Check for replays of the public-key encrypted portion of an
  14756. INTRODUCE1 cell, in addition to the current check for replays of
  14757. the g^x value. This prevents a possible class of active attacks
  14758. by an attacker who controls both an introduction point and a
  14759. rendezvous point, and who uses the malleability of AES-CTR to
  14760. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  14761. that these attacks are infeasible (requiring the attacker to send
  14762. on the order of zettabytes of altered cells in a short interval),
  14763. but we'd rather block them off in case there are any classes of
  14764. this attack that we missed. Reported by Willem Pinckaers.
  14765. o Minor features (also part of 0.2.2.33):
  14766. - Adjust the expiration time on our SSL session certificates to
  14767. better match SSL certs seen in the wild. Resolves ticket 4014.
  14768. - Change the default required uptime for a relay to be accepted as
  14769. a HSDir (hidden service directory) from 24 hours to 25 hours.
  14770. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  14771. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  14772. authorities to abstain from voting on assignment of the HSDir
  14773. consensus flag. Related to bug 2649.
  14774. - Update to the September 6 2011 Maxmind GeoLite Country database.
  14775. o Minor bugfixes (also part of 0.2.2.33):
  14776. - Demote the 'replay detected' log message emitted when a hidden
  14777. service receives the same Diffie-Hellman public key in two different
  14778. INTRODUCE2 cells to info level. A normal Tor client can cause that
  14779. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  14780. fixes part of bug 2442.
  14781. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  14782. level. There is nothing that a hidden service's operator can do
  14783. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  14784. of bug 2442.
  14785. - Clarify a log message specifying the characters permitted in
  14786. HiddenServiceAuthorizeClient client names. Previously, the log
  14787. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  14788. given the impression that every ASCII character between "+" and "_"
  14789. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  14790. o Build fixes (also part of 0.2.2.33):
  14791. - Clean up some code issues that prevented Tor from building on older
  14792. BSDs. Fixes bug 3894; reported by "grarpamp".
  14793. - Search for a platform-specific version of "ar" when cross-compiling.
  14794. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  14795. o Major bugfixes:
  14796. - Fix a bug where the SocksPort option (for example) would get
  14797. ignored and replaced by the default if a SocksListenAddress
  14798. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  14799. Fabian Keil.
  14800. o Major features:
  14801. - Relays now try regenerating and uploading their descriptor more
  14802. frequently if they are not listed in the consensus, or if the
  14803. version of their descriptor listed in the consensus is too
  14804. old. This fix should prevent situations where a server declines
  14805. to re-publish itself because it has done so too recently, even
  14806. though the authorities decided not to list its recent-enough
  14807. descriptor. Fix for bug 3327.
  14808. o Minor features:
  14809. - Relays now include a reason for regenerating their descriptors
  14810. in an HTTP header when uploading to the authorities. This will
  14811. make it easier to debug descriptor-upload issues in the future.
  14812. - When starting as root and then changing our UID via the User
  14813. control option, and we have a ControlSocket configured, make sure
  14814. that the ControlSocket is owned by the same account that Tor will
  14815. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  14816. o Minor bugfixes:
  14817. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  14818. utility function used in the control-port code). This shouldn't
  14819. ever happen unless Tor is completely out of memory, but if it did
  14820. happen and Tor somehow recovered from it, Tor could have sent a log
  14821. message to a control port in the middle of a reply to a controller
  14822. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  14823. - Make 'FetchUselessDescriptors' cause all descriptor types and
  14824. all consensus types (including microdescriptors) to get fetched.
  14825. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  14826. o Code refactoring:
  14827. - Make a new "entry connection" struct as an internal subtype of "edge
  14828. connection", to simplify the code and make exit connections smaller.
  14829. Changes in version 0.2.2.33 - 2011-09-13
  14830. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  14831. TLS handshake that makes relays and bridges that run this new version
  14832. reachable from Iran again.
  14833. o Major bugfixes:
  14834. - Avoid an assertion failure when reloading a configuration with
  14835. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  14836. 3923; bugfix on 0.2.2.25-alpha.
  14837. o Minor features (security):
  14838. - Check for replays of the public-key encrypted portion of an
  14839. INTRODUCE1 cell, in addition to the current check for replays of
  14840. the g^x value. This prevents a possible class of active attacks
  14841. by an attacker who controls both an introduction point and a
  14842. rendezvous point, and who uses the malleability of AES-CTR to
  14843. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  14844. that these attacks are infeasible (requiring the attacker to send
  14845. on the order of zettabytes of altered cells in a short interval),
  14846. but we'd rather block them off in case there are any classes of
  14847. this attack that we missed. Reported by Willem Pinckaers.
  14848. o Minor features:
  14849. - Adjust the expiration time on our SSL session certificates to
  14850. better match SSL certs seen in the wild. Resolves ticket 4014.
  14851. - Change the default required uptime for a relay to be accepted as
  14852. a HSDir (hidden service directory) from 24 hours to 25 hours.
  14853. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  14854. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  14855. authorities to abstain from voting on assignment of the HSDir
  14856. consensus flag. Related to bug 2649.
  14857. - Update to the September 6 2011 Maxmind GeoLite Country database.
  14858. o Minor bugfixes (documentation and log messages):
  14859. - Correct the man page to explain that HashedControlPassword and
  14860. CookieAuthentication can both be set, in which case either method
  14861. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  14862. when we decided to allow these config options to both be set. Issue
  14863. raised by bug 3898.
  14864. - Demote the 'replay detected' log message emitted when a hidden
  14865. service receives the same Diffie-Hellman public key in two different
  14866. INTRODUCE2 cells to info level. A normal Tor client can cause that
  14867. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  14868. fixes part of bug 2442.
  14869. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  14870. level. There is nothing that a hidden service's operator can do
  14871. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  14872. of bug 2442.
  14873. - Clarify a log message specifying the characters permitted in
  14874. HiddenServiceAuthorizeClient client names. Previously, the log
  14875. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  14876. given the impression that every ASCII character between "+" and "_"
  14877. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  14878. o Build fixes:
  14879. - Provide a substitute implementation of lround() for MSVC, which
  14880. apparently lacks it. Patch from Gisle Vanem.
  14881. - Clean up some code issues that prevented Tor from building on older
  14882. BSDs. Fixes bug 3894; reported by "grarpamp".
  14883. - Search for a platform-specific version of "ar" when cross-compiling.
  14884. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  14885. Changes in version 0.2.3.3-alpha - 2011-09-01
  14886. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  14887. security, and provides client-side support for the microdescriptor
  14888. and optimistic data features introduced earlier in the 0.2.3.x
  14889. series. It also includes numerous critical bugfixes in the (optional)
  14890. bufferevent-based networking backend.
  14891. o Major features (stream isolation):
  14892. - You can now configure Tor so that streams from different
  14893. applications are isolated on different circuits, to prevent an
  14894. attacker who sees your streams as they leave an exit node from
  14895. linking your sessions to one another. To do this, choose some way
  14896. to distinguish the applications: have them connect to different
  14897. SocksPorts, or have one of them use SOCKS4 while the other uses
  14898. SOCKS5, or have them pass different authentication strings to the
  14899. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  14900. degree of isolation you need. This implements Proposal 171.
  14901. - There's a new syntax for specifying multiple client ports (such as
  14902. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  14903. multiple *Port entries with full addr:port syntax on each.
  14904. The old *ListenAddress format is still supported, but you can't
  14905. mix it with the new *Port syntax.
  14906. o Major features (other):
  14907. - Enable microdescriptor fetching by default for clients. This allows
  14908. clients to download a much smaller amount of directory information.
  14909. To disable it (and go back to the old-style consensus and
  14910. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  14911. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  14912. "PortForwarding" config option), now supports Windows.
  14913. - When using an exit relay running 0.2.3.x, clients can now
  14914. "optimistically" send data before the exit relay reports that
  14915. the stream has opened. This saves a round trip when starting
  14916. connections where the client speaks first (such as web browsing).
  14917. This behavior is controlled by a consensus parameter (currently
  14918. disabled). To turn it on or off manually, use the "OptimisticData"
  14919. torrc option. Implements proposal 181; code by Ian Goldberg.
  14920. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  14921. - When using IOCP on Windows, we need to enable Libevent windows
  14922. threading support.
  14923. - The IOCP backend now works even when the user has not specified
  14924. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  14925. Fixes part of bug 3752.
  14926. - Correctly record the bytes we've read and written when using
  14927. bufferevents, so that we can include them in our bandwidth history
  14928. and advertised bandwidth. Fixes bug 3803.
  14929. - Apply rate-limiting only at the bottom of a chain of filtering
  14930. bufferevents. This prevents us from filling up internal read
  14931. buffers and violating rate-limits when filtering bufferevents
  14932. are enabled. Fixes part of bug 3804.
  14933. - Add high-watermarks to the output buffers for filtered
  14934. bufferevents. This prevents us from filling up internal write
  14935. buffers and wasting CPU cycles when filtering bufferevents are
  14936. enabled. Fixes part of bug 3804.
  14937. - Correctly notice when data has been written from a bufferevent
  14938. without flushing it completely. Fixes bug 3805.
  14939. - Fix a bug where server-side tunneled bufferevent-based directory
  14940. streams would get closed prematurely. Fixes bug 3814.
  14941. - Fix a use-after-free error with per-connection rate-limiting
  14942. buckets. Fixes bug 3888.
  14943. o Major bugfixes (also part of 0.2.2.31-rc):
  14944. - If we're configured to write our ControlPorts to disk, only write
  14945. them after switching UID and creating the data directory. This way,
  14946. we don't fail when starting up with a nonexistent DataDirectory
  14947. and a ControlPortWriteToFile setting based on that directory. Fixes
  14948. bug 3747; bugfix on Tor 0.2.2.26-beta.
  14949. o Minor features:
  14950. - Added a new CONF_CHANGED event so that controllers can be notified
  14951. of any configuration changes made by other controllers, or by the
  14952. user. Implements ticket 1692.
  14953. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  14954. leak when using bufferevents, and lets Libevent worry about how to
  14955. best copy data out of a buffer.
  14956. - Replace files in stats/ rather than appending to them. Now that we
  14957. include statistics in extra-info descriptors, it makes no sense to
  14958. keep old statistics forever. Implements ticket 2930.
  14959. o Minor features (build compatibility):
  14960. - Limited, experimental support for building with nmake and MSVC.
  14961. - Provide a substitute implementation of lround() for MSVC, which
  14962. apparently lacks it. Patch from Gisle Vanem.
  14963. o Minor features (also part of 0.2.2.31-rc):
  14964. - Update to the August 2 2011 Maxmind GeoLite Country database.
  14965. o Minor bugfixes (on 0.2.3.x-alpha):
  14966. - Fix a spurious warning when parsing SOCKS requests with
  14967. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  14968. - Get rid of a harmless warning that could happen on relays running
  14969. with bufferevents. The warning was caused by someone doing an http
  14970. request to a relay's orport. Also don't warn for a few related
  14971. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  14972. o Minor bugfixes (on 2.2.x and earlier):
  14973. - Correct the man page to explain that HashedControlPassword and
  14974. CookieAuthentication can both be set, in which case either method
  14975. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  14976. when we decided to allow these config options to both be set. Issue
  14977. raised by bug 3898.
  14978. - The "--quiet" and "--hush" options now apply not only to Tor's
  14979. behavior before logs are configured, but also to Tor's behavior in
  14980. the absence of configured logs. Fixes bug 3550; bugfix on
  14981. 0.2.0.10-alpha.
  14982. o Minor bugfixes (also part of 0.2.2.31-rc):
  14983. - Write several files in text mode, on OSes that distinguish text
  14984. mode from binary mode (namely, Windows). These files are:
  14985. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  14986. that collect those statistics; 'client_keys' and 'hostname' for
  14987. hidden services that use authentication; and (in the tor-gencert
  14988. utility) newly generated identity and signing keys. Previously,
  14989. we wouldn't specify text mode or binary mode, leading to an
  14990. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  14991. the DirRecordUsageByCountry option which would have triggered
  14992. the assertion failure was added), although this assertion failure
  14993. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  14994. - Selectively disable deprecation warnings on OS X because Lion
  14995. started deprecating the shipped copy of openssl. Fixes bug 3643.
  14996. - Remove an extra pair of quotation marks around the error
  14997. message in control-port STATUS_GENERAL BUG events. Bugfix on
  14998. 0.1.2.6-alpha; fixes bug 3732.
  14999. - When unable to format an address as a string, report its value
  15000. as "???" rather than reusing the last formatted address. Bugfix
  15001. on 0.2.1.5-alpha.
  15002. o Code simplifications and refactoring:
  15003. - Rewrite the listener-selection logic so that parsing which ports
  15004. we want to listen on is now separate from binding to the ports
  15005. we want.
  15006. o Build changes:
  15007. - Building Tor with bufferevent support now requires Libevent
  15008. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  15009. SSL-related bufferevents and related issues that would make Tor
  15010. work badly with bufferevents. Requiring 2.0.13-stable also allows
  15011. Tor with bufferevents to take advantage of Libevent APIs
  15012. introduced after 2.0.8-rc.
  15013. Changes in version 0.2.2.32 - 2011-08-27
  15014. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  15015. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  15016. a founder of the PETS community, a leader in our field, a mentor,
  15017. and a friend. He left us with these words: "I had the possibility
  15018. to contribute to this world that is not as it should be. I hope I
  15019. could help in some areas to make the world a better place, and that
  15020. I could also encourage other people to be engaged in improving the
  15021. world. Please, stay engaged. This world needs you, your love, your
  15022. initiative -- now I cannot be part of that anymore."
  15023. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  15024. ready. More than two years in the making, this release features improved
  15025. client performance and hidden service reliability, better compatibility
  15026. for Android, correct behavior for bridges that listen on more than
  15027. one address, more extensible and flexible directory object handling,
  15028. better reporting of network statistics, improved code security, and
  15029. many many other features and bugfixes.
  15030. Changes in version 0.2.2.31-rc - 2011-08-17
  15031. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  15032. for the Tor 0.2.2.x series.
  15033. o Major bugfixes:
  15034. - Remove an extra pair of quotation marks around the error
  15035. message in control-port STATUS_GENERAL BUG events. Bugfix on
  15036. 0.1.2.6-alpha; fixes bug 3732.
  15037. - If we're configured to write our ControlPorts to disk, only write
  15038. them after switching UID and creating the data directory. This way,
  15039. we don't fail when starting up with a nonexistent DataDirectory
  15040. and a ControlPortWriteToFile setting based on that directory. Fixes
  15041. bug 3747; bugfix on Tor 0.2.2.26-beta.
  15042. o Minor features:
  15043. - Update to the August 2 2011 Maxmind GeoLite Country database.
  15044. o Minor bugfixes:
  15045. - Allow GETINFO fingerprint to return a fingerprint even when
  15046. we have not yet built a router descriptor. Fixes bug 3577;
  15047. bugfix on 0.2.0.1-alpha.
  15048. - Write several files in text mode, on OSes that distinguish text
  15049. mode from binary mode (namely, Windows). These files are:
  15050. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  15051. that collect those statistics; 'client_keys' and 'hostname' for
  15052. hidden services that use authentication; and (in the tor-gencert
  15053. utility) newly generated identity and signing keys. Previously,
  15054. we wouldn't specify text mode or binary mode, leading to an
  15055. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  15056. the DirRecordUsageByCountry option which would have triggered
  15057. the assertion failure was added), although this assertion failure
  15058. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  15059. - Selectively disable deprecation warnings on OS X because Lion
  15060. started deprecating the shipped copy of openssl. Fixes bug 3643.
  15061. - When unable to format an address as a string, report its value
  15062. as "???" rather than reusing the last formatted address. Bugfix
  15063. on 0.2.1.5-alpha.
  15064. Changes in version 0.2.3.2-alpha - 2011-07-18
  15065. Tor 0.2.3.2-alpha introduces two new experimental features:
  15066. microdescriptors and pluggable transports. It also continues cleaning
  15067. up a variety of recently introduced features.
  15068. o Major features:
  15069. - Clients can now use microdescriptors instead of regular descriptors
  15070. to build circuits. Microdescriptors are authority-generated
  15071. summaries of regular descriptors' contents, designed to change
  15072. very rarely (see proposal 158 for details). This feature is
  15073. designed to save bandwidth, especially for clients on slow internet
  15074. connections. It's off by default for now, since nearly no caches
  15075. support it, but it will be on-by-default for clients in a future
  15076. version. You can use the UseMicrodescriptors option to turn it on.
  15077. - Tor clients using bridges can now be configured to use a separate
  15078. 'transport' proxy for each bridge. This approach helps to resist
  15079. censorship by allowing bridges to use protocol obfuscation
  15080. plugins. It implements part of proposal 180. Implements ticket 2841.
  15081. - While we're trying to bootstrap, record how many TLS connections
  15082. fail in each state, and report which states saw the most failures
  15083. in response to any bootstrap failures. This feature may speed up
  15084. diagnosis of censorship events. Implements ticket 3116.
  15085. o Major bugfixes (on 0.2.3.1-alpha):
  15086. - When configuring a large set of nodes in EntryNodes (as with
  15087. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  15088. random subset to be guards, and choose them in random
  15089. order. Fixes bug 2798.
  15090. - Tor could crash when remembering a consensus in a non-used consensus
  15091. flavor without having a current consensus set. Fixes bug 3361.
  15092. - Comparing an unknown address to a microdescriptor's shortened exit
  15093. policy would always give a "rejected" result. Fixes bug 3599.
  15094. - Using microdescriptors as a client no longer prevents Tor from
  15095. uploading and downloading hidden service descriptors. Fixes
  15096. bug 3601.
  15097. o Minor features:
  15098. - Allow nameservers with IPv6 address. Resolves bug 2574.
  15099. - Accept attempts to include a password authenticator in the
  15100. handshake, as supported by SOCKS5. This handles SOCKS clients that
  15101. don't know how to omit a password when authenticating. Resolves
  15102. bug 1666.
  15103. - When configuring a large set of nodes in EntryNodes, and there are
  15104. enough of them listed as Guard so that we don't need to consider
  15105. the non-guard entries, prefer the ones listed with the Guard flag.
  15106. - Check for and recover from inconsistency in the microdescriptor
  15107. cache. This will make it harder for us to accidentally free a
  15108. microdescriptor without removing it from the appropriate data
  15109. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  15110. - Log SSL state transitions at log level DEBUG, log domain
  15111. HANDSHAKE. This can be useful for debugging censorship events.
  15112. Implements ticket 3264.
  15113. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  15114. implements ticket 3439.
  15115. o Minor bugfixes (on 0.2.3.1-alpha):
  15116. - Do not free all general-purpose regular descriptors just
  15117. because microdescriptor use is enabled. Fixes bug 3113.
  15118. - Correctly link libevent_openssl when --enable-static-libevent
  15119. is passed to configure. Fixes bug 3118.
  15120. - Bridges should not complain during their heartbeat log messages that
  15121. they are unlisted in the consensus: that's more or less the point
  15122. of being a bridge. Fixes bug 3183.
  15123. - Report a SIGNAL event to controllers when acting on a delayed
  15124. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  15125. event to the controller if we acted on a SIGNAL NEWNYM command
  15126. immediately, and otherwise not report a SIGNAL event for the
  15127. command at all. Fixes bug 3349.
  15128. - Fix a crash when handling the SIGNAL controller command or
  15129. reporting ERR-level status events with bufferevents enabled. Found
  15130. by Robert Ransom. Fixes bug 3367.
  15131. - Always ship the tor-fw-helper manpage in our release tarballs.
  15132. Fixes bug 3389. Reported by Stephen Walker.
  15133. - Fix a class of double-mark-for-close bugs when bufferevents
  15134. are enabled. Fixes bug 3403.
  15135. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  15136. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  15137. control-port command. Fixes part of bug 3465.
  15138. - Prevent using negative indices during unit test runs when read_all()
  15139. fails. Spotted by coverity.
  15140. - Fix a rare memory leak when checking the nodelist without it being
  15141. present. Found by coverity.
  15142. - Only try to download a microdescriptor-flavored consensus from
  15143. a directory cache that provides them.
  15144. o Minor bugfixes (on 0.2.2.x and earlier):
  15145. - Assert that hidden-service-related operations are not performed
  15146. using single-hop circuits. Previously, Tor would assert that
  15147. client-side streams are not attached to single-hop circuits,
  15148. but not that other sensitive operations on the client and service
  15149. side are not performed using single-hop circuits. Fixes bug 3332;
  15150. bugfix on 0.0.6.
  15151. - Don't publish a new relay descriptor when we reload our onion key,
  15152. unless the onion key has actually changed. Fixes bug 3263 and
  15153. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  15154. - Allow GETINFO fingerprint to return a fingerprint even when
  15155. we have not yet built a router descriptor. Fixes bug 3577;
  15156. bugfix on 0.2.0.1-alpha.
  15157. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  15158. on 0.2.2.4-alpha; fixes bug 3427.
  15159. o Code simplification and refactoring:
  15160. - Use tor_sscanf() in place of scanf() in more places through the
  15161. code. This makes us a little more locale-independent, and
  15162. should help shut up code-analysis tools that can't tell
  15163. a safe sscanf string from a dangerous one.
  15164. - Use tt_assert(), not tor_assert(), for checking for test failures.
  15165. This makes the unit tests more able to go on in the event that
  15166. one of them fails.
  15167. - Split connection_about_to_close() into separate functions for each
  15168. connection type.
  15169. o Build changes:
  15170. - On Windows, we now define the _WIN32_WINNT macros only if they
  15171. are not already defined. This lets the person building Tor decide,
  15172. if they want, to require a later version of Windows.
  15173. Changes in version 0.2.2.30-rc - 2011-07-07
  15174. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  15175. series. It fixes a few smaller bugs, but generally appears stable.
  15176. Please test it and let us know whether it is!
  15177. o Minor bugfixes:
  15178. - Send a SUCCEEDED stream event to the controller when a reverse
  15179. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  15180. discovered by katmagic.
  15181. - Always NUL-terminate the sun_path field of a sockaddr_un before
  15182. passing it to the kernel. (Not a security issue: kernels are
  15183. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  15184. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  15185. - Don't stack-allocate the list of supplementary GIDs when we're
  15186. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  15187. could take up to 256K, which is way too much stack. Found by
  15188. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  15189. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  15190. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  15191. fixes part of bug 3465.
  15192. - Fix a memory leak when receiving a descriptor for a hidden
  15193. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  15194. on 0.2.2.26-beta.
  15195. o Minor features:
  15196. - Update to the July 1 2011 Maxmind GeoLite Country database.
  15197. Changes in version 0.2.2.29-beta - 2011-06-20
  15198. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  15199. have bridge lines in their torrc but don't want to use them; gets
  15200. us closer to having the control socket feature working on Debian;
  15201. and fixes a variety of smaller bugs.
  15202. o Major bugfixes:
  15203. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  15204. When we changed the default behavior to "use bridges if any
  15205. are listed in the torrc", we surprised users who had bridges
  15206. in their torrc files but who didn't actually want to use them.
  15207. Partial resolution for bug 3354.
  15208. o Privacy fixes:
  15209. - Don't attach new streams to old rendezvous circuits after SIGNAL
  15210. NEWNYM. Previously, we would keep using an existing rendezvous
  15211. circuit if it remained open (i.e. if it were kept open by a
  15212. long-lived stream, or if a new stream were attached to it before
  15213. Tor could notice that it was old and no longer in use). Bugfix on
  15214. 0.1.1.15-rc; fixes bug 3375.
  15215. o Minor bugfixes:
  15216. - Fix a bug when using ControlSocketsGroupWritable with User. The
  15217. directory's group would be checked against the current group, not
  15218. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  15219. bugfix on 0.2.2.26-beta.
  15220. - Make connection_printf_to_buf()'s behavior sane. Its callers
  15221. expect it to emit a CRLF iff the format string ends with CRLF;
  15222. it actually emitted a CRLF iff (a) the format string ended with
  15223. CRLF or (b) the resulting string was over 1023 characters long or
  15224. (c) the format string did not end with CRLF *and* the resulting
  15225. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  15226. fixes part of bug 3407.
  15227. - Make send_control_event_impl()'s behavior sane. Its callers
  15228. expect it to always emit a CRLF at the end of the string; it
  15229. might have emitted extra control characters as well. Bugfix on
  15230. 0.1.1.9-alpha; fixes another part of bug 3407.
  15231. - Make crypto_rand_int() check the value of its input correctly.
  15232. Previously, it accepted values up to UINT_MAX, but could return a
  15233. negative number if given a value above INT_MAX+1. Found by George
  15234. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  15235. - Avoid a segfault when reading a malformed circuit build state
  15236. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  15237. 0.2.2.4-alpha.
  15238. - When asked about a DNS record type we don't support via a
  15239. client DNSPort, reply with NOTIMPL rather than an empty
  15240. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  15241. - Fix a rare memory leak during stats writing. Found by coverity.
  15242. o Minor features:
  15243. - Update to the June 1 2011 Maxmind GeoLite Country database.
  15244. o Code simplifications and refactoring:
  15245. - Remove some dead code as indicated by coverity.
  15246. - Remove a few dead assignments during router parsing. Found by
  15247. coverity.
  15248. - Add some forgotten return value checks during unit tests. Found
  15249. by coverity.
  15250. - Don't use 1-bit wide signed bit fields. Found by coverity.
  15251. Changes in version 0.2.2.28-beta - 2011-06-04
  15252. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  15253. fixed a big bug in whether relays stay in the consensus consistently,
  15254. we moved closer to handling bridges and hidden services correctly,
  15255. and we started the process of better handling the dreaded "my Vidalia
  15256. died, and now my Tor demands a password when I try to reconnect to it"
  15257. usability issue.
  15258. o Major bugfixes:
  15259. - Don't decide to make a new descriptor when receiving a HUP signal.
  15260. This bug has caused a lot of 0.2.2.x relays to disappear from the
  15261. consensus periodically. Fixes the most common case of triggering
  15262. bug 1810; bugfix on 0.2.2.7-alpha.
  15263. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  15264. - Don't try to build descriptors if "ORPort auto" is set and we
  15265. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  15266. 0.2.2.26-beta.
  15267. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  15268. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  15269. - Apply circuit timeouts to opened hidden-service-related circuits
  15270. based on the correct start time. Previously, we would apply the
  15271. circuit build timeout based on time since the circuit's creation;
  15272. it was supposed to be applied based on time since the circuit
  15273. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  15274. - Use the same circuit timeout for client-side introduction
  15275. circuits as for other four-hop circuits, rather than the timeout
  15276. for single-hop directory-fetch circuits; the shorter timeout may
  15277. have been appropriate with the static circuit build timeout in
  15278. 0.2.1.x and earlier, but caused many hidden service access attempts
  15279. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  15280. on 0.2.2.2-alpha; fixes another part of bug 1297.
  15281. - In ticket 2511 we fixed a case where you could use an unconfigured
  15282. bridge if you had configured it as a bridge the last time you ran
  15283. Tor. Now fix another edge case: if you had configured it as a bridge
  15284. but then switched to a different bridge via the controller, you
  15285. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  15286. fixes bug 3321.
  15287. o Major features:
  15288. - Add an __OwningControllerProcess configuration option and a
  15289. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  15290. that when it exits, Tor will shut down. Implements feature 3049.
  15291. - If "UseBridges 1" is set and no bridges are configured, Tor will
  15292. now refuse to build any circuits until some bridges are set.
  15293. If "UseBridges auto" is set, Tor will use bridges if they are
  15294. configured and we are not running as a server, but otherwise will
  15295. make circuits as usual. The new default is "auto". Patch by anonym,
  15296. so the Tails LiveCD can stop automatically revealing you as a Tor
  15297. user on startup.
  15298. o Minor bugfixes:
  15299. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  15300. - Remove a trailing asterisk from "exit-policy/default" in the
  15301. output of the control port command "GETINFO info/names". Bugfix
  15302. on 0.1.2.5-alpha.
  15303. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  15304. Fixes bug 3270.
  15305. - Warn when the user configures two HiddenServiceDir lines that point
  15306. to the same directory. Bugfix on 0.0.6 (the version introducing
  15307. HiddenServiceDir); fixes bug 3289.
  15308. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  15309. part of bug 2748; bugfix on 0.2.0.10-alpha.
  15310. - Log malformed requests for rendezvous descriptors as protocol
  15311. warnings, not warnings. Also, use a more informative log message
  15312. in case someone sees it at log level warning without prior
  15313. info-level messages. Fixes the other part of bug 2748; bugfix
  15314. on 0.2.0.10-alpha.
  15315. - Clear the table recording the time of the last request for each
  15316. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  15317. Previously, we would clear our HS descriptor cache on SIGNAL
  15318. NEWNYM, but if we had previously retrieved a descriptor (or tried
  15319. to) from every directory responsible for it, we would refuse to
  15320. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  15321. fixes bug 3309.
  15322. - Fix a log message that said "bits" while displaying a value in
  15323. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  15324. 0.2.0.1-alpha.
  15325. - When checking for 1024-bit keys, check for 1024 bits, not 128
  15326. bytes. This allows Tor to correctly discard keys of length 1017
  15327. through 1023. Bugfix on 0.0.9pre5.
  15328. o Minor features:
  15329. - Relays now log the reason for publishing a new relay descriptor,
  15330. so we have a better chance of hunting down instances of bug 1810.
  15331. Resolves ticket 3252.
  15332. - Revise most log messages that refer to nodes by nickname to
  15333. instead use the "$key=nickname at address" format. This should be
  15334. more useful, especially since nicknames are less and less likely
  15335. to be unique. Resolves ticket 3045.
  15336. - Log (at info level) when purging pieces of hidden-service-client
  15337. state because of SIGNAL NEWNYM.
  15338. o Removed options:
  15339. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  15340. anything since 0.2.1.16-rc.
  15341. Changes in version 0.2.2.27-beta - 2011-05-18
  15342. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  15343. release, and also adds a few more general bugfixes.
  15344. o Major bugfixes:
  15345. - Fix a crash bug when changing bridges in a running Tor process.
  15346. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  15347. - When the controller configures a new bridge, don't wait 10 to 60
  15348. seconds before trying to fetch its descriptor. Bugfix on
  15349. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  15350. o Minor bugfixes:
  15351. - Require that onion keys have exponent 65537 in microdescriptors too.
  15352. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  15353. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  15354. Changed the limit to 512 characters by removing base64 newlines.
  15355. Fixes bug 2752. Fix by Michael Yakubovich.
  15356. - When a client starts or stops using bridges, never use a circuit
  15357. that was built before the configuration change. This behavior could
  15358. put at risk a user who uses bridges to ensure that her traffic
  15359. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  15360. bug 3200.
  15361. Changes in version 0.2.2.26-beta - 2011-05-17
  15362. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  15363. also introduces a new "socksport auto" approach that should make it
  15364. easier to run multiple Tors on the same system, and does a lot of
  15365. cleanup to get us closer to a release candidate.
  15366. o Security/privacy fixes:
  15367. - Replace all potentially sensitive memory comparison operations
  15368. with versions whose runtime does not depend on the data being
  15369. compared. This will help resist a class of attacks where an
  15370. adversary can use variations in timing information to learn
  15371. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  15372. implementation by Robert Ransom based partially on code by DJB.)
  15373. - When receiving a hidden service descriptor, check that it is for
  15374. the hidden service we wanted. Previously, Tor would store any
  15375. hidden service descriptors that a directory gave it, whether it
  15376. wanted them or not. This wouldn't have let an attacker impersonate
  15377. a hidden service, but it did let directories pre-seed a client
  15378. with descriptors that it didn't want. Bugfix on 0.0.6.
  15379. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  15380. DNS cache entries, and virtual address mappings: that's what
  15381. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  15382. o Major features:
  15383. - The options SocksPort, ControlPort, and so on now all accept a
  15384. value "auto" that opens a socket on an OS-selected port. A
  15385. new ControlPortWriteToFile option tells Tor to write its
  15386. actual control port or ports to a chosen file. If the option
  15387. ControlPortFileGroupReadable is set, the file is created as
  15388. group-readable. Now users can run two Tor clients on the same
  15389. system without needing to manually mess with parameters. Resolves
  15390. part of ticket 3076.
  15391. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  15392. help busy exit nodes avoid running out of useable ports just
  15393. because all the ports have been used in the near past. Resolves
  15394. issue 2850.
  15395. o Minor features:
  15396. - New "GETINFO net/listeners/(type)" controller command to return
  15397. a list of addresses and ports that are bound for listeners for a
  15398. given connection type. This is useful when the user has configured
  15399. "SocksPort auto" and the controller needs to know which port got
  15400. chosen. Resolves another part of ticket 3076.
  15401. - Add a new ControlSocketsGroupWritable configuration option: when
  15402. it is turned on, ControlSockets are group-writeable by the default
  15403. group of the current user. Patch by Jérémy Bobbio; implements
  15404. ticket 2972.
  15405. - Tor now refuses to create a ControlSocket in a directory that is
  15406. world-readable (or group-readable if ControlSocketsGroupWritable
  15407. is 0). This is necessary because some operating systems do not
  15408. enforce permissions on an AF_UNIX sockets. Permissions on the
  15409. directory holding the socket, however, seems to work everywhere.
  15410. - Rate-limit a warning about failures to download v2 networkstatus
  15411. documents. Resolves part of bug 1352.
  15412. - Backport code from 0.2.3.x that allows directory authorities to
  15413. clean their microdescriptor caches. Needed to resolve bug 2230.
  15414. - When an HTTPS proxy reports "403 Forbidden", we now explain
  15415. what it means rather than calling it an unexpected status code.
  15416. Closes bug 2503. Patch from Michael Yakubovich.
  15417. - Update to the May 1 2011 Maxmind GeoLite Country database.
  15418. o Minor bugfixes:
  15419. - Authorities now clean their microdesc cache periodically and when
  15420. reading from disk initially, not only when adding new descriptors.
  15421. This prevents a bug where we could lose microdescriptors. Bugfix
  15422. on 0.2.2.6-alpha. Fixes bug 2230.
  15423. - Do not crash when our configuration file becomes unreadable, for
  15424. example due to a permissions change, between when we start up
  15425. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  15426. on 0.0.9pre6.
  15427. - Avoid a bug that would keep us from replacing a microdescriptor
  15428. cache on Windows. (We would try to replace the file while still
  15429. holding it open. That's fine on Unix, but Windows doesn't let us
  15430. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  15431. - Add missing explanations for the authority-related torrc options
  15432. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  15433. man page. Resolves issue 2379.
  15434. - As an authority, do not upload our own vote or signature set to
  15435. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  15436. it would get flagged as a duplicate. Resolves bug 3026.
  15437. - Accept hidden service descriptors if we think we might be a hidden
  15438. service directory, regardless of what our consensus says. This
  15439. helps robustness, since clients and hidden services can sometimes
  15440. have a more up-to-date view of the network consensus than we do,
  15441. and if they think that the directory authorities list us a HSDir,
  15442. we might actually be one. Related to bug 2732; bugfix on
  15443. 0.2.0.10-alpha.
  15444. - When a controller changes TrackHostExits, remove mappings for
  15445. hosts that should no longer have their exits tracked. Bugfix on
  15446. 0.1.0.1-rc.
  15447. - When a controller changes VirtualAddrNetwork, remove any mappings
  15448. for hosts that were automapped to the old network. Bugfix on
  15449. 0.1.1.19-rc.
  15450. - When a controller changes one of the AutomapHosts* options, remove
  15451. any mappings for hosts that should no longer be automapped. Bugfix
  15452. on 0.2.0.1-alpha.
  15453. - Do not reset the bridge descriptor download status every time we
  15454. re-parse our configuration or get a configuration change. Fixes
  15455. bug 3019; bugfix on 0.2.0.3-alpha.
  15456. o Minor bugfixes (code cleanup):
  15457. - When loading the microdesc journal, remember its current size.
  15458. In 0.2.2, this helps prevent the microdesc journal from growing
  15459. without limit on authorities (who are the only ones to use it in
  15460. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  15461. Fix posted by "cypherpunks."
  15462. - The microdesc journal is supposed to get rebuilt only if it is
  15463. at least _half_ the length of the store, not _twice_ the length
  15464. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  15465. - Fix a potential null-pointer dereference while computing a
  15466. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  15467. clang's analyzer.
  15468. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  15469. cache without actually having any descriptors to cache. Bugfix on
  15470. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  15471. - If we fail to compute the identity digest of a v3 legacy keypair,
  15472. warn, and don't use a buffer-full of junk instead. Bugfix on
  15473. 0.2.1.1-alpha; fixes bug 3106.
  15474. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  15475. where if the function had ever in the future been used to check
  15476. for the presence of a too-large number, it would have given an
  15477. incorrect result. (Fortunately, we only used it for 16-bit
  15478. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  15479. - Require that introduction point keys and onion handshake keys
  15480. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  15481. on 0.2.0.10-alpha.
  15482. o Removed features:
  15483. - Caches no longer download and serve v2 networkstatus documents
  15484. unless FetchV2Networkstatus flag is set: these documents haven't
  15485. haven't been used by clients or relays since 0.2.0.x. Resolves
  15486. bug 3022.
  15487. Changes in version 0.2.3.1-alpha - 2011-05-05
  15488. Tor 0.2.3.1-alpha adds some new experimental features, including support
  15489. for an improved network IO backend, IOCP networking on Windows,
  15490. microdescriptor caching, "fast-start" support for streams, and automatic
  15491. home router configuration. There are also numerous internal improvements
  15492. to try to make the code easier for developers to work with.
  15493. This is the first alpha release in a new series, so expect there to be
  15494. bugs. Users who would rather test out a more stable branch should
  15495. stay with 0.2.2.x for now.
  15496. o Major features:
  15497. - Tor can now optionally build with the "bufferevents" buffered IO
  15498. backend provided by Libevent 2. To use this feature, make sure you
  15499. have the latest possible version of Libevent, and pass the
  15500. --enable-bufferevents flag to configure when building Tor from
  15501. source. This feature will make our networking code more flexible,
  15502. let us stack layers on each other, and let us use more efficient
  15503. zero-copy transports where available.
  15504. - As an experimental feature, Tor can use IOCP for networking on Windows.
  15505. Once this code is tuned and optimized, it promises much better
  15506. performance than the select-based backend we've used in the past. To
  15507. try this feature, you must build Tor with Libevent 2, configure Tor
  15508. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  15509. your torrc. There are known bugs here: only try this if you can help
  15510. debug it as it breaks.
  15511. - The EntryNodes option can now include country codes like {de} or IP
  15512. addresses or network masks. Previously we had disallowed these options
  15513. because we didn't have an efficient way to keep the list up to
  15514. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  15515. - Exit nodes now accept and queue data on not-yet-connected streams.
  15516. Previously, the client wasn't allowed to send data until the stream was
  15517. connected, which slowed down all connections. This change will enable
  15518. clients to perform a "fast-start" on streams and send data without
  15519. having to wait for a confirmation that the stream has opened. (Patch
  15520. from Ian Goldberg; implements the server side of Proposal 174.)
  15521. - Tor now has initial support for automatic port mapping on the many
  15522. home routers that support NAT-PMP or UPnP. (Not yet supported on
  15523. Windows). To build the support code, you'll need to have libnatpnp
  15524. library and/or the libminiupnpc library, and you'll need to enable the
  15525. feature specifically by passing "--enable-upnp" and/or
  15526. "--enable-natpnp" to configure. To turn it on, use the new
  15527. PortForwarding option.
  15528. - Caches now download, cache, and serve multiple "flavors" of the
  15529. consensus, including a flavor that describes microdescriptors.
  15530. - Caches now download, cache, and serve microdescriptors -- small
  15531. summaries of router descriptors that are authenticated by all of the
  15532. directory authorities. Once enough caches are running this code,
  15533. clients will be able to save significant amounts of directory bandwidth
  15534. by downloading microdescriptors instead of router descriptors.
  15535. o Minor features:
  15536. - Make logging resolution configurable with a new LogTimeGranularity
  15537. option, and change the default from 1 millisecond to 1 second.
  15538. Implements enhancement 1668.
  15539. - We log which torrc file we're using on startup. Implements ticket
  15540. 2444.
  15541. - Ordinarily, Tor does not count traffic from private addresses (like
  15542. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  15543. There is now a new option, CountPrivateBandwidth, to disable this
  15544. behavior. Patch from Daniel Cagara.
  15545. - New --enable-static-tor configure option for building Tor as
  15546. statically as possible. Idea, general hackery and thoughts from
  15547. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  15548. 2702.
  15549. - If you set the NumCPUs option to 0, Tor will now try to detect how
  15550. many CPUs you have. This is the new default behavior.
  15551. - Turn on directory request statistics by default and include them in
  15552. extra-info descriptors. Don't break if we have no GeoIP database.
  15553. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  15554. bidirectional use of connections to disk every 24 hours.
  15555. - Add a GeoIP file digest to the extra-info descriptor. Implements
  15556. enhancement 1883.
  15557. - The NodeFamily option -- which let you declare that you want to
  15558. consider nodes to be part of a family whether they list themselves
  15559. that way or not -- now allows IP address ranges and country codes.
  15560. - Add a new 'Heartbeat' log message type to periodically log a message
  15561. describing Tor's status at level Notice. This feature is meant for
  15562. operators who log at notice, and want to make sure that their Tor
  15563. server is still working. Implementation by George Kadianakis.
  15564. o Minor bugfixes (on 0.2.2.25-alpha):
  15565. - When loading the microdesc journal, remember its current size.
  15566. In 0.2.2, this helps prevent the microdesc journal from growing
  15567. without limit on authorities (who are the only ones to use it in
  15568. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  15569. Fix posted by "cypherpunks."
  15570. - The microdesc journal is supposed to get rebuilt only if it is
  15571. at least _half_ the length of the store, not _twice_ the length
  15572. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  15573. - If as an authority we fail to compute the identity digest of a v3
  15574. legacy keypair, warn, and don't use a buffer-full of junk instead.
  15575. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  15576. - Authorities now clean their microdesc cache periodically and when
  15577. reading from disk initially, not only when adding new descriptors.
  15578. This prevents a bug where we could lose microdescriptors. Bugfix
  15579. on 0.2.2.6-alpha.
  15580. o Minor features (controller):
  15581. - Add a new SIGNAL event to the controller interface so that
  15582. controllers can be notified when Tor handles a signal. Resolves
  15583. issue 1955. Patch by John Brooks.
  15584. - Add a new GETINFO option to get total bytes read and written. Patch
  15585. from pipe, revised by atagar. Resolves ticket 2345.
  15586. - Implement some GETINFO controller fields to provide information about
  15587. the Tor process's pid, euid, username, and resource limits.
  15588. o Build changes:
  15589. - Our build system requires automake 1.6 or later to create the
  15590. Makefile.in files. Previously, you could have used 1.4.
  15591. This only affects developers and people building Tor from git;
  15592. people who build Tor from the source distribution without changing
  15593. the Makefile.am files should be fine.
  15594. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  15595. so on. This is more robust against some of the failure modes
  15596. associated with running the autotools pieces on their own.
  15597. o Minor packaging issues:
  15598. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  15599. already created. Patch from Andreas Stieger. Fixes bug 2573.
  15600. o Code simplifications and refactoring:
  15601. - A major revision to our internal node-selecting and listing logic.
  15602. Tor already had at least two major ways to look at the question of
  15603. "which Tor servers do we know about": a list of router descriptors,
  15604. and a list of entries in the current consensus. With
  15605. microdescriptors, we're adding a third. Having so many systems
  15606. without an abstraction layer over them was hurting the codebase.
  15607. Now, we have a new "node_t" abstraction that presents a consistent
  15608. interface to a client's view of a Tor node, and holds (nearly) all
  15609. of the mutable state formerly in routerinfo_t and routerstatus_t.
  15610. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  15611. no longer link against Libevent: they never used it, but
  15612. our library structure used to force them to link it.
  15613. o Removed features:
  15614. - Remove some old code to work around even older versions of Tor that
  15615. used forked processes to handle DNS requests. Such versions of Tor
  15616. are no longer in use as servers.
  15617. o Documentation fixes:
  15618. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  15619. - Add missing documentation for the authority-related torrc options
  15620. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  15621. issue 2379.
  15622. Changes in version 0.2.2.25-alpha - 2011-04-29
  15623. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  15624. robust, routers no longer overreport their bandwidth, Win7 should crash
  15625. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  15626. now prevents hidden service-related activity from being linkable. It
  15627. provides more information to Vidalia so you can see if your bridge is
  15628. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  15629. StrictNodes configuration options to make them more reliable, more
  15630. understandable, and more regularly applied. If you use those options,
  15631. please see the revised documentation for them in the manual page.
  15632. o Major bugfixes:
  15633. - Relays were publishing grossly inflated bandwidth values because
  15634. they were writing their state files wrong--now they write the
  15635. correct value. Also, resume reading bandwidth history from the
  15636. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  15637. - Improve hidden service robustness: When we find that we have
  15638. extended a hidden service's introduction circuit to a relay not
  15639. listed as an introduction point in the HS descriptor we currently
  15640. have, retry with an introduction point from the current
  15641. descriptor. Previously we would just give up. Fixes bugs 1024 and
  15642. 1930; bugfix on 0.2.0.10-alpha.
  15643. - Clients now stop trying to use an exit node associated with a given
  15644. destination by TrackHostExits if they fail to reach that exit node.
  15645. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  15646. - Fix crash bug on platforms where gmtime and localtime can return
  15647. NULL. Windows 7 users were running into this one. Fixes part of bug
  15648. 2077. Bugfix on all versions of Tor. Found by boboper.
  15649. o Security and stability fixes:
  15650. - Don't double-free a parsable, but invalid, microdescriptor, even if
  15651. it is followed in the blob we're parsing by an unparsable
  15652. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  15653. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  15654. - If the Nickname configuration option isn't given, Tor would pick a
  15655. nickname based on the local hostname as the nickname for a relay.
  15656. Because nicknames are not very important in today's Tor and the
  15657. "Unnamed" nickname has been implemented, this is now problematic
  15658. behavior: It leaks information about the hostname without being
  15659. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  15660. introduced the Unnamed nickname. Reported by tagnaq.
  15661. - Fix an uncommon assertion failure when running with DNSPort under
  15662. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  15663. - Avoid linkability based on cached hidden service descriptors: forget
  15664. all hidden service descriptors cached as a client when processing a
  15665. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  15666. o Major features:
  15667. - Export GeoIP information on bridge usage to controllers even if we
  15668. have not yet been running for 24 hours. Now Vidalia bridge operators
  15669. can get more accurate and immediate feedback about their
  15670. contributions to the network.
  15671. o Major features and bugfixes (node selection):
  15672. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  15673. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  15674. options. Previously, we had been ambiguous in describing what
  15675. counted as an "exit" node, and what operations exactly "StrictNodes
  15676. 0" would permit. This created confusion when people saw nodes built
  15677. through unexpected circuits, and made it hard to tell real bugs from
  15678. surprises. Now the intended behavior is:
  15679. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  15680. a node that delivers user traffic outside the Tor network.
  15681. . "Entry", in the context of EntryNodes, means a node used as the
  15682. first hop of a multihop circuit. It doesn't include direct
  15683. connections to directory servers.
  15684. . "ExcludeNodes" applies to all nodes.
  15685. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  15686. StrictNodes is set, Tor should avoid all nodes listed in
  15687. ExcludeNodes, even when it will make user requests fail. When
  15688. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  15689. whenever it can, except when it must use an excluded node to
  15690. perform self-tests, connect to a hidden service, provide a
  15691. hidden service, fulfill a .exit request, upload directory
  15692. information, or fetch directory information.
  15693. Collectively, the changes to implement the behavior fix bug 1090.
  15694. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  15695. a node is listed in both, it's treated as excluded.
  15696. - ExcludeNodes now applies to directory nodes -- as a preference if
  15697. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  15698. Don't exclude all the directory authorities and set StrictNodes to 1
  15699. unless you really want your Tor to break.
  15700. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  15701. - ExcludeExitNodes now overrides .exit requests.
  15702. - We don't use bridges listed in ExcludeNodes.
  15703. - When StrictNodes is 1:
  15704. . We now apply ExcludeNodes to hidden service introduction points
  15705. and to rendezvous points selected by hidden service users. This
  15706. can make your hidden service less reliable: use it with caution!
  15707. . If we have used ExcludeNodes on ourself, do not try relay
  15708. reachability self-tests.
  15709. . If we have excluded all the directory authorities, we will not
  15710. even try to upload our descriptor if we're a relay.
  15711. . Do not honor .exit requests to an excluded node.
  15712. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  15713. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  15714. - When the set of permitted nodes changes, we now remove any mappings
  15715. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  15716. 0.1.0.1-rc.
  15717. - We never cannibalize a circuit that had excluded nodes on it, even
  15718. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  15719. - Revert a change where we would be laxer about attaching streams to
  15720. circuits than when building the circuits. This was meant to prevent
  15721. a set of bugs where streams were never attachable, but our improved
  15722. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  15723. - Keep track of how many times we launch a new circuit to handle a
  15724. given stream. Too many launches could indicate an inconsistency
  15725. between our "launch a circuit to handle this stream" logic and our
  15726. "attach this stream to one of the available circuits" logic.
  15727. - Improve log messages related to excluded nodes.
  15728. o Minor bugfixes:
  15729. - Fix a spurious warning when moving from a short month to a long
  15730. month on relays with month-based BandwidthAccounting. Bugfix on
  15731. 0.2.2.17-alpha; fixes bug 3020.
  15732. - When a client finds that an origin circuit has run out of 16-bit
  15733. stream IDs, we now mark it as unusable for new streams. Previously,
  15734. we would try to close the entire circuit. Bugfix on 0.0.6.
  15735. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  15736. Bugfix on 0.2.2.24-alpha.
  15737. - Be more careful about reporting the correct error from a failed
  15738. connect() system call. Under some circumstances, it was possible to
  15739. look at an incorrect value for errno when sending the end reason.
  15740. Bugfix on 0.1.0.1-rc.
  15741. - Correctly handle an "impossible" overflow cases in connection byte
  15742. counting, where we write or read more than 4GB on an edge connection
  15743. in a single second. Bugfix on 0.1.2.8-beta.
  15744. - Correct the warning displayed when a rendezvous descriptor exceeds
  15745. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  15746. John Brooks.
  15747. - Clients and hidden services now use HSDir-flagged relays for hidden
  15748. service descriptor downloads and uploads even if the relays have no
  15749. DirPort set and the client has disabled TunnelDirConns. This will
  15750. eventually allow us to give the HSDir flag to relays with no
  15751. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  15752. - Downgrade "no current certificates known for authority" message from
  15753. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  15754. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  15755. 2917. Bugfix on 0.1.1.1-alpha.
  15756. - Only limit the lengths of single HS descriptors, even when multiple
  15757. HS descriptors are published to an HSDir relay in a single POST
  15758. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  15759. - Write the current time into the LastWritten line in our state file,
  15760. rather than the time from the previous write attempt. Also, stop
  15761. trying to use a time of -1 in our log statements. Fixes bug 3039;
  15762. bugfix on 0.2.2.14-alpha.
  15763. - Be more consistent in our treatment of file system paths. "~" should
  15764. get expanded to the user's home directory in the Log config option.
  15765. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  15766. feature for the -f and --DataDirectory options.
  15767. o Minor features:
  15768. - Make sure every relay writes a state file at least every 12 hours.
  15769. Previously, a relay could go for weeks without writing its state
  15770. file, and on a crash could lose its bandwidth history, capacity
  15771. estimates, client country statistics, and so on. Addresses bug 3012.
  15772. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  15773. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  15774. clients are already deprecated because of security bugs.
  15775. - Don't allow v0 hidden service authorities to act as clients.
  15776. Required by fix for bug 3000.
  15777. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  15778. by fix for bug 3000.
  15779. - Ensure that no empty [dirreq-](read|write)-history lines are added
  15780. to an extrainfo document. Implements ticket 2497.
  15781. o Code simplification and refactoring:
  15782. - Remove workaround code to handle directory responses from servers
  15783. that had bug 539 (they would send HTTP status 503 responses _and_
  15784. send a body too). Since only server versions before
  15785. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  15786. keep the workaround in place.
  15787. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  15788. handling calculations where we have a known amount of clock skew and
  15789. an allowed amount of unknown skew. But we only used it in three
  15790. places, and we never adjusted the known/unknown skew values. This is
  15791. still something we might want to do someday, but if we do, we'll
  15792. want to do it differently.
  15793. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  15794. None of the cases where we did this before were wrong, but by making
  15795. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  15796. - Use GetTempDir to find the proper temporary directory location on
  15797. Windows when generating temporary files for the unit tests. Patch by
  15798. Gisle Vanem.
  15799. Changes in version 0.2.2.24-alpha - 2011-04-08
  15800. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  15801. prevented Tor clients from effectively using "multihomed" bridges,
  15802. that is, bridges that listen on multiple ports or IP addresses so users
  15803. can continue to use some of their addresses even if others get blocked.
  15804. o Major bugfixes:
  15805. - Fix a bug where bridge users who configure the non-canonical
  15806. address of a bridge automatically switch to its canonical
  15807. address. If a bridge listens at more than one address, it should be
  15808. able to advertise those addresses independently and any non-blocked
  15809. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  15810. bug 2510.
  15811. - If you configured Tor to use bridge A, and then quit and
  15812. configured Tor to use bridge B instead, it would happily continue
  15813. to use bridge A if it's still reachable. While this behavior is
  15814. a feature if your goal is connectivity, in some scenarios it's a
  15815. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  15816. - Directory authorities now use data collected from their own
  15817. uptime observations when choosing whether to assign the HSDir flag
  15818. to relays, instead of trusting the uptime value the relay reports in
  15819. its descriptor. This change helps prevent an attack where a small
  15820. set of nodes with frequently-changing identity keys can blackhole
  15821. a hidden service. (Only authorities need upgrade; others will be
  15822. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  15823. o Minor bugfixes:
  15824. - When we restart our relay, we might get a successful connection
  15825. from the outside before we've started our reachability tests,
  15826. triggering a warning: "ORPort found reachable, but I have no
  15827. routerinfo yet. Failing to inform controller of success." This
  15828. bug was harmless unless Tor is running under a controller
  15829. like Vidalia, in which case the controller would never get a
  15830. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  15831. fixes bug 1172.
  15832. - Make directory authorities more accurate at recording when
  15833. relays that have failed several reachability tests became
  15834. unreachable, so we can provide more accuracy at assigning Stable,
  15835. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  15836. - Fix an issue that prevented static linking of libevent on
  15837. some platforms (notably Linux). Fixes bug 2698; bugfix on
  15838. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  15839. the --with-static-libevent configure option).
  15840. - We now ask the other side of a stream (the client or the exit)
  15841. for more data on that stream when the amount of queued data on
  15842. that stream dips low enough. Previously, we wouldn't ask the
  15843. other side for more data until either it sent us more data (which
  15844. it wasn't supposed to do if it had exhausted its window!) or we
  15845. had completely flushed all our queued data. This flow control fix
  15846. should improve throughput. Fixes bug 2756; bugfix on the earliest
  15847. released versions of Tor (svn commit r152).
  15848. - Avoid a double-mark-for-free warning when failing to attach a
  15849. transparent proxy connection. (We thought we had fixed this in
  15850. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  15851. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  15852. bug) and 0.2.2.23-alpha (the incorrect fix).
  15853. - When warning about missing zlib development packages during compile,
  15854. give the correct package names. Bugfix on 0.2.0.1-alpha.
  15855. o Minor features:
  15856. - Directory authorities now log the source of a rejected POSTed v3
  15857. networkstatus vote.
  15858. - Make compilation with clang possible when using
  15859. --enable-gcc-warnings by removing two warning options that clang
  15860. hasn't implemented yet and by fixing a few warnings. Implements
  15861. ticket 2696.
  15862. - When expiring circuits, use microsecond timers rather than
  15863. one-second timers. This can avoid an unpleasant situation where a
  15864. circuit is launched near the end of one second and expired right
  15865. near the beginning of the next, and prevent fluctuations in circuit
  15866. timeout values.
  15867. - Use computed circuit-build timeouts to decide when to launch
  15868. parallel introduction circuits for hidden services. (Previously,
  15869. we would retry after 15 seconds.)
  15870. - Update to the April 1 2011 Maxmind GeoLite Country database.
  15871. o Packaging fixes:
  15872. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  15873. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  15874. o Documentation changes:
  15875. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  15876. - Resolve all doxygen warnings except those for missing documentation.
  15877. Fixes bug 2705.
  15878. - Add doxygen documentation for more functions, fields, and types.
  15879. Changes in version 0.2.2.23-alpha - 2011-03-08
  15880. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  15881. they restart they don't lose their bandwidth capacity estimate. This
  15882. release also fixes a diverse set of user-facing bugs, ranging from
  15883. relays overrunning their rate limiting to clients falsely warning about
  15884. clock skew to bridge descriptor leaks by our bridge directory authority.
  15885. o Major bugfixes:
  15886. - Stop sending a CLOCK_SKEW controller status event whenever
  15887. we fetch directory information from a relay that has a wrong clock.
  15888. Instead, only inform the controller when it's a trusted authority
  15889. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  15890. the rest of bug 1074.
  15891. - Fix an assert in parsing router descriptors containing IPv6
  15892. addresses. This one took down the directory authorities when
  15893. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  15894. - Make the bridge directory authority refuse to answer directory
  15895. requests for "all" descriptors. It used to include bridge
  15896. descriptors in its answer, which was a major information leak.
  15897. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  15898. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  15899. Tor would ignore their RelayBandwidthBurst setting,
  15900. potentially using more bandwidth than expected. Bugfix on
  15901. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  15902. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  15903. hidserv" in her torrc. The 'hidserv' argument never controlled
  15904. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  15905. o Major features:
  15906. - Relays now save observed peak bandwidth throughput rates to their
  15907. state file (along with total usage, which was already saved)
  15908. so that they can determine their correct estimated bandwidth on
  15909. restart. Resolves bug 1863, where Tor relays would reset their
  15910. estimated bandwidth to 0 after restarting.
  15911. - Directory authorities now take changes in router IP address and
  15912. ORPort into account when determining router stability. Previously,
  15913. if a router changed its IP or ORPort, the authorities would not
  15914. treat it as having any downtime for the purposes of stability
  15915. calculation, whereas clients would experience downtime since the
  15916. change could take a while to propagate to them. Resolves issue 1035.
  15917. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  15918. Prevention (DEP) by default on Windows to make it harder for
  15919. attackers to exploit vulnerabilities. Patch from John Brooks.
  15920. o Minor bugfixes (on 0.2.1.x and earlier):
  15921. - Fix a rare crash bug that could occur when a client was configured
  15922. with a large number of bridges. Fixes bug 2629; bugfix on
  15923. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  15924. - Avoid a double mark-for-free warning when failing to attach a
  15925. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  15926. bug 2279.
  15927. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  15928. found by "cypherpunks". This bug was introduced before the first
  15929. Tor release, in svn commit r110.
  15930. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  15931. don't mention them in the manpage. Fixes bug 2450; issue
  15932. spotted by keb and G-Lo.
  15933. - Fix a bug in bandwidth history state parsing that could have been
  15934. triggered if a future version of Tor ever changed the timing
  15935. granularity at which bandwidth history is measured. Bugfix on
  15936. Tor 0.1.1.11-alpha.
  15937. - When a relay decides that its DNS is too broken for it to serve
  15938. as an exit server, it advertised itself as a non-exit, but
  15939. continued to act as an exit. This could create accidental
  15940. partitioning opportunities for users. Instead, if a relay is
  15941. going to advertise reject *:* as its exit policy, it should
  15942. really act with exit policy "reject *:*". Fixes bug 2366.
  15943. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  15944. - In the special case where you configure a public exit relay as your
  15945. bridge, Tor would be willing to use that exit relay as the last
  15946. hop in your circuit as well. Now we fail that circuit instead.
  15947. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  15948. - Fix a bug with our locking implementation on Windows that couldn't
  15949. correctly detect when a file was already locked. Fixes bug 2504,
  15950. bugfix on 0.2.1.6-alpha.
  15951. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  15952. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  15953. "piebeer".
  15954. - Set target port in get_interface_address6() correctly. Bugfix
  15955. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  15956. - Directory authorities are now more robust to hops back in time
  15957. when calculating router stability. Previously, if a run of uptime
  15958. or downtime appeared to be negative, the calculation could give
  15959. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  15960. bug 1035.
  15961. - Fix an assert that got triggered when using the TestingTorNetwork
  15962. configuration option and then issuing a GETINFO config-text control
  15963. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  15964. o Minor bugfixes (on 0.2.2.x):
  15965. - Clients should not weight BadExit nodes as Exits in their node
  15966. selection. Similarly, directory authorities should not count BadExit
  15967. bandwidth as Exit bandwidth when computing bandwidth-weights.
  15968. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  15969. - Correctly clear our dir_read/dir_write history when there is an
  15970. error parsing any bw history value from the state file. Bugfix on
  15971. Tor 0.2.2.15-alpha.
  15972. - Resolve a bug in verifying signatures of directory objects
  15973. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  15974. Fixes bug 2409. Found by "piebeer".
  15975. - Bridge authorities no longer crash on SIGHUP when they try to
  15976. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  15977. on 0.2.2.22-alpha.
  15978. o Minor features:
  15979. - Log less aggressively about circuit timeout changes, and improve
  15980. some other circuit timeout messages. Resolves bug 2004.
  15981. - Log a little more clearly about the times at which we're no longer
  15982. accepting new connections. Resolves bug 2181.
  15983. - Reject attempts at the client side to open connections to private
  15984. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  15985. a randomly chosen exit node. Attempts to do so are always
  15986. ill-defined, generally prevented by exit policies, and usually
  15987. in error. This will also help to detect loops in transparent
  15988. proxy configurations. You can disable this feature by setting
  15989. "ClientRejectInternalAddresses 0" in your torrc.
  15990. - Always treat failure to allocate an RSA key as an unrecoverable
  15991. allocation error.
  15992. - Update to the March 1 2011 Maxmind GeoLite Country database.
  15993. o Minor features (log subsystem):
  15994. - Add documentation for configuring logging at different severities in
  15995. different log domains. We've had this feature since 0.2.1.1-alpha,
  15996. but for some reason it never made it into the manpage. Fixes
  15997. bug 2215.
  15998. - Make it simpler to specify "All log domains except for A and B".
  15999. Previously you needed to say "[*,~A,~B]". Now you can just say
  16000. "[~A,~B]".
  16001. - Add a "LogMessageDomains 1" option to include the domains of log
  16002. messages along with the messages. Without this, there's no way
  16003. to use log domains without reading the source or doing a lot
  16004. of guessing.
  16005. o Packaging changes:
  16006. - Stop shipping the Tor specs files and development proposal documents
  16007. in the tarball. They are now in a separate git repository at
  16008. git://git.torproject.org/torspec.git
  16009. Changes in version 0.2.1.30 - 2011-02-23
  16010. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  16011. change is a slight tweak to Tor's TLS handshake that makes relays
  16012. and bridges that run this new version reachable from Iran again.
  16013. We don't expect this tweak will win the arms race long-term, but it
  16014. buys us time until we roll out a better solution.
  16015. o Major bugfixes:
  16016. - Stop sending a CLOCK_SKEW controller status event whenever
  16017. we fetch directory information from a relay that has a wrong clock.
  16018. Instead, only inform the controller when it's a trusted authority
  16019. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  16020. the rest of bug 1074.
  16021. - Fix a bounds-checking error that could allow an attacker to
  16022. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16023. Found by "piebeer".
  16024. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  16025. Tor would ignore their RelayBandwidthBurst setting,
  16026. potentially using more bandwidth than expected. Bugfix on
  16027. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  16028. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  16029. hidserv" in her torrc. The 'hidserv' argument never controlled
  16030. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  16031. o Minor features:
  16032. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16033. Apache's mod_ssl.
  16034. - Update to the February 1 2011 Maxmind GeoLite Country database.
  16035. o Minor bugfixes:
  16036. - Check for and reject overly long directory certificates and
  16037. directory tokens before they have a chance to hit any assertions.
  16038. Bugfix on 0.2.1.28. Found by "doorss".
  16039. - Bring the logic that gathers routerinfos and assesses the
  16040. acceptability of circuits into line. This prevents a Tor OP from
  16041. getting locked in a cycle of choosing its local OR as an exit for a
  16042. path (due to a .exit request) and then rejecting the circuit because
  16043. its OR is not listed yet. It also prevents Tor clients from using an
  16044. OR running in the same instance as an exit (due to a .exit request)
  16045. if the OR does not meet the same requirements expected of an OR
  16046. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16047. o Packaging changes:
  16048. - Stop shipping the Tor specs files and development proposal documents
  16049. in the tarball. They are now in a separate git repository at
  16050. git://git.torproject.org/torspec.git
  16051. - Do not include Git version tags as though they are SVN tags when
  16052. generating a tarball from inside a repository that has switched
  16053. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16054. Changes in version 0.2.2.22-alpha - 2011-01-25
  16055. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  16056. main other change is a slight tweak to Tor's TLS handshake that makes
  16057. relays and bridges that run this new version reachable from Iran again.
  16058. We don't expect this tweak will win the arms race long-term, but it
  16059. will buy us a bit more time until we roll out a better solution.
  16060. o Major bugfixes:
  16061. - Fix a bounds-checking error that could allow an attacker to
  16062. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16063. Found by "piebeer".
  16064. - Don't assert when changing from bridge to relay or vice versa
  16065. via the controller. The assert happened because we didn't properly
  16066. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  16067. bug 2433. Reported by bastik.
  16068. o Minor features:
  16069. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16070. Apache's mod_ssl.
  16071. - Provide a log message stating which geoip file we're parsing
  16072. instead of just stating that we're parsing the geoip file.
  16073. Implements ticket 2432.
  16074. o Minor bugfixes:
  16075. - Check for and reject overly long directory certificates and
  16076. directory tokens before they have a chance to hit any assertions.
  16077. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  16078. Changes in version 0.2.2.21-alpha - 2011-01-15
  16079. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  16080. continues our recent code security audit work. The main fix resolves
  16081. a remote heap overflow vulnerability that can allow remote code
  16082. execution (CVE-2011-0427). Other fixes address a variety of assert
  16083. and crash bugs, most of which we think are hard to exploit remotely.
  16084. o Major bugfixes (security), also included in 0.2.1.29:
  16085. - Fix a heap overflow bug where an adversary could cause heap
  16086. corruption. This bug probably allows remote code execution
  16087. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16088. 0.1.2.10-rc.
  16089. - Prevent a denial-of-service attack by disallowing any
  16090. zlib-compressed data whose compression factor is implausibly
  16091. high. Fixes part of bug 2324; reported by "doorss".
  16092. - Zero out a few more keys in memory before freeing them. Fixes
  16093. bug 2384 and part of bug 2385. These key instances found by
  16094. "cypherpunks", based on Andrew Case's report about being able
  16095. to find sensitive data in Tor's memory space if you have enough
  16096. permissions. Bugfix on 0.0.2pre9.
  16097. o Major bugfixes (crashes), also included in 0.2.1.29:
  16098. - Prevent calls to Libevent from inside Libevent log handlers.
  16099. This had potential to cause a nasty set of crashes, especially
  16100. if running Libevent with debug logging enabled, and running
  16101. Tor with a controller watching for low-severity log messages.
  16102. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16103. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16104. underflow errors there too. Fixes the other part of bug 2324.
  16105. - Fix a bug where we would assert if we ever had a
  16106. cached-descriptors.new file (or another file read directly into
  16107. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16108. on 0.2.1.25. Found by doorss.
  16109. - Fix some potential asserts and parsing issues with grossly
  16110. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16111. Found by doorss.
  16112. o Minor bugfixes (other), also included in 0.2.1.29:
  16113. - Fix a bug with handling misformed replies to reverse DNS lookup
  16114. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16115. bug reported by doorss.
  16116. - Fix compilation on mingw when a pthreads compatibility library
  16117. has been installed. (We don't want to use it, so we shouldn't
  16118. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16119. - Fix a bug where we would declare that we had run out of virtual
  16120. addresses when the address space was only half-exhausted. Bugfix
  16121. on 0.1.2.1-alpha.
  16122. - Correctly handle the case where AutomapHostsOnResolve is set but
  16123. no virtual addresses are available. Fixes bug 2328; bugfix on
  16124. 0.1.2.1-alpha. Bug found by doorss.
  16125. - Correctly handle wrapping around when we run out of virtual
  16126. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  16127. o Minor features, also included in 0.2.1.29:
  16128. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16129. - Introduce output size checks on all of our decryption functions.
  16130. o Build changes, also included in 0.2.1.29:
  16131. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16132. added a check to Makefile.am to make sure that we're building with
  16133. Automake 1.7 or later.
  16134. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16135. because we built it with a too-old version of automake. Thus that
  16136. release broke ./configure --enable-openbsd-malloc, which is popular
  16137. among really fast exit relays on Linux.
  16138. o Major bugfixes, new in 0.2.2.21-alpha:
  16139. - Prevent crash/heap corruption when the cbtnummodes consensus
  16140. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  16141. on 0.2.2.14-alpha.
  16142. o Major features, new in 0.2.2.21-alpha:
  16143. - Introduce minimum/maximum values that clients will believe
  16144. from the consensus. Now we'll have a better chance to avoid crashes
  16145. or worse when a consensus param has a weird value.
  16146. o Minor features, new in 0.2.2.21-alpha:
  16147. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  16148. used on bridges, and it makes bridge scanning somewhat easier.
  16149. - If writing the state file to disk fails, wait up to an hour before
  16150. retrying again, rather than trying again each second. Fixes bug
  16151. 2346; bugfix on Tor 0.1.1.3-alpha.
  16152. - Make Libevent log messages get delivered to controllers later,
  16153. and not from inside the Libevent log handler. This prevents unsafe
  16154. reentrant Libevent calls while still letting the log messages
  16155. get through.
  16156. - Detect platforms that brokenly use a signed size_t, and refuse to
  16157. build there. Found and analyzed by doorss and rransom.
  16158. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  16159. Resolves bug 2314.
  16160. o Minor bugfixes, new in 0.2.2.21-alpha:
  16161. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  16162. than waiting forever for them to finish. Fixes bug 2330; bugfix
  16163. on 0.2.0.16-alpha. Found by doorss.
  16164. - Add assertions to check for overflow in arguments to
  16165. base32_encode() and base32_decode(); fix a signed-unsigned
  16166. comparison there too. These bugs are not actually reachable in Tor,
  16167. but it's good to prevent future errors too. Found by doorss.
  16168. - Correctly detect failures to create DNS requests when using Libevent
  16169. versions before v2. (Before Libevent 2, we used our own evdns
  16170. implementation. Its return values for Libevent's evdns_resolve_*()
  16171. functions are not consistent with those from Libevent.) Fixes bug
  16172. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  16173. o Documentation, new in 0.2.2.21-alpha:
  16174. - Document the default socks host and port (127.0.0.1:9050) for
  16175. tor-resolve.
  16176. Changes in version 0.2.1.29 - 2011-01-15
  16177. Tor 0.2.1.29 continues our recent code security audit work. The main
  16178. fix resolves a remote heap overflow vulnerability that can allow remote
  16179. code execution. Other fixes address a variety of assert and crash bugs,
  16180. most of which we think are hard to exploit remotely.
  16181. o Major bugfixes (security):
  16182. - Fix a heap overflow bug where an adversary could cause heap
  16183. corruption. This bug probably allows remote code execution
  16184. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16185. 0.1.2.10-rc.
  16186. - Prevent a denial-of-service attack by disallowing any
  16187. zlib-compressed data whose compression factor is implausibly
  16188. high. Fixes part of bug 2324; reported by "doorss".
  16189. - Zero out a few more keys in memory before freeing them. Fixes
  16190. bug 2384 and part of bug 2385. These key instances found by
  16191. "cypherpunks", based on Andrew Case's report about being able
  16192. to find sensitive data in Tor's memory space if you have enough
  16193. permissions. Bugfix on 0.0.2pre9.
  16194. o Major bugfixes (crashes):
  16195. - Prevent calls to Libevent from inside Libevent log handlers.
  16196. This had potential to cause a nasty set of crashes, especially
  16197. if running Libevent with debug logging enabled, and running
  16198. Tor with a controller watching for low-severity log messages.
  16199. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16200. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16201. underflow errors there too. Fixes the other part of bug 2324.
  16202. - Fix a bug where we would assert if we ever had a
  16203. cached-descriptors.new file (or another file read directly into
  16204. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16205. on 0.2.1.25. Found by doorss.
  16206. - Fix some potential asserts and parsing issues with grossly
  16207. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16208. Found by doorss.
  16209. o Minor bugfixes (other):
  16210. - Fix a bug with handling misformed replies to reverse DNS lookup
  16211. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16212. bug reported by doorss.
  16213. - Fix compilation on mingw when a pthreads compatibility library
  16214. has been installed. (We don't want to use it, so we shouldn't
  16215. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16216. - Fix a bug where we would declare that we had run out of virtual
  16217. addresses when the address space was only half-exhausted. Bugfix
  16218. on 0.1.2.1-alpha.
  16219. - Correctly handle the case where AutomapHostsOnResolve is set but
  16220. no virtual addresses are available. Fixes bug 2328; bugfix on
  16221. 0.1.2.1-alpha. Bug found by doorss.
  16222. - Correctly handle wrapping around to when we run out of virtual
  16223. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  16224. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16225. because we built it with a too-old version of automake. Thus that
  16226. release broke ./configure --enable-openbsd-malloc, which is popular
  16227. among really fast exit relays on Linux.
  16228. o Minor features:
  16229. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16230. - Introduce output size checks on all of our decryption functions.
  16231. o Build changes:
  16232. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16233. added a check to Makefile.am to make sure that we're building with
  16234. Automake 1.7 or later.
  16235. Changes in version 0.2.2.20-alpha - 2010-12-17
  16236. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  16237. exploitable bugs. We also fix a variety of other significant bugs,
  16238. change the IP address for one of our directory authorities, and update
  16239. the minimum version that Tor relays must run to join the network.
  16240. o Major bugfixes:
  16241. - Fix a remotely exploitable bug that could be used to crash instances
  16242. of Tor remotely by overflowing on the heap. Remote-code execution
  16243. hasn't been confirmed, but can't be ruled out. Everyone should
  16244. upgrade. Bugfix on the 0.1.1 series and later.
  16245. - Fix a bug that could break accounting on 64-bit systems with large
  16246. time_t values, making them hibernate for impossibly long intervals.
  16247. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  16248. - Fix a logic error in directory_fetches_from_authorities() that
  16249. would cause all _non_-exits refusing single-hop-like circuits
  16250. to fetch from authorities, when we wanted to have _exits_ fetch
  16251. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  16252. fix by boboper.
  16253. - Fix a stream fairness bug that would cause newer streams on a given
  16254. circuit to get preference when reading bytes from the origin or
  16255. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  16256. introduced before the first Tor release, in svn revision r152.
  16257. o Directory authority changes:
  16258. - Change IP address and ports for gabelmoo (v3 directory authority).
  16259. o Minor bugfixes:
  16260. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  16261. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  16262. - Fix an off-by-one error in calculating some controller command
  16263. argument lengths. Fortunately, this mistake is harmless since
  16264. the controller code does redundant NUL termination too. Found by
  16265. boboper. Bugfix on 0.1.1.1-alpha.
  16266. - Do not dereference NULL if a bridge fails to build its
  16267. extra-info descriptor. Found by an anonymous commenter on
  16268. Trac. Bugfix on 0.2.2.19-alpha.
  16269. o Minor features:
  16270. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16271. - Directory authorities now reject relays running any versions of
  16272. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  16273. known bugs that keep RELAY_EARLY cells from working on rendezvous
  16274. circuits. Followup to fix for bug 2081.
  16275. - Directory authorities now reject relays running any version of Tor
  16276. older than 0.2.0.26-rc. That version is the earliest that fetches
  16277. current directory information correctly. Fixes bug 2156.
  16278. - Report only the top 10 ports in exit-port stats in order not to
  16279. exceed the maximum extra-info descriptor length of 50 KB. Implements
  16280. task 2196.
  16281. Changes in version 0.2.1.28 - 2010-12-17
  16282. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  16283. exploitable bugs. We also took this opportunity to change the IP address
  16284. for one of our directory authorities, and to update the geoip database
  16285. we ship.
  16286. o Major bugfixes:
  16287. - Fix a remotely exploitable bug that could be used to crash instances
  16288. of Tor remotely by overflowing on the heap. Remote-code execution
  16289. hasn't been confirmed, but can't be ruled out. Everyone should
  16290. upgrade. Bugfix on the 0.1.1 series and later.
  16291. o Directory authority changes:
  16292. - Change IP address and ports for gabelmoo (v3 directory authority).
  16293. o Minor features:
  16294. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16295. Changes in version 0.2.1.27 - 2010-11-23
  16296. Yet another OpenSSL security patch broke its compatibility with Tor:
  16297. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  16298. also took this opportunity to fix several crash bugs, integrate a new
  16299. directory authority, and update the bundled GeoIP database.
  16300. o Major bugfixes:
  16301. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16302. No longer set the tlsext_host_name extension on server SSL objects;
  16303. but continue to set it on client SSL objects. Our goal in setting
  16304. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16305. bugfix on 0.2.1.1-alpha.
  16306. - Do not log messages to the controller while shrinking buffer
  16307. freelists. Doing so would sometimes make the controller connection
  16308. try to allocate a buffer chunk, which would mess up the internals
  16309. of the freelist and cause an assertion failure. Fixes bug 1125;
  16310. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16311. - Learn our external IP address when we're a relay or bridge, even if
  16312. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16313. where we introduced bridge relays that don't need to publish to
  16314. be useful. Fixes bug 2050.
  16315. - Do even more to reject (and not just ignore) annotations on
  16316. router descriptors received anywhere but from the cache. Previously
  16317. we would ignore such annotations at first, but cache them to disk
  16318. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16319. - When you're using bridges and your network goes away and your
  16320. bridges get marked as down, recover when you attempt a new socks
  16321. connection (if the network is back), rather than waiting up to an
  16322. hour to try fetching new descriptors for your bridges. Bugfix on
  16323. 0.2.0.3-alpha; fixes bug 1981.
  16324. o Major features:
  16325. - Move to the November 2010 Maxmind GeoLite country db (rather
  16326. than the June 2009 ip-to-country GeoIP db) for our statistics that
  16327. count how many users relays are seeing from each country. Now we'll
  16328. have more accurate data, especially for many African countries.
  16329. o New directory authorities:
  16330. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  16331. authority.
  16332. o Minor bugfixes:
  16333. - Fix an assertion failure that could occur in directory caches or
  16334. bridge users when using a very short voting interval on a testing
  16335. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  16336. 0.2.0.8-alpha.
  16337. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16338. 0.2.0.8-alpha. Found by piebeer.
  16339. - Allow handshaking OR connections to take a full KeepalivePeriod
  16340. seconds to handshake. Previously, we would close them after
  16341. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  16342. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  16343. for analysis help.
  16344. - When building with --enable-gcc-warnings on OpenBSD, disable
  16345. warnings in system headers. This makes --enable-gcc-warnings
  16346. pass on OpenBSD 4.8.
  16347. o Minor features:
  16348. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  16349. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  16350. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  16351. Servers can start sending this code when enough clients recognize
  16352. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  16353. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  16354. Patch from mingw-san.
  16355. o Removed files:
  16356. - Remove the old debian/ directory from the main Tor distribution.
  16357. The official Tor-for-debian git repository lives at the URL
  16358. https://git.torproject.org/debian/tor.git
  16359. - Stop shipping the old doc/website/ directory in the tarball. We
  16360. changed the website format in late 2010, and what we shipped in
  16361. 0.2.1.26 really wasn't that useful anyway.
  16362. Changes in version 0.2.2.19-alpha - 2010-11-22
  16363. Yet another OpenSSL security patch broke its compatibility with Tor:
  16364. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  16365. o Major bugfixes:
  16366. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16367. No longer set the tlsext_host_name extension on server SSL objects;
  16368. but continue to set it on client SSL objects. Our goal in setting
  16369. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16370. bugfix on 0.2.1.1-alpha.
  16371. o Minor bugfixes:
  16372. - Try harder not to exceed the maximum length of 50 KB when writing
  16373. statistics to extra-info descriptors. This bug was triggered by very
  16374. fast relays reporting exit-port, entry, and dirreq statistics.
  16375. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  16376. - Publish a router descriptor even if generating an extra-info
  16377. descriptor fails. Previously we would not publish a router
  16378. descriptor without an extra-info descriptor; this can cause fast
  16379. exit relays collecting exit-port statistics to drop from the
  16380. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  16381. Changes in version 0.2.2.18-alpha - 2010-11-16
  16382. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  16383. us lately, makes unpublished bridge relays able to detect their IP
  16384. address, and fixes a wide variety of other bugs to get us much closer
  16385. to a stable release.
  16386. o Major bugfixes:
  16387. - Do even more to reject (and not just ignore) annotations on
  16388. router descriptors received anywhere but from the cache. Previously
  16389. we would ignore such annotations at first, but cache them to disk
  16390. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16391. - Do not log messages to the controller while shrinking buffer
  16392. freelists. Doing so would sometimes make the controller connection
  16393. try to allocate a buffer chunk, which would mess up the internals
  16394. of the freelist and cause an assertion failure. Fixes bug 1125;
  16395. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16396. - Learn our external IP address when we're a relay or bridge, even if
  16397. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16398. where we introduced bridge relays that don't need to publish to
  16399. be useful. Fixes bug 2050.
  16400. - Maintain separate TLS contexts and certificates for incoming and
  16401. outgoing connections in bridge relays. Previously we would use the
  16402. same TLS contexts and certs for incoming and outgoing connections.
  16403. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  16404. - Maintain separate identity keys for incoming and outgoing TLS
  16405. contexts in bridge relays. Previously we would use the same
  16406. identity keys for incoming and outgoing TLS contexts. Bugfix on
  16407. 0.2.0.3-alpha; addresses the other half of bug 988.
  16408. - Avoid an assertion failure when we as an authority receive a
  16409. duplicate upload of a router descriptor that we already have,
  16410. but which we previously considered an obsolete descriptor.
  16411. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  16412. - Avoid a crash bug triggered by looking at a dangling pointer while
  16413. setting the network status consensus. Found by Robert Ransom.
  16414. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  16415. - Fix a logic error where servers that _didn't_ act as exits would
  16416. try to keep their server lists more aggressively up to date than
  16417. exits, when it was supposed to be the other way around. Bugfix
  16418. on 0.2.2.17-alpha.
  16419. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  16420. - When we're trying to guess whether we know our IP address as
  16421. a relay, we would log various ways that we failed to guess
  16422. our address, but never log that we ended up guessing it
  16423. successfully. Now add a log line to help confused and anxious
  16424. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  16425. - Bring the logic that gathers routerinfos and assesses the
  16426. acceptability of circuits into line. This prevents a Tor OP from
  16427. getting locked in a cycle of choosing its local OR as an exit for a
  16428. path (due to a .exit request) and then rejecting the circuit because
  16429. its OR is not listed yet. It also prevents Tor clients from using an
  16430. OR running in the same instance as an exit (due to a .exit request)
  16431. if the OR does not meet the same requirements expected of an OR
  16432. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16433. - Correctly describe errors that occur when generating a TLS object.
  16434. Previously we would attribute them to a failure while generating a
  16435. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  16436. bug 1994.
  16437. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16438. 0.2.0.8-alpha. Found by piebeer.
  16439. - Fix warnings that newer versions of autoconf produced during
  16440. ./autogen.sh. These warnings appear to be harmless in our case,
  16441. but they were extremely verbose. Fixes bug 2020.
  16442. o Minor bugfixes (on Tor 0.2.2.x):
  16443. - Enable protection of small arrays whenever we build with gcc
  16444. hardening features, not only when also building with warnings
  16445. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  16446. o Minor features:
  16447. - Make hidden services work better in private Tor networks by not
  16448. requiring any uptime to join the hidden service descriptor
  16449. DHT. Implements ticket 2088.
  16450. - Rate-limit the "your application is giving Tor only an IP address"
  16451. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  16452. - When AllowSingleHopExits is set, print a warning to explain to the
  16453. relay operator why most clients are avoiding her relay.
  16454. - Update to the November 1 2010 Maxmind GeoLite Country database.
  16455. o Code simplifications and refactoring:
  16456. - When we fixed bug 1038 we had to put in a restriction not to send
  16457. RELAY_EARLY cells on rend circuits. This was necessary as long
  16458. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  16459. active. Now remove this obsolete check. Resolves bug 2081.
  16460. - Some options used different conventions for uppercasing of acronyms
  16461. when comparing manpage and source. Fix those in favor of the
  16462. manpage, as it makes sense to capitalize acronyms.
  16463. - Remove the torrc.complete file. It hasn't been kept up to date
  16464. and users will have better luck checking out the manpage.
  16465. - Remove the obsolete "NoPublish" option; it has been flagged
  16466. as obsolete and has produced a warning since 0.1.1.18-rc.
  16467. - Remove everything related to building the expert bundle for OS X.
  16468. It has confused many users, doesn't work right on OS X 10.6,
  16469. and is hard to get rid of once installed. Resolves bug 1274.
  16470. Changes in version 0.2.2.17-alpha - 2010-09-30
  16471. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  16472. to use one-hop circuits (which can put the exit relays at higher risk,
  16473. plus unbalance the network); fixes a big bug in bandwidth accounting
  16474. for relays that want to limit their monthly bandwidth use; fixes a
  16475. big pile of bugs in how clients tolerate temporary network failure;
  16476. and makes our adaptive circuit build timeout feature (which improves
  16477. client performance if your network is fast while not breaking things
  16478. if your network is slow) better handle bad networks.
  16479. o Major features:
  16480. - Exit relays now try harder to block exit attempts from unknown
  16481. relays, to make it harder for people to use them as one-hop proxies
  16482. a la tortunnel. Controlled by the refuseunknownexits consensus
  16483. parameter (currently enabled), or you can override it on your
  16484. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  16485. o Major bugfixes (0.2.1.x and earlier):
  16486. - Fix a bug in bandwidth accounting that could make us use twice
  16487. the intended bandwidth when our interval start changes due to
  16488. daylight saving time. Now we tolerate skew in stored vs computed
  16489. interval starts: if the start of the period changes by no more than
  16490. 50% of the period's duration, we remember bytes that we transferred
  16491. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  16492. - Always search the Windows system directory for system DLLs, and
  16493. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  16494. - When you're using bridges and your network goes away and your
  16495. bridges get marked as down, recover when you attempt a new socks
  16496. connection (if the network is back), rather than waiting up to an
  16497. hour to try fetching new descriptors for your bridges. Bugfix on
  16498. 0.2.0.3-alpha; fixes bug 1981.
  16499. o Major bugfixes (on 0.2.2.x):
  16500. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  16501. bug 1797.
  16502. - Fix a segfault that could happen when operating a bridge relay with
  16503. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  16504. - The consensus bandwidth-weights (used by clients to choose fast
  16505. relays) entered an unexpected edge case in September where
  16506. Exits were much scarcer than Guards, resulting in bad weight
  16507. recommendations. Now we compute them using new constraints that
  16508. should succeed in all cases. Also alter directory authorities to
  16509. not include the bandwidth-weights line if they fail to produce
  16510. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  16511. - When weighting bridges during path selection, we used to trust
  16512. the bandwidths they provided in their descriptor, only capping them
  16513. at 10MB/s. This turned out to be problematic for two reasons:
  16514. Bridges could claim to handle a lot more traffic then they
  16515. actually would, thus making more clients pick them and have a
  16516. pretty effective DoS attack. The other issue is that new bridges
  16517. that might not have a good estimate for their bw capacity yet
  16518. would not get used at all unless no other bridges are available
  16519. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  16520. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  16521. - Ignore cannibalized circuits when recording circuit build times.
  16522. This should provide for a minor performance improvement for hidden
  16523. service users using 0.2.2.14-alpha, and should remove two spurious
  16524. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  16525. - Simplify the logic that causes us to decide if the network is
  16526. unavailable for purposes of recording circuit build times. If we
  16527. receive no cells whatsoever for the entire duration of a circuit's
  16528. full measured lifetime, the network is probably down. Also ignore
  16529. one-hop directory fetching circuit timeouts when calculating our
  16530. circuit build times. These changes should hopefully reduce the
  16531. cases where we see ridiculous circuit build timeouts for people
  16532. with spotty wireless connections. Fixes part of bug 1772; bugfix
  16533. on 0.2.2.2-alpha.
  16534. - Prevent the circuit build timeout from becoming larger than
  16535. the maximum build time we have ever seen. Also, prevent the time
  16536. period for measurement circuits from becoming larger than twice that
  16537. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  16538. o Minor features:
  16539. - When we run out of directory information such that we can't build
  16540. circuits, but then get enough that we can build circuits, log when
  16541. we actually construct a circuit, so the user has a better chance of
  16542. knowing what's going on. Fixes bug 1362.
  16543. - Be more generous with how much bandwidth we'd use up (with
  16544. accounting enabled) before entering "soft hibernation". Previously,
  16545. we'd refuse new connections and circuits once we'd used up 95% of
  16546. our allotment. Now, we use up 95% of our allotment, AND make sure
  16547. that we have no more than 500MB (or 3 hours of expected traffic,
  16548. whichever is lower) remaining before we enter soft hibernation.
  16549. - If we've configured EntryNodes and our network goes away and/or all
  16550. our entrynodes get marked down, optimistically retry them all when
  16551. a new socks application request appears. Fixes bug 1882.
  16552. - Add some more defensive programming for architectures that can't
  16553. handle unaligned integer accesses. We don't know of any actual bugs
  16554. right now, but that's the best time to fix them. Fixes bug 1943.
  16555. - Support line continuations in the torrc config file. If a line
  16556. ends with a single backslash character, the newline is ignored, and
  16557. the configuration value is treated as continuing on the next line.
  16558. Resolves bug 1929.
  16559. o Minor bugfixes (on 0.2.1.x and earlier):
  16560. - For bandwidth accounting, calculate our expected bandwidth rate
  16561. based on the time during which we were active and not in
  16562. soft-hibernation during the last interval. Previously, we were
  16563. also considering the time spent in soft-hibernation. If this
  16564. was a long time, we would wind up underestimating our bandwidth
  16565. by a lot, and skewing our wakeup time towards the start of the
  16566. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  16567. o Minor bugfixes (on 0.2.2.x):
  16568. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  16569. which were disabled by the circuit build timeout changes in
  16570. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  16571. - Make sure we don't warn about missing bandwidth weights when
  16572. choosing bridges or other relays not in the consensus. Bugfix on
  16573. 0.2.2.10-alpha; fixes bug 1805.
  16574. - In our logs, do not double-report signatures from unrecognized
  16575. authorities both as "from unknown authority" and "not
  16576. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  16577. Changes in version 0.2.2.16-alpha - 2010-09-17
  16578. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  16579. evident at exit relays), and also continues to resolve all the little
  16580. bugs that have been filling up trac lately.
  16581. o Major bugfixes (stream-level fairness):
  16582. - When receiving a circuit-level SENDME for a blocked circuit, try
  16583. to package cells fairly from all the streams that had previously
  16584. been blocked on that circuit. Previously, we had started with the
  16585. oldest stream, and allowed each stream to potentially exhaust
  16586. the circuit's package window. This gave older streams on any
  16587. given circuit priority over newer ones. Fixes bug 1937. Detected
  16588. originally by Camilo Viecco. This bug was introduced before the
  16589. first Tor release, in svn commit r152: it is the new winner of
  16590. the longest-lived bug prize.
  16591. - When the exit relay got a circuit-level sendme cell, it started
  16592. reading on the exit streams, even if had 500 cells queued in the
  16593. circuit queue already, so the circuit queue just grew and grew in
  16594. some cases. We fix this by not re-enabling reading on receipt of a
  16595. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  16596. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  16597. "yetonetime".
  16598. - Newly created streams were allowed to read cells onto circuits,
  16599. even if the circuit's cell queue was blocked and waiting to drain.
  16600. This created potential unfairness, as older streams would be
  16601. blocked, but newer streams would gladly fill the queue completely.
  16602. We add code to detect this situation and prevent any stream from
  16603. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  16604. fixes bug 1298.
  16605. o Minor features:
  16606. - Update to the September 1 2010 Maxmind GeoLite Country database.
  16607. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  16608. not. This would lead to a cookie that is still not group readable.
  16609. Closes bug 1843. Suggested by katmagic.
  16610. - When logging a rate-limited warning, we now mention how many messages
  16611. got suppressed since the last warning.
  16612. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  16613. do individual connection-level rate limiting of clients. The torrc
  16614. config options with the same names trump the consensus params, if
  16615. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  16616. consensus params which were broken from 0.2.2.7-alpha through
  16617. 0.2.2.14-alpha. Closes bug 1947.
  16618. - When a router changes IP address or port, authorities now launch
  16619. a new reachability test for it. Implements ticket 1899.
  16620. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  16621. 2 no signature, 4 required" messages about consensus signatures
  16622. easier to read, and make sure they get logged at the same severity
  16623. as the messages explaining which keys are which. Fixes bug 1290.
  16624. - Don't warn when we have a consensus that we can't verify because
  16625. of missing certificates, unless those certificates are ones
  16626. that we have been trying and failing to download. Fixes bug 1145.
  16627. - If you configure your bridge with a known identity fingerprint,
  16628. and the bridge authority is unreachable (as it is in at least
  16629. one country now), fall back to directly requesting the descriptor
  16630. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  16631. closes bug 1138.
  16632. - When building with --enable-gcc-warnings on OpenBSD, disable
  16633. warnings in system headers. This makes --enable-gcc-warnings
  16634. pass on OpenBSD 4.8.
  16635. o Minor bugfixes (on 0.2.1.x and earlier):
  16636. - Authorities will now attempt to download consensuses if their
  16637. own efforts to make a live consensus have failed. This change
  16638. means authorities that restart will fetch a valid consensus, and
  16639. it means authorities that didn't agree with the current consensus
  16640. will still fetch and serve it if it has enough signatures. Bugfix
  16641. on 0.2.0.9-alpha; fixes bug 1300.
  16642. - Ensure DNS requests launched by "RESOLVE" commands from the
  16643. controller respect the __LeaveStreamsUnattached setconf options. The
  16644. same goes for requests launched via DNSPort or transparent
  16645. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  16646. - Allow handshaking OR connections to take a full KeepalivePeriod
  16647. seconds to handshake. Previously, we would close them after
  16648. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  16649. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  16650. for analysis help.
  16651. - Rate-limit "Failed to hand off onionskin" warnings.
  16652. - Never relay a cell for a circuit we have already destroyed.
  16653. Between marking a circuit as closeable and finally closing it,
  16654. it may have been possible for a few queued cells to get relayed,
  16655. even though they would have been immediately dropped by the next
  16656. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  16657. - Never queue a cell for a circuit that's already been marked
  16658. for close.
  16659. - Never vote for a server as "Running" if we have a descriptor for
  16660. it claiming to be hibernating, and that descriptor was published
  16661. more recently than our last contact with the server. Bugfix on
  16662. 0.2.0.3-alpha; fixes bug 911.
  16663. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  16664. bug 1848.
  16665. o Minor bugfixes (on 0.2.2.x):
  16666. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  16667. down if a directory fetch fails and you've configured either
  16668. bridges or EntryNodes. The intent was to mark the relay as down
  16669. _unless_ you're using bridges or EntryNodes, since if you are
  16670. then you could quickly run out of entry points.
  16671. - Fix the Windows directory-listing code. A bug introduced in
  16672. 0.2.2.14-alpha could make Windows directory servers forget to load
  16673. some of their cached v2 networkstatus files.
  16674. - Really allow clients to use relays as bridges. Fixes bug 1776;
  16675. bugfix on 0.2.2.15-alpha.
  16676. - Demote a warn to info that happens when the CellStatistics option
  16677. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  16678. Reported by Moritz Bartl.
  16679. - On Windows, build correctly either with or without Unicode support.
  16680. This is necessary so that Tor can support fringe platforms like
  16681. Windows 98 (which has no Unicode), or Windows CE (which has no
  16682. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  16683. o Testing
  16684. - Add a unit test for cross-platform directory-listing code.
  16685. Changes in version 0.2.2.15-alpha - 2010-08-18
  16686. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  16687. fixes a variety of other bugs that were preventing performance
  16688. experiments from moving forward, fixes several bothersome memory leaks,
  16689. and generally closes a lot of smaller bugs that have been filling up
  16690. trac lately.
  16691. o Major bugfixes:
  16692. - Stop assigning the HSDir flag to relays that disable their
  16693. DirPort (and thus will refuse to answer directory requests). This
  16694. fix should dramatically improve the reachability of hidden services:
  16695. hidden services and hidden service clients pick six HSDir relays
  16696. to store and retrieve the hidden service descriptor, and currently
  16697. about half of the HSDir relays will refuse to work. Bugfix on
  16698. 0.2.0.10-alpha; fixes part of bug 1693.
  16699. - The PerConnBWRate and Burst config options, along with the
  16700. bwconnrate and bwconnburst consensus params, initialized each conn's
  16701. token bucket values only when the connection is established. Now we
  16702. update them if the config options change, and update them every time
  16703. we get a new consensus. Otherwise we can encounter an ugly edge
  16704. case where we initialize an OR conn to client-level bandwidth,
  16705. but then later the relay joins the consensus and we leave it
  16706. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  16707. - Fix a regression that caused Tor to rebind its ports if it receives
  16708. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  16709. o Major features:
  16710. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  16711. should give us approximately 40-50% more Guard-flagged nodes,
  16712. improving the anonymity the Tor network can provide and also
  16713. decreasing the dropoff in throughput that relays experience when
  16714. they first get the Guard flag.
  16715. - Allow enabling or disabling the *Statistics config options while
  16716. Tor is running.
  16717. o Minor features:
  16718. - Update to the August 1 2010 Maxmind GeoLite Country database.
  16719. - Have the controller interface give a more useful message than
  16720. "Internal Error" in response to failed GETINFO requests.
  16721. - Warn when the same option is provided more than once in a torrc
  16722. file, on the command line, or in a single SETCONF statement, and
  16723. the option is one that only accepts a single line. Closes bug 1384.
  16724. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  16725. Patch from mingw-san.
  16726. - Add support for the country code "{??}" in torrc options like
  16727. ExcludeNodes, to indicate all routers of unknown country. Closes
  16728. bug 1094.
  16729. - Relays report the number of bytes spent on answering directory
  16730. requests in extra-info descriptors similar to {read,write}-history.
  16731. Implements enhancement 1790.
  16732. o Minor bugfixes (on 0.2.1.x and earlier):
  16733. - Complain if PublishServerDescriptor is given multiple arguments that
  16734. include 0 or 1. This configuration will be rejected in the future.
  16735. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  16736. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  16737. Bugfix on 0.2.0.13-alpha; closes bug 928.
  16738. - Change "Application request when we're believed to be offline."
  16739. notice to "Application request when we haven't used client
  16740. functionality lately.", to clarify that it's not an error. Bugfix
  16741. on 0.0.9.3; fixes bug 1222.
  16742. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  16743. would return "551 Internal error" rather than "552 Unrecognized key
  16744. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  16745. - Users can't configure a regular relay to be their bridge. It didn't
  16746. work because when Tor fetched the bridge descriptor, it found
  16747. that it already had it, and didn't realize that the purpose of the
  16748. descriptor had changed. Now we replace routers with a purpose other
  16749. than bridge with bridge descriptors when fetching them. Bugfix on
  16750. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  16751. refetch the descriptor with router purpose 'general', disabling
  16752. it as a bridge.
  16753. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  16754. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  16755. on 0.2.0.10-alpha; fixes bug 1808.
  16756. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  16757. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  16758. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  16759. Servers can start sending this code when enough clients recognize
  16760. it. Also update the spec to reflect this new reason. Bugfix on
  16761. 0.1.0.1-rc; fixes part of bug 1793.
  16762. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  16763. when we switch from being a public relay to a bridge. Otherwise
  16764. there will still be clients that see the relay in their consensus,
  16765. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  16766. 932 even more.
  16767. - Instead of giving an assertion failure on an internal mismatch
  16768. on estimated freelist size, just log a BUG warning and try later.
  16769. Mitigates but does not fix bug 1125.
  16770. - Fix an assertion failure that could occur in caches or bridge users
  16771. when using a very short voting interval on a testing network.
  16772. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  16773. o Minor bugfixes (on 0.2.2.x):
  16774. - Alter directory authorities to always consider Exit-flagged nodes
  16775. as potential Guard nodes in their votes. The actual decision to
  16776. use Exits as Guards is done in the consensus bandwidth weights.
  16777. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  16778. - When the controller is reporting the purpose of circuits that
  16779. didn't finish building before the circuit build timeout, it was
  16780. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  16781. - Our libevent version parsing code couldn't handle versions like
  16782. 1.4.14b-stable and incorrectly warned the user about using an
  16783. old and broken version of libevent. Treat 1.4.14b-stable like
  16784. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  16785. on 0.2.2.1-alpha.
  16786. - Don't use substitution references like $(VAR:MOD) when
  16787. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  16788. '$(:x)' to 'x' rather than the empty string. This bites us in
  16789. doc/ when configured with --disable-asciidoc. Bugfix on
  16790. 0.2.2.9-alpha; fixes bug 1773.
  16791. - Remove a spurious hidden service server-side log notice about
  16792. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  16793. bug 1741.
  16794. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  16795. fixes bug 1832.
  16796. - Correctly report written bytes on linked connections. Found while
  16797. implementing 1790. Bugfix on 0.2.2.4-alpha.
  16798. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  16799. one in dirvote_add_signatures_to_pending_consensus(), and one every
  16800. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  16801. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  16802. o Code simplifications and refactoring:
  16803. - Take a first step towards making or.h smaller by splitting out
  16804. function definitions for all source files in src/or/. Leave
  16805. structures and defines in or.h for now.
  16806. - Remove a bunch of unused function declarations as well as a block of
  16807. #if 0'd code from the unit tests. Closes bug 1824.
  16808. - New unit tests for exit-port history statistics; refactored exit
  16809. statistics code to be more easily tested.
  16810. - Remove the old debian/ directory from the main Tor distribution.
  16811. The official Tor-for-debian git repository lives at the URL
  16812. https://git.torproject.org/debian/tor.git
  16813. Changes in version 0.2.2.14-alpha - 2010-07-12
  16814. Tor 0.2.2.14-alpha greatly improves client-side handling of
  16815. circuit build timeouts, which are used to estimate speed and improve
  16816. performance. We also move to a much better GeoIP database, port Tor to
  16817. Windows CE, introduce new compile flags that improve code security,
  16818. add an eighth v3 directory authority, and address a lot of more
  16819. minor issues.
  16820. o Major bugfixes:
  16821. - Tor directory authorities no longer crash when started with a
  16822. cached-microdesc-consensus file in their data directory. Bugfix
  16823. on 0.2.2.6-alpha; fixes bug 1532.
  16824. - Treat an unset $HOME like an empty $HOME rather than triggering an
  16825. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  16826. - Ignore negative and large circuit build timeout values that can
  16827. happen during a suspend or hibernate. These values caused various
  16828. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  16829. - Alter calculation of Pareto distribution parameter 'Xm' for
  16830. Circuit Build Timeout learning to use the weighted average of the
  16831. top N=3 modes (because we have three entry guards). Considering
  16832. multiple modes should improve the timeout calculation in some cases,
  16833. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  16834. fixes bug 1335.
  16835. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  16836. right censored distribution model. This approach improves over the
  16837. synthetic timeout generation approach that was producing insanely
  16838. high timeout values. Now we calculate build timeouts using truncated
  16839. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  16840. - Do not close circuits that are under construction when they reach
  16841. the circuit build timeout. Instead, leave them building (but do not
  16842. use them) for up until the time corresponding to the 95th percentile
  16843. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  16844. to provide better data for the new Pareto model. This percentile
  16845. can be controlled by the consensus.
  16846. o Major features:
  16847. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  16848. June 2009 ip-to-country GeoIP db) for our statistics that count
  16849. how many users relays are seeing from each country. Now we have
  16850. more accurate data for many African countries.
  16851. - Port Tor to build and run correctly on Windows CE systems, using
  16852. the wcecompat library. Contributed by Valerio Lupi.
  16853. - New "--enable-gcc-hardening" ./configure flag (off by default)
  16854. to turn on gcc compile time hardening options. It ensures
  16855. that signed ints have defined behavior (-fwrapv), enables
  16856. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  16857. with canaries (-fstack-protector-all), turns on ASLR protection if
  16858. supported by the kernel (-fPIE, -pie), and adds additional security
  16859. related warnings. Verified to work on Mac OS X and Debian Lenny.
  16860. - New "--enable-linker-hardening" ./configure flag (off by default)
  16861. to turn on ELF specific hardening features (relro, now). This does
  16862. not work with Mac OS X or any other non-ELF binary format.
  16863. o New directory authorities:
  16864. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  16865. authority.
  16866. o Minor features:
  16867. - New config option "WarnUnsafeSocks 0" disables the warning that
  16868. occurs whenever Tor receives a socks handshake using a version of
  16869. the socks protocol that can only provide an IP address (rather
  16870. than a hostname). Setups that do DNS locally over Tor are fine,
  16871. and we shouldn't spam the logs in that case.
  16872. - Convert the HACKING file to asciidoc, and add a few new sections
  16873. to it, explaining how we use Git, how we make changelogs, and
  16874. what should go in a patch.
  16875. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  16876. event, to give information on the current rate of circuit timeouts
  16877. over our stored history.
  16878. - Add ability to disable circuit build time learning via consensus
  16879. parameter and via a LearnCircuitBuildTimeout config option. Also
  16880. automatically disable circuit build time calculation if we are
  16881. either a AuthoritativeDirectory, or if we fail to write our state
  16882. file. Fixes bug 1296.
  16883. - More gracefully handle corrupt state files, removing asserts
  16884. in favor of saving a backup and resetting state.
  16885. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  16886. system headers.
  16887. o Minor bugfixes:
  16888. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  16889. enabled.
  16890. - When a2x fails, mention that the user could disable manpages instead
  16891. of trying to fix their asciidoc installation.
  16892. - Where available, use Libevent 2.0's periodic timers so that our
  16893. once-per-second cleanup code gets called even more closely to
  16894. once per second than it would otherwise. Fixes bug 943.
  16895. - If you run a bridge that listens on multiple IP addresses, and
  16896. some user configures a bridge address that uses a different IP
  16897. address than your bridge writes in its router descriptor, and the
  16898. user doesn't specify an identity key, their Tor would discard the
  16899. descriptor because "it isn't one of our configured bridges", and
  16900. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  16901. Bugfix on 0.2.0.3-alpha.
  16902. - If OpenSSL fails to make a duplicate of a private or public key, log
  16903. an error message and try to exit cleanly. May help with debugging
  16904. if bug 1209 ever remanifests.
  16905. - Save a couple bytes in memory allocation every time we escape
  16906. certain characters in a string. Patch from Florian Zumbiehl.
  16907. - Make it explicit that we don't cannibalize one-hop circuits. This
  16908. happens in the wild, but doesn't turn out to be a problem because
  16909. we fortunately don't use those circuits. Many thanks to outofwords
  16910. for the initial analysis and to swissknife who confirmed that
  16911. two-hop circuits are actually created.
  16912. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  16913. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  16914. - Eliminate a case where a circuit build time warning was displayed
  16915. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  16916. Changes in version 0.2.1.26 - 2010-05-02
  16917. Tor 0.2.1.26 addresses the recent connection and memory overload
  16918. problems we've been seeing on relays, especially relays with their
  16919. DirPort open. If your relay has been crashing, or you turned it off
  16920. because it used too many resources, give this release a try.
  16921. This release also fixes yet another instance of broken OpenSSL libraries
  16922. that was causing some relays to drop out of the consensus.
  16923. o Major bugfixes:
  16924. - Teach relays to defend themselves from connection overload. Relays
  16925. now close idle circuits early if it looks like they were intended
  16926. for directory fetches. Relays are also more aggressive about closing
  16927. TLS connections that have no circuits on them. Such circuits are
  16928. unlikely to be re-used, and tens of thousands of them were piling
  16929. up at the fast relays, causing the relays to run out of sockets
  16930. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  16931. their directory fetches over TLS).
  16932. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  16933. that claim to be earlier than 0.9.8m, but which have in reality
  16934. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  16935. behavior. Possible fix for some cases of bug 1346.
  16936. - Directory mirrors were fetching relay descriptors only from v2
  16937. directory authorities, rather than v3 authorities like they should.
  16938. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  16939. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  16940. o Minor bugfixes:
  16941. - Finally get rid of the deprecated and now harmful notion of "clique
  16942. mode", where directory authorities maintain TLS connections to
  16943. every other relay.
  16944. o Testsuite fixes:
  16945. - In the util/threads test, no longer free the test_mutex before all
  16946. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  16947. - The master thread could starve the worker threads quite badly on
  16948. certain systems, causing them to run only partially in the allowed
  16949. window. This resulted in test failures. Now the master thread sleeps
  16950. occasionally for a few microseconds while the two worker-threads
  16951. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  16952. Changes in version 0.2.2.13-alpha - 2010-04-24
  16953. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  16954. problems we've been seeing on relays, especially relays with their
  16955. DirPort open. If your relay has been crashing, or you turned it off
  16956. because it used too many resources, give this release a try.
  16957. o Major bugfixes:
  16958. - Teach relays to defend themselves from connection overload. Relays
  16959. now close idle circuits early if it looks like they were intended
  16960. for directory fetches. Relays are also more aggressive about closing
  16961. TLS connections that have no circuits on them. Such circuits are
  16962. unlikely to be re-used, and tens of thousands of them were piling
  16963. up at the fast relays, causing the relays to run out of sockets
  16964. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  16965. their directory fetches over TLS).
  16966. o Minor features:
  16967. - Finally get rid of the deprecated and now harmful notion of "clique
  16968. mode", where directory authorities maintain TLS connections to
  16969. every other relay.
  16970. - Directory authorities now do an immediate reachability check as soon
  16971. as they hear about a new relay. This change should slightly reduce
  16972. the time between setting up a relay and getting listed as running
  16973. in the consensus. It should also improve the time between setting
  16974. up a bridge and seeing use by bridge users.
  16975. - Directory authorities no longer launch a TLS connection to every
  16976. relay as they startup. Now that we have 2k+ descriptors cached,
  16977. the resulting network hiccup is becoming a burden. Besides,
  16978. authorities already avoid voting about Running for the first half
  16979. hour of their uptime.
  16980. Changes in version 0.2.2.12-alpha - 2010-04-20
  16981. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  16982. handle and vote on descriptors. It was causing relays to drop out of
  16983. the consensus.
  16984. o Major bugfixes:
  16985. - Many relays have been falling out of the consensus lately because
  16986. not enough authorities know about their descriptor for them to get
  16987. a majority of votes. When we deprecated the v2 directory protocol,
  16988. we got rid of the only way that v3 authorities can hear from each
  16989. other about other descriptors. Now authorities examine every v3
  16990. vote for new descriptors, and fetch them from that authority. Bugfix
  16991. on 0.2.1.23.
  16992. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  16993. and a warning in or.h related to bandwidth_weight_rule_t that
  16994. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  16995. 0.2.2.11-alpha.
  16996. - Fix a segfault on relays when DirReqStatistics is enabled
  16997. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  16998. 0.2.2.11-alpha.
  16999. o Minor bugfixes:
  17000. - Demote a confusing TLS warning that relay operators might get when
  17001. someone tries to talk to their OrPort. It is neither the operator's
  17002. fault nor can they do anything about it. Fixes bug 1364; bugfix
  17003. on 0.2.0.14-alpha.
  17004. Changes in version 0.2.2.11-alpha - 2010-04-15
  17005. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  17006. libraries that was causing some relays to drop out of the consensus.
  17007. o Major bugfixes:
  17008. - Directory mirrors were fetching relay descriptors only from v2
  17009. directory authorities, rather than v3 authorities like they should.
  17010. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  17011. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  17012. - Fix a parsing error that made every possible value of
  17013. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  17014. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  17015. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  17016. about the option without breaking older ones.
  17017. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  17018. that claim to be earlier than 0.9.8m, but which have in reality
  17019. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  17020. behavior. Possible fix for some cases of bug 1346.
  17021. o Minor features:
  17022. - Experiment with a more aggressive approach to preventing clients
  17023. from making one-hop exit streams. Exit relays who want to try it
  17024. out can set "RefuseUnknownExits 1" in their torrc, and then look
  17025. for "Attempt by %s to open a stream" log messages. Let us know
  17026. how it goes!
  17027. - Add support for statically linking zlib by specifying
  17028. --enable-static-zlib, to go with our support for statically linking
  17029. openssl and libevent. Resolves bug 1358.
  17030. o Minor bugfixes:
  17031. - Fix a segfault that happens whenever a Tor client that is using
  17032. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  17033. fixes bug 1341.
  17034. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  17035. out the first line. Fixes bug 1295.
  17036. - When building the manpage from a tarball, we required asciidoc, but
  17037. the asciidoc -> roff/html conversion was already done for the
  17038. tarball. Make 'make' complain only when we need asciidoc (either
  17039. because we're compiling directly from git, or because we altered
  17040. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  17041. - When none of the directory authorities vote on any params, Tor
  17042. segfaulted when trying to make the consensus from the votes. We
  17043. didn't trigger the bug in practice, because authorities do include
  17044. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  17045. o Testsuite fixes:
  17046. - In the util/threads test, no longer free the test_mutex before all
  17047. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  17048. - The master thread could starve the worker threads quite badly on
  17049. certain systems, causing them to run only partially in the allowed
  17050. window. This resulted in test failures. Now the master thread sleeps
  17051. occasionally for a few microseconds while the two worker-threads
  17052. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  17053. Changes in version 0.2.2.10-alpha - 2010-03-07
  17054. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  17055. could prevent relays from guessing their IP address correctly. It also
  17056. starts the groundwork for another client-side performance boost, since
  17057. currently we're not making efficient use of relays that have both the
  17058. Guard flag and the Exit flag.
  17059. o Major bugfixes:
  17060. - Fix a regression from our patch for bug 1244 that caused relays
  17061. to guess their IP address incorrectly if they didn't set Address
  17062. in their torrc and/or their address fails to resolve. Bugfix on
  17063. 0.2.2.9-alpha; fixes bug 1269.
  17064. o Major features (performance):
  17065. - Directory authorities now compute consensus weightings that instruct
  17066. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  17067. and no flag. Clients that use these weightings will distribute
  17068. network load more evenly across these different relay types. The
  17069. weightings are in the consensus so we can change them globally in
  17070. the future. Extra thanks to "outofwords" for finding some nasty
  17071. security bugs in the first implementation of this feature.
  17072. o Minor features (performance):
  17073. - Always perform router selections using weighted relay bandwidth,
  17074. even if we don't need a high capacity circuit at the time. Non-fast
  17075. circuits now only differ from fast ones in that they can use relays
  17076. not marked with the Fast flag. This "feature" could turn out to
  17077. be a horrible bug; we should investigate more before it goes into
  17078. a stable release.
  17079. o Minor features:
  17080. - Allow disabling building of the manpages. Skipping the manpage
  17081. speeds up the build considerably.
  17082. o Minor bugfixes (on 0.2.2.x):
  17083. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  17084. Bugfix on 0.2.2.9-alpha.
  17085. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  17086. config option. Bugfix on 0.2.2.7-alpha.
  17087. - Ship the asciidoc-helper file in the tarball, so that people can
  17088. build from source if they want to, and touching the .1.txt files
  17089. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  17090. o Minor bugfixes (on 0.2.1.x or earlier):
  17091. - Fix a dereference-then-NULL-check sequence when publishing
  17092. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  17093. bug 1255.
  17094. - Fix another dereference-then-NULL-check sequence. Bugfix on
  17095. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  17096. - Make sure we treat potentially not NUL-terminated strings correctly.
  17097. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  17098. o Code simplifications and refactoring:
  17099. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  17100. compliant. Based on a patch from Christian Kujau.
  17101. - Don't use sed in asciidoc-helper anymore.
  17102. - Make the build process fail if asciidoc cannot be found and
  17103. building with asciidoc isn't disabled.
  17104. Changes in version 0.2.2.9-alpha - 2010-02-22
  17105. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  17106. location of a directory authority, and cleans up a bunch of small bugs.
  17107. o Directory authority changes:
  17108. - Change IP address for dannenberg (v3 directory authority), and
  17109. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  17110. service directory authority) from the list.
  17111. o Major bugfixes:
  17112. - Make Tor work again on the latest OS X: when deciding whether to
  17113. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  17114. version at run-time, not compile time. We need to do this because
  17115. Apple doesn't update its dev-tools headers when it updates its
  17116. libraries in a security patch.
  17117. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  17118. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  17119. a memory leak when requesting a hidden service descriptor we've
  17120. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  17121. by aakova.
  17122. - Authorities could be tricked into giving out the Exit flag to relays
  17123. that didn't allow exiting to any ports. This bug could screw
  17124. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  17125. 1238. Bug discovered by Martin Kowalczyk.
  17126. - When freeing a session key, zero it out completely. We only zeroed
  17127. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  17128. patched by ekir. Fixes bug 1254.
  17129. o Minor bugfixes:
  17130. - Fix static compilation by listing the openssl libraries in the right
  17131. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  17132. - Resume handling .exit hostnames in a special way: originally we
  17133. stripped the .exit part and used the requested exit relay. In
  17134. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  17135. if you use a .exit address then Tor will pass it on to the exit
  17136. relay. Now we reject the .exit stream outright, since that behavior
  17137. might be more expected by the user. Found and diagnosed by Scott
  17138. Bennett and Downie on or-talk.
  17139. - Don't spam the controller with events when we have no file
  17140. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  17141. for log messages was already solved from bug 748.)
  17142. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  17143. "memcpyfail".
  17144. - Make the DNSPort option work with libevent 2.x. Don't alter the
  17145. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  17146. - Emit a GUARD DROPPED controller event for a case we missed.
  17147. - Make more fields in the controller protocol case-insensitive, since
  17148. control-spec.txt said they were.
  17149. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  17150. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  17151. - Fix a spec conformance issue: the network-status-version token
  17152. must be the first token in a v3 consensus or vote. Discovered by
  17153. parakeep. Bugfix on 0.2.0.3-alpha.
  17154. o Code simplifications and refactoring:
  17155. - Generate our manpage and HTML documentation using Asciidoc. This
  17156. change should make it easier to maintain the documentation, and
  17157. produce nicer HTML.
  17158. - Remove the --enable-iphone option. According to reports from Marco
  17159. Bonetti, Tor builds fine without any special tweaking on recent
  17160. iPhone SDK versions.
  17161. - Removed some unnecessary files from the source distribution. The
  17162. AUTHORS file has now been merged into the people page on the
  17163. website. The roadmaps and design doc can now be found in the
  17164. projects directory in svn.
  17165. - Enabled various circuit build timeout constants to be controlled
  17166. by consensus parameters. Also set better defaults for these
  17167. parameters based on experimentation on broadband and simulated
  17168. high latency links.
  17169. o Minor features:
  17170. - The 'EXTENDCIRCUIT' control port command can now be used with
  17171. a circ id of 0 and no path. This feature will cause Tor to build
  17172. a new 'fast' general purpose circuit using its own path selection
  17173. algorithms.
  17174. - Added a BUILDTIMEOUT_SET controller event to describe changes
  17175. to the circuit build timeout.
  17176. - Future-proof the controller protocol a bit by ignoring keyword
  17177. arguments we do not recognize.
  17178. - Expand homedirs passed to tor-checkkey. This should silence a
  17179. coverity complaint about passing a user-supplied string into
  17180. open() without checking it.
  17181. Changes in version 0.2.1.25 - 2010-03-16
  17182. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  17183. prevent relays from guessing their IP address correctly. It also fixes
  17184. several minor potential security bugs.
  17185. o Major bugfixes:
  17186. - Fix a regression from our patch for bug 1244 that caused relays
  17187. to guess their IP address incorrectly if they didn't set Address
  17188. in their torrc and/or their address fails to resolve. Bugfix on
  17189. 0.2.1.23; fixes bug 1269.
  17190. - When freeing a session key, zero it out completely. We only zeroed
  17191. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  17192. patched by ekir. Fixes bug 1254.
  17193. o Minor bugfixes:
  17194. - Fix a dereference-then-NULL-check sequence when publishing
  17195. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  17196. bug 1255.
  17197. - Fix another dereference-then-NULL-check sequence. Bugfix on
  17198. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  17199. - Make sure we treat potentially not NUL-terminated strings correctly.
  17200. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  17201. Changes in version 0.2.1.24 - 2010-02-21
  17202. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  17203. for sure!
  17204. o Minor bugfixes:
  17205. - Work correctly out-of-the-box with even more vendor-patched versions
  17206. of OpenSSL. In particular, make it so Debian and OS X don't need
  17207. customized patches to run/build.
  17208. Changes in version 0.2.1.23 - 2010-02-13
  17209. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  17210. again on the latest OS X, and updates the location of a directory
  17211. authority.
  17212. o Major bugfixes (performance):
  17213. - We were selecting our guards uniformly at random, and then weighting
  17214. which of our guards we'd use uniformly at random. This imbalance
  17215. meant that Tor clients were severely limited on throughput (and
  17216. probably latency too) by the first hop in their circuit. Now we
  17217. select guards weighted by currently advertised bandwidth. We also
  17218. automatically discard guards picked using the old algorithm. Fixes
  17219. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  17220. o Major bugfixes:
  17221. - Make Tor work again on the latest OS X: when deciding whether to
  17222. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  17223. version at run-time, not compile time. We need to do this because
  17224. Apple doesn't update its dev-tools headers when it updates its
  17225. libraries in a security patch.
  17226. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  17227. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  17228. a memory leak when requesting a hidden service descriptor we've
  17229. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  17230. by aakova.
  17231. o Directory authority changes:
  17232. - Change IP address for dannenberg (v3 directory authority), and
  17233. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  17234. service directory authority) from the list.
  17235. o Minor bugfixes:
  17236. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  17237. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  17238. o Minor features:
  17239. - Avoid a mad rush at the beginning of each month when each client
  17240. rotates half of its guards. Instead we spread the rotation out
  17241. throughout the month, but we still avoid leaving a precise timestamp
  17242. in the state file about when we first picked the guard. Improves
  17243. over the behavior introduced in 0.1.2.17.
  17244. Changes in version 0.2.2.8-alpha - 2010-01-26
  17245. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  17246. causing bridge relays to disappear. If you're running a bridge,
  17247. please upgrade.
  17248. o Major bugfixes:
  17249. - Fix a memory corruption bug on bridges that occurred during the
  17250. inclusion of stats data in extra-info descriptors. Also fix the
  17251. interface for geoip_get_bridge_stats* to prevent similar bugs in
  17252. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  17253. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  17254. o Minor bugfixes:
  17255. - Ignore OutboundBindAddress when connecting to localhost.
  17256. Connections to localhost need to come _from_ localhost, or else
  17257. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  17258. refuse to listen.
  17259. Changes in version 0.2.2.7-alpha - 2010-01-19
  17260. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  17261. as laying the groundwork for further relay-side performance fixes. It
  17262. also starts cleaning up client behavior with respect to the EntryNodes,
  17263. ExitNodes, and StrictNodes config options.
  17264. This release also rotates two directory authority keys, due to a
  17265. security breach of some of the Torproject servers.
  17266. o Directory authority changes:
  17267. - Rotate keys (both v3 identity and relay identity) for moria1
  17268. and gabelmoo.
  17269. o Major features (performance):
  17270. - We were selecting our guards uniformly at random, and then weighting
  17271. which of our guards we'd use uniformly at random. This imbalance
  17272. meant that Tor clients were severely limited on throughput (and
  17273. probably latency too) by the first hop in their circuit. Now we
  17274. select guards weighted by currently advertised bandwidth. We also
  17275. automatically discard guards picked using the old algorithm. Fixes
  17276. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  17277. - When choosing which cells to relay first, relays can now favor
  17278. circuits that have been quiet recently, to provide lower latency
  17279. for low-volume circuits. By default, relays enable or disable this
  17280. feature based on a setting in the consensus. You can override
  17281. this default by using the new "CircuitPriorityHalflife" config
  17282. option. Design and code by Ian Goldberg, Can Tang, and Chris
  17283. Alexander.
  17284. - Add separate per-conn write limiting to go with the per-conn read
  17285. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  17286. but never per-conn write limits.
  17287. - New consensus params "bwconnrate" and "bwconnburst" to let us
  17288. rate-limit client connections as they enter the network. It's
  17289. controlled in the consensus so we can turn it on and off for
  17290. experiments. It's starting out off. Based on proposal 163.
  17291. o Major features (relay selection options):
  17292. - Switch to a StrictNodes config option, rather than the previous
  17293. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  17294. "StrictExcludeNodes" option.
  17295. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  17296. change during a config reload, mark and discard all our origin
  17297. circuits. This fix should address edge cases where we change the
  17298. config options and but then choose a circuit that we created before
  17299. the change.
  17300. - If EntryNodes or ExitNodes are set, be more willing to use an
  17301. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  17302. they get it.
  17303. - Make EntryNodes config option much more aggressive even when
  17304. StrictNodes is not set. Before it would prepend your requested
  17305. entrynodes to your list of guard nodes, but feel free to use others
  17306. after that. Now it chooses only from your EntryNodes if any of
  17307. those are available, and only falls back to others if a) they're
  17308. all down and b) StrictNodes is not set.
  17309. - Now we refresh your entry guards from EntryNodes at each consensus
  17310. fetch -- rather than just at startup and then they slowly rot as
  17311. the network changes.
  17312. o Major bugfixes:
  17313. - Stop bridge directory authorities from answering dbg-stability.txt
  17314. directory queries, which would let people fetch a list of all
  17315. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  17316. o Minor features:
  17317. - Log a notice when we get a new control connection. Now it's easier
  17318. for security-conscious users to recognize when a local application
  17319. is knocking on their controller door. Suggested by bug 1196.
  17320. - New config option "CircuitStreamTimeout" to override our internal
  17321. timeout schedule for how many seconds until we detach a stream from
  17322. a circuit and try a new circuit. If your network is particularly
  17323. slow, you might want to set this to a number like 60.
  17324. - New controller command "getinfo config-text". It returns the
  17325. contents that Tor would write if you send it a SAVECONF command,
  17326. so the controller can write the file to disk itself.
  17327. - New options for SafeLogging to allow scrubbing only log messages
  17328. generated while acting as a relay.
  17329. - Ship the bridges spec file in the tarball too.
  17330. - Avoid a mad rush at the beginning of each month when each client
  17331. rotates half of its guards. Instead we spread the rotation out
  17332. throughout the month, but we still avoid leaving a precise timestamp
  17333. in the state file about when we first picked the guard. Improves
  17334. over the behavior introduced in 0.1.2.17.
  17335. o Minor bugfixes (compiling):
  17336. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  17337. hides it. Bugfix on 0.2.2.6-alpha.
  17338. - Fix compilation on Solaris by removing support for the
  17339. DisableAllSwap config option. Solaris doesn't have an rlimit for
  17340. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  17341. 0.2.2.6-alpha.
  17342. o Minor bugfixes (crashes):
  17343. - Do not segfault when writing buffer stats when we haven't observed
  17344. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  17345. 0.2.2.1-alpha.
  17346. - If we're in the pathological case where there's no exit bandwidth
  17347. but there is non-exit bandwidth, or no guard bandwidth but there
  17348. is non-guard bandwidth, don't crash during path selection. Bugfix
  17349. on 0.2.0.3-alpha.
  17350. - Fix an impossible-to-actually-trigger buffer overflow in relay
  17351. descriptor generation. Bugfix on 0.1.0.15.
  17352. o Minor bugfixes (privacy):
  17353. - Fix an instance where a Tor directory mirror might accidentally
  17354. log the IP address of a misbehaving Tor client. Bugfix on
  17355. 0.1.0.1-rc.
  17356. - Don't list Windows capabilities in relay descriptors. We never made
  17357. use of them, and maybe it's a bad idea to publish them. Bugfix
  17358. on 0.1.1.8-alpha.
  17359. o Minor bugfixes (other):
  17360. - Resolve an edge case in path weighting that could make us misweight
  17361. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  17362. - Fix statistics on client numbers by country as seen by bridges that
  17363. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  17364. intervals instead of variable 12-to-48-hour intervals.
  17365. - After we free an internal connection structure, overwrite it
  17366. with a different memory value than we use for overwriting a freed
  17367. internal circuit structure. Should help with debugging. Suggested
  17368. by bug 1055.
  17369. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  17370. too.
  17371. o Removed features:
  17372. - Remove the HSAuthorityRecordStats option that version 0 hidden
  17373. service authorities could have used to track statistics of overall
  17374. hidden service usage.
  17375. Changes in version 0.2.1.22 - 2010-01-19
  17376. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  17377. authorities -- it would tell you its whole history of bridge descriptors
  17378. if you make the right directory request. This stable update also
  17379. rotates two of the seven v3 directory authority keys and locations.
  17380. o Directory authority changes:
  17381. - Rotate keys (both v3 identity and relay identity) for moria1
  17382. and gabelmoo.
  17383. o Major bugfixes:
  17384. - Stop bridge directory authorities from answering dbg-stability.txt
  17385. directory queries, which would let people fetch a list of all
  17386. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  17387. Changes in version 0.2.1.21 - 2009-12-21
  17388. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  17389. library. If you use Tor on Linux / Unix and you're getting SSL
  17390. renegotiation errors, upgrading should help. We also recommend an
  17391. upgrade if you're an exit relay.
  17392. o Major bugfixes:
  17393. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  17394. handshake from working unless we explicitly tell OpenSSL that we
  17395. are using SSL renegotiation safely. We are, of course, but OpenSSL
  17396. 0.9.8l won't work unless we say we are.
  17397. - Avoid crashing if the client is trying to upload many bytes and the
  17398. circuit gets torn down at the same time, or if the flip side
  17399. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  17400. o Minor bugfixes:
  17401. - Do not refuse to learn about authority certs and v2 networkstatus
  17402. documents that are older than the latest consensus. This bug might
  17403. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  17404. Spotted and fixed by xmux.
  17405. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  17406. trigger platform-specific option misparsing case found by Coverity
  17407. Scan.
  17408. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  17409. trigger assert. Fixes bug 1173.
  17410. Changes in version 0.2.2.6-alpha - 2009-11-19
  17411. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  17412. support for the new lower-footprint "microdescriptor" directory design,
  17413. future-proofing our consensus format against new hash functions or
  17414. other changes, and an Android port. It also makes Tor compatible with
  17415. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  17416. o Major features:
  17417. - Directory authorities can now create, vote on, and serve multiple
  17418. parallel formats of directory data as part of their voting process.
  17419. Partially implements Proposal 162: "Publish the consensus in
  17420. multiple flavors".
  17421. - Directory authorities can now agree on and publish small summaries
  17422. of router information that clients can use in place of regular
  17423. server descriptors. This transition will eventually allow clients
  17424. to use far less bandwidth for downloading information about the
  17425. network. Begins the implementation of Proposal 158: "Clients
  17426. download consensus + microdescriptors".
  17427. - The directory voting system is now extensible to use multiple hash
  17428. algorithms for signatures and resource selection. Newer formats
  17429. are signed with SHA256, with a possibility for moving to a better
  17430. hash algorithm in the future.
  17431. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  17432. current and future memory pages via mlockall(). On supported
  17433. platforms (modern Linux and probably BSD but not Windows or OS X),
  17434. this should effectively disable any and all attempts to page out
  17435. memory. This option requires that you start your Tor as root --
  17436. if you use DisableAllSwap, please consider using the User option
  17437. to properly reduce the privileges of your Tor.
  17438. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  17439. to help Tor build correctly for Android phones.
  17440. o Major bugfixes:
  17441. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  17442. handshake from working unless we explicitly tell OpenSSL that we
  17443. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  17444. won't work unless we say we are.
  17445. o Minor bugfixes:
  17446. - Fix a crash bug when trying to initialize the evdns module in
  17447. Libevent 2. Bugfix on 0.2.1.16-rc.
  17448. - Stop logging at severity 'warn' when some other Tor client tries
  17449. to establish a circuit with us using weak DH keys. It's a protocol
  17450. violation, but that doesn't mean ordinary users need to hear about
  17451. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  17452. - Do not refuse to learn about authority certs and v2 networkstatus
  17453. documents that are older than the latest consensus. This bug might
  17454. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  17455. Spotted and fixed by xmux.
  17456. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  17457. - If all authorities restart at once right before a consensus vote,
  17458. nobody will vote about "Running", and clients will get a consensus
  17459. with no usable relays. Instead, authorities refuse to build a
  17460. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  17461. - If your relay can't keep up with the number of incoming create
  17462. cells, it would log one warning per failure into your logs. Limit
  17463. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  17464. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  17465. on 0.2.0.3-alpha; fixes bug 1113.
  17466. - Fix a memory leak on directory authorities during voting that was
  17467. introduced in 0.2.2.1-alpha. Found via valgrind.
  17468. Changes in version 0.2.1.20 - 2009-10-15
  17469. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  17470. services at once, prepares for more performance improvements, and
  17471. fixes a bunch of smaller bugs.
  17472. The Windows and OS X bundles also include a more recent Vidalia,
  17473. and switch from Privoxy to Polipo.
  17474. The OS X installers are now drag and drop. It's best to un-install
  17475. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  17476. you want to upgrade, you'll need to update the paths for Tor and Polipo
  17477. in the Vidalia Settings window.
  17478. o Major bugfixes:
  17479. - Send circuit or stream sendme cells when our window has decreased
  17480. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  17481. by Karsten when testing the "reduce circuit window" performance
  17482. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  17483. before the release of Tor 0.0.0. This is the new winner of the
  17484. oldest-bug prize.
  17485. - Fix a remotely triggerable memory leak when a consensus document
  17486. contains more than one signature from the same voter. Bugfix on
  17487. 0.2.0.3-alpha.
  17488. - Avoid segfault in rare cases when finishing an introduction circuit
  17489. as a client and finding out that we don't have an introduction key
  17490. for it. Fixes bug 1073. Reported by Aaron Swartz.
  17491. o Major features:
  17492. - Tor now reads the "circwindow" parameter out of the consensus,
  17493. and uses that value for its circuit package window rather than the
  17494. default of 1000 cells. Begins the implementation of proposal 168.
  17495. o New directory authorities:
  17496. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  17497. authority.
  17498. - Move moria1 and tonga to alternate IP addresses.
  17499. o Minor bugfixes:
  17500. - Fix a signed/unsigned compile warning in 0.2.1.19.
  17501. - Fix possible segmentation fault on directory authorities. Bugfix on
  17502. 0.2.1.14-rc.
  17503. - Fix an extremely rare infinite recursion bug that could occur if
  17504. we tried to log a message after shutting down the log subsystem.
  17505. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  17506. - Fix an obscure bug where hidden services on 64-bit big-endian
  17507. systems might mis-read the timestamp in v3 introduce cells, and
  17508. refuse to connect back to the client. Discovered by "rotor".
  17509. Bugfix on 0.2.1.6-alpha.
  17510. - We were triggering a CLOCK_SKEW controller status event whenever
  17511. we connect via the v2 connection protocol to any relay that has
  17512. a wrong clock. Instead, we should only inform the controller when
  17513. it's a trusted authority that claims our clock is wrong. Bugfix
  17514. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  17515. - We were telling the controller about CHECKING_REACHABILITY and
  17516. REACHABILITY_FAILED status events whenever we launch a testing
  17517. circuit or notice that one has failed. Instead, only tell the
  17518. controller when we want to inform the user of overall success or
  17519. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  17520. by SwissTorExit.
  17521. - Don't warn when we're using a circuit that ends with a node
  17522. excluded in ExcludeExitNodes, but the circuit is not used to access
  17523. the outside world. This should help fix bug 1090. Bugfix on
  17524. 0.2.1.6-alpha.
  17525. - Work around a small memory leak in some versions of OpenSSL that
  17526. stopped the memory used by the hostname TLS extension from being
  17527. freed.
  17528. o Minor features:
  17529. - Add a "getinfo status/accepted-server-descriptor" controller
  17530. command, which is the recommended way for controllers to learn
  17531. whether our server descriptor has been successfully received by at
  17532. least on directory authority. Un-recommend good-server-descriptor
  17533. getinfo and status events until we have a better design for them.
  17534. Changes in version 0.2.2.5-alpha - 2009-10-11
  17535. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  17536. o Major bugfixes:
  17537. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  17538. o Directory authorities:
  17539. - Temporarily (just for this release) move dizum to an alternate
  17540. IP address.
  17541. Changes in version 0.2.2.4-alpha - 2009-10-10
  17542. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  17543. introduces a new unit test framework, shifts directry authority
  17544. addresses around to reduce the impact from recent blocking events,
  17545. and fixes a few smaller bugs.
  17546. o Major bugfixes:
  17547. - Fix several more asserts in the circuit_build_times code, for
  17548. example one that causes Tor to fail to start once we have
  17549. accumulated 5000 build times in the state file. Bugfixes on
  17550. 0.2.2.2-alpha; fixes bug 1108.
  17551. o New directory authorities:
  17552. - Move moria1 and Tonga to alternate IP addresses.
  17553. o Minor features:
  17554. - Log SSL state transitions at debug level during handshake, and
  17555. include SSL states in error messages. This may help debug future
  17556. SSL handshake issues.
  17557. - Add a new "Handshake" log domain for activities that happen
  17558. during the TLS handshake.
  17559. - Revert to the "June 3 2009" ip-to-country file. The September one
  17560. seems to have removed most US IP addresses.
  17561. - Directory authorities now reject Tor relays with versions less than
  17562. 0.1.2.14. This step cuts out four relays from the current network,
  17563. none of which are very big.
  17564. o Minor bugfixes:
  17565. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  17566. on 0.2.2.1-alpha.
  17567. - Fix two memory leaks in the error case of
  17568. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  17569. - Don't count one-hop circuits when we're estimating how long it
  17570. takes circuits to build on average. Otherwise we'll set our circuit
  17571. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  17572. - Directory authorities no longer change their opinion of, or vote on,
  17573. whether a router is Running, unless they have themselves been
  17574. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  17575. Fixes bug 1023.
  17576. o Code simplifications and refactoring:
  17577. - Revise our unit tests to use the "tinytest" framework, so we
  17578. can run tests in their own processes, have smarter setup/teardown
  17579. code, and so on. The unit test code has moved to its own
  17580. subdirectory, and has been split into multiple modules.
  17581. Changes in version 0.2.2.3-alpha - 2009-09-23
  17582. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  17583. o Major bugfixes:
  17584. - Fix an overzealous assert in our new circuit build timeout code.
  17585. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  17586. o Minor bugfixes:
  17587. - If the networkstatus consensus tells us that we should use a
  17588. negative circuit package window, ignore it. Otherwise we'll
  17589. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  17590. Changes in version 0.2.2.2-alpha - 2009-09-21
  17591. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  17592. clients: Tor tracks the average time it takes to build a circuit, and
  17593. avoids using circuits that take too long to build. For fast connections,
  17594. this feature can cut your expected latency in half. For slow or flaky
  17595. connections, it could ruin your Tor experience. Let us know if it does!
  17596. o Major features:
  17597. - Tor now tracks how long it takes to build client-side circuits
  17598. over time, and adapts its timeout to local network performance.
  17599. Since a circuit that takes a long time to build will also provide
  17600. bad performance, we get significant latency improvements by
  17601. discarding the slowest 20% of circuits. Specifically, Tor creates
  17602. circuits more aggressively than usual until it has enough data
  17603. points for a good timeout estimate. Implements proposal 151.
  17604. We are especially looking for reports (good and bad) from users with
  17605. both EDGE and broadband connections that can move from broadband
  17606. to EDGE and find out if the build-time data in the .tor/state gets
  17607. reset without loss of Tor usability. You should also see a notice
  17608. log message telling you that Tor has reset its timeout.
  17609. - Directory authorities can now vote on arbitrary integer values as
  17610. part of the consensus process. This is designed to help set
  17611. network-wide parameters. Implements proposal 167.
  17612. - Tor now reads the "circwindow" parameter out of the consensus,
  17613. and uses that value for its circuit package window rather than the
  17614. default of 1000 cells. Begins the implementation of proposal 168.
  17615. o Major bugfixes:
  17616. - Fix a remotely triggerable memory leak when a consensus document
  17617. contains more than one signature from the same voter. Bugfix on
  17618. 0.2.0.3-alpha.
  17619. o Minor bugfixes:
  17620. - Fix an extremely rare infinite recursion bug that could occur if
  17621. we tried to log a message after shutting down the log subsystem.
  17622. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  17623. - Fix parsing for memory or time units given without a space between
  17624. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  17625. - A networkstatus vote must contain exactly one signature. Spec
  17626. conformance issue. Bugfix on 0.2.0.3-alpha.
  17627. - Fix an obscure bug where hidden services on 64-bit big-endian
  17628. systems might mis-read the timestamp in v3 introduce cells, and
  17629. refuse to connect back to the client. Discovered by "rotor".
  17630. Bugfix on 0.2.1.6-alpha.
  17631. - We were triggering a CLOCK_SKEW controller status event whenever
  17632. we connect via the v2 connection protocol to any relay that has
  17633. a wrong clock. Instead, we should only inform the controller when
  17634. it's a trusted authority that claims our clock is wrong. Bugfix
  17635. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  17636. - We were telling the controller about CHECKING_REACHABILITY and
  17637. REACHABILITY_FAILED status events whenever we launch a testing
  17638. circuit or notice that one has failed. Instead, only tell the
  17639. controller when we want to inform the user of overall success or
  17640. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  17641. by SwissTorExit.
  17642. - Don't warn when we're using a circuit that ends with a node
  17643. excluded in ExcludeExitNodes, but the circuit is not used to access
  17644. the outside world. This should help fix bug 1090, but more problems
  17645. remain. Bugfix on 0.2.1.6-alpha.
  17646. - Work around a small memory leak in some versions of OpenSSL that
  17647. stopped the memory used by the hostname TLS extension from being
  17648. freed.
  17649. - Make our 'torify' script more portable; if we have only one of
  17650. 'torsocks' or 'tsocks' installed, don't complain to the user;
  17651. and explain our warning about tsocks better.
  17652. o Minor features:
  17653. - Add a "getinfo status/accepted-server-descriptor" controller
  17654. command, which is the recommended way for controllers to learn
  17655. whether our server descriptor has been successfully received by at
  17656. least on directory authority. Un-recommend good-server-descriptor
  17657. getinfo and status events until we have a better design for them.
  17658. - Update to the "September 4 2009" ip-to-country file.
  17659. Changes in version 0.2.2.1-alpha - 2009-08-26
  17660. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  17661. Tor clients to bootstrap on networks where only port 80 is reachable,
  17662. makes it more straightforward to support hardware crypto accelerators,
  17663. and starts the groundwork for gathering stats safely at relays.
  17664. o Security fixes:
  17665. - Start the process of disabling ".exit" address notation, since it
  17666. can be used for a variety of esoteric application-level attacks
  17667. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  17668. on 0.0.9rc5.
  17669. o New directory authorities:
  17670. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  17671. authority.
  17672. o Major features:
  17673. - New AccelName and AccelDir options add support for dynamic OpenSSL
  17674. hardware crypto acceleration engines.
  17675. - Tor now supports tunneling all of its outgoing connections over
  17676. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  17677. configuration options. Code by Christopher Davis.
  17678. o Major bugfixes:
  17679. - Send circuit or stream sendme cells when our window has decreased
  17680. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  17681. by Karsten when testing the "reduce circuit window" performance
  17682. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  17683. before the release of Tor 0.0.0. This is the new winner of the
  17684. oldest-bug prize.
  17685. o New options for gathering stats safely:
  17686. - Directory mirrors that set "DirReqStatistics 1" write statistics
  17687. about directory requests to disk every 24 hours. As compared to the
  17688. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  17689. 1) stats are written to disk exactly every 24 hours; 2) estimated
  17690. shares of v2 and v3 requests are determined as mean values, not at
  17691. the end of a measurement period; 3) unresolved requests are listed
  17692. with country code '??'; 4) directories also measure download times.
  17693. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  17694. number of exit streams and transferred bytes per port to disk every
  17695. 24 hours.
  17696. - Relays that set "CellStatistics 1" write statistics on how long
  17697. cells spend in their circuit queues to disk every 24 hours.
  17698. - Entry nodes that set "EntryStatistics 1" write statistics on the
  17699. rough number and origins of connecting clients to disk every 24
  17700. hours.
  17701. - Relays that write any of the above statistics to disk and set
  17702. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  17703. their extra-info documents.
  17704. o Minor features:
  17705. - New --digests command-line switch to output the digests of the
  17706. source files Tor was built with.
  17707. - The "torify" script now uses torsocks where available.
  17708. - The memarea code now uses a sentinel value at the end of each area
  17709. to make sure nothing writes beyond the end of an area. This might
  17710. help debug some conceivable causes of bug 930.
  17711. - Time and memory units in the configuration file can now be set to
  17712. fractional units. For example, "2.5 GB" is now a valid value for
  17713. AccountingMax.
  17714. - Certain Tor clients (such as those behind check.torproject.org) may
  17715. want to fetch the consensus in an extra early manner. To enable this
  17716. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  17717. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  17718. as only certain clients who must have this information sooner should
  17719. set this option.
  17720. - Instead of adding the svn revision to the Tor version string, report
  17721. the git commit (when we're building from a git checkout).
  17722. o Minor bugfixes:
  17723. - If any of the v3 certs we download are unparseable, we should
  17724. actually notice the failure so we don't retry indefinitely. Bugfix
  17725. on 0.2.0.x; reported by "rotator".
  17726. - If the cached cert file is unparseable, warn but don't exit.
  17727. - Fix possible segmentation fault on directory authorities. Bugfix on
  17728. 0.2.1.14-rc.
  17729. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  17730. Might help diagnosing bug 1051.
  17731. o Deprecated and removed features:
  17732. - The controller no longer accepts the old obsolete "addr-mappings/"
  17733. or "unregistered-servers-" GETINFO values.
  17734. - Hidden services no longer publish version 0 descriptors, and clients
  17735. do not request or use version 0 descriptors. However, the old hidden
  17736. service authorities still accept and serve version 0 descriptors
  17737. when contacted by older hidden services/clients.
  17738. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  17739. always on; using them is necessary for correct forward-compatible
  17740. controllers.
  17741. - Remove support for .noconnect style addresses. Nobody was using
  17742. them, and they provided another avenue for detecting Tor users
  17743. via application-level web tricks.
  17744. o Packaging changes:
  17745. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  17746. installer bundles. See
  17747. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  17748. for details of what's new in Vidalia 0.2.3.
  17749. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  17750. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  17751. configuration file, rather than the old Privoxy.
  17752. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  17753. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  17754. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  17755. better compatibility with OS X 10.6, aka Snow Leopard.
  17756. - OS X Vidalia Bundle: The multi-package installer is now replaced
  17757. by a simple drag and drop to the /Applications folder. This change
  17758. occurred with the upgrade to Vidalia 0.2.3.
  17759. Changes in version 0.2.1.19 - 2009-07-28
  17760. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  17761. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  17762. o Major bugfixes:
  17763. - Make accessing hidden services on 0.2.1.x work right again.
  17764. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  17765. part of patch provided by "optimist".
  17766. o Minor features:
  17767. - When a relay/bridge is writing out its identity key fingerprint to
  17768. the "fingerprint" file and to its logs, write it without spaces. Now
  17769. it will look like the fingerprints in our bridges documentation,
  17770. and confuse fewer users.
  17771. o Minor bugfixes:
  17772. - Relays no longer publish a new server descriptor if they change
  17773. their MaxAdvertisedBandwidth config option but it doesn't end up
  17774. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  17775. fixes bug 1026. Patch from Sebastian.
  17776. - Avoid leaking memory every time we get a create cell but we have
  17777. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  17778. fixes bug 1034. Reported by BarkerJr.
  17779. Changes in version 0.2.1.18 - 2009-07-24
  17780. Tor 0.2.1.18 lays the foundations for performance improvements,
  17781. adds status events to help users diagnose bootstrap problems, adds
  17782. optional authentication/authorization for hidden services, fixes a
  17783. variety of potential anonymity problems, and includes a huge pile of
  17784. other features and bug fixes.
  17785. o Build fixes:
  17786. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  17787. Changes in version 0.2.1.17-rc - 2009-07-07
  17788. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  17789. candidate for the 0.2.1.x series. It lays the groundwork for further
  17790. client performance improvements, and also fixes a big bug with directory
  17791. authorities that were causing them to assign Guard and Stable flags
  17792. poorly.
  17793. The Windows bundles also finally include the geoip database that we
  17794. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  17795. should actually install Torbutton rather than giving you a cryptic
  17796. failure message (oops).
  17797. o Major features:
  17798. - Clients now use the bandwidth values in the consensus, rather than
  17799. the bandwidth values in each relay descriptor. This approach opens
  17800. the door to more accurate bandwidth estimates once the directory
  17801. authorities start doing active measurements. Implements more of
  17802. proposal 141.
  17803. o Major bugfixes:
  17804. - When Tor clients restart after 1-5 days, they discard all their
  17805. cached descriptors as too old, but they still use the cached
  17806. consensus document. This approach is good for robustness, but
  17807. bad for performance: since they don't know any bandwidths, they
  17808. end up choosing at random rather than weighting their choice by
  17809. speed. Fixed by the above feature of putting bandwidths in the
  17810. consensus. Bugfix on 0.2.0.x.
  17811. - Directory authorities were neglecting to mark relays down in their
  17812. internal histories if the relays fall off the routerlist without
  17813. ever being found unreachable. So there were relays in the histories
  17814. that haven't been seen for eight months, and are listed as being
  17815. up for eight months. This wreaked havoc on the "median wfu"
  17816. and "median mtbf" calculations, in turn making Guard and Stable
  17817. flags very wrong, hurting network performance. Fixes bugs 696 and
  17818. 969. Bugfix on 0.2.0.6-alpha.
  17819. o Minor bugfixes:
  17820. - Serve the DirPortFrontPage page even when we have been approaching
  17821. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  17822. - The control port would close the connection before flushing long
  17823. replies, such as the network consensus, if a QUIT command was issued
  17824. before the reply had completed. Now, the control port flushes all
  17825. pending replies before closing the connection. Also fixed a spurious
  17826. warning when a QUIT command is issued after a malformed or rejected
  17827. AUTHENTICATE command, but before the connection was closed. Patch
  17828. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  17829. - When we can't find an intro key for a v2 hidden service descriptor,
  17830. fall back to the v0 hidden service descriptor and log a bug message.
  17831. Workaround for bug 1024.
  17832. - Fix a log message that did not respect the SafeLogging option.
  17833. Resolves bug 1027.
  17834. o Minor features:
  17835. - If we're a relay and we change our IP address, be more verbose
  17836. about the reason that made us change. Should help track down
  17837. further bugs for relays on dynamic IP addresses.
  17838. Changes in version 0.2.0.35 - 2009-06-24
  17839. o Security fix:
  17840. - Avoid crashing in the presence of certain malformed descriptors.
  17841. Found by lark, and by automated fuzzing.
  17842. - Fix an edge case where a malicious exit relay could convince a
  17843. controller that the client's DNS question resolves to an internal IP
  17844. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  17845. o Major bugfixes:
  17846. - Finally fix the bug where dynamic-IP relays disappear when their
  17847. IP address changes: directory mirrors were mistakenly telling
  17848. them their old address if they asked via begin_dir, so they
  17849. never got an accurate answer about their new address, so they
  17850. just vanished after a day. For belt-and-suspenders, relays that
  17851. don't set Address in their config now avoid using begin_dir for
  17852. all direct connections. Should fix bugs 827, 883, and 900.
  17853. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  17854. that would occur on some exit nodes when DNS failures and timeouts
  17855. occurred in certain patterns. Fix for bug 957.
  17856. o Minor bugfixes:
  17857. - When starting with a cache over a few days old, do not leak
  17858. memory for the obsolete router descriptors in it. Bugfix on
  17859. 0.2.0.33; fixes bug 672.
  17860. - Hidden service clients didn't use a cached service descriptor that
  17861. was older than 15 minutes, but wouldn't fetch a new one either,
  17862. because there was already one in the cache. Now, fetch a v2
  17863. descriptor unless the same descriptor was added to the cache within
  17864. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  17865. Changes in version 0.2.1.16-rc - 2009-06-20
  17866. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  17867. a bunch of minor bugs.
  17868. o Security fixes:
  17869. - Fix an edge case where a malicious exit relay could convince a
  17870. controller that the client's DNS question resolves to an internal IP
  17871. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  17872. o Major performance improvements (on 0.2.0.x):
  17873. - Disable and refactor some debugging checks that forced a linear scan
  17874. over the whole server-side DNS cache. These accounted for over 50%
  17875. of CPU time on a relatively busy exit node's gprof profile. Found
  17876. by Jacob.
  17877. - Disable some debugging checks that appeared in exit node profile
  17878. data.
  17879. o Minor features:
  17880. - Update to the "June 3 2009" ip-to-country file.
  17881. - Do not have tor-resolve automatically refuse all .onion addresses;
  17882. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  17883. o Minor bugfixes (on 0.2.0.x):
  17884. - Log correct error messages for DNS-related network errors on
  17885. Windows.
  17886. - Fix a race condition that could cause crashes or memory corruption
  17887. when running as a server with a controller listening for log
  17888. messages.
  17889. - Avoid crashing when we have a policy specified in a DirPolicy or
  17890. SocksPolicy or ReachableAddresses option with ports set on it,
  17891. and we re-load the policy. May fix bug 996.
  17892. - Hidden service clients didn't use a cached service descriptor that
  17893. was older than 15 minutes, but wouldn't fetch a new one either,
  17894. because there was already one in the cache. Now, fetch a v2
  17895. descriptor unless the same descriptor was added to the cache within
  17896. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  17897. o Minor bugfixes (on 0.2.1.x):
  17898. - Don't warn users about low port and hibernation mix when they
  17899. provide a *ListenAddress directive to fix that. Bugfix on
  17900. 0.2.1.15-rc.
  17901. - When switching back and forth between bridge mode, do not start
  17902. gathering GeoIP data until two hours have passed.
  17903. - Do not complain that the user has requested an excluded node as
  17904. an exit when the node is not really an exit. This could happen
  17905. because the circuit was for testing, or an introduction point.
  17906. Fix for bug 984.
  17907. Changes in version 0.2.1.15-rc - 2009-05-25
  17908. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  17909. series. It fixes a major bug on fast exit relays, as well as a variety
  17910. of more minor bugs.
  17911. o Major bugfixes (on 0.2.0.x):
  17912. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  17913. that would occur on some exit nodes when DNS failures and timeouts
  17914. occurred in certain patterns. Fix for bug 957.
  17915. o Minor bugfixes (on 0.2.0.x):
  17916. - Actually return -1 in the error case for read_bandwidth_usage().
  17917. Harmless bug, since we currently don't care about the return value
  17918. anywhere. Bugfix on 0.2.0.9-alpha.
  17919. - Provide a more useful log message if bug 977 (related to buffer
  17920. freelists) ever reappears, and do not crash right away.
  17921. - Fix an assertion failure on 64-bit platforms when we allocated
  17922. memory right up to the end of a memarea, then realigned the memory
  17923. one step beyond the end. Fixes a possible cause of bug 930.
  17924. - Protect the count of open sockets with a mutex, so we can't
  17925. corrupt it when two threads are closing or opening sockets at once.
  17926. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  17927. - Don't allow a bridge to publish its router descriptor to a
  17928. non-bridge directory authority. Fixes part of bug 932.
  17929. - When we change to or from being a bridge, reset our counts of
  17930. client usage by country. Fixes bug 932.
  17931. - Fix a bug that made stream bandwidth get misreported to the
  17932. controller.
  17933. - Stop using malloc_usable_size() to use more area than we had
  17934. actually allocated: it was safe, but made valgrind really unhappy.
  17935. - Fix a memory leak when v3 directory authorities load their keys
  17936. and cert from disk. Bugfix on 0.2.0.1-alpha.
  17937. o Minor bugfixes (on 0.2.1.x):
  17938. - Fix use of freed memory when deciding to mark a non-addable
  17939. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  17940. Changes in version 0.2.1.14-rc - 2009-04-12
  17941. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  17942. series. It begins fixing some major performance problems, and also
  17943. finally addresses the bug that was causing relays on dynamic IP
  17944. addresses to fall out of the directory.
  17945. o Major features:
  17946. - Clients replace entry guards that were chosen more than a few months
  17947. ago. This change should significantly improve client performance,
  17948. especially once more people upgrade, since relays that have been
  17949. a guard for a long time are currently overloaded.
  17950. o Major bugfixes (on 0.2.0):
  17951. - Finally fix the bug where dynamic-IP relays disappear when their
  17952. IP address changes: directory mirrors were mistakenly telling
  17953. them their old address if they asked via begin_dir, so they
  17954. never got an accurate answer about their new address, so they
  17955. just vanished after a day. For belt-and-suspenders, relays that
  17956. don't set Address in their config now avoid using begin_dir for
  17957. all direct connections. Should fix bugs 827, 883, and 900.
  17958. - Relays were falling out of the networkstatus consensus for
  17959. part of a day if they changed their local config but the
  17960. authorities discarded their new descriptor as "not sufficiently
  17961. different". Now directory authorities accept a descriptor as changed
  17962. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  17963. patch by Sebastian.
  17964. - Avoid crashing in the presence of certain malformed descriptors.
  17965. Found by lark, and by automated fuzzing.
  17966. o Minor features:
  17967. - When generating circuit events with verbose nicknames for
  17968. controllers, try harder to look up nicknames for routers on a
  17969. circuit. (Previously, we would look in the router descriptors we had
  17970. for nicknames, but not in the consensus.) Partial fix for bug 941.
  17971. - If the bridge config line doesn't specify a port, assume 443.
  17972. This makes bridge lines a bit smaller and easier for users to
  17973. understand.
  17974. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  17975. bytes (aka 20KB/s), to match our documentation. Also update
  17976. directory authorities so they always assign the Fast flag to relays
  17977. with 20KB/s of capacity. Now people running relays won't suddenly
  17978. find themselves not seeing any use, if the network gets faster
  17979. on average.
  17980. - Update to the "April 3 2009" ip-to-country file.
  17981. o Minor bugfixes:
  17982. - Avoid trying to print raw memory to the logs when we decide to
  17983. give up on downloading a given relay descriptor. Bugfix on
  17984. 0.2.1.9-alpha.
  17985. - In tor-resolve, when the Tor client to use is specified by
  17986. <hostname>:<port>, actually use the specified port rather than
  17987. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  17988. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  17989. - When starting with a cache over a few days old, do not leak
  17990. memory for the obsolete router descriptors in it. Bugfix on
  17991. 0.2.0.33.
  17992. - Avoid double-free on list of successfully uploaded hidden
  17993. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  17994. - Change memarea_strndup() implementation to work even when
  17995. duplicating a string at the end of a page. This bug was
  17996. harmless for now, but could have meant crashes later. Fix by
  17997. lark. Bugfix on 0.2.1.1-alpha.
  17998. - Limit uploaded directory documents to be 16M rather than 500K.
  17999. The directory authorities were refusing v3 consensus votes from
  18000. other authorities, since the votes are now 504K. Fixes bug 959;
  18001. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  18002. - Directory authorities should never send a 503 "busy" response to
  18003. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  18004. bug 959.
  18005. Changes in version 0.2.1.13-alpha - 2009-03-09
  18006. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  18007. cleanups. We're finally getting close to a release candidate.
  18008. o Major bugfixes:
  18009. - Correctly update the list of which countries we exclude as
  18010. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  18011. lark. Bugfix on 0.2.1.6-alpha.
  18012. o Minor bugfixes (on 0.2.0.x and earlier):
  18013. - Automatically detect MacOSX versions earlier than 10.4.0, and
  18014. disable kqueue from inside Tor when running with these versions.
  18015. We previously did this from the startup script, but that was no
  18016. help to people who didn't use the startup script. Resolves bug 863.
  18017. - When we had picked an exit node for a connection, but marked it as
  18018. "optional", and it turned out we had no onion key for the exit,
  18019. stop wanting that exit and try again. This situation may not
  18020. be possible now, but will probably become feasible with proposal
  18021. 158. Spotted by rovv. Fixes another case of bug 752.
  18022. - Clients no longer cache certificates for authorities they do not
  18023. recognize. Bugfix on 0.2.0.9-alpha.
  18024. - When we can't transmit a DNS request due to a network error, retry
  18025. it after a while, and eventually transmit a failing response to
  18026. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  18027. - If the controller claimed responsibility for a stream, but that
  18028. stream never finished making its connection, it would live
  18029. forever in circuit_wait state. Now we close it after SocksTimeout
  18030. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  18031. - Drop begin cells to a hidden service if they come from the middle
  18032. of a circuit. Patch from lark.
  18033. - When we erroneously receive two EXTEND cells for the same circuit
  18034. ID on the same connection, drop the second. Patch from lark.
  18035. - Fix a crash that occurs on exit nodes when a nameserver request
  18036. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  18037. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  18038. bug 929.
  18039. - Do not assume that a stack-allocated character array will be
  18040. 64-bit aligned on platforms that demand that uint64_t access is
  18041. aligned. Possible fix for bug 604.
  18042. - Parse dates and IPv4 addresses in a locale- and libc-independent
  18043. manner, to avoid platform-dependent behavior on malformed input.
  18044. - Build correctly when configured to build outside the main source
  18045. path. Patch from Michael Gold.
  18046. - We were already rejecting relay begin cells with destination port
  18047. of 0. Now also reject extend cells with destination port or address
  18048. of 0. Suggested by lark.
  18049. o Minor bugfixes (on 0.2.1.x):
  18050. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  18051. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  18052. - If we're an exit node, scrub the IP address to which we are exiting
  18053. in the logs. Bugfix on 0.2.1.8-alpha.
  18054. o Minor features:
  18055. - On Linux, use the prctl call to re-enable core dumps when the user
  18056. is option is set.
  18057. - New controller event NEWCONSENSUS that lists the networkstatus
  18058. lines for every recommended relay. Now controllers like Torflow
  18059. can keep up-to-date on which relays they should be using.
  18060. - Update to the "February 26 2009" ip-to-country file.
  18061. Changes in version 0.2.0.34 - 2009-02-08
  18062. Tor 0.2.0.34 features several more security-related fixes. You should
  18063. upgrade, especially if you run an exit relay (remote crash) or a
  18064. directory authority (remote infinite loop), or you're on an older
  18065. (pre-XP) or not-recently-patched Windows (remote exploit).
  18066. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  18067. have many known flaws, and nobody should be using them. You should
  18068. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  18069. stop using those packages and upgrade anyway.
  18070. o Security fixes:
  18071. - Fix an infinite-loop bug on handling corrupt votes under certain
  18072. circumstances. Bugfix on 0.2.0.8-alpha.
  18073. - Fix a temporary DoS vulnerability that could be performed by
  18074. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  18075. - Avoid a potential crash on exit nodes when processing malformed
  18076. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  18077. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  18078. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  18079. o Minor bugfixes:
  18080. - Fix compilation on systems where time_t is a 64-bit integer.
  18081. Patch from Matthias Drochner.
  18082. - Don't consider expiring already-closed client connections. Fixes
  18083. bug 893. Bugfix on 0.0.2pre20.
  18084. Changes in version 0.2.1.12-alpha - 2009-02-08
  18085. Tor 0.2.1.12-alpha features several more security-related fixes. You
  18086. should upgrade, especially if you run an exit relay (remote crash) or
  18087. a directory authority (remote infinite loop), or you're on an older
  18088. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  18089. includes a big pile of minor bugfixes and cleanups.
  18090. o Security fixes:
  18091. - Fix an infinite-loop bug on handling corrupt votes under certain
  18092. circumstances. Bugfix on 0.2.0.8-alpha.
  18093. - Fix a temporary DoS vulnerability that could be performed by
  18094. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  18095. - Avoid a potential crash on exit nodes when processing malformed
  18096. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  18097. o Minor bugfixes:
  18098. - Let controllers actually ask for the "clients_seen" event for
  18099. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  18100. reported by Matt Edman.
  18101. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  18102. 0.2.1.11-alpha.
  18103. - Fix a bug in address parsing that was preventing bridges or hidden
  18104. service targets from being at IPv6 addresses.
  18105. - Solve a bug that kept hardware crypto acceleration from getting
  18106. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  18107. 0.0.9pre6.
  18108. - Remove a bash-ism from configure.in to build properly on non-Linux
  18109. platforms. Bugfix on 0.2.1.1-alpha.
  18110. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  18111. headers. Bugfix on 0.2.0.10-alpha.
  18112. - Don't consider expiring already-closed client connections. Fixes
  18113. bug 893. Bugfix on 0.0.2pre20.
  18114. - Fix another interesting corner-case of bug 891 spotted by rovv:
  18115. Previously, if two hosts had different amounts of clock drift, and
  18116. one of them created a new connection with just the wrong timing,
  18117. the other might decide to deprecate the new connection erroneously.
  18118. Bugfix on 0.1.1.13-alpha.
  18119. - Resolve a very rare crash bug that could occur when the user forced
  18120. a nameserver reconfiguration during the middle of a nameserver
  18121. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  18122. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  18123. Bugfix on 0.2.1.7-alpha.
  18124. - If we're using bridges and our network goes away, be more willing
  18125. to forgive our bridges and try again when we get an application
  18126. request. Bugfix on 0.2.0.x.
  18127. o Minor features:
  18128. - Support platforms where time_t is 64 bits long. (Congratulations,
  18129. NetBSD!) Patch from Matthias Drochner.
  18130. - Add a 'getinfo status/clients-seen' controller command, in case
  18131. controllers want to hear clients_seen events but connect late.
  18132. o Build changes:
  18133. - Disable GCC's strict alias optimization by default, to avoid the
  18134. likelihood of its introducing subtle bugs whenever our code violates
  18135. the letter of C99's alias rules.
  18136. Changes in version 0.2.0.33 - 2009-01-21
  18137. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  18138. useful to users. It also finally fixes a bug where a relay or client
  18139. that's been off for many days would take a long time to bootstrap.
  18140. This update also fixes an important security-related bug reported by
  18141. Ilja van Sprundel. You should upgrade. (We'll send out more details
  18142. about the bug once people have had some time to upgrade.)
  18143. o Security fixes:
  18144. - Fix a heap-corruption bug that may be remotely triggerable on
  18145. some platforms. Reported by Ilja van Sprundel.
  18146. o Major bugfixes:
  18147. - When a stream at an exit relay is in state "resolving" or
  18148. "connecting" and it receives an "end" relay cell, the exit relay
  18149. would silently ignore the end cell and not close the stream. If
  18150. the client never closes the circuit, then the exit relay never
  18151. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  18152. reported by "wood".
  18153. - When sending CREATED cells back for a given circuit, use a 64-bit
  18154. connection ID to find the right connection, rather than an addr:port
  18155. combination. Now that we can have multiple OR connections between
  18156. the same ORs, it is no longer possible to use addr:port to uniquely
  18157. identify a connection.
  18158. - Bridge relays that had DirPort set to 0 would stop fetching
  18159. descriptors shortly after startup, and then briefly resume
  18160. after a new bandwidth test and/or after publishing a new bridge
  18161. descriptor. Bridge users that try to bootstrap from them would
  18162. get a recent networkstatus but would get descriptors from up to
  18163. 18 hours earlier, meaning most of the descriptors were obsolete
  18164. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  18165. - Prevent bridge relays from serving their 'extrainfo' document
  18166. to anybody who asks, now that extrainfo docs include potentially
  18167. sensitive aggregated client geoip summaries. Bugfix on
  18168. 0.2.0.13-alpha.
  18169. - If the cached networkstatus consensus is more than five days old,
  18170. discard it rather than trying to use it. In theory it could be
  18171. useful because it lists alternate directory mirrors, but in practice
  18172. it just means we spend many minutes trying directory mirrors that
  18173. are long gone from the network. Also discard router descriptors as
  18174. we load them if they are more than five days old, since the onion
  18175. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  18176. o Minor bugfixes:
  18177. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  18178. could make gcc generate non-functional binary search code. Bugfix
  18179. on 0.2.0.10-alpha.
  18180. - Build correctly on platforms without socklen_t.
  18181. - Compile without warnings on solaris.
  18182. - Avoid potential crash on internal error during signature collection.
  18183. Fixes bug 864. Patch from rovv.
  18184. - Correct handling of possible malformed authority signing key
  18185. certificates with internal signature types. Fixes bug 880.
  18186. Bugfix on 0.2.0.3-alpha.
  18187. - Fix a hard-to-trigger resource leak when logging credential status.
  18188. CID 349.
  18189. - When we can't initialize DNS because the network is down, do not
  18190. automatically stop Tor from starting. Instead, we retry failed
  18191. dns_init() every 10 minutes, and change the exit policy to reject
  18192. *:* until one succeeds. Fixes bug 691.
  18193. - Use 64 bits instead of 32 bits for connection identifiers used with
  18194. the controller protocol, to greatly reduce risk of identifier reuse.
  18195. - When we're choosing an exit node for a circuit, and we have
  18196. no pending streams, choose a good general exit rather than one that
  18197. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  18198. - Fix another case of assuming, when a specific exit is requested,
  18199. that we know more than the user about what hosts it allows.
  18200. Fixes one case of bug 752. Patch from rovv.
  18201. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  18202. seconds. Warn the user if lower values are given in the
  18203. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  18204. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  18205. user if lower values are given in the configuration. Bugfix on
  18206. 0.1.1.17-rc. Patch by Sebastian.
  18207. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  18208. the cache because we already had a v0 descriptor with the same ID.
  18209. Bugfix on 0.2.0.18-alpha.
  18210. - Fix a race condition when freeing keys shared between main thread
  18211. and CPU workers that could result in a memory leak. Bugfix on
  18212. 0.1.0.1-rc. Fixes bug 889.
  18213. - Send a valid END cell back when a client tries to connect to a
  18214. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  18215. 840. Patch from rovv.
  18216. - Check which hops rendezvous stream cells are associated with to
  18217. prevent possible guess-the-streamid injection attacks from
  18218. intermediate hops. Fixes another case of bug 446. Based on patch
  18219. from rovv.
  18220. - If a broken client asks a non-exit router to connect somewhere,
  18221. do not even do the DNS lookup before rejecting the connection.
  18222. Fixes another case of bug 619. Patch from rovv.
  18223. - When a relay gets a create cell it can't decrypt (e.g. because it's
  18224. using the wrong onion key), we were dropping it and letting the
  18225. client time out. Now actually answer with a destroy cell. Fixes
  18226. bug 904. Bugfix on 0.0.2pre8.
  18227. o Minor bugfixes (hidden services):
  18228. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  18229. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  18230. o Minor features:
  18231. - Report the case where all signatures in a detached set are rejected
  18232. differently than the case where there is an error handling the
  18233. detached set.
  18234. - When we realize that another process has modified our cached
  18235. descriptors, print out a more useful error message rather than
  18236. triggering an assertion. Fixes bug 885. Patch from Karsten.
  18237. - Implement the 0x20 hack to better resist DNS poisoning: set the
  18238. case on outgoing DNS requests randomly, and reject responses that do
  18239. not match the case correctly. This logic can be disabled with the
  18240. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  18241. of servers that do not reliably preserve case in replies. See
  18242. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  18243. for more info.
  18244. - Check DNS replies for more matching fields to better resist DNS
  18245. poisoning.
  18246. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  18247. compress cells, which are basically all encrypted, compressed, or
  18248. both.
  18249. Changes in version 0.2.1.11-alpha - 2009-01-20
  18250. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  18251. week it will take a long time to bootstrap again" bug. It also fixes
  18252. an important security-related bug reported by Ilja van Sprundel. You
  18253. should upgrade. (We'll send out more details about the bug once people
  18254. have had some time to upgrade.)
  18255. o Security fixes:
  18256. - Fix a heap-corruption bug that may be remotely triggerable on
  18257. some platforms. Reported by Ilja van Sprundel.
  18258. o Major bugfixes:
  18259. - Discard router descriptors as we load them if they are more than
  18260. five days old. Otherwise if Tor is off for a long time and then
  18261. starts with cached descriptors, it will try to use the onion
  18262. keys in those obsolete descriptors when building circuits. Bugfix
  18263. on 0.2.0.x. Fixes bug 887.
  18264. o Minor features:
  18265. - Try to make sure that the version of Libevent we're running with
  18266. is binary-compatible with the one we built with. May address bug
  18267. 897 and others.
  18268. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  18269. for bug 905. Bugfix on 0.2.1.7-alpha.
  18270. - Add a new --enable-local-appdata configuration switch to change
  18271. the default location of the datadir on win32 from APPDATA to
  18272. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  18273. entirely. Patch from coderman.
  18274. o Minor bugfixes:
  18275. - Make outbound DNS packets respect the OutboundBindAddress setting.
  18276. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  18277. - When our circuit fails at the first hop (e.g. we get a destroy
  18278. cell back), avoid using that OR connection anymore, and also
  18279. tell all the one-hop directory requests waiting for it that they
  18280. should fail. Bugfix on 0.2.1.3-alpha.
  18281. - In the torify(1) manpage, mention that tsocks will leak your
  18282. DNS requests.
  18283. Changes in version 0.2.1.10-alpha - 2009-01-06
  18284. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  18285. would make the bridge relay not so useful if it had DirPort set to 0,
  18286. and one that could let an attacker learn a little bit of information
  18287. about the bridge's users), and a bug that would cause your Tor relay
  18288. to ignore a circuit create request it can't decrypt (rather than reply
  18289. with an error). It also fixes a wide variety of other bugs.
  18290. o Major bugfixes:
  18291. - If the cached networkstatus consensus is more than five days old,
  18292. discard it rather than trying to use it. In theory it could
  18293. be useful because it lists alternate directory mirrors, but in
  18294. practice it just means we spend many minutes trying directory
  18295. mirrors that are long gone from the network. Helps bug 887 a bit;
  18296. bugfix on 0.2.0.x.
  18297. - Bridge relays that had DirPort set to 0 would stop fetching
  18298. descriptors shortly after startup, and then briefly resume
  18299. after a new bandwidth test and/or after publishing a new bridge
  18300. descriptor. Bridge users that try to bootstrap from them would
  18301. get a recent networkstatus but would get descriptors from up to
  18302. 18 hours earlier, meaning most of the descriptors were obsolete
  18303. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  18304. - Prevent bridge relays from serving their 'extrainfo' document
  18305. to anybody who asks, now that extrainfo docs include potentially
  18306. sensitive aggregated client geoip summaries. Bugfix on
  18307. 0.2.0.13-alpha.
  18308. o Minor features:
  18309. - New controller event "clients_seen" to report a geoip-based summary
  18310. of which countries we've seen clients from recently. Now controllers
  18311. like Vidalia can show bridge operators that they're actually making
  18312. a difference.
  18313. - Build correctly against versions of OpenSSL 0.9.8 or later built
  18314. without support for deprecated functions.
  18315. - Update to the "December 19 2008" ip-to-country file.
  18316. o Minor bugfixes (on 0.2.0.x):
  18317. - Authorities now vote for the Stable flag for any router whose
  18318. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  18319. - Do not remove routers as too old if we do not have any consensus
  18320. document. Bugfix on 0.2.0.7-alpha.
  18321. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  18322. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  18323. - When an exit relay resolves a stream address to a local IP address,
  18324. do not just keep retrying that same exit relay over and
  18325. over. Instead, just close the stream. Addresses bug 872. Bugfix
  18326. on 0.2.0.32. Patch from rovv.
  18327. - If a hidden service sends us an END cell, do not consider
  18328. retrying the connection; just close it. Patch from rovv.
  18329. - When we made bridge authorities stop serving bridge descriptors over
  18330. unencrypted links, we also broke DirPort reachability testing for
  18331. bridges. So bridges with a non-zero DirPort were printing spurious
  18332. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  18333. - When a relay gets a create cell it can't decrypt (e.g. because it's
  18334. using the wrong onion key), we were dropping it and letting the
  18335. client time out. Now actually answer with a destroy cell. Fixes
  18336. bug 904. Bugfix on 0.0.2pre8.
  18337. - Squeeze 2-5% out of client performance (according to oprofile) by
  18338. improving the implementation of some policy-manipulation functions.
  18339. o Minor bugfixes (on 0.2.1.x):
  18340. - Make get_interface_address() function work properly again; stop
  18341. guessing the wrong parts of our address as our address.
  18342. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  18343. send on that circuit. Otherwise we might violate the proposal-110
  18344. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  18345. thanks to Karsten.
  18346. - When we're sending non-EXTEND cells to the first hop in a circuit,
  18347. for example to use an encrypted directory connection, we don't need
  18348. to use RELAY_EARLY cells: the first hop knows what kind of cell
  18349. it is, and nobody else can even see the cell type. Conserving
  18350. RELAY_EARLY cells makes it easier to cannibalize circuits like
  18351. this later.
  18352. - Stop logging nameserver addresses in reverse order.
  18353. - If we are retrying a directory download slowly over and over, do
  18354. not automatically give up after the 254th failure. Bugfix on
  18355. 0.2.1.9-alpha.
  18356. - Resume reporting accurate "stream end" reasons to the local control
  18357. port. They were lost in the changes for Proposal 148. Bugfix on
  18358. 0.2.1.9-alpha.
  18359. o Deprecated and removed features:
  18360. - The old "tor --version --version" command, which would print out
  18361. the subversion "Id" of most of the source files, is now removed. It
  18362. turned out to be less useful than we'd expected, and harder to
  18363. maintain.
  18364. o Code simplifications and refactoring:
  18365. - Change our header file guard macros to be less likely to conflict
  18366. with system headers. Adam Langley noticed that we were conflicting
  18367. with log.h on Android.
  18368. - Tool-assisted documentation cleanup. Nearly every function or
  18369. static variable in Tor should have its own documentation now.
  18370. Changes in version 0.2.1.9-alpha - 2008-12-25
  18371. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  18372. o New directory authorities:
  18373. - gabelmoo (the authority run by Karsten Loesing) now has a new
  18374. IP address.
  18375. o Security fixes:
  18376. - Never use a connection with a mismatched address to extend a
  18377. circuit, unless that connection is canonical. A canonical
  18378. connection is one whose address is authenticated by the router's
  18379. identity key, either in a NETINFO cell or in a router descriptor.
  18380. - Avoid a possible memory corruption bug when receiving hidden service
  18381. descriptors. Bugfix on 0.2.1.6-alpha.
  18382. o Major bugfixes:
  18383. - Fix a logic error that would automatically reject all but the first
  18384. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  18385. part of bug 813/868. Bug spotted by coderman.
  18386. - When a stream at an exit relay is in state "resolving" or
  18387. "connecting" and it receives an "end" relay cell, the exit relay
  18388. would silently ignore the end cell and not close the stream. If
  18389. the client never closes the circuit, then the exit relay never
  18390. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  18391. reported by "wood".
  18392. - When we can't initialize DNS because the network is down, do not
  18393. automatically stop Tor from starting. Instead, retry failed
  18394. dns_init() every 10 minutes, and change the exit policy to reject
  18395. *:* until one succeeds. Fixes bug 691.
  18396. o Minor features:
  18397. - Give a better error message when an overzealous init script says
  18398. "sudo -u username tor --user username". Makes Bug 882 easier for
  18399. users to diagnose.
  18400. - When a directory authority gives us a new guess for our IP address,
  18401. log which authority we used. Hopefully this will help us debug
  18402. the recent complaints about bad IP address guesses.
  18403. - Detect svn revision properly when we're using git-svn.
  18404. - Try not to open more than one descriptor-downloading connection
  18405. to an authority at once. This should reduce load on directory
  18406. authorities. Fixes bug 366.
  18407. - Add cross-certification to newly generated certificates, so that
  18408. a signing key is enough information to look up a certificate.
  18409. Partial implementation of proposal 157.
  18410. - Start serving certificates by <identity digest, signing key digest>
  18411. pairs. Partial implementation of proposal 157.
  18412. - Clients now never report any stream end reason except 'MISC'.
  18413. Implements proposal 148.
  18414. - On platforms with a maximum syslog string length, truncate syslog
  18415. messages to that length ourselves, rather than relying on the
  18416. system to do it for us.
  18417. - Optimize out calls to time(NULL) that occur for every IO operation,
  18418. or for every cell. On systems where time() is a slow syscall,
  18419. this fix will be slightly helpful.
  18420. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  18421. - When we download a descriptor that we then immediately (as
  18422. a directory authority) reject, do not retry downloading it right
  18423. away. Should save some bandwidth on authorities. Fix for bug
  18424. 888. Patch by Sebastian Hahn.
  18425. - When a download gets us zero good descriptors, do not notify
  18426. Tor that new directory information has arrived.
  18427. - Avoid some nasty corner cases in the logic for marking connections
  18428. as too old or obsolete or noncanonical for circuits. Partial
  18429. bugfix on bug 891.
  18430. o Minor features (controller):
  18431. - New CONSENSUS_ARRIVED event to note when a new consensus has
  18432. been fetched and validated.
  18433. - When we realize that another process has modified our cached
  18434. descriptors file, print out a more useful error message rather
  18435. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  18436. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  18437. controllers to prevent SIGHUP from reloading the
  18438. configuration. Fixes bug 856.
  18439. o Minor bugfixes:
  18440. - Resume using the correct "REASON=" stream when telling the
  18441. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  18442. - When a canonical connection appears later in our internal list
  18443. than a noncanonical one for a given OR ID, always use the
  18444. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  18445. Spotted by rovv.
  18446. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  18447. seconds. Warn the user if lower values are given in the
  18448. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  18449. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  18450. user if lower values are given in the configuration. Bugfix on
  18451. 0.1.1.17-rc. Patch by Sebastian.
  18452. - Fix a race condition when freeing keys shared between main thread
  18453. and CPU workers that could result in a memory leak. Bugfix on
  18454. 0.1.0.1-rc. Fixes bug 889.
  18455. o Minor bugfixes (hidden services):
  18456. - Do not throw away existing introduction points on SIGHUP (bugfix on
  18457. 0.0.6pre1); also, do not stall hidden services because we're
  18458. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  18459. by John Brooks. Patch by Karsten. Fixes bug 874.
  18460. - Fix a memory leak when we decline to add a v2 rendezvous
  18461. descriptor to the cache because we already had a v0 descriptor
  18462. with the same ID. Bugfix on 0.2.0.18-alpha.
  18463. o Deprecated and removed features:
  18464. - RedirectExits has been removed. It was deprecated since
  18465. 0.2.0.3-alpha.
  18466. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  18467. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  18468. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  18469. o Code simplifications and refactoring:
  18470. - Rename the confusing or_is_obsolete field to the more appropriate
  18471. is_bad_for_new_circs, and move it to or_connection_t where it
  18472. belongs.
  18473. - Move edge-only flags from connection_t to edge_connection_t: not
  18474. only is this better coding, but on machines of plausible alignment,
  18475. it should save 4-8 bytes per connection_t. "Every little bit helps."
  18476. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  18477. for consistency; keep old option working for backward compatibility.
  18478. - Simplify the code for finding connections to use for a circuit.
  18479. Changes in version 0.2.1.8-alpha - 2008-12-08
  18480. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  18481. builds better on unusual platforms like Solaris and old OS X, and
  18482. fixes a variety of other issues.
  18483. o Major features:
  18484. - New DirPortFrontPage option that takes an html file and publishes
  18485. it as "/" on the DirPort. Now relay operators can provide a
  18486. disclaimer without needing to set up a separate webserver. There's
  18487. a sample disclaimer in contrib/tor-exit-notice.html.
  18488. o Security fixes:
  18489. - When the client is choosing entry guards, now it selects at most
  18490. one guard from a given relay family. Otherwise we could end up with
  18491. all of our entry points into the network run by the same operator.
  18492. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  18493. o Major bugfixes:
  18494. - Fix a DOS opportunity during the voting signature collection process
  18495. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  18496. - Fix a possible segfault when establishing an exit connection. Bugfix
  18497. on 0.2.1.5-alpha.
  18498. o Minor bugfixes:
  18499. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  18500. bug 859.
  18501. - Made Tor a little less aggressive about deleting expired
  18502. certificates. Partial fix for bug 854.
  18503. - Stop doing unaligned memory access that generated bus errors on
  18504. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  18505. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  18506. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  18507. - Make USR2 log-level switch take effect immediately. Bugfix on
  18508. 0.1.2.8-beta.
  18509. - If one win32 nameserver fails to get added, continue adding the
  18510. rest, and don't automatically fail.
  18511. - Use fcntl() for locking when flock() is not available. Should fix
  18512. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  18513. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  18514. could make gcc generate non-functional binary search code. Bugfix
  18515. on 0.2.0.10-alpha.
  18516. - Build correctly on platforms without socklen_t.
  18517. - Avoid potential crash on internal error during signature collection.
  18518. Fixes bug 864. Patch from rovv.
  18519. - Do not use C's stdio library for writing to log files. This will
  18520. improve logging performance by a minute amount, and will stop
  18521. leaking fds when our disk is full. Fixes bug 861.
  18522. - Stop erroneous use of O_APPEND in cases where we did not in fact
  18523. want to re-seek to the end of a file before every last write().
  18524. - Correct handling of possible malformed authority signing key
  18525. certificates with internal signature types. Fixes bug 880. Bugfix
  18526. on 0.2.0.3-alpha.
  18527. - Fix a hard-to-trigger resource leak when logging credential status.
  18528. CID 349.
  18529. o Minor features:
  18530. - Directory mirrors no longer fetch the v1 directory or
  18531. running-routers files. They are obsolete, and nobody asks for them
  18532. anymore. This is the first step to making v1 authorities obsolete.
  18533. o Minor features (controller):
  18534. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  18535. bug 858.
  18536. Changes in version 0.2.0.32 - 2008-11-20
  18537. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  18538. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  18539. a smaller security flaw that might allow an attacker to access local
  18540. services, further improves hidden service performance, and fixes a
  18541. variety of other issues.
  18542. o Security fixes:
  18543. - The "User" and "Group" config options did not clear the
  18544. supplementary group entries for the Tor process. The "User" option
  18545. is now more robust, and we now set the groups to the specified
  18546. user's primary group. The "Group" option is now ignored. For more
  18547. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  18548. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  18549. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  18550. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  18551. consistently obeyed: if an exit relay refuses a stream because its
  18552. exit policy doesn't allow it, we would remember what IP address
  18553. the relay said the destination address resolves to, even if it's
  18554. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  18555. o Major bugfixes:
  18556. - Fix a DOS opportunity during the voting signature collection process
  18557. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  18558. o Major bugfixes (hidden services):
  18559. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  18560. we were failing the whole hidden service request when the v0
  18561. descriptor fetch fails, even if the v2 fetch is still pending and
  18562. might succeed. Similarly, if the last v2 fetch fails, we were
  18563. failing the whole hidden service request even if a v0 fetch is
  18564. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  18565. - When extending a circuit to a hidden service directory to upload a
  18566. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  18567. requests failed, because the router descriptor has not been
  18568. downloaded yet. In these cases, do not attempt to upload the
  18569. rendezvous descriptor, but wait until the router descriptor is
  18570. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  18571. descriptor from a hidden service directory for which the router
  18572. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  18573. on 0.2.0.10-alpha.
  18574. o Minor bugfixes:
  18575. - Fix several infrequent memory leaks spotted by Coverity.
  18576. - When testing for libevent functions, set the LDFLAGS variable
  18577. correctly. Found by Riastradh.
  18578. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  18579. bootstrapping with tunneled directory connections. Bugfix on
  18580. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  18581. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  18582. and we know that server B rejects most-but-not all connections to
  18583. port 80, we would previously reject the connection. Now, we assume
  18584. the user knows what they were asking for. Fixes bug 752. Bugfix
  18585. on 0.0.9rc5. Diagnosed by BarkerJr.
  18586. - If we overrun our per-second write limits a little, count this as
  18587. having used up our write allocation for the second, and choke
  18588. outgoing directory writes. Previously, we had only counted this when
  18589. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  18590. Bugfix on 0.2.0.x (??).
  18591. - Remove the old v2 directory authority 'lefkada' from the default
  18592. list. It has been gone for many months.
  18593. - Stop doing unaligned memory access that generated bus errors on
  18594. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  18595. - Make USR2 log-level switch take effect immediately. Bugfix on
  18596. 0.1.2.8-beta.
  18597. o Minor bugfixes (controller):
  18598. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  18599. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  18600. Changes in version 0.2.1.7-alpha - 2008-11-08
  18601. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  18602. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  18603. a smaller security flaw that might allow an attacker to access local
  18604. services, adds better defense against DNS poisoning attacks on exit
  18605. relays, further improves hidden service performance, and fixes a
  18606. variety of other issues.
  18607. o Security fixes:
  18608. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  18609. consistently obeyed: if an exit relay refuses a stream because its
  18610. exit policy doesn't allow it, we would remember what IP address
  18611. the relay said the destination address resolves to, even if it's
  18612. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  18613. - The "User" and "Group" config options did not clear the
  18614. supplementary group entries for the Tor process. The "User" option
  18615. is now more robust, and we now set the groups to the specified
  18616. user's primary group. The "Group" option is now ignored. For more
  18617. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  18618. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  18619. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  18620. - Do not use or believe expired v3 authority certificates. Patch
  18621. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  18622. o Minor features:
  18623. - Now NodeFamily and MyFamily config options allow spaces in
  18624. identity fingerprints, so it's easier to paste them in.
  18625. Suggested by Lucky Green.
  18626. - Implement the 0x20 hack to better resist DNS poisoning: set the
  18627. case on outgoing DNS requests randomly, and reject responses that do
  18628. not match the case correctly. This logic can be disabled with the
  18629. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  18630. of servers that do not reliably preserve case in replies. See
  18631. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  18632. for more info.
  18633. - Preserve case in replies to DNSPort requests in order to support
  18634. the 0x20 hack for resisting DNS poisoning attacks.
  18635. o Hidden service performance improvements:
  18636. - When the client launches an introduction circuit, retry with a
  18637. new circuit after 30 seconds rather than 60 seconds.
  18638. - Launch a second client-side introduction circuit in parallel
  18639. after a delay of 15 seconds (based on work by Christian Wilms).
  18640. - Hidden services start out building five intro circuits rather
  18641. than three, and when the first three finish they publish a service
  18642. descriptor using those. Now we publish our service descriptor much
  18643. faster after restart.
  18644. o Minor bugfixes:
  18645. - Minor fix in the warning messages when you're having problems
  18646. bootstrapping; also, be more forgiving of bootstrap problems when
  18647. we're still making incremental progress on a given bootstrap phase.
  18648. - When we're choosing an exit node for a circuit, and we have
  18649. no pending streams, choose a good general exit rather than one that
  18650. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  18651. - Send a valid END cell back when a client tries to connect to a
  18652. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  18653. 840. Patch from rovv.
  18654. - If a broken client asks a non-exit router to connect somewhere,
  18655. do not even do the DNS lookup before rejecting the connection.
  18656. Fixes another case of bug 619. Patch from rovv.
  18657. - Fix another case of assuming, when a specific exit is requested,
  18658. that we know more than the user about what hosts it allows.
  18659. Fixes another case of bug 752. Patch from rovv.
  18660. - Check which hops rendezvous stream cells are associated with to
  18661. prevent possible guess-the-streamid injection attacks from
  18662. intermediate hops. Fixes another case of bug 446. Based on patch
  18663. from rovv.
  18664. - Avoid using a negative right-shift when comparing 32-bit
  18665. addresses. Possible fix for bug 845 and bug 811.
  18666. - Make the assert_circuit_ok() function work correctly on circuits that
  18667. have already been marked for close.
  18668. - Fix read-off-the-end-of-string error in unit tests when decoding
  18669. introduction points.
  18670. - Fix uninitialized size field for memory area allocation: may improve
  18671. memory performance during directory parsing.
  18672. - Treat duplicate certificate fetches as failures, so that we do
  18673. not try to re-fetch an expired certificate over and over and over.
  18674. - Do not say we're fetching a certificate when we'll in fact skip it
  18675. because of a pending download.
  18676. Changes in version 0.2.1.6-alpha - 2008-09-30
  18677. Tor 0.2.1.6-alpha further improves performance and robustness of
  18678. hidden services, starts work on supporting per-country relay selection,
  18679. and fixes a variety of smaller issues.
  18680. o Major features:
  18681. - Implement proposal 121: make it possible to build hidden services
  18682. that only certain clients are allowed to connect to. This is
  18683. enforced at several points, so that unauthorized clients are unable
  18684. to send INTRODUCE cells to the service, or even (depending on the
  18685. type of authentication) to learn introduction points. This feature
  18686. raises the bar for certain kinds of active attacks against hidden
  18687. services. Code by Karsten Loesing.
  18688. - Relays now store and serve v2 hidden service descriptors by default,
  18689. i.e., the new default value for HidServDirectoryV2 is 1. This is
  18690. the last step in proposal 114, which aims to make hidden service
  18691. lookups more reliable.
  18692. - Start work to allow node restrictions to include country codes. The
  18693. syntax to exclude nodes in a country with country code XX is
  18694. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  18695. refinement to decide what config options should take priority if
  18696. you ask to both use a particular node and exclude it.
  18697. - Allow ExitNodes list to include IP ranges and country codes, just
  18698. like the Exclude*Nodes lists. Patch from Robert Hogan.
  18699. o Major bugfixes:
  18700. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  18701. Tor to fail to start if you had it configured to use a bridge
  18702. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  18703. - When extending a circuit to a hidden service directory to upload a
  18704. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  18705. requests failed, because the router descriptor had not been
  18706. downloaded yet. In these cases, we now wait until the router
  18707. descriptor is downloaded, and then retry. Likewise, clients
  18708. now skip over a hidden service directory if they don't yet have
  18709. its router descriptor, rather than futilely requesting it and
  18710. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  18711. on 0.2.0.10-alpha.
  18712. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  18713. we were failing the whole hidden service request when the v0
  18714. descriptor fetch fails, even if the v2 fetch is still pending and
  18715. might succeed. Similarly, if the last v2 fetch fails, we were
  18716. failing the whole hidden service request even if a v0 fetch is
  18717. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  18718. - DNS replies need to have names matching their requests, but
  18719. these names should be in the questions section, not necessarily
  18720. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  18721. o Minor features:
  18722. - Update to the "September 1 2008" ip-to-country file.
  18723. - Allow ports 465 and 587 in the default exit policy again. We had
  18724. rejected them in 0.1.0.15, because back in 2005 they were commonly
  18725. misconfigured and ended up as spam targets. We hear they are better
  18726. locked down these days.
  18727. - Use a lockfile to make sure that two Tor processes are not
  18728. simultaneously running with the same datadir.
  18729. - Serve the latest v3 networkstatus consensus via the control
  18730. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  18731. - Better logging about stability/reliability calculations on directory
  18732. servers.
  18733. - Drop the requirement to have an open dir port for storing and
  18734. serving v2 hidden service descriptors.
  18735. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  18736. help debug WFU and MTBF calculations.
  18737. - Implement most of Proposal 152: allow specialized servers to permit
  18738. single-hop circuits, and clients to use those servers to build
  18739. single-hop circuits when using a specialized controller. Patch
  18740. from Josh Albrecht. Resolves feature request 768.
  18741. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  18742. people find host:port too confusing.
  18743. - Make TrackHostExit mappings expire a while after their last use, not
  18744. after their creation. Patch from Robert Hogan.
  18745. - Provide circuit purposes along with circuit events to the controller.
  18746. o Minor bugfixes:
  18747. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  18748. Reported by Tas.
  18749. - Fixed some memory leaks -- some quite frequent, some almost
  18750. impossible to trigger -- based on results from Coverity.
  18751. - When testing for libevent functions, set the LDFLAGS variable
  18752. correctly. Found by Riastradh.
  18753. - Fix an assertion bug in parsing policy-related options; possible fix
  18754. for bug 811.
  18755. - Catch and report a few more bootstrapping failure cases when Tor
  18756. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  18757. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  18758. bootstrapping with tunneled directory connections. Bugfix on
  18759. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  18760. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  18761. and we know that server B rejects most-but-not all connections to
  18762. port 80, we would previously reject the connection. Now, we assume
  18763. the user knows what they were asking for. Fixes bug 752. Bugfix
  18764. on 0.0.9rc5. Diagnosed by BarkerJr.
  18765. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  18766. service directories if they have no advertised dir port. Bugfix
  18767. on 0.2.0.10-alpha.
  18768. - If we overrun our per-second write limits a little, count this as
  18769. having used up our write allocation for the second, and choke
  18770. outgoing directory writes. Previously, we had only counted this when
  18771. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  18772. Bugfix on 0.2.0.x (??).
  18773. - Avoid a "0 divided by 0" calculation when calculating router uptime
  18774. at directory authorities. Bugfix on 0.2.0.8-alpha.
  18775. - Make DNS resolved controller events into "CLOSED", not
  18776. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  18777. bug 807.
  18778. - Fix a bug where an unreachable relay would establish enough
  18779. reachability testing circuits to do a bandwidth test -- if
  18780. we already have a connection to the middle hop of the testing
  18781. circuit, then it could establish the last hop by using the existing
  18782. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  18783. circuits no longer use entry guards in 0.2.1.3-alpha.
  18784. - If we have correct permissions on $datadir, we complain to stdout
  18785. and fail to start. But dangerous permissions on
  18786. $datadir/cached-status/ would cause us to open a log and complain
  18787. there. Now complain to stdout and fail to start in both cases. Fixes
  18788. bug 820, reported by seeess.
  18789. - Remove the old v2 directory authority 'lefkada' from the default
  18790. list. It has been gone for many months.
  18791. o Code simplifications and refactoring:
  18792. - Revise the connection_new functions so that a more typesafe variant
  18793. exists. This will work better with Coverity, and let us find any
  18794. actual mistakes we're making here.
  18795. - Refactor unit testing logic so that dmalloc can be used sensibly
  18796. with unit tests to check for memory leaks.
  18797. - Move all hidden-service related fields from connection and circuit
  18798. structure to substructures: this way they won't eat so much memory.
  18799. Changes in version 0.2.0.31 - 2008-09-03
  18800. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  18801. a big bug we're seeing where in rare cases traffic from one Tor stream
  18802. gets mixed into another stream, and fixes a variety of smaller issues.
  18803. o Major bugfixes:
  18804. - Make sure that two circuits can never exist on the same connection
  18805. with the same circuit ID, even if one is marked for close. This
  18806. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  18807. - Relays now reject risky extend cells: if the extend cell includes
  18808. a digest of all zeroes, or asks to extend back to the relay that
  18809. sent the extend cell, tear down the circuit. Ideas suggested
  18810. by rovv.
  18811. - If not enough of our entry guards are available so we add a new
  18812. one, we might use the new one even if it overlapped with the
  18813. current circuit's exit relay (or its family). Anonymity bugfix
  18814. pointed out by rovv.
  18815. o Minor bugfixes:
  18816. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  18817. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  18818. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  18819. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  18820. - Pick size of default geoip filename string correctly on windows.
  18821. Fixes bug 806. Bugfix on 0.2.0.30.
  18822. - Make the autoconf script accept the obsolete --with-ssl-dir
  18823. option as an alias for the actually-working --with-openssl-dir
  18824. option. Fix the help documentation to recommend --with-openssl-dir.
  18825. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  18826. - When using the TransPort option on OpenBSD, and using the User
  18827. option to change UID and drop privileges, make sure to open
  18828. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  18829. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  18830. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  18831. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  18832. on the client side when connecting to a hidden service. Bugfix
  18833. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  18834. - When closing an application-side connection because its circuit is
  18835. getting torn down, generate the stream event correctly. Bugfix on
  18836. 0.1.2.x. Anonymous patch.
  18837. Changes in version 0.2.1.5-alpha - 2008-08-31
  18838. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  18839. in a lot of the infrastructure for adding authorization to hidden
  18840. services, lays the groundwork for having clients read their load
  18841. balancing information out of the networkstatus consensus rather than
  18842. the individual router descriptors, addresses two potential anonymity
  18843. issues, and fixes a variety of smaller issues.
  18844. o Major features:
  18845. - Convert many internal address representations to optionally hold
  18846. IPv6 addresses.
  18847. - Generate and accept IPv6 addresses in many protocol elements.
  18848. - Make resolver code handle nameservers located at ipv6 addresses.
  18849. - Begin implementation of proposal 121 ("Client authorization for
  18850. hidden services"): configure hidden services with client
  18851. authorization, publish descriptors for them, and configure
  18852. authorization data for hidden services at clients. The next
  18853. step is to actually access hidden services that perform client
  18854. authorization.
  18855. - More progress toward proposal 141: Network status consensus
  18856. documents and votes now contain bandwidth information for each
  18857. router and a summary of that router's exit policy. Eventually this
  18858. will be used by clients so that they do not have to download every
  18859. known descriptor before building circuits.
  18860. o Major bugfixes (on 0.2.0.x and before):
  18861. - When sending CREATED cells back for a given circuit, use a 64-bit
  18862. connection ID to find the right connection, rather than an addr:port
  18863. combination. Now that we can have multiple OR connections between
  18864. the same ORs, it is no longer possible to use addr:port to uniquely
  18865. identify a connection.
  18866. - Relays now reject risky extend cells: if the extend cell includes
  18867. a digest of all zeroes, or asks to extend back to the relay that
  18868. sent the extend cell, tear down the circuit. Ideas suggested
  18869. by rovv.
  18870. - If not enough of our entry guards are available so we add a new
  18871. one, we might use the new one even if it overlapped with the
  18872. current circuit's exit relay (or its family). Anonymity bugfix
  18873. pointed out by rovv.
  18874. o Minor bugfixes:
  18875. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  18876. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  18877. - When using the TransPort option on OpenBSD, and using the User
  18878. option to change UID and drop privileges, make sure to open /dev/pf
  18879. before dropping privileges. Fixes bug 782. Patch from Christopher
  18880. Davis. Bugfix on 0.1.2.1-alpha.
  18881. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  18882. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  18883. - Add a missing safe_str() call for a debug log message.
  18884. - Use 64 bits instead of 32 bits for connection identifiers used with
  18885. the controller protocol, to greatly reduce risk of identifier reuse.
  18886. - Make the autoconf script accept the obsolete --with-ssl-dir
  18887. option as an alias for the actually-working --with-openssl-dir
  18888. option. Fix the help documentation to recommend --with-openssl-dir.
  18889. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  18890. o Minor features:
  18891. - Rate-limit too-many-sockets messages: when they happen, they happen
  18892. a lot. Resolves bug 748.
  18893. - Resist DNS poisoning a little better by making sure that names in
  18894. answer sections match.
  18895. - Print the SOCKS5 error message string as well as the error code
  18896. when a tor-resolve request fails. Patch from Jacob.
  18897. Changes in version 0.2.1.4-alpha - 2008-08-04
  18898. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  18899. o Major bugfixes:
  18900. - The address part of exit policies was not correctly written
  18901. to router descriptors. This generated router descriptors that failed
  18902. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  18903. on 0.2.1.3-alpha.
  18904. - Tor triggered a false assert when extending a circuit to a relay
  18905. but we already have a connection open to that relay. Noticed by
  18906. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  18907. o Minor bugfixes:
  18908. - Fix a hidden service logging bug: in some edge cases, the router
  18909. descriptor of a previously picked introduction point becomes
  18910. obsolete and we need to give up on it rather than continually
  18911. complaining that it has become obsolete. Observed by xiando. Bugfix
  18912. on 0.2.1.3-alpha.
  18913. o Removed features:
  18914. - Take out the TestVia config option, since it was a workaround for
  18915. a bug that was fixed in Tor 0.1.1.21.
  18916. Changes in version 0.2.1.3-alpha - 2008-08-03
  18917. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  18918. infinite-length circuit attacks (see proposal 110); fixes a bug that
  18919. might cause exit relays to corrupt streams they send back; allows
  18920. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  18921. ExcludeExitNodes config options; and fixes a big pile of bugs.
  18922. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  18923. - Send a bootstrap problem "warn" event on the first problem if the
  18924. reason is NO_ROUTE (that is, our network is down).
  18925. o Major features:
  18926. - Implement most of proposal 110: The first K cells to be sent
  18927. along a circuit are marked as special "early" cells; only K "early"
  18928. cells will be allowed. Once this code is universal, we can block
  18929. certain kinds of DOS attack by requiring that EXTEND commands must
  18930. be sent using an "early" cell.
  18931. o Major bugfixes:
  18932. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  18933. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  18934. on the client side when connecting to a hidden service. Bugfix
  18935. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  18936. - Ensure that two circuits can never exist on the same connection
  18937. with the same circuit ID, even if one is marked for close. This
  18938. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  18939. o Minor features:
  18940. - When relays do their initial bandwidth measurement, don't limit
  18941. to just our entry guards for the test circuits. Otherwise we tend
  18942. to have multiple test circuits going through a single entry guard,
  18943. which makes our bandwidth test less accurate. Fixes part of bug 654;
  18944. patch contributed by Josh Albrecht.
  18945. - Add an ExcludeExitNodes option so users can list a set of nodes
  18946. that should be be excluded from the exit node position, but
  18947. allowed elsewhere. Implements proposal 151.
  18948. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  18949. ExcludeNodes and ExcludeExitNodes lists.
  18950. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  18951. be more efficient. Formerly it was quadratic in the number of
  18952. servers; now it should be linear. Fixes bug 509.
  18953. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  18954. and n_conn_id_digest fields into a separate structure that's
  18955. only needed when the circuit has not yet attached to an n_conn.
  18956. o Minor bugfixes:
  18957. - Change the contrib/tor.logrotate script so it makes the new
  18958. logs as "_tor:_tor" rather than the default, which is generally
  18959. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  18960. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  18961. warnings (occasionally), but it can also cause the compiler to
  18962. eliminate error-checking code. Suggested by Peter Gutmann.
  18963. - When a hidden service is giving up on an introduction point candidate
  18964. that was not included in the last published rendezvous descriptor,
  18965. don't reschedule publication of the next descriptor. Fixes bug 763.
  18966. Bugfix on 0.0.9.3.
  18967. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  18968. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  18969. and nobody claims to be using them. Fixes bug 754. Bugfix on
  18970. 0.1.0.1-rc. Patch from Christian Wilms.
  18971. - Fix a small alignment and memory-wasting bug on buffer chunks.
  18972. Spotted by rovv.
  18973. o Minor bugfixes (controller):
  18974. - When closing an application-side connection because its circuit
  18975. is getting torn down, generate the stream event correctly.
  18976. Bugfix on 0.1.2.x. Anonymous patch.
  18977. o Removed features:
  18978. - Remove all backward-compatibility code to support relays running
  18979. versions of Tor so old that they no longer work at all on the
  18980. Tor network.
  18981. Changes in version 0.2.0.30 - 2008-07-15
  18982. o Minor bugfixes:
  18983. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  18984. warnings (occasionally), but it can also cause the compiler to
  18985. eliminate error-checking code. Suggested by Peter Gutmann.
  18986. Changes in version 0.2.0.29-rc - 2008-07-08
  18987. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  18988. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  18989. o Major bugfixes:
  18990. - If you have more than one bridge but don't know their keys,
  18991. you would only launch a request for the descriptor of the first one
  18992. on your list. (Tor considered launching requests for the others, but
  18993. found that it already had a connection on the way for $0000...0000
  18994. so it didn't open another.) Bugfix on 0.2.0.x.
  18995. - If you have more than one bridge but don't know their keys, and the
  18996. connection to one of the bridges failed, you would cancel all
  18997. pending bridge connections. (After all, they all have the same
  18998. digest.) Bugfix on 0.2.0.x.
  18999. - When a hidden service was trying to establish an introduction point,
  19000. and Tor had built circuits preemptively for such purposes, we
  19001. were ignoring all the preemptive circuits and launching a new one
  19002. instead. Bugfix on 0.2.0.14-alpha.
  19003. - When a hidden service was trying to establish an introduction point,
  19004. and Tor *did* manage to reuse one of the preemptively built
  19005. circuits, it didn't correctly remember which one it used,
  19006. so it asked for another one soon after, until there were no
  19007. more preemptive circuits, at which point it launched one from
  19008. scratch. Bugfix on 0.0.9.x.
  19009. - Make directory servers include the X-Your-Address-Is: http header in
  19010. their responses even for begin_dir conns. Now clients who only
  19011. ever use begin_dir connections still have a way to learn their IP
  19012. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  19013. o Minor bugfixes:
  19014. - Fix a macro/CPP interaction that was confusing some compilers:
  19015. some GCCs don't like #if/#endif pairs inside macro arguments.
  19016. Fixes bug 707.
  19017. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  19018. Fixes bug 704; fix from Steven Murdoch.
  19019. - When opening /dev/null in finish_daemonize(), do not pass the
  19020. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  19021. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  19022. - Correctly detect transparent proxy support on Linux hosts that
  19023. require in.h to be included before netfilter_ipv4.h. Patch
  19024. from coderman.
  19025. - Disallow session resumption attempts during the renegotiation
  19026. stage of the v2 handshake protocol. Clients should never be trying
  19027. session resumption at this point, but apparently some did, in
  19028. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  19029. found by Geoff Goodell.
  19030. Changes in version 0.2.1.2-alpha - 2008-06-20
  19031. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  19032. make it easier to set up your own private Tor network; fixes several
  19033. big bugs with using more than one bridge relay; fixes a big bug with
  19034. offering hidden services quickly after Tor starts; and uses a better
  19035. API for reporting potential bootstrapping problems to the controller.
  19036. o Major features:
  19037. - New TestingTorNetwork config option to allow adjustment of
  19038. previously constant values that, while reasonable, could slow
  19039. bootstrapping. Implements proposal 135. Patch from Karsten.
  19040. o Major bugfixes:
  19041. - If you have more than one bridge but don't know their digests,
  19042. you would only learn a request for the descriptor of the first one
  19043. on your list. (Tor considered launching requests for the others, but
  19044. found that it already had a connection on the way for $0000...0000
  19045. so it didn't open another.) Bugfix on 0.2.0.x.
  19046. - If you have more than one bridge but don't know their digests,
  19047. and the connection to one of the bridges failed, you would cancel
  19048. all pending bridge connections. (After all, they all have the
  19049. same digest.) Bugfix on 0.2.0.x.
  19050. - When establishing a hidden service, introduction points that
  19051. originate from cannibalized circuits are completely ignored and not
  19052. included in rendezvous service descriptors. This might be another
  19053. reason for delay in making a hidden service available. Bugfix
  19054. from long ago (0.0.9.x?)
  19055. o Minor features:
  19056. - Allow OpenSSL to use dynamic locks if it wants.
  19057. - When building a consensus, do not include routers that are down.
  19058. This will cut down 30% to 40% on consensus size. Implements
  19059. proposal 138.
  19060. - In directory authorities' approved-routers files, allow
  19061. fingerprints with or without space.
  19062. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  19063. controller can query our current bootstrap state in case it attaches
  19064. partway through and wants to catch up.
  19065. - Send an initial "Starting" bootstrap status event, so we have a
  19066. state to start out in.
  19067. o Minor bugfixes:
  19068. - Asking for a conditional consensus at .../consensus/<fingerprints>
  19069. would crash a dirserver if it did not already have a
  19070. consensus. Bugfix on 0.2.1.1-alpha.
  19071. - Clean up some macro/CPP interactions: some GCC versions don't like
  19072. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  19073. 0.2.0.x.
  19074. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  19075. - Directory authorities shouldn't complain about bootstrapping
  19076. problems just because they do a lot of reachability testing and
  19077. some of the connection attempts fail.
  19078. - Start sending "count" and "recommendation" key/value pairs in
  19079. bootstrap problem status events, so the controller can hear about
  19080. problems even before Tor decides they're worth reporting for sure.
  19081. - If you're using bridges, generate "bootstrap problem" warnings
  19082. as soon as you run out of working bridges, rather than waiting
  19083. for ten failures -- which will never happen if you have less than
  19084. ten bridges.
  19085. - If we close our OR connection because there's been a circuit
  19086. pending on it for too long, we were telling our bootstrap status
  19087. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  19088. Changes in version 0.2.1.1-alpha - 2008-06-13
  19089. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  19090. were making the Tor process bloat especially on Linux; makes our TLS
  19091. handshake blend in better; sends "bootstrap phase" status events to
  19092. the controller, so it can keep the user informed of progress (and
  19093. problems) fetching directory information and establishing circuits;
  19094. and adds a variety of smaller features.
  19095. o Major features:
  19096. - More work on making our TLS handshake blend in: modify the list
  19097. of ciphers advertised by OpenSSL in client mode to even more
  19098. closely resemble a common web browser. We cheat a little so that
  19099. we can advertise ciphers that the locally installed OpenSSL doesn't
  19100. know about.
  19101. - Start sending "bootstrap phase" status events to the controller,
  19102. so it can keep the user informed of progress fetching directory
  19103. information and establishing circuits. Also inform the controller
  19104. if we think we're stuck at a particular bootstrap phase. Implements
  19105. proposal 137.
  19106. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  19107. cross-platform entropy collection again. We used to use it, then
  19108. stopped using it because of a bug that could crash systems that
  19109. called RAND_poll when they had a lot of fds open. It looks like the
  19110. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  19111. at startup, and to call RAND_poll() when we reseed later only if
  19112. we have a non-buggy OpenSSL version.
  19113. o Major bugfixes:
  19114. - When we choose to abandon a new entry guard because we think our
  19115. older ones might be better, close any circuits pending on that
  19116. new entry guard connection. This fix should make us recover much
  19117. faster when our network is down and then comes back. Bugfix on
  19118. 0.1.2.8-beta; found by lodger.
  19119. o Memory fixes and improvements:
  19120. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  19121. to avoid unused RAM in buffer chunks and memory pools.
  19122. - Speed up parsing and cut down on memory fragmentation by using
  19123. stack-style allocations for parsing directory objects. Previously,
  19124. this accounted for over 40% of allocations from within Tor's code
  19125. on a typical directory cache.
  19126. - Use a Bloom filter rather than a digest-based set to track which
  19127. descriptors we need to keep around when we're cleaning out old
  19128. router descriptors. This speeds up the computation significantly,
  19129. and may reduce fragmentation.
  19130. - Reduce the default smartlist size from 32 to 16; it turns out that
  19131. most smartlists hold around 8-12 elements tops.
  19132. - Make dumpstats() log the fullness and size of openssl-internal
  19133. buffers.
  19134. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  19135. patch to their OpenSSL, turn it on to save memory on servers. This
  19136. patch will (with any luck) get included in a mainline distribution
  19137. before too long.
  19138. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  19139. compress cells, which are basically all encrypted, compressed,
  19140. or both.
  19141. o Minor bugfixes:
  19142. - Stop reloading the router list from disk for no reason when we
  19143. run out of reachable directory mirrors. Once upon a time reloading
  19144. it would set the 'is_running' flag back to 1 for them. It hasn't
  19145. done that for a long time.
  19146. - In very rare situations new hidden service descriptors were
  19147. published earlier than 30 seconds after the last change to the
  19148. service. (We currently think that a hidden service descriptor
  19149. that's been stable for 30 seconds is worth publishing.)
  19150. o Minor features:
  19151. - Allow separate log levels to be configured for different logging
  19152. domains. For example, this allows one to log all notices, warnings,
  19153. or errors, plus all memory management messages of level debug or
  19154. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  19155. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  19156. and stop using a warning that had become unfixably verbose under
  19157. GCC 4.3.
  19158. - New --hush command-line option similar to --quiet. While --quiet
  19159. disables all logging to the console on startup, --hush limits the
  19160. output to messages of warning and error severity.
  19161. - Servers support a new URL scheme for consensus downloads that
  19162. allows the client to specify which authorities are trusted.
  19163. The server then only sends the consensus if the client will trust
  19164. it. Otherwise a 404 error is sent back. Clients use this
  19165. new scheme when the server supports it (meaning it's running
  19166. 0.2.1.1-alpha or later). Implements proposal 134.
  19167. - New configure/torrc options (--enable-geoip-stats,
  19168. DirRecordUsageByCountry) to record how many IPs we've served
  19169. directory info to in each country code, how many status documents
  19170. total we've sent to each country code, and what share of the total
  19171. directory requests we should expect to see.
  19172. - Use the TLS1 hostname extension to more closely resemble browser
  19173. behavior.
  19174. - Lots of new unit tests.
  19175. - Add a macro to implement the common pattern of iterating through
  19176. two parallel lists in lockstep.
  19177. Changes in version 0.2.0.28-rc - 2008-06-13
  19178. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  19179. performance bug, and fixes a bunch of smaller bugs.
  19180. o Anonymity fixes:
  19181. - Fix a bug where, when we were choosing the 'end stream reason' to
  19182. put in our relay end cell that we send to the exit relay, Tor
  19183. clients on Windows were sometimes sending the wrong 'reason'. The
  19184. anonymity problem is that exit relays may be able to guess whether
  19185. the client is running Windows, thus helping partition the anonymity
  19186. set. Down the road we should stop sending reasons to exit relays,
  19187. or otherwise prevent future versions of this bug.
  19188. o Major bugfixes:
  19189. - While setting up a hidden service, some valid introduction circuits
  19190. were overlooked and abandoned. This might be the reason for
  19191. the long delay in making a hidden service available. Bugfix on
  19192. 0.2.0.14-alpha.
  19193. o Minor features:
  19194. - Update to the "June 9 2008" ip-to-country file.
  19195. - Run 'make test' as part of 'make dist', so we stop releasing so
  19196. many development snapshots that fail their unit tests.
  19197. o Minor bugfixes:
  19198. - When we're checking if we have enough dir info for each relay
  19199. to begin establishing circuits, make sure that we actually have
  19200. the descriptor listed in the consensus, not just any descriptor.
  19201. Bugfix on 0.1.2.x.
  19202. - Bridge relays no longer print "xx=0" in their extrainfo document
  19203. for every single country code in the geoip db. Bugfix on
  19204. 0.2.0.27-rc.
  19205. - Only warn when we fail to load the geoip file if we were planning to
  19206. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  19207. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  19208. Tor won't realize it should publish a new relay descriptor. Fixes
  19209. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  19210. - When we haven't had any application requests lately, don't bother
  19211. logging that we have expired a bunch of descriptors. Bugfix
  19212. on 0.1.2.x.
  19213. - Make relay cells written on a connection count as non-padding when
  19214. tracking how long a connection has been in use. Bugfix on
  19215. 0.2.0.1-alpha. Spotted by lodger.
  19216. - Fix unit tests in 0.2.0.27-rc.
  19217. - Fix compile on Windows.
  19218. Changes in version 0.2.0.27-rc - 2008-06-03
  19219. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  19220. release candidates. In particular, we now include an IP-to-country
  19221. GeoIP database, so controllers can easily look up what country a
  19222. given relay is in, and so bridge relays can give us some sanitized
  19223. summaries about which countries are making use of bridges. (See proposal
  19224. 126-geoip-fetching.txt for details.)
  19225. o Major features:
  19226. - Include an IP-to-country GeoIP file in the tarball, so bridge
  19227. relays can report sanitized summaries of the usage they're seeing.
  19228. o Minor features:
  19229. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  19230. Robert Hogan. Fixes the first part of bug 681.
  19231. - Make bridge authorities never serve extrainfo docs.
  19232. - Add support to detect Libevent versions in the 1.4.x series
  19233. on mingw.
  19234. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  19235. - Include a new contrib/tor-exit-notice.html file that exit relay
  19236. operators can put on their website to help reduce abuse queries.
  19237. o Minor bugfixes:
  19238. - When tunneling an encrypted directory connection, and its first
  19239. circuit fails, do not leave it unattached and ask the controller
  19240. to deal. Fixes the second part of bug 681.
  19241. - Make bridge authorities correctly expire old extrainfo documents
  19242. from time to time.
  19243. Changes in version 0.2.0.26-rc - 2008-05-13
  19244. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  19245. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  19246. should upgrade, whether they're running Debian or not.
  19247. o Major security fixes:
  19248. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  19249. moria1 V3 directory authorities. The old keys were generated with
  19250. a vulnerable version of Debian's OpenSSL package, and must be
  19251. considered compromised. Other authorities' keys were not generated
  19252. with an affected version of OpenSSL.
  19253. o Major bugfixes:
  19254. - List authority signatures as "unrecognized" based on DirServer
  19255. lines, not on cert cache. Bugfix on 0.2.0.x.
  19256. o Minor features:
  19257. - Add a new V3AuthUseLegacyKey option to make it easier for
  19258. authorities to change their identity keys if they have to.
  19259. Changes in version 0.2.0.25-rc - 2008-04-23
  19260. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  19261. o Major bugfixes:
  19262. - Remember to initialize threading before initializing logging.
  19263. Otherwise, many BSD-family implementations will crash hard on
  19264. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  19265. o Minor bugfixes:
  19266. - Authorities correctly free policies on bad servers on
  19267. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  19268. Changes in version 0.2.0.24-rc - 2008-04-22
  19269. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  19270. v3 directory authority, makes relays with dynamic IP addresses and no
  19271. DirPort notice more quickly when their IP address changes, fixes a few
  19272. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  19273. o New directory authorities:
  19274. - Take lefkada out of the list of v3 directory authorities, since
  19275. it has been down for months.
  19276. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  19277. authority.
  19278. o Major bugfixes:
  19279. - Detect address changes more quickly on non-directory mirror
  19280. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  19281. o Minor features (security):
  19282. - Reject requests for reverse-dns lookup of names that are in
  19283. a private address space. Patch from lodger.
  19284. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  19285. from lodger.
  19286. o Minor bugfixes (crashes):
  19287. - Avoid a rare assert that can trigger when Tor doesn't have much
  19288. directory information yet and it tries to fetch a v2 hidden
  19289. service descriptor. Fixes bug 651, reported by nwf.
  19290. - Initialize log mutex before initializing dmalloc. Otherwise,
  19291. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  19292. - Use recursive pthread mutexes in order to avoid deadlock when
  19293. logging debug-level messages to a controller. Bug spotted by nwf,
  19294. bugfix on 0.2.0.16-alpha.
  19295. o Minor bugfixes (resource management):
  19296. - Keep address policies from leaking memory: start their refcount
  19297. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  19298. - Free authority certificates on exit, so they don't look like memory
  19299. leaks. Bugfix on 0.2.0.19-alpha.
  19300. - Free static hashtables for policy maps and for TLS connections on
  19301. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  19302. - Avoid allocating extra space when computing consensuses on 64-bit
  19303. platforms. Bug spotted by aakova.
  19304. o Minor bugfixes (misc):
  19305. - Do not read the configuration file when we've only been told to
  19306. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  19307. based on patch from Sebastian Hahn.
  19308. - Exit relays that are used as a client can now reach themselves
  19309. using the .exit notation, rather than just launching an infinite
  19310. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  19311. - When attempting to open a logfile fails, tell us why.
  19312. - Fix a dumb bug that was preventing us from knowing that we should
  19313. preemptively build circuits to handle expected directory requests.
  19314. Fixes bug 660. Bugfix on 0.1.2.x.
  19315. - Warn less verbosely about clock skew from netinfo cells from
  19316. untrusted sources. Fixes bug 663.
  19317. - Make controller stream events for DNS requests more consistent,
  19318. by adding "new stream" events for DNS requests, and removing
  19319. spurious "stream closed" events" for cached reverse resolves.
  19320. Patch from mwenge. Fixes bug 646.
  19321. - Correctly notify one-hop connections when a circuit build has
  19322. failed. Possible fix for bug 669. Found by lodger.
  19323. Changes in version 0.2.0.23-rc - 2008-03-24
  19324. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  19325. makes bootstrapping faster if the first directory mirror you contact
  19326. is down. The bundles also include the new Vidalia 0.1.2 release.
  19327. o Major bugfixes:
  19328. - When a tunneled directory request is made to a directory server
  19329. that's down, notice after 30 seconds rather than 120 seconds. Also,
  19330. fail any begindir streams that are pending on it, so they can
  19331. retry elsewhere. This was causing multi-minute delays on bootstrap.
  19332. Changes in version 0.2.0.22-rc - 2008-03-18
  19333. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  19334. enables encrypted directory connections by default for non-relays, fixes
  19335. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  19336. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  19337. o Major features:
  19338. - Enable encrypted directory connections by default for non-relays,
  19339. so censor tools that block Tor directory connections based on their
  19340. plaintext patterns will no longer work. This means Tor works in
  19341. certain censored countries by default again.
  19342. o Major bugfixes:
  19343. - Make sure servers always request certificates from clients during
  19344. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  19345. - Do not enter a CPU-eating loop when a connection is closed in
  19346. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  19347. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  19348. - Fix assertion failure that could occur when a blocked circuit
  19349. became unblocked, and it had pending client DNS requests. Bugfix
  19350. on 0.2.0.1-alpha. Fixes bug 632.
  19351. o Minor bugfixes (on 0.1.2.x):
  19352. - Generate "STATUS_SERVER" events rather than misspelled
  19353. "STATUS_SEVER" events. Caught by mwenge.
  19354. - When counting the number of bytes written on a TLS connection,
  19355. look at the BIO actually used for writing to the network, not
  19356. at the BIO used (sometimes) to buffer data for the network.
  19357. Looking at different BIOs could result in write counts on the
  19358. order of ULONG_MAX. Fixes bug 614.
  19359. - On Windows, correctly detect errors when listing the contents of
  19360. a directory. Fix from lodger.
  19361. o Minor bugfixes (on 0.2.0.x):
  19362. - Downgrade "sslv3 alert handshake failure" message to INFO.
  19363. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  19364. left BandwidthRate and BandwidthBurst at the default, we would be
  19365. silently limited by those defaults. Now raise them to match the
  19366. RelayBandwidth* values.
  19367. - Fix the SVK version detection logic to work correctly on a branch.
  19368. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  19369. CPUs. Fixes bug 625.
  19370. - Logging functions now check that the passed severity is sane.
  19371. - Use proper log levels in the testsuite call of
  19372. get_interface_address6().
  19373. - When using a nonstandard malloc, do not use the platform values for
  19374. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  19375. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  19376. 16k pages on ia64.
  19377. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  19378. - Avoid double-marked-for-close warning when certain kinds of invalid
  19379. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  19380. for bug 617. Bugfix on 0.2.0.1-alpha.
  19381. - Make sure that the "NULL-means-reject *:*" convention is followed by
  19382. all the policy manipulation functions, avoiding some possible crash
  19383. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  19384. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  19385. actually works, and doesn't warn about every single reverse lookup.
  19386. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  19387. o Minor features:
  19388. - Only log guard node status when guard node status has changed.
  19389. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  19390. make "INFO" 75% less verbose.
  19391. Changes in version 0.2.0.21-rc - 2008-03-02
  19392. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  19393. makes Tor work well with Vidalia again, fixes a rare assert bug,
  19394. and fixes a pair of more minor bugs. The bundles also include Vidalia
  19395. 0.1.0 and Torbutton 1.1.16.
  19396. o Major bugfixes:
  19397. - The control port should declare that it requires password auth
  19398. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  19399. bugfix on 0.2.0.20-rc. Fixes bug 615.
  19400. - Downgrade assert in connection_buckets_decrement() to a log message.
  19401. This may help us solve bug 614, and in any case will make its
  19402. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  19403. - We were sometimes miscounting the number of bytes read from the
  19404. network, causing our rate limiting to not be followed exactly.
  19405. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  19406. o Minor bugfixes:
  19407. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  19408. OpenSSL versions should have been working fine. Diagnosis and patch
  19409. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  19410. Bugfix on 0.2.0.20-rc.
  19411. Changes in version 0.2.0.20-rc - 2008-02-24
  19412. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  19413. makes more progress towards normalizing Tor's TLS handshake, makes
  19414. hidden services work better again, helps relays bootstrap if they don't
  19415. know their IP address, adds optional support for linking in openbsd's
  19416. allocator or tcmalloc, allows really fast relays to scale past 15000
  19417. sockets, and fixes a bunch of minor bugs reported by Veracode.
  19418. o Major features:
  19419. - Enable the revised TLS handshake based on the one designed by
  19420. Steven Murdoch in proposal 124, as revised in proposal 130. It
  19421. includes version negotiation for OR connections as described in
  19422. proposal 105. The new handshake is meant to be harder for censors
  19423. to fingerprint, and it adds the ability to detect certain kinds of
  19424. man-in-the-middle traffic analysis attacks. The version negotiation
  19425. feature will allow us to improve Tor's link protocol more safely
  19426. in the future.
  19427. - Choose which bridge to use proportional to its advertised bandwidth,
  19428. rather than uniformly at random. This should speed up Tor for
  19429. bridge users. Also do this for people who set StrictEntryNodes.
  19430. - When a TrackHostExits-chosen exit fails too many times in a row,
  19431. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  19432. o Major bugfixes:
  19433. - Resolved problems with (re-)fetching hidden service descriptors.
  19434. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  19435. and 0.2.0.19-alpha.
  19436. - If we only ever used Tor for hidden service lookups or posts, we
  19437. would stop building circuits and start refusing connections after
  19438. 24 hours, since we falsely believed that Tor was dormant. Reported
  19439. by nwf; bugfix on 0.1.2.x.
  19440. - Servers that don't know their own IP address should go to the
  19441. authorities for their first directory fetch, even if their DirPort
  19442. is off or if they don't know they're reachable yet. This will help
  19443. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  19444. - When counting the number of open sockets, count not only the number
  19445. of sockets we have received from the socket() call, but also
  19446. the number we've gotten from accept() and socketpair(). This bug
  19447. made us fail to count all sockets that we were using for incoming
  19448. connections. Bugfix on 0.2.0.x.
  19449. - Fix code used to find strings within buffers, when those strings
  19450. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  19451. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  19452. - Add a new __HashedControlSessionPassword option for controllers
  19453. to use for one-off session password hashes that shouldn't get
  19454. saved to disk by SAVECONF --- Vidalia users were accumulating a
  19455. pile of HashedControlPassword lines in their torrc files, one for
  19456. each time they had restarted Tor and then clicked Save. Make Tor
  19457. automatically convert "HashedControlPassword" to this new option but
  19458. only when it's given on the command line. Partial fix for bug 586.
  19459. o Minor features (performance):
  19460. - Tune parameters for cell pool allocation to minimize amount of
  19461. RAM overhead used.
  19462. - Add OpenBSD malloc code from phk as an optional malloc
  19463. replacement on Linux: some glibc libraries do very poorly
  19464. with Tor's memory allocation patterns. Pass
  19465. --enable-openbsd-malloc to get the replacement malloc code.
  19466. - Add a --with-tcmalloc option to the configure script to link
  19467. against tcmalloc (if present). Does not yet search for
  19468. non-system include paths.
  19469. - Stop imposing an arbitrary maximum on the number of file descriptors
  19470. used for busy servers. Bug reported by Olaf Selke; patch from
  19471. Sebastian Hahn.
  19472. o Minor features (other):
  19473. - When SafeLogging is disabled, log addresses along with all TLS
  19474. errors.
  19475. - When building with --enable-gcc-warnings, check for whether Apple's
  19476. warning "-Wshorten-64-to-32" is available.
  19477. - Add a --passphrase-fd argument to the tor-gencert command for
  19478. scriptability.
  19479. o Minor bugfixes (memory leaks and code problems):
  19480. - We were leaking a file descriptor if Tor started with a zero-length
  19481. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  19482. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  19483. Dan Kaminsky.
  19484. - We were comparing the raw BridgePassword entry with a base64'ed
  19485. version of it, when handling a "/tor/networkstatus-bridges"
  19486. directory request. Now compare correctly. Noticed by Veracode.
  19487. - Recover from bad tracked-since value in MTBF-history file.
  19488. Should fix bug 537.
  19489. - Alter the code that tries to recover from unhandled write
  19490. errors, to not try to flush onto a socket that's given us
  19491. unhandled errors. Bugfix on 0.1.2.x.
  19492. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  19493. tup. Bugfix on 0.2.0.3-alpha.
  19494. o Minor bugfixes (other):
  19495. - If we have an extra-info document for our server, always make
  19496. it available on the control port, even if we haven't gotten
  19497. a copy of it from an authority yet. Patch from mwenge.
  19498. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  19499. - Directory mirrors no longer include a guess at the client's IP
  19500. address if the connection appears to be coming from the same /24
  19501. network; it was producing too many wrong guesses.
  19502. - Make the new hidden service code respect the SafeLogging setting.
  19503. Bugfix on 0.2.0.x. Patch from Karsten.
  19504. - When starting as an authority, do not overwrite all certificates
  19505. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  19506. - If we're trying to flush the last bytes on a connection (for
  19507. example, when answering a directory request), reset the
  19508. time-to-give-up timeout every time we manage to write something
  19509. on the socket. Bugfix on 0.1.2.x.
  19510. - Change the behavior of "getinfo status/good-server-descriptor"
  19511. so it doesn't return failure when any authority disappears.
  19512. - Even though the man page said that "TrackHostExits ." should
  19513. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  19514. - Report TLS "zero return" case as a "clean close" and "IO error"
  19515. as a "close". Stop calling closes "unexpected closes": existing
  19516. Tors don't use SSL_close(), so having a connection close without
  19517. the TLS shutdown handshake is hardly unexpected.
  19518. - Send NAMESERVER_STATUS messages for a single failed nameserver
  19519. correctly.
  19520. o Code simplifications and refactoring:
  19521. - Remove the tor_strpartition function: its logic was confused,
  19522. and it was only used for one thing that could be implemented far
  19523. more easily.
  19524. Changes in version 0.2.0.19-alpha - 2008-02-09
  19525. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  19526. handshake, makes path selection for relays more secure and IP address
  19527. guessing more robust, and generally fixes a lot of bugs in preparation
  19528. for calling the 0.2.0 branch stable.
  19529. o Major features:
  19530. - Do not include recognizeable strings in the commonname part of
  19531. Tor's x509 certificates.
  19532. o Major bugfixes:
  19533. - If we're a relay, avoid picking ourselves as an introduction point,
  19534. a rendezvous point, or as the final hop for internal circuits. Bug
  19535. reported by taranis and lodger. Bugfix on 0.1.2.x.
  19536. - Patch from "Andrew S. Lists" to catch when we contact a directory
  19537. mirror at IP address X and he says we look like we're coming from
  19538. IP address X. Bugfix on 0.1.2.x.
  19539. o Minor features (security):
  19540. - Be more paranoid about overwriting sensitive memory on free(),
  19541. as a defensive programming tactic to ensure forward secrecy.
  19542. o Minor features (directory authority):
  19543. - Actually validate the options passed to AuthDirReject,
  19544. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  19545. - Reject router descriptors with out-of-range bandwidthcapacity or
  19546. bandwidthburst values.
  19547. o Minor features (controller):
  19548. - Reject controller commands over 1MB in length. This keeps rogue
  19549. processes from running us out of memory.
  19550. o Minor features (misc):
  19551. - Give more descriptive well-formedness errors for out-of-range
  19552. hidden service descriptor/protocol versions.
  19553. - Make memory debugging information describe more about history
  19554. of cell allocation, so we can help reduce our memory use.
  19555. o Deprecated features (controller):
  19556. - The status/version/num-versioning and status/version/num-concurring
  19557. GETINFO options are no longer useful in the v3 directory protocol:
  19558. treat them as deprecated, and warn when they're used.
  19559. o Minor bugfixes:
  19560. - When our consensus networkstatus has been expired for a while, stop
  19561. being willing to build circuits using it. Fixes bug 401. Bugfix
  19562. on 0.1.2.x.
  19563. - Directory caches now fetch certificates from all authorities
  19564. listed in a networkstatus consensus, even when they do not
  19565. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  19566. - When connecting to a bridge without specifying its key, insert
  19567. the connection into the identity-to-connection map as soon as
  19568. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  19569. - Detect versions of OS X where malloc_good_size() is present in the
  19570. library but never actually declared. Resolves bug 587. Bugfix
  19571. on 0.2.0.x.
  19572. - Stop incorrectly truncating zlib responses to directory authority
  19573. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  19574. - Stop recommending that every server operator send mail to tor-ops.
  19575. Resolves bug 597. Bugfix on 0.1.2.x.
  19576. - Don't trigger an assert if we start a directory authority with a
  19577. private IP address (like 127.0.0.1).
  19578. - Avoid possible failures when generating a directory with routers
  19579. with over-long versions strings, or too many flags set. Bugfix
  19580. on 0.1.2.x.
  19581. - If an attempt to launch a DNS resolve request over the control
  19582. port fails because we have overrun the limit on the number of
  19583. connections, tell the controller that the request has failed.
  19584. - Avoid using too little bandwidth when our clock skips a few
  19585. seconds. Bugfix on 0.1.2.x.
  19586. - Fix shell error when warning about missing packages in configure
  19587. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  19588. - Do not become confused when receiving a spurious VERSIONS-like
  19589. cell from a confused v1 client. Bugfix on 0.2.0.x.
  19590. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  19591. introduction points for a hidden service have failed. Patch from
  19592. Karsten Loesing. Bugfix on 0.2.0.x.
  19593. o Code simplifications and refactoring:
  19594. - Remove some needless generality from cpuworker code, for improved
  19595. type-safety.
  19596. - Stop overloading the circuit_t.onionskin field for both "onionskin
  19597. from a CREATE cell that we are waiting for a cpuworker to be
  19598. assigned" and "onionskin from an EXTEND cell that we are going to
  19599. send to an OR as soon as we are connected". Might help with bug 600.
  19600. - Add an in-place version of aes_crypt() so that we can avoid doing a
  19601. needless memcpy() call on each cell payload.
  19602. Changes in version 0.2.0.18-alpha - 2008-01-25
  19603. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  19604. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  19605. that can warn or reject connections to ports generally associated with
  19606. vulnerable-plaintext protocols.
  19607. o New directory authorities:
  19608. - Set up dannenberg (run by CCC) as the sixth v3 directory
  19609. authority.
  19610. o Major bugfixes:
  19611. - Fix a major memory leak when attempting to use the v2 TLS
  19612. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  19613. - We accidentally enabled the under-development v2 TLS handshake
  19614. code, which was causing log entries like "TLS error while
  19615. renegotiating handshake". Disable it again. Resolves bug 590.
  19616. - We were computing the wrong Content-Length: header for directory
  19617. responses that need to be compressed on the fly, causing clients
  19618. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  19619. fixes bug 593.
  19620. o Major features:
  19621. - Avoid going directly to the directory authorities even if you're a
  19622. relay, if you haven't found yourself reachable yet or if you've
  19623. decided not to advertise your dirport yet. Addresses bug 556.
  19624. - If we've gone 12 hours since our last bandwidth check, and we
  19625. estimate we have less than 50KB bandwidth capacity but we could
  19626. handle more, do another bandwidth test.
  19627. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  19628. Tor can warn and/or refuse connections to ports commonly used with
  19629. vulnerable-plaintext protocols. Currently we warn on ports 23,
  19630. 109, 110, and 143, but we don't reject any.
  19631. o Minor bugfixes:
  19632. - When we setconf ClientOnly to 1, close any current OR and Dir
  19633. listeners. Reported by mwenge.
  19634. - When we get a consensus that's been signed by more people than
  19635. we expect, don't log about it; it's not a big deal. Reported
  19636. by Kyle Williams.
  19637. o Minor features:
  19638. - Don't answer "/tor/networkstatus-bridges" directory requests if
  19639. the request isn't encrypted.
  19640. - Make "ClientOnly 1" config option disable directory ports too.
  19641. - Patches from Karsten Loesing to make v2 hidden services more
  19642. robust: work even when there aren't enough HSDir relays available;
  19643. retry when a v2 rend desc fetch fails; but don't retry if we
  19644. already have a usable v0 rend desc.
  19645. Changes in version 0.2.0.17-alpha - 2008-01-17
  19646. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  19647. o Compile fixes:
  19648. - Make the tor-gencert man page get included correctly in the tarball.
  19649. Changes in version 0.2.0.16-alpha - 2008-01-17
  19650. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  19651. Loesing, and generally cleans up a lot of features and minor bugs.
  19652. o New directory authorities:
  19653. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  19654. authority.
  19655. o Major performance improvements:
  19656. - Switch our old ring buffer implementation for one more like that
  19657. used by free Unix kernels. The wasted space in a buffer with 1mb
  19658. of data will now be more like 8k than 1mb. The new implementation
  19659. also avoids realloc();realloc(); patterns that can contribute to
  19660. memory fragmentation.
  19661. o Minor features:
  19662. - Configuration files now accept C-style strings as values. This
  19663. helps encode characters not allowed in the current configuration
  19664. file format, such as newline or #. Addresses bug 557.
  19665. - Although we fixed bug 539 (where servers would send HTTP status 503
  19666. responses _and_ send a body too), there are still servers out
  19667. there that haven't upgraded. Therefore, make clients parse such
  19668. bodies when they receive them.
  19669. - When we're not serving v2 directory information, there is no reason
  19670. to actually keep any around. Remove the obsolete files and directory
  19671. on startup if they are very old and we aren't going to serve them.
  19672. o Minor performance improvements:
  19673. - Reference-count and share copies of address policy entries; only 5%
  19674. of them were actually distinct.
  19675. - Never walk through the list of logs if we know that no log is
  19676. interested in a given message.
  19677. o Minor bugfixes:
  19678. - When an authority has not signed a consensus, do not try to
  19679. download a nonexistent "certificate with key 00000000". Bugfix
  19680. on 0.2.0.x. Fixes bug 569.
  19681. - Fix a rare assert error when we're closing one of our threads:
  19682. use a mutex to protect the list of logs, so we never write to the
  19683. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  19684. bug 575, which is kind of the revenge of bug 222.
  19685. - Patch from Karsten Loesing to complain less at both the client
  19686. and the relay when a relay used to have the HSDir flag but doesn't
  19687. anymore, and we try to upload a hidden service descriptor.
  19688. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  19689. 0.2.0.15-alpha.
  19690. - Do not try to download missing certificates until we have tried
  19691. to check our fallback consensus. Fixes bug 583.
  19692. - Make bridges round reported GeoIP stats info up to the nearest
  19693. estimate, not down. Now we can distinguish between "0 people from
  19694. this country" and "1 person from this country".
  19695. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  19696. - Avoid possible segfault if key generation fails in
  19697. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  19698. - Avoid segfault in the case where a badly behaved v2 versioning
  19699. directory sends a signed networkstatus with missing client-versions.
  19700. Bugfix on 0.1.2.
  19701. - Avoid segfaults on certain complex invocations of
  19702. router_get_by_hexdigest(). Bugfix on 0.1.2.
  19703. - Correct bad index on array access in parse_http_time(). Bugfix
  19704. on 0.2.0.
  19705. - Fix possible bug in vote generation when server versions are present
  19706. but client versions are not.
  19707. - Fix rare bug on REDIRECTSTREAM control command when called with no
  19708. port set: it could erroneously report an error when none had
  19709. happened.
  19710. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  19711. compressing large objects and find ourselves with more than 4k
  19712. left over. Bugfix on 0.2.0.
  19713. - Fix a small memory leak when setting up a hidden service.
  19714. - Fix a few memory leaks that could in theory happen under bizarre
  19715. error conditions.
  19716. - Fix an assert if we post a general-purpose descriptor via the
  19717. control port but that descriptor isn't mentioned in our current
  19718. network consensus. Bug reported by Jon McLachlan; bugfix on
  19719. 0.2.0.9-alpha.
  19720. o Minor features (controller):
  19721. - Get NS events working again. Patch from tup.
  19722. - The GETCONF command now escapes and quotes configuration values
  19723. that don't otherwise fit into the torrc file.
  19724. - The SETCONF command now handles quoted values correctly.
  19725. o Minor features (directory authorities):
  19726. - New configuration options to override default maximum number of
  19727. servers allowed on a single IP address. This is important for
  19728. running a test network on a single host.
  19729. - Actually implement the -s option to tor-gencert.
  19730. - Add a manual page for tor-gencert.
  19731. o Minor features (bridges):
  19732. - Bridge authorities no longer serve bridge descriptors over
  19733. unencrypted connections.
  19734. o Minor features (other):
  19735. - Add hidden services and DNSPorts to the list of things that make
  19736. Tor accept that it has running ports. Change starting Tor with no
  19737. ports from a fatal error to a warning; we might change it back if
  19738. this turns out to confuse anybody. Fixes bug 579.
  19739. Changes in version 0.1.2.19 - 2008-01-17
  19740. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  19741. exit policy a little bit more conservative so it's safer to run an
  19742. exit relay on a home system, and fixes a variety of smaller issues.
  19743. o Security fixes:
  19744. - Exit policies now reject connections that are addressed to a
  19745. relay's public (external) IP address too, unless
  19746. ExitPolicyRejectPrivate is turned off. We do this because too
  19747. many relays are running nearby to services that trust them based
  19748. on network address.
  19749. o Major bugfixes:
  19750. - When the clock jumps forward a lot, do not allow the bandwidth
  19751. buckets to become negative. Fixes bug 544.
  19752. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  19753. on every successful resolve. Reported by Mike Perry.
  19754. - Purge old entries from the "rephist" database and the hidden
  19755. service descriptor database even when DirPort is zero.
  19756. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  19757. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  19758. crashing or mis-answering these requests.
  19759. - When we decide to send a 503 response to a request for servers, do
  19760. not then also send the server descriptors: this defeats the whole
  19761. purpose. Fixes bug 539.
  19762. o Minor bugfixes:
  19763. - Changing the ExitPolicyRejectPrivate setting should cause us to
  19764. rebuild our server descriptor.
  19765. - Fix handling of hex nicknames when answering controller requests for
  19766. networkstatus by name, or when deciding whether to warn about
  19767. unknown routers in a config option. (Patch from mwenge.)
  19768. - Fix a couple of hard-to-trigger autoconf problems that could result
  19769. in really weird results on platforms whose sys/types.h files define
  19770. nonstandard integer types.
  19771. - Don't try to create the datadir when running --verify-config or
  19772. --hash-password. Resolves bug 540.
  19773. - If we were having problems getting a particular descriptor from the
  19774. directory caches, and then we learned about a new descriptor for
  19775. that router, we weren't resetting our failure count. Reported
  19776. by lodger.
  19777. - Although we fixed bug 539 (where servers would send HTTP status 503
  19778. responses _and_ send a body too), there are still servers out there
  19779. that haven't upgraded. Therefore, make clients parse such bodies
  19780. when they receive them.
  19781. - Run correctly on systems where rlim_t is larger than unsigned long.
  19782. This includes some 64-bit systems.
  19783. - Run correctly on platforms (like some versions of OS X 10.5) where
  19784. the real limit for number of open files is OPEN_FILES, not rlim_max
  19785. from getrlimit(RLIMIT_NOFILES).
  19786. - Avoid a spurious free on base64 failure.
  19787. - Avoid segfaults on certain complex invocations of
  19788. router_get_by_hexdigest().
  19789. - Fix rare bug on REDIRECTSTREAM control command when called with no
  19790. port set: it could erroneously report an error when none had
  19791. happened.
  19792. Changes in version 0.2.0.15-alpha - 2007-12-25
  19793. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  19794. features added in 0.2.0.13-alpha.
  19795. o Major bugfixes:
  19796. - Fix several remotely triggerable asserts based on DirPort requests
  19797. for a v2 or v3 networkstatus object before we were prepared. This
  19798. was particularly bad for 0.2.0.13 and later bridge relays, who
  19799. would never have a v2 networkstatus and would thus always crash
  19800. when used. Bugfixes on 0.2.0.x.
  19801. - Estimate the v3 networkstatus size more accurately, rather than
  19802. estimating it at zero bytes and giving it artificially high priority
  19803. compared to other directory requests. Bugfix on 0.2.0.x.
  19804. o Minor bugfixes:
  19805. - Fix configure.in logic for cross-compilation.
  19806. - When we load a bridge descriptor from the cache, and it was
  19807. previously unreachable, mark it as retriable so we won't just
  19808. ignore it. Also, try fetching a new copy immediately. Bugfixes
  19809. on 0.2.0.13-alpha.
  19810. - The bridge GeoIP stats were counting other relays, for example
  19811. self-reachability and authority-reachability tests.
  19812. o Minor features:
  19813. - Support compilation to target iPhone; patch from cjacker huang.
  19814. To build for iPhone, pass the --enable-iphone option to configure.
  19815. Changes in version 0.2.0.14-alpha - 2007-12-23
  19816. o Major bugfixes:
  19817. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  19818. without a datadirectory from a previous Tor install. Reported
  19819. by Zax.
  19820. - Fix a crash when we fetch a descriptor that turns out to be
  19821. unexpected (it used to be in our networkstatus when we started
  19822. fetching it, but it isn't in our current networkstatus), and we
  19823. aren't using bridges. Bugfix on 0.2.0.x.
  19824. - Fix a crash when accessing hidden services: it would work the first
  19825. time you use a given introduction point for your service, but
  19826. on subsequent requests we'd be using garbage memory. Fixed by
  19827. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  19828. - Fix a crash when we load a bridge descriptor from disk but we don't
  19829. currently have a Bridge line for it in our torrc. Bugfix on
  19830. 0.2.0.13-alpha.
  19831. o Major features:
  19832. - If bridge authorities set BridgePassword, they will serve a
  19833. snapshot of known bridge routerstatuses from their DirPort to
  19834. anybody who knows that password. Unset by default.
  19835. o Minor bugfixes:
  19836. - Make the unit tests build again.
  19837. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  19838. - Make PublishServerDescriptor default to 1, so the default doesn't
  19839. have to change as we invent new directory protocol versions.
  19840. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  19841. be included unless sys/time.h is already included. Fixes
  19842. bug 553. Bugfix on 0.2.0.x.
  19843. - If we receive a general-purpose descriptor and then receive an
  19844. identical bridge-purpose descriptor soon after, don't discard
  19845. the next one as a duplicate.
  19846. o Minor features:
  19847. - If BridgeRelay is set to 1, then the default for
  19848. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  19849. - If the user sets RelayBandwidthRate but doesn't set
  19850. RelayBandwidthBurst, then make them equal rather than erroring out.
  19851. Changes in version 0.2.0.13-alpha - 2007-12-21
  19852. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  19853. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  19854. upcoming features.
  19855. o New directory authorities:
  19856. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  19857. authority.
  19858. o Major bugfixes:
  19859. - Only update guard status (usable / not usable) once we have
  19860. enough directory information. This was causing us to always pick
  19861. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  19862. causing us to discard all our guards on startup if we hadn't been
  19863. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  19864. - Purge old entries from the "rephist" database and the hidden
  19865. service descriptor databases even when DirPort is zero. Bugfix
  19866. on 0.1.2.x.
  19867. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  19868. after opening a circuit -- even a relayed circuit. Bugfix on
  19869. 0.2.0.3-alpha.
  19870. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  19871. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  19872. crashing or mis-answering these types of requests.
  19873. - Relays were publishing their server descriptor to v1 and v2
  19874. directory authorities, but they didn't try publishing to v3-only
  19875. authorities. Fix this; and also stop publishing to v1 authorities.
  19876. Bugfix on 0.2.0.x.
  19877. - When we were reading router descriptors from cache, we were ignoring
  19878. the annotations -- so for example we were reading in bridge-purpose
  19879. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  19880. - When we decided to send a 503 response to a request for servers, we
  19881. were then also sending the server descriptors: this defeats the
  19882. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  19883. o Major features:
  19884. - Bridge relays now behave like clients with respect to time
  19885. intervals for downloading new consensus documents -- otherwise they
  19886. stand out. Bridge users now wait until the end of the interval,
  19887. so their bridge relay will be sure to have a new consensus document.
  19888. - Three new config options (AlternateDirAuthority,
  19889. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  19890. user selectively replace the default directory authorities by type,
  19891. rather than the all-or-nothing replacement that DirServer offers.
  19892. - Tor can now be configured to read a GeoIP file from disk in one
  19893. of two formats. This can be used by controllers to map IP addresses
  19894. to countries. Eventually, it may support exit-by-country.
  19895. - When possible, bridge relays remember which countries users
  19896. are coming from, and report aggregate information in their
  19897. extra-info documents, so that the bridge authorities can learn
  19898. where Tor is blocked.
  19899. - Bridge directory authorities now do reachability testing on the
  19900. bridges they know. They provide router status summaries to the
  19901. controller via "getinfo ns/purpose/bridge", and also dump summaries
  19902. to a file periodically.
  19903. - Stop fetching directory info so aggressively if your DirPort is
  19904. on but your ORPort is off; stop fetching v2 dir info entirely.
  19905. You can override these choices with the new FetchDirInfoEarly
  19906. config option.
  19907. o Minor bugfixes:
  19908. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  19909. consensus documents when there are too many relays at a single
  19910. IP address. Now clear it in v2 network status documents too, and
  19911. also clear it in routerinfo_t when the relay is no longer listed
  19912. in the relevant networkstatus document.
  19913. - Don't crash if we get an unexpected value for the
  19914. PublishServerDescriptor config option. Reported by Matt Edman;
  19915. bugfix on 0.2.0.9-alpha.
  19916. - Our new v2 hidden service descriptor format allows descriptors
  19917. that have no introduction points. But Tor crashed when we tried
  19918. to build a descriptor with no intro points (and it would have
  19919. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  19920. by Karsten Loesing.
  19921. - Fix building with dmalloc 5.5.2 with glibc.
  19922. - Reject uploaded descriptors and extrainfo documents if they're
  19923. huge. Otherwise we'll cache them all over the network and it'll
  19924. clog everything up. Reported by Aljosha Judmayer.
  19925. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  19926. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  19927. - When the DANGEROUS_VERSION controller status event told us we're
  19928. running an obsolete version, it used the string "OLD" to describe
  19929. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  19930. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  19931. - If we can't expand our list of entry guards (e.g. because we're
  19932. using bridges or we have StrictEntryNodes set), don't mark relays
  19933. down when they fail a directory request. Otherwise we're too quick
  19934. to mark all our entry points down. Bugfix on 0.1.2.x.
  19935. - Fix handling of hex nicknames when answering controller requests for
  19936. networkstatus by name, or when deciding whether to warn about unknown
  19937. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  19938. - Fix a couple of hard-to-trigger autoconf problems that could result
  19939. in really weird results on platforms whose sys/types.h files define
  19940. nonstandard integer types. Bugfix on 0.1.2.x.
  19941. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  19942. - Don't crash on name lookup when we have no current consensus. Fixes
  19943. bug 538; bugfix on 0.2.0.x.
  19944. - Only Tors that want to mirror the v2 directory info should
  19945. create the "cached-status" directory in their datadir. (All Tors
  19946. used to create it.) Bugfix on 0.2.0.9-alpha.
  19947. - Directory authorities should only automatically download Extra Info
  19948. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  19949. o Minor features:
  19950. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  19951. consumers. (We already do this on HUP.)
  19952. - Authorities and caches fetch the v2 networkstatus documents
  19953. less often, now that v3 is encouraged.
  19954. - Add a new config option BridgeRelay that specifies you want to
  19955. be a bridge relay. Right now the only difference is that it makes
  19956. you answer begin_dir requests, and it makes you cache dir info,
  19957. even if your DirPort isn't on.
  19958. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  19959. ask about source, timestamp of arrival, purpose, etc. We need
  19960. something like this to help Vidalia not do GeoIP lookups on bridge
  19961. addresses.
  19962. - Allow multiple HashedControlPassword config lines, to support
  19963. multiple controller passwords.
  19964. - Authorities now decide whether they're authoritative for a given
  19965. router based on the router's purpose.
  19966. - New config options AuthDirBadDir and AuthDirListBadDirs for
  19967. authorities to mark certain relays as "bad directories" in the
  19968. networkstatus documents. Also supports the "!baddir" directive in
  19969. the approved-routers file.
  19970. Changes in version 0.2.0.12-alpha - 2007-11-16
  19971. This twelfth development snapshot fixes some more build problems as
  19972. well as a few minor bugs.
  19973. o Compile fixes:
  19974. - Make it build on OpenBSD again. Patch from tup.
  19975. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  19976. package-building for Red Hat, OS X, etc.
  19977. o Minor bugfixes (on 0.1.2.x):
  19978. - Changing the ExitPolicyRejectPrivate setting should cause us to
  19979. rebuild our server descriptor.
  19980. o Minor bugfixes (on 0.2.0.x):
  19981. - When we're lacking a consensus, don't try to perform rendezvous
  19982. operations. Reported by Karsten Loesing.
  19983. - Fix a small memory leak whenever we decide against using a
  19984. newly picked entry guard. Reported by Mike Perry.
  19985. - When authorities detected more than two relays running on the same
  19986. IP address, they were clearing all the status flags but forgetting
  19987. to clear the "hsdir" flag. So clients were being told that a
  19988. given relay was the right choice for a v2 hsdir lookup, yet they
  19989. never had its descriptor because it was marked as 'not running'
  19990. in the consensus.
  19991. - If we're trying to fetch a bridge descriptor and there's no way
  19992. the bridge authority could help us (for example, we don't know
  19993. a digest, or there is no bridge authority), don't be so eager to
  19994. fall back to asking the bridge authority.
  19995. - If we're using bridges or have strictentrynodes set, and our
  19996. chosen exit is in the same family as all our bridges/entry guards,
  19997. then be flexible about families.
  19998. o Minor features:
  19999. - When we negotiate a v2 link-layer connection (not yet implemented),
  20000. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  20001. negotiated a v1 connection for their next step. Initial code for
  20002. proposal 110.
  20003. Changes in version 0.2.0.11-alpha - 2007-11-12
  20004. This eleventh development snapshot fixes some build problems with
  20005. the previous snapshot. It also includes a more secure-by-default exit
  20006. policy for relays, fixes an enormous memory leak for exit relays, and
  20007. fixes another bug where servers were falling out of the directory list.
  20008. o Security fixes:
  20009. - Exit policies now reject connections that are addressed to a
  20010. relay's public (external) IP address too, unless
  20011. ExitPolicyRejectPrivate is turned off. We do this because too
  20012. many relays are running nearby to services that trust them based
  20013. on network address. Bugfix on 0.1.2.x.
  20014. o Major bugfixes:
  20015. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  20016. on every successful resolve. Reported by Mike Perry; bugfix
  20017. on 0.1.2.x.
  20018. - On authorities, never downgrade to old router descriptors simply
  20019. because they're listed in the consensus. This created a catch-22
  20020. where we wouldn't list a new descriptor because there was an
  20021. old one in the consensus, and we couldn't get the new one in the
  20022. consensus because we wouldn't list it. Possible fix for bug 548.
  20023. Also, this might cause bug 543 to appear on authorities; if so,
  20024. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  20025. o Packaging fixes on 0.2.0.10-alpha:
  20026. - We were including instructions about what to do with the
  20027. src/config/fallback-consensus file, but we weren't actually
  20028. including it in the tarball. Disable all of that for now.
  20029. o Minor features:
  20030. - Allow people to say PreferTunnelledDirConns rather than
  20031. PreferTunneledDirConns, for those alternate-spellers out there.
  20032. o Minor bugfixes:
  20033. - Don't reevaluate all the information from our consensus document
  20034. just because we've downloaded a v2 networkstatus that we intend
  20035. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  20036. Changes in version 0.2.0.10-alpha - 2007-11-10
  20037. This tenth development snapshot adds a third v3 directory authority
  20038. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  20039. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  20040. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  20041. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  20042. addresses many more minor issues.
  20043. o New directory authorities:
  20044. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  20045. o Major features:
  20046. - Allow tunnelled directory connections to ask for an encrypted
  20047. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  20048. connection independently. Now we can make anonymized begin_dir
  20049. connections for (e.g.) more secure hidden service posting and
  20050. fetching.
  20051. - More progress on proposal 114: code from Karsten Loesing to
  20052. implement new hidden service descriptor format.
  20053. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  20054. accommodate the growing number of servers that use the default
  20055. and are reaching it.
  20056. - Directory authorities use a new formula for selecting which nodes
  20057. to advertise as Guards: they must be in the top 7/8 in terms of
  20058. how long we have known about them, and above the median of those
  20059. nodes in terms of weighted fractional uptime.
  20060. - Make "not enough dir info yet" warnings describe *why* Tor feels
  20061. it doesn't have enough directory info yet.
  20062. o Major bugfixes:
  20063. - Stop servers from crashing if they set a Family option (or
  20064. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  20065. by Fabian Keil.
  20066. - Make bridge users work again -- the move to v3 directories in
  20067. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  20068. no longer work for clients.
  20069. - When the clock jumps forward a lot, do not allow the bandwidth
  20070. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  20071. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  20072. - When the consensus lists a router descriptor that we previously were
  20073. mirroring, but that we considered non-canonical, reload the
  20074. descriptor as canonical. This fixes bug 543 where Tor servers
  20075. would start complaining after a few days that they don't have
  20076. enough directory information to build a circuit.
  20077. - Consider replacing the current consensus when certificates arrive
  20078. that make the pending consensus valid. Previously, we were only
  20079. considering replacement when the new certs _didn't_ help.
  20080. - Fix an assert error on startup if we didn't already have the
  20081. consensus and certs cached in our datadirectory: we were caching
  20082. the consensus in consensus_waiting_for_certs but then free'ing it
  20083. right after.
  20084. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  20085. Request) if we need more v3 certs but we've already got pending
  20086. requests for all of them.
  20087. - Correctly back off from failing certificate downloads. Fixes
  20088. bug 546.
  20089. - Authorities don't vote on the Running flag if they have been running
  20090. for less than 30 minutes themselves. Fixes bug 547, where a newly
  20091. started authority would vote that everyone was down.
  20092. o New requirements:
  20093. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  20094. it, it had no AES, and it hasn't seen any security patches since
  20095. 2004.
  20096. o Minor features:
  20097. - Clients now hold circuitless TLS connections open for 1.5 times
  20098. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  20099. rebuild a new circuit over them within that timeframe. Previously,
  20100. they held them open only for KeepalivePeriod (5 minutes).
  20101. - Use "If-Modified-Since" to avoid retrieving consensus
  20102. networkstatuses that we already have.
  20103. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  20104. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  20105. we start knowing some directory caches.
  20106. - When we receive a consensus from the future, warn about skew.
  20107. - Improve skew reporting: try to give the user a better log message
  20108. about how skewed they are, and how much this matters.
  20109. - When we have a certificate for an authority, believe that
  20110. certificate's claims about the authority's IP address.
  20111. - New --quiet command-line option to suppress the default console log.
  20112. Good in combination with --hash-password.
  20113. - Authorities send back an X-Descriptor-Not-New header in response to
  20114. an accepted-but-discarded descriptor upload. Partially implements
  20115. fix for bug 535.
  20116. - Make the log message for "tls error. breaking." more useful.
  20117. - Better log messages about certificate downloads, to attempt to
  20118. track down the second incarnation of bug 546.
  20119. o Minor features (bridges):
  20120. - If bridge users set UpdateBridgesFromAuthority, but the digest
  20121. they ask for is a 404 from the bridge authority, they now fall
  20122. back to trying the bridge directly.
  20123. - Bridges now use begin_dir to publish their server descriptor to
  20124. the bridge authority, even when they haven't set TunnelDirConns.
  20125. o Minor features (controller):
  20126. - When reporting clock skew, and we know that the clock is _at least
  20127. as skewed_ as some value, but we don't know the actual value,
  20128. report the value as a "minimum skew."
  20129. o Utilities:
  20130. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  20131. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  20132. Perry.
  20133. o Minor bugfixes:
  20134. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  20135. on 0.2.0.x, suggested by Matt Edman.
  20136. - Don't stop fetching descriptors when FetchUselessDescriptors is
  20137. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  20138. reported by tup and ioerror.
  20139. - Better log message on vote from unknown authority.
  20140. - Don't log "Launching 0 request for 0 router" message.
  20141. o Minor bugfixes (memory leaks):
  20142. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  20143. on 0.2.0.1-alpha.
  20144. - Stop leaking memory every time we load a v3 certificate. Bugfix
  20145. on 0.2.0.1-alpha. Fixes bug 536.
  20146. - Stop leaking a cached networkstatus on exit. Bugfix on
  20147. 0.2.0.3-alpha.
  20148. - Stop leaking voter information every time we free a consensus.
  20149. Bugfix on 0.2.0.3-alpha.
  20150. - Stop leaking signed data every time we check a voter signature.
  20151. Bugfix on 0.2.0.3-alpha.
  20152. - Stop leaking a signature every time we fail to parse a consensus or
  20153. a vote. Bugfix on 0.2.0.3-alpha.
  20154. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  20155. 0.2.0.9-alpha.
  20156. - Stop leaking conn->nickname every time we make a connection to a
  20157. Tor relay without knowing its expected identity digest (e.g. when
  20158. using bridges). Bugfix on 0.2.0.3-alpha.
  20159. - Minor bugfixes (portability):
  20160. - Run correctly on platforms where rlim_t is larger than unsigned
  20161. long, and/or where the real limit for number of open files is
  20162. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  20163. particular, these may be needed for OS X 10.5.
  20164. Changes in version 0.1.2.18 - 2007-10-28
  20165. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  20166. hidden service introduction that were causing huge delays, and a big
  20167. bug that was causing some servers to disappear from the network status
  20168. lists for a few hours each day.
  20169. o Major bugfixes (crashes):
  20170. - If a connection is shut down abruptly because of something that
  20171. happened inside connection_flushed_some(), do not call
  20172. connection_finished_flushing(). Should fix bug 451:
  20173. "connection_stop_writing: Assertion conn->write_event failed"
  20174. Bugfix on 0.1.2.7-alpha.
  20175. - Fix possible segfaults in functions called from
  20176. rend_process_relay_cell().
  20177. o Major bugfixes (hidden services):
  20178. - Hidden services were choosing introduction points uniquely by
  20179. hexdigest, but when constructing the hidden service descriptor
  20180. they merely wrote the (potentially ambiguous) nickname.
  20181. - Clients now use the v2 intro format for hidden service
  20182. connections: they specify their chosen rendezvous point by identity
  20183. digest rather than by (potentially ambiguous) nickname. These
  20184. changes could speed up hidden service connections dramatically.
  20185. o Major bugfixes (other):
  20186. - Stop publishing a new server descriptor just because we get a
  20187. HUP signal. This led (in a roundabout way) to some servers getting
  20188. dropped from the networkstatus lists for a few hours each day.
  20189. - When looking for a circuit to cannibalize, consider family as well
  20190. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  20191. circuit cannibalization).
  20192. - When a router wasn't listed in a new networkstatus, we were leaving
  20193. the flags for that router alone -- meaning it remained Named,
  20194. Running, etc -- even though absence from the networkstatus means
  20195. that it shouldn't be considered to exist at all anymore. Now we
  20196. clear all the flags for routers that fall out of the networkstatus
  20197. consensus. Fixes bug 529.
  20198. o Minor bugfixes:
  20199. - Don't try to access (or alter) the state file when running
  20200. --list-fingerprint or --verify-config or --hash-password. Resolves
  20201. bug 499.
  20202. - When generating information telling us how to extend to a given
  20203. router, do not try to include the nickname if it is
  20204. absent. Resolves bug 467.
  20205. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  20206. a way to trigger this remotely.)
  20207. - When sending a status event to the controller telling it that an
  20208. OR address is reachable, set the port correctly. (Previously we
  20209. were reporting the dir port.)
  20210. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  20211. command. Bugfix on 0.1.2.17.
  20212. - When loading bandwidth history, do not believe any information in
  20213. the future. Fixes bug 434.
  20214. - When loading entry guard information, do not believe any information
  20215. in the future.
  20216. - When we have our clock set far in the future and generate an
  20217. onion key, then re-set our clock to be correct, we should not stop
  20218. the onion key from getting rotated.
  20219. - On some platforms, accept() can return a broken address. Detect
  20220. this more quietly, and deal accordingly. Fixes bug 483.
  20221. - It's not actually an error to find a non-pending entry in the DNS
  20222. cache when canceling a pending resolve. Don't log unless stuff
  20223. is fishy. Resolves bug 463.
  20224. - Don't reset trusted dir server list when we set a configuration
  20225. option. Patch from Robert Hogan.
  20226. - Don't try to create the datadir when running --verify-config or
  20227. --hash-password. Resolves bug 540.
  20228. Changes in version 0.2.0.9-alpha - 2007-10-24
  20229. This ninth development snapshot switches clients to the new v3 directory
  20230. system; allows servers to be listed in the network status even when they
  20231. have the same nickname as a registered server; and fixes many other
  20232. bugs including a big one that was causing some servers to disappear
  20233. from the network status lists for a few hours each day.
  20234. o Major features (directory system):
  20235. - Clients now download v3 consensus networkstatus documents instead
  20236. of v2 networkstatus documents. Clients and caches now base their
  20237. opinions about routers on these consensus documents. Clients only
  20238. download router descriptors listed in the consensus.
  20239. - Authorities now list servers who have the same nickname as
  20240. a different named server, but list them with a new flag,
  20241. "Unnamed". Now we can list servers that happen to pick the same
  20242. nickname as a server that registered two years ago and then
  20243. disappeared. Partially implements proposal 122.
  20244. - If the consensus lists a router as "Unnamed", the name is assigned
  20245. to a different router: do not identify the router by that name.
  20246. Partially implements proposal 122.
  20247. - Authorities can now come to a consensus on which method to use to
  20248. compute the consensus. This gives us forward compatibility.
  20249. o Major bugfixes:
  20250. - Stop publishing a new server descriptor just because we HUP or
  20251. when we find our DirPort to be reachable but won't actually publish
  20252. it. New descriptors without any real changes are dropped by the
  20253. authorities, and can screw up our "publish every 18 hours" schedule.
  20254. Bugfix on 0.1.2.x.
  20255. - When a router wasn't listed in a new networkstatus, we were leaving
  20256. the flags for that router alone -- meaning it remained Named,
  20257. Running, etc -- even though absence from the networkstatus means
  20258. that it shouldn't be considered to exist at all anymore. Now we
  20259. clear all the flags for routers that fall out of the networkstatus
  20260. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  20261. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  20262. extrainfo documents and then discard them immediately for not
  20263. matching the latest router. Bugfix on 0.2.0.1-alpha.
  20264. o Minor features (v3 directory protocol):
  20265. - Allow tor-gencert to generate a new certificate without replacing
  20266. the signing key.
  20267. - Allow certificates to include an address.
  20268. - When we change our directory-cache settings, reschedule all voting
  20269. and download operations.
  20270. - Reattempt certificate downloads immediately on failure, as long as
  20271. we haven't failed a threshold number of times yet.
  20272. - Delay retrying consensus downloads while we're downloading
  20273. certificates to verify the one we just got. Also, count getting a
  20274. consensus that we already have (or one that isn't valid) as a failure,
  20275. and count failing to get the certificates after 20 minutes as a
  20276. failure.
  20277. - Build circuits and download descriptors even if our consensus is a
  20278. little expired. (This feature will go away once authorities are
  20279. more reliable.)
  20280. o Minor features (router descriptor cache):
  20281. - If we find a cached-routers file that's been sitting around for more
  20282. than 28 days unmodified, then most likely it's a leftover from
  20283. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  20284. routers anyway.
  20285. - When we (as a cache) download a descriptor because it was listed
  20286. in a consensus, remember when the consensus was supposed to expire,
  20287. and don't expire the descriptor until then.
  20288. o Minor features (performance):
  20289. - Call routerlist_remove_old_routers() much less often. This should
  20290. speed startup, especially on directory caches.
  20291. - Don't try to launch new descriptor downloads quite so often when we
  20292. already have enough directory information to build circuits.
  20293. - Base64 decoding was actually showing up on our profile when parsing
  20294. the initial descriptor file; switch to an in-process all-at-once
  20295. implementation that's about 3.5x times faster than calling out to
  20296. OpenSSL.
  20297. o Minor features (compilation):
  20298. - Detect non-ASCII platforms (if any still exist) and refuse to
  20299. build there: some of our code assumes that 'A' is 65 and so on.
  20300. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  20301. - Make the "next period" votes into "current period" votes immediately
  20302. after publishing the consensus; avoid a heisenbug that made them
  20303. stick around indefinitely.
  20304. - When we discard a vote as a duplicate, do not report this as
  20305. an error.
  20306. - Treat missing v3 keys or certificates as an error when running as a
  20307. v3 directory authority.
  20308. - When we're configured to be a v3 authority, but we're only listed
  20309. as a non-v3 authority in our DirServer line for ourself, correct
  20310. the listing.
  20311. - If an authority doesn't have a qualified hostname, just put
  20312. its address in the vote. This fixes the problem where we referred to
  20313. "moria on moria:9031."
  20314. - Distinguish between detached signatures for the wrong period, and
  20315. detached signatures for a divergent vote.
  20316. - Fix a small memory leak when computing a consensus.
  20317. - When there's no consensus, we were forming a vote every 30
  20318. minutes, but writing the "valid-after" line in our vote based
  20319. on our configured V3AuthVotingInterval: so unless the intervals
  20320. matched up, we immediately rejected our own vote because it didn't
  20321. start at the voting interval that caused us to construct a vote.
  20322. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  20323. - Delete unverified-consensus when the real consensus is set.
  20324. - Consider retrying a consensus networkstatus fetch immediately
  20325. after one fails: don't wait 60 seconds to notice.
  20326. - When fetching a consensus as a cache, wait until a newer consensus
  20327. should exist before trying to replace the current one.
  20328. - Use a more forgiving schedule for retrying failed consensus
  20329. downloads than for other types.
  20330. o Minor bugfixes (other directory issues):
  20331. - Correct the implementation of "download votes by digest." Bugfix on
  20332. 0.2.0.8-alpha.
  20333. - Authorities no longer send back "400 you're unreachable please fix
  20334. it" errors to Tor servers that aren't online all the time. We're
  20335. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  20336. o Minor bugfixes (controller):
  20337. - Don't reset trusted dir server list when we set a configuration
  20338. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  20339. - Respond to INT and TERM SIGNAL commands before we execute the
  20340. signal, in case the signal shuts us down. We had a patch in
  20341. 0.1.2.1-alpha that tried to do this by queueing the response on
  20342. the connection's buffer before shutting down, but that really
  20343. isn't the same thing at all. Bug located by Matt Edman.
  20344. o Minor bugfixes (misc):
  20345. - Correctly check for bad options to the "PublishServerDescriptor"
  20346. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  20347. - Stop leaking memory on failing case of base32_decode, and make
  20348. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  20349. - Don't try to download extrainfo documents when we're trying to
  20350. fetch enough directory info to build a circuit: having enough
  20351. info should get priority. Bugfix on 0.2.0.x.
  20352. - Don't complain that "your server has not managed to confirm that its
  20353. ports are reachable" if we haven't been able to build any circuits
  20354. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  20355. on 0.1.2.x.
  20356. - Detect the reason for failing to mmap a descriptor file we just
  20357. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  20358. on 0.1.2.x.
  20359. o Code simplifications and refactoring:
  20360. - Remove support for the old bw_accounting file: we've been storing
  20361. bandwidth accounting information in the state file since
  20362. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  20363. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  20364. downgrade to 0.1.1.x or earlier.
  20365. - New convenience code to locate a file within the DataDirectory.
  20366. - Move non-authority functionality out of dirvote.c.
  20367. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  20368. so that they all take the same named flags.
  20369. o Utilities
  20370. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  20371. Unix users an easy way to script their Tor process (e.g. by
  20372. adjusting bandwidth based on the time of the day).
  20373. Changes in version 0.2.0.8-alpha - 2007-10-12
  20374. This eighth development snapshot fixes a crash bug that's been bothering
  20375. us since February 2007, lets bridge authorities store a list of bridge
  20376. descriptors they've seen, gets v3 directory voting closer to working,
  20377. starts caching v3 directory consensus documents on directory mirrors,
  20378. and fixes a variety of smaller issues including some minor memory leaks.
  20379. o Major features (router descriptor cache):
  20380. - Store routers in a file called cached-descriptors instead of in
  20381. cached-routers. Initialize cached-descriptors from cached-routers
  20382. if the old format is around. The new format allows us to store
  20383. annotations along with descriptors.
  20384. - Use annotations to record the time we received each descriptor, its
  20385. source, and its purpose.
  20386. - Disable the SETROUTERPURPOSE controller command: it is now
  20387. obsolete.
  20388. - Controllers should now specify cache=no or cache=yes when using
  20389. the +POSTDESCRIPTOR command.
  20390. - Bridge authorities now write bridge descriptors to disk, meaning
  20391. we can export them to other programs and begin distributing them
  20392. to blocked users.
  20393. o Major features (directory authorities):
  20394. - When a v3 authority is missing votes or signatures, it now tries
  20395. to fetch them.
  20396. - Directory authorities track weighted fractional uptime as well as
  20397. weighted mean-time-between failures. WFU is suitable for deciding
  20398. whether a node is "usually up", while MTBF is suitable for deciding
  20399. whether a node is "likely to stay up." We need both, because
  20400. "usually up" is a good requirement for guards, while "likely to
  20401. stay up" is a good requirement for long-lived connections.
  20402. o Major features (v3 directory system):
  20403. - Caches now download v3 network status documents as needed,
  20404. and download the descriptors listed in them.
  20405. - All hosts now attempt to download and keep fresh v3 authority
  20406. certificates, and re-attempt after failures.
  20407. - More internal-consistency checks for vote parsing.
  20408. o Major bugfixes (crashes):
  20409. - If a connection is shut down abruptly because of something that
  20410. happened inside connection_flushed_some(), do not call
  20411. connection_finished_flushing(). Should fix bug 451. Bugfix on
  20412. 0.1.2.7-alpha.
  20413. o Major bugfixes (performance):
  20414. - Fix really bad O(n^2) performance when parsing a long list of
  20415. routers: Instead of searching the entire list for an "extra-info "
  20416. string which usually wasn't there, once for every routerinfo
  20417. we read, just scan lines forward until we find one we like.
  20418. Bugfix on 0.2.0.1.
  20419. - When we add data to a write buffer in response to the data on that
  20420. write buffer getting low because of a flush, do not consider the
  20421. newly added data as a candidate for immediate flushing, but rather
  20422. make it wait until the next round of writing. Otherwise, we flush
  20423. and refill recursively, and a single greedy TLS connection can
  20424. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  20425. o Minor features (v3 authority system):
  20426. - Add more ways for tools to download the votes that lead to the
  20427. current consensus.
  20428. - Send a 503 when low on bandwidth and a vote, consensus, or
  20429. certificate is requested.
  20430. - If-modified-since is now implemented properly for all kinds of
  20431. certificate requests.
  20432. o Minor bugfixes (network statuses):
  20433. - Tweak the implementation of proposal 109 slightly: allow at most
  20434. two Tor servers on the same IP address, except if it's the location
  20435. of a directory authority, in which case allow five. Bugfix on
  20436. 0.2.0.3-alpha.
  20437. o Minor bugfixes (controller):
  20438. - When sending a status event to the controller telling it that an
  20439. OR address is reachable, set the port correctly. (Previously we
  20440. were reporting the dir port.) Bugfix on 0.1.2.x.
  20441. o Minor bugfixes (v3 directory system):
  20442. - Fix logic to look up a cert by its signing key digest. Bugfix on
  20443. 0.2.0.7-alpha.
  20444. - Only change the reply to a vote to "OK" if it's not already
  20445. set. This gets rid of annoying "400 OK" log messages, which may
  20446. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  20447. - When we get a valid consensus, recompute the voting schedule.
  20448. - Base the valid-after time of a vote on the consensus voting
  20449. schedule, not on our preferred schedule.
  20450. - Make the return values and messages from signature uploads and
  20451. downloads more sensible.
  20452. - Fix a memory leak when serving votes and consensus documents, and
  20453. another when serving certificates.
  20454. o Minor bugfixes (performance):
  20455. - Use a slightly simpler string hashing algorithm (copying Python's
  20456. instead of Java's) and optimize our digest hashing algorithm to take
  20457. advantage of 64-bit platforms and to remove some possibly-costly
  20458. voodoo.
  20459. - Fix a minor memory leak whenever we parse guards from our state
  20460. file. Bugfix on 0.2.0.7-alpha.
  20461. - Fix a minor memory leak whenever we write out a file. Bugfix on
  20462. 0.2.0.7-alpha.
  20463. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  20464. command. Bugfix on 0.2.0.5-alpha.
  20465. o Minor bugfixes (portability):
  20466. - On some platforms, accept() can return a broken address. Detect
  20467. this more quietly, and deal accordingly. Fixes bug 483.
  20468. - Stop calling tor_strlower() on uninitialized memory in some cases.
  20469. Bugfix in 0.2.0.7-alpha.
  20470. o Minor bugfixes (usability):
  20471. - Treat some 403 responses from directory servers as INFO rather than
  20472. WARN-severity events.
  20473. - It's not actually an error to find a non-pending entry in the DNS
  20474. cache when canceling a pending resolve. Don't log unless stuff is
  20475. fishy. Resolves bug 463.
  20476. o Minor bugfixes (anonymity):
  20477. - Never report that we've used more bandwidth than we're willing to
  20478. relay: it leaks how much non-relay traffic we're using. Resolves
  20479. bug 516.
  20480. - When looking for a circuit to cannibalize, consider family as well
  20481. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  20482. circuit cannibalization).
  20483. o Code simplifications and refactoring:
  20484. - Make a bunch of functions static. Remove some dead code.
  20485. - Pull out about a third of the really big routerlist.c; put it in a
  20486. new module, networkstatus.c.
  20487. - Merge the extra fields in local_routerstatus_t back into
  20488. routerstatus_t: we used to need one routerstatus_t for each
  20489. authority's opinion, plus a local_routerstatus_t for the locally
  20490. computed consensus opinion. To save space, we put the locally
  20491. modified fields into local_routerstatus_t, and only the common
  20492. stuff into routerstatus_t. But once v3 directories are in use,
  20493. clients and caches will no longer need to hold authority opinions;
  20494. thus, the rationale for keeping the types separate is now gone.
  20495. - Make the code used to reschedule and reattempt downloads more
  20496. uniform.
  20497. - Turn all 'Are we a directory server/mirror?' logic into a call to
  20498. dirserver_mode().
  20499. - Remove the code to generate the oldest (v1) directory format.
  20500. The code has been disabled since 0.2.0.5-alpha.
  20501. Changes in version 0.2.0.7-alpha - 2007-09-21
  20502. This seventh development snapshot makes bridges work again, makes bridge
  20503. authorities work for the first time, fixes two huge performance flaws
  20504. in hidden services, and fixes a variety of minor issues.
  20505. o New directory authorities:
  20506. - Set up moria1 and tor26 as the first v3 directory authorities. See
  20507. doc/spec/dir-spec.txt for details on the new directory design.
  20508. o Major bugfixes (crashes):
  20509. - Fix possible segfaults in functions called from
  20510. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  20511. o Major bugfixes (bridges):
  20512. - Fix a bug that made servers send a "404 Not found" in response to
  20513. attempts to fetch their server descriptor. This caused Tor servers
  20514. to take many minutes to establish reachability for their DirPort,
  20515. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  20516. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  20517. users configure that and specify a bridge with an identity
  20518. fingerprint, now they will lookup the bridge descriptor at the
  20519. default bridge authority via a one-hop tunnel, but once circuits
  20520. are established they will switch to a three-hop tunnel for later
  20521. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  20522. o Major bugfixes (hidden services):
  20523. - Hidden services were choosing introduction points uniquely by
  20524. hexdigest, but when constructing the hidden service descriptor
  20525. they merely wrote the (potentially ambiguous) nickname.
  20526. - Clients now use the v2 intro format for hidden service
  20527. connections: they specify their chosen rendezvous point by identity
  20528. digest rather than by (potentially ambiguous) nickname. Both
  20529. are bugfixes on 0.1.2.x, and they could speed up hidden service
  20530. connections dramatically. Thanks to Karsten Loesing.
  20531. o Minor features (security):
  20532. - As a client, do not believe any server that tells us that an
  20533. address maps to an internal address space.
  20534. - Make it possible to enable HashedControlPassword and
  20535. CookieAuthentication at the same time.
  20536. o Minor features (guard nodes):
  20537. - Tag every guard node in our state file with the version that
  20538. we believe added it, or with our own version if we add it. This way,
  20539. if a user temporarily runs an old version of Tor and then switches
  20540. back to a new one, she doesn't automatically lose her guards.
  20541. o Minor features (speed):
  20542. - When implementing AES counter mode, update only the portions of the
  20543. counter buffer that need to change, and don't keep separate
  20544. network-order and host-order counters when they are the same (i.e.,
  20545. on big-endian hosts.)
  20546. o Minor features (controller):
  20547. - Accept LF instead of CRLF on controller, since some software has a
  20548. hard time generating real Internet newlines.
  20549. - Add GETINFO values for the server status events
  20550. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  20551. Robert Hogan.
  20552. o Removed features:
  20553. - Routers no longer include bandwidth-history lines in their
  20554. descriptors; this information is already available in extra-info
  20555. documents, and including it in router descriptors took up 60%
  20556. (!) of compressed router descriptor downloads. Completes
  20557. implementation of proposal 104.
  20558. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  20559. and TorControl.py, as they use the old v0 controller protocol,
  20560. and are obsoleted by TorFlow anyway.
  20561. - Drop support for v1 rendezvous descriptors, since we never used
  20562. them anyway, and the code has probably rotted by now. Based on
  20563. patch from Karsten Loesing.
  20564. - On OSX, stop warning the user that kqueue support in libevent is
  20565. "experimental", since it seems to have worked fine for ages.
  20566. o Minor bugfixes:
  20567. - When generating information telling us how to extend to a given
  20568. router, do not try to include the nickname if it is absent. Fixes
  20569. bug 467. Bugfix on 0.2.0.3-alpha.
  20570. - Fix a user-triggerable (but not remotely-triggerable) segfault
  20571. in expand_filename(). Bugfix on 0.1.2.x.
  20572. - Fix a memory leak when freeing incomplete requests from DNSPort.
  20573. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  20574. - Don't try to access (or alter) the state file when running
  20575. --list-fingerprint or --verify-config or --hash-password. (Resolves
  20576. bug 499.) Bugfix on 0.1.2.x.
  20577. - Servers used to decline to publish their DirPort if their
  20578. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  20579. were below a threshold. Now they only look at BandwidthRate and
  20580. RelayBandwidthRate. Bugfix on 0.1.2.x.
  20581. - Remove an optimization in the AES counter-mode code that assumed
  20582. that the counter never exceeded 2^68. When the counter can be set
  20583. arbitrarily as an IV (as it is by Karsten's new hidden services
  20584. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  20585. - Resume listing "AUTHORITY" flag for authorities in network status.
  20586. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  20587. o Code simplifications and refactoring:
  20588. - Revamp file-writing logic so we don't need to have the entire
  20589. contents of a file in memory at once before we write to disk. Tor,
  20590. meet stdio.
  20591. - Turn "descriptor store" into a full-fledged type.
  20592. - Move all NT services code into a separate source file.
  20593. - Unify all code that computes medians, percentile elements, etc.
  20594. - Get rid of a needless malloc when parsing address policies.
  20595. Changes in version 0.1.2.17 - 2007-08-30
  20596. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  20597. X bundles. Vidalia 0.0.14 makes authentication required for the
  20598. ControlPort in the default configuration, which addresses important
  20599. security risks. Everybody who uses Vidalia (or another controller)
  20600. should upgrade.
  20601. In addition, this Tor update fixes major load balancing problems with
  20602. path selection, which should speed things up a lot once many people
  20603. have upgraded.
  20604. o Major bugfixes (security):
  20605. - We removed support for the old (v0) control protocol. It has been
  20606. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  20607. become more of a headache than it's worth.
  20608. o Major bugfixes (load balancing):
  20609. - When choosing nodes for non-guard positions, weight guards
  20610. proportionally less, since they already have enough load. Patch
  20611. from Mike Perry.
  20612. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  20613. will allow fast Tor servers to get more attention.
  20614. - When we're upgrading from an old Tor version, forget our current
  20615. guards and pick new ones according to the new weightings. These
  20616. three load balancing patches could raise effective network capacity
  20617. by a factor of four. Thanks to Mike Perry for measurements.
  20618. o Major bugfixes (stream expiration):
  20619. - Expire not-yet-successful application streams in all cases if
  20620. they've been around longer than SocksTimeout. Right now there are
  20621. some cases where the stream will live forever, demanding a new
  20622. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  20623. o Minor features (controller):
  20624. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  20625. is valid before any authentication has been received. It tells
  20626. a controller what kind of authentication is expected, and what
  20627. protocol is spoken. Implements proposal 119.
  20628. o Minor bugfixes (performance):
  20629. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  20630. greatly speeding up loading cached-routers from disk on startup.
  20631. - Disable sentinel-based debugging for buffer code: we squashed all
  20632. the bugs that this was supposed to detect a long time ago, and now
  20633. its only effect is to change our buffer sizes from nice powers of
  20634. two (which platform mallocs tend to like) to values slightly over
  20635. powers of two (which make some platform mallocs sad).
  20636. o Minor bugfixes (misc):
  20637. - If exit bandwidth ever exceeds one third of total bandwidth, then
  20638. use the correct formula to weight exit nodes when choosing paths.
  20639. Based on patch from Mike Perry.
  20640. - Choose perfectly fairly among routers when choosing by bandwidth and
  20641. weighting by fraction of bandwidth provided by exits. Previously, we
  20642. would choose with only approximate fairness, and correct ourselves
  20643. if we ran off the end of the list.
  20644. - If we require CookieAuthentication but we fail to write the
  20645. cookie file, we would warn but not exit, and end up in a state
  20646. where no controller could authenticate. Now we exit.
  20647. - If we require CookieAuthentication, stop generating a new cookie
  20648. every time we change any piece of our config.
  20649. - Refuse to start with certain directory authority keys, and
  20650. encourage people using them to stop.
  20651. - Terminate multi-line control events properly. Original patch
  20652. from tup.
  20653. - Fix a minor memory leak when we fail to find enough suitable
  20654. servers to choose a circuit.
  20655. - Stop leaking part of the descriptor when we run into a particularly
  20656. unparseable piece of it.
  20657. Changes in version 0.2.0.6-alpha - 2007-08-26
  20658. This sixth development snapshot features a new Vidalia version in the
  20659. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  20660. the ControlPort in the default configuration, which addresses important
  20661. security risks.
  20662. In addition, this snapshot fixes major load balancing problems
  20663. with path selection, which should speed things up a lot once many
  20664. people have upgraded. The directory authorities also use a new
  20665. mean-time-between-failure approach to tracking which servers are stable,
  20666. rather than just looking at the most recent uptime.
  20667. o New directory authorities:
  20668. - Set up Tonga as the default bridge directory authority.
  20669. o Major features:
  20670. - Directory authorities now track servers by weighted
  20671. mean-times-between-failures. When we have 4 or more days of data,
  20672. use measured MTBF rather than declared uptime to decide whether
  20673. to call a router Stable. Implements proposal 108.
  20674. o Major bugfixes (load balancing):
  20675. - When choosing nodes for non-guard positions, weight guards
  20676. proportionally less, since they already have enough load. Patch
  20677. from Mike Perry.
  20678. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  20679. will allow fast Tor servers to get more attention.
  20680. - When we're upgrading from an old Tor version, forget our current
  20681. guards and pick new ones according to the new weightings. These
  20682. three load balancing patches could raise effective network capacity
  20683. by a factor of four. Thanks to Mike Perry for measurements.
  20684. o Major bugfixes (descriptor parsing):
  20685. - Handle unexpected whitespace better in malformed descriptors. Bug
  20686. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  20687. o Minor features:
  20688. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  20689. GETINFO for Torstat to use until it can switch to using extrainfos.
  20690. - Optionally (if built with -DEXPORTMALLINFO) export the output
  20691. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  20692. from localhost.
  20693. o Minor bugfixes:
  20694. - Do not intermix bridge routers with controller-added
  20695. routers. (Bugfix on 0.2.0.x)
  20696. - Do not fail with an assert when accept() returns an unexpected
  20697. address family. Addresses but does not wholly fix bug 483. (Bugfix
  20698. on 0.2.0.x)
  20699. - Let directory authorities startup even when they can't generate
  20700. a descriptor immediately, e.g. because they don't know their
  20701. address.
  20702. - Stop putting the authentication cookie in a file called "0"
  20703. in your working directory if you don't specify anything for the
  20704. new CookieAuthFile option. Reported by Matt Edman.
  20705. - Make it possible to read the PROTOCOLINFO response in a way that
  20706. conforms to our control-spec. Reported by Matt Edman.
  20707. - Fix a minor memory leak when we fail to find enough suitable
  20708. servers to choose a circuit. Bugfix on 0.1.2.x.
  20709. - Stop leaking part of the descriptor when we run into a particularly
  20710. unparseable piece of it. Bugfix on 0.1.2.x.
  20711. - Unmap the extrainfo cache file on exit.
  20712. Changes in version 0.2.0.5-alpha - 2007-08-19
  20713. This fifth development snapshot fixes compilation on Windows again;
  20714. fixes an obnoxious client-side bug that slowed things down and put
  20715. extra load on the network; gets us closer to using the v3 directory
  20716. voting scheme; makes it easier for Tor controllers to use cookie-based
  20717. authentication; and fixes a variety of other bugs.
  20718. o Removed features:
  20719. - Version 1 directories are no longer generated in full. Instead,
  20720. authorities generate and serve "stub" v1 directories that list
  20721. no servers. This will stop Tor versions 0.1.0.x and earlier from
  20722. working, but (for security reasons) nobody should be running those
  20723. versions anyway.
  20724. o Major bugfixes (compilation, 0.2.0.x):
  20725. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  20726. - Try to fix MSVC compilation: build correctly on platforms that do
  20727. not define s6_addr16 or s6_addr32.
  20728. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  20729. Zhou.
  20730. o Major bugfixes (stream expiration):
  20731. - Expire not-yet-successful application streams in all cases if
  20732. they've been around longer than SocksTimeout. Right now there are
  20733. some cases where the stream will live forever, demanding a new
  20734. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  20735. reported by lodger.
  20736. o Minor features (directory servers):
  20737. - When somebody requests a list of statuses or servers, and we have
  20738. none of those, return a 404 rather than an empty 200.
  20739. o Minor features (directory voting):
  20740. - Store v3 consensus status consensuses on disk, and reload them
  20741. on startup.
  20742. o Minor features (security):
  20743. - Warn about unsafe ControlPort configurations.
  20744. - Refuse to start with certain directory authority keys, and
  20745. encourage people using them to stop.
  20746. o Minor features (controller):
  20747. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  20748. is valid before any authentication has been received. It tells
  20749. a controller what kind of authentication is expected, and what
  20750. protocol is spoken. Implements proposal 119.
  20751. - New config option CookieAuthFile to choose a new location for the
  20752. cookie authentication file, and config option
  20753. CookieAuthFileGroupReadable to make it group-readable.
  20754. o Minor features (unit testing):
  20755. - Add command-line arguments to unit-test executable so that we can
  20756. invoke any chosen test from the command line rather than having
  20757. to run the whole test suite at once; and so that we can turn on
  20758. logging for the unit tests.
  20759. o Minor bugfixes (on 0.1.2.x):
  20760. - If we require CookieAuthentication but we fail to write the
  20761. cookie file, we would warn but not exit, and end up in a state
  20762. where no controller could authenticate. Now we exit.
  20763. - If we require CookieAuthentication, stop generating a new cookie
  20764. every time we change any piece of our config.
  20765. - When loading bandwidth history, do not believe any information in
  20766. the future. Fixes bug 434.
  20767. - When loading entry guard information, do not believe any information
  20768. in the future.
  20769. - When we have our clock set far in the future and generate an
  20770. onion key, then re-set our clock to be correct, we should not stop
  20771. the onion key from getting rotated.
  20772. - Clean up torrc sample config file.
  20773. - Do not automatically run configure from autogen.sh. This
  20774. non-standard behavior tended to annoy people who have built other
  20775. programs.
  20776. o Minor bugfixes (on 0.2.0.x):
  20777. - Fix a bug with AutomapHostsOnResolve that would always cause
  20778. the second request to fail. Bug reported by Kate. Bugfix on
  20779. 0.2.0.3-alpha.
  20780. - Fix a bug in ADDRMAP controller replies that would sometimes
  20781. try to print a NULL. Patch from tup.
  20782. - Read v3 directory authority keys from the right location.
  20783. - Numerous bugfixes to directory voting code.
  20784. Changes in version 0.1.2.16 - 2007-08-01
  20785. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  20786. remote attacker in certain situations to rewrite the user's torrc
  20787. configuration file. This can completely compromise anonymity of users
  20788. in most configurations, including those running the Vidalia bundles,
  20789. TorK, etc. Or worse.
  20790. o Major security fixes:
  20791. - Close immediately after missing authentication on control port;
  20792. do not allow multiple authentication attempts.
  20793. Changes in version 0.2.0.4-alpha - 2007-08-01
  20794. This fourth development snapshot fixes a critical security vulnerability
  20795. for most users, specifically those running Vidalia, TorK, etc. Everybody
  20796. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  20797. o Major security fixes:
  20798. - Close immediately after missing authentication on control port;
  20799. do not allow multiple authentication attempts.
  20800. o Major bugfixes (compilation):
  20801. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  20802. defined there.
  20803. o Minor features (performance):
  20804. - Be even more aggressive about releasing RAM from small
  20805. empty buffers. Thanks to our free-list code, this shouldn't be too
  20806. performance-intensive.
  20807. - Disable sentinel-based debugging for buffer code: we squashed all
  20808. the bugs that this was supposed to detect a long time ago, and
  20809. now its only effect is to change our buffer sizes from nice
  20810. powers of two (which platform mallocs tend to like) to values
  20811. slightly over powers of two (which make some platform mallocs sad).
  20812. - Log malloc statistics from mallinfo() on platforms where it
  20813. exists.
  20814. Changes in version 0.2.0.3-alpha - 2007-07-29
  20815. This third development snapshot introduces new experimental
  20816. blocking-resistance features and a preliminary version of the v3
  20817. directory voting design, and includes many other smaller features
  20818. and bugfixes.
  20819. o Major features:
  20820. - The first pieces of our "bridge" design for blocking-resistance
  20821. are implemented. People can run bridge directory authorities;
  20822. people can run bridges; and people can configure their Tor clients
  20823. with a set of bridges to use as the first hop into the Tor network.
  20824. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  20825. details.
  20826. - Create listener connections before we setuid to the configured
  20827. User and Group. Now non-Windows users can choose port values
  20828. under 1024, start Tor as root, and have Tor bind those ports
  20829. before it changes to another UID. (Windows users could already
  20830. pick these ports.)
  20831. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  20832. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  20833. on "vserver" accounts. (Patch from coderman.)
  20834. - Be even more aggressive about separating local traffic from relayed
  20835. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  20836. o Major features (experimental):
  20837. - First cut of code for "v3 dir voting": directory authorities will
  20838. vote on a common network status document rather than each publishing
  20839. their own opinion. This code needs more testing and more corner-case
  20840. handling before it's ready for use.
  20841. o Security fixes:
  20842. - Directory authorities now call routers Fast if their bandwidth is
  20843. at least 100KB/s, and consider their bandwidth adequate to be a
  20844. Guard if it is at least 250KB/s, no matter the medians. This fix
  20845. complements proposal 107. [Bugfix on 0.1.2.x]
  20846. - Directory authorities now never mark more than 3 servers per IP as
  20847. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  20848. Damon McCoy.)
  20849. - Minor change to organizationName and commonName generation
  20850. procedures in TLS certificates during Tor handshakes, to invalidate
  20851. some earlier censorware approaches. This is not a long-term
  20852. solution, but applying it will give us a bit of time to look into
  20853. the epidemiology of countermeasures as they spread.
  20854. o Major bugfixes (directory):
  20855. - Rewrite directory tokenization code to never run off the end of
  20856. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  20857. o Minor features (controller):
  20858. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  20859. match requests to applications. (Patch from Robert Hogan.)
  20860. - Report address and port correctly on connections to DNSPort. (Patch
  20861. from Robert Hogan.)
  20862. - Add a RESOLVE command to launch hostname lookups. (Original patch
  20863. from Robert Hogan.)
  20864. - Add GETINFO status/enough-dir-info to let controllers tell whether
  20865. Tor has downloaded sufficient directory information. (Patch
  20866. from Tup.)
  20867. - You can now use the ControlSocket option to tell Tor to listen for
  20868. controller connections on Unix domain sockets on systems that
  20869. support them. (Patch from Peter Palfrader.)
  20870. - STREAM NEW events are generated for DNSPort requests and for
  20871. tunneled directory connections. (Patch from Robert Hogan.)
  20872. - New "GETINFO address-mappings/*" command to get address mappings
  20873. with expiry information. "addr-mappings/*" is now deprecated.
  20874. (Patch from Tup.)
  20875. o Minor features (misc):
  20876. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  20877. from croup.)
  20878. - The tor-gencert tool for v3 directory authorities now creates all
  20879. files as readable to the file creator only, and write-protects
  20880. the authority identity key.
  20881. - When dumping memory usage, list bytes used in buffer memory
  20882. free-lists.
  20883. - When running with dmalloc, dump more stats on hup and on exit.
  20884. - Directory authorities now fail quickly and (relatively) harmlessly
  20885. if they generate a network status document that is somehow
  20886. malformed.
  20887. o Traffic load balancing improvements:
  20888. - If exit bandwidth ever exceeds one third of total bandwidth, then
  20889. use the correct formula to weight exit nodes when choosing paths.
  20890. (Based on patch from Mike Perry.)
  20891. - Choose perfectly fairly among routers when choosing by bandwidth and
  20892. weighting by fraction of bandwidth provided by exits. Previously, we
  20893. would choose with only approximate fairness, and correct ourselves
  20894. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  20895. o Performance improvements:
  20896. - Be more aggressive with freeing buffer RAM or putting it on the
  20897. memory free lists.
  20898. - Use Critical Sections rather than Mutexes for synchronizing threads
  20899. on win32; Mutexes are heavier-weight, and designed for synchronizing
  20900. between processes.
  20901. o Deprecated and removed features:
  20902. - RedirectExits is now deprecated.
  20903. - Stop allowing address masks that do not correspond to bit prefixes.
  20904. We have warned about these for a really long time; now it's time
  20905. to reject them. (Patch from croup.)
  20906. o Minor bugfixes (directory):
  20907. - Fix another crash bug related to extra-info caching. (Bug found by
  20908. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  20909. - Directories no longer return a "304 not modified" when they don't
  20910. have the networkstatus the client asked for. Also fix a memory
  20911. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  20912. - We had accidentally labelled 0.1.2.x directory servers as not
  20913. suitable for begin_dir requests, and had labelled no directory
  20914. servers as suitable for uploading extra-info documents. [Bugfix
  20915. on 0.2.0.1-alpha]
  20916. o Minor bugfixes (dns):
  20917. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  20918. Hogan.) [Bugfix on 0.2.0.2-alpha]
  20919. - Add DNSPort connections to the global connection list, so that we
  20920. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  20921. on 0.2.0.2-alpha]
  20922. - Fix a dangling reference that could lead to a crash when DNSPort is
  20923. changed or closed (Patch from Robert Hogan.) [Bugfix on
  20924. 0.2.0.2-alpha]
  20925. o Minor bugfixes (controller):
  20926. - Provide DNS expiry times in GMT, not in local time. For backward
  20927. compatibility, ADDRMAP events only provide GMT expiry in an extended
  20928. field. "GETINFO address-mappings" always does the right thing.
  20929. - Use CRLF line endings properly in NS events.
  20930. - Terminate multi-line control events properly. (Original patch
  20931. from tup.) [Bugfix on 0.1.2.x-alpha]
  20932. - Do not include spaces in SOURCE_ADDR fields in STREAM
  20933. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  20934. Changes in version 0.1.2.15 - 2007-07-17
  20935. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  20936. problems, fixes compilation on BSD, and fixes a variety of other
  20937. bugs. Everybody should upgrade.
  20938. o Major bugfixes (compilation):
  20939. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  20940. o Major bugfixes (crashes):
  20941. - Try even harder not to dereference the first character after
  20942. an mmap(). Reported by lodger.
  20943. - Fix a crash bug in directory authorities when we re-number the
  20944. routerlist while inserting a new router.
  20945. - When the cached-routers file is an even multiple of the page size,
  20946. don't run off the end and crash. (Fixes bug 455; based on idea
  20947. from croup.)
  20948. - Fix eventdns.c behavior on Solaris: It is critical to include
  20949. orconfig.h _before_ sys/types.h, so that we can get the expected
  20950. definition of _FILE_OFFSET_BITS.
  20951. o Major bugfixes (security):
  20952. - Fix a possible buffer overrun when using BSD natd support. Bug
  20953. found by croup.
  20954. - When sending destroy cells from a circuit's origin, don't include
  20955. the reason for tearing down the circuit. The spec says we didn't,
  20956. and now we actually don't. Reported by lodger.
  20957. - Keep streamids from different exits on a circuit separate. This
  20958. bug may have allowed other routers on a given circuit to inject
  20959. cells into streams. Reported by lodger; fixes bug 446.
  20960. - If there's a never-before-connected-to guard node in our list,
  20961. never choose any guards past it. This way we don't expand our
  20962. guard list unless we need to.
  20963. o Minor bugfixes (guard nodes):
  20964. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  20965. don't get overused as guards.
  20966. o Minor bugfixes (directory):
  20967. - Correctly count the number of authorities that recommend each
  20968. version. Previously, we were under-counting by 1.
  20969. - Fix a potential crash bug when we load many server descriptors at
  20970. once and some of them make others of them obsolete. Fixes bug 458.
  20971. o Minor bugfixes (hidden services):
  20972. - Stop tearing down the whole circuit when the user asks for a
  20973. connection to a port that the hidden service didn't configure.
  20974. Resolves bug 444.
  20975. o Minor bugfixes (misc):
  20976. - On Windows, we were preventing other processes from reading
  20977. cached-routers while Tor was running. Reported by janbar.
  20978. - Fix a possible (but very unlikely) bug in picking routers by
  20979. bandwidth. Add a log message to confirm that it is in fact
  20980. unlikely. Patch from lodger.
  20981. - Backport a couple of memory leak fixes.
  20982. - Backport miscellaneous cosmetic bugfixes.
  20983. Changes in version 0.2.0.2-alpha - 2007-06-02
  20984. o Major bugfixes on 0.2.0.1-alpha:
  20985. - Fix an assertion failure related to servers without extra-info digests.
  20986. Resolves bugs 441 and 442.
  20987. o Minor features (directory):
  20988. - Support "If-Modified-Since" when answering HTTP requests for
  20989. directories, running-routers documents, and network-status documents.
  20990. (There's no need to support it for router descriptors, since those
  20991. are downloaded by descriptor digest.)
  20992. o Minor build issues:
  20993. - Clear up some MIPSPro compiler warnings.
  20994. - When building from a tarball on a machine that happens to have SVK
  20995. installed, report the micro-revision as whatever version existed
  20996. in the tarball, not as "x".
  20997. Changes in version 0.2.0.1-alpha - 2007-06-01
  20998. This early development snapshot provides new features for people running
  20999. Tor as both a client and a server (check out the new RelayBandwidth
  21000. config options); lets Tor run as a DNS proxy; and generally moves us
  21001. forward on a lot of fronts.
  21002. o Major features, server usability:
  21003. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  21004. a separate set of token buckets for relayed traffic. Right now
  21005. relayed traffic is defined as answers to directory requests, and
  21006. OR connections that don't have any local circuits on them.
  21007. o Major features, client usability:
  21008. - A client-side DNS proxy feature to replace the need for
  21009. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  21010. for DNS requests on port 9999, use the Tor network to resolve them
  21011. anonymously, and send the reply back like a regular DNS server.
  21012. The code still only implements a subset of DNS.
  21013. - Make PreferTunneledDirConns and TunnelDirConns work even when
  21014. we have no cached directory info. This means Tor clients can now
  21015. do all of their connections protected by TLS.
  21016. o Major features, performance and efficiency:
  21017. - Directory authorities accept and serve "extra info" documents for
  21018. routers. These documents contain fields from router descriptors
  21019. that aren't usually needed, and that use a lot of excess
  21020. bandwidth. Once these fields are removed from router descriptors,
  21021. the bandwidth savings should be about 60%. [Partially implements
  21022. proposal 104.]
  21023. - Servers upload extra-info documents to any authority that accepts
  21024. them. Authorities (and caches that have been configured to download
  21025. extra-info documents) download them as needed. [Partially implements
  21026. proposal 104.]
  21027. - Change the way that Tor buffers data that it is waiting to write.
  21028. Instead of queueing data cells in an enormous ring buffer for each
  21029. client->OR or OR->OR connection, we now queue cells on a separate
  21030. queue for each circuit. This lets us use less slack memory, and
  21031. will eventually let us be smarter about prioritizing different kinds
  21032. of traffic.
  21033. - Use memory pools to allocate cells with better speed and memory
  21034. efficiency, especially on platforms where malloc() is inefficient.
  21035. - Stop reading on edge connections when their corresponding circuit
  21036. buffers are full; start again as the circuits empty out.
  21037. o Major features, other:
  21038. - Add an HSAuthorityRecordStats option that hidden service authorities
  21039. can use to track statistics of overall hidden service usage without
  21040. logging information that would be very useful to an attacker.
  21041. - Start work implementing multi-level keys for directory authorities:
  21042. Add a standalone tool to generate key certificates. (Proposal 103.)
  21043. o Security fixes:
  21044. - Directory authorities now call routers Stable if they have an
  21045. uptime of at least 30 days, even if that's not the median uptime
  21046. in the network. Implements proposal 107, suggested by Kevin Bauer
  21047. and Damon McCoy.
  21048. o Minor fixes (resource management):
  21049. - Count the number of open sockets separately from the number
  21050. of active connection_t objects. This will let us avoid underusing
  21051. our allocated connection limit.
  21052. - We no longer use socket pairs to link an edge connection to an
  21053. anonymous directory connection or a DirPort test connection.
  21054. Instead, we track the link internally and transfer the data
  21055. in-process. This saves two sockets per "linked" connection (at the
  21056. client and at the server), and avoids the nasty Windows socketpair()
  21057. workaround.
  21058. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  21059. for every single inactive connection_t. Free items from the
  21060. 4k/16k-buffer free lists when they haven't been used for a while.
  21061. o Minor features (build):
  21062. - Make autoconf search for libevent, openssl, and zlib consistently.
  21063. - Update deprecated macros in configure.in.
  21064. - When warning about missing headers, tell the user to let us
  21065. know if the compile succeeds anyway, so we can downgrade the
  21066. warning.
  21067. - Include the current subversion revision as part of the version
  21068. string: either fetch it directly if we're in an SVN checkout, do
  21069. some magic to guess it if we're in an SVK checkout, or use
  21070. the last-detected version if we're building from a .tar.gz.
  21071. Use this version consistently in log messages.
  21072. o Minor features (logging):
  21073. - Always prepend "Bug: " to any log message about a bug.
  21074. - Put a platform string (e.g. "Linux i686") in the startup log
  21075. message, so when people paste just their logs, we know if it's
  21076. OpenBSD or Windows or what.
  21077. - When logging memory usage, break down memory used in buffers by
  21078. buffer type.
  21079. o Minor features (directory system):
  21080. - New config option V2AuthoritativeDirectory that all directory
  21081. authorities should set. This will let future authorities choose
  21082. not to serve V2 directory information.
  21083. - Directory authorities allow multiple router descriptors and/or extra
  21084. info documents to be uploaded in a single go. This will make
  21085. implementing proposal 104 simpler.
  21086. o Minor features (controller):
  21087. - Add a new config option __DisablePredictedCircuits designed for
  21088. use by the controller, when we don't want Tor to build any circuits
  21089. preemptively.
  21090. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  21091. so we can exit from the middle of the circuit.
  21092. - Implement "getinfo status/circuit-established".
  21093. - Implement "getinfo status/version/..." so a controller can tell
  21094. whether the current version is recommended, and whether any versions
  21095. are good, and how many authorities agree. (Patch from shibz.)
  21096. o Minor features (hidden services):
  21097. - Allow multiple HiddenServicePort directives with the same virtual
  21098. port; when they occur, the user is sent round-robin to one
  21099. of the target ports chosen at random. Partially fixes bug 393 by
  21100. adding limited ad-hoc round-robining.
  21101. o Minor features (other):
  21102. - More unit tests.
  21103. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  21104. resolve request for hosts matching a given pattern causes Tor to
  21105. generate an internal virtual address mapping for that host. This
  21106. allows DNSPort to work sensibly with hidden service users. By
  21107. default, .exit and .onion addresses are remapped; the list of
  21108. patterns can be reconfigured with AutomapHostsSuffixes.
  21109. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  21110. address. Thanks to the AutomapHostsOnResolve option, this is no
  21111. longer a completely silly thing to do.
  21112. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  21113. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  21114. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  21115. minus 1 byte: the actual maximum declared bandwidth.
  21116. o Removed features:
  21117. - Removed support for the old binary "version 0" controller protocol.
  21118. This has been deprecated since 0.1.1, and warnings have been issued
  21119. since 0.1.2. When we encounter a v0 control message, we now send
  21120. back an error and close the connection.
  21121. - Remove the old "dns worker" server DNS code: it hasn't been default
  21122. since 0.1.2.2-alpha, and all the servers seem to be using the new
  21123. eventdns code.
  21124. o Minor bugfixes (portability):
  21125. - Even though Windows is equally happy with / and \ as path separators,
  21126. try to use \ consistently on Windows and / consistently on Unix: it
  21127. makes the log messages nicer.
  21128. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  21129. - Read resolv.conf files correctly on platforms where read() returns
  21130. partial results on small file reads.
  21131. o Minor bugfixes (directory):
  21132. - Correctly enforce that elements of directory objects do not appear
  21133. more often than they are allowed to appear.
  21134. - When we are reporting the DirServer line we just parsed, we were
  21135. logging the second stanza of the key fingerprint, not the first.
  21136. o Minor bugfixes (logging):
  21137. - When we hit an EOF on a log (probably because we're shutting down),
  21138. don't try to remove the log from the list: just mark it as
  21139. unusable. (Bulletproofs against bug 222.)
  21140. o Minor bugfixes (other):
  21141. - In the exitlist script, only consider the most recently published
  21142. server descriptor for each server. Also, when the user requests
  21143. a list of servers that _reject_ connections to a given address,
  21144. explicitly exclude the IPs that also have servers that accept
  21145. connections to that address. (Resolves bug 405.)
  21146. - Stop allowing hibernating servers to be "stable" or "fast".
  21147. - On Windows, we were preventing other processes from reading
  21148. cached-routers while Tor was running. (Reported by janbar)
  21149. - Make the NodeFamilies config option work. (Reported by
  21150. lodger -- it has never actually worked, even though we added it
  21151. in Oct 2004.)
  21152. - Check return values from pthread_mutex functions.
  21153. - Don't save non-general-purpose router descriptors to the disk cache,
  21154. because we have no way of remembering what their purpose was when
  21155. we restart.
  21156. - Add even more asserts to hunt down bug 417.
  21157. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  21158. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  21159. Add a log message to confirm that it is in fact unlikely.
  21160. o Minor bugfixes (controller):
  21161. - Make 'getinfo fingerprint' return a 551 error if we're not a
  21162. server, so we match what the control spec claims we do. Reported
  21163. by daejees.
  21164. - Fix a typo in an error message when extendcircuit fails that
  21165. caused us to not follow the \r\n-based delimiter protocol. Reported
  21166. by daejees.
  21167. o Code simplifications and refactoring:
  21168. - Stop passing around circuit_t and crypt_path_t pointers that are
  21169. implicit in other procedure arguments.
  21170. - Drop the old code to choke directory connections when the
  21171. corresponding OR connections got full: thanks to the cell queue
  21172. feature, OR conns don't get full any more.
  21173. - Make dns_resolve() handle attaching connections to circuits
  21174. properly, so the caller doesn't have to.
  21175. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  21176. - Keep the connection array as a dynamic smartlist_t, rather than as
  21177. a fixed-sized array. This is important, as the number of connections
  21178. is becoming increasingly decoupled from the number of sockets.
  21179. Changes in version 0.1.2.14 - 2007-05-25
  21180. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  21181. change especially affects those who serve or use hidden services),
  21182. and fixes several other crash- and security-related bugs.
  21183. o Directory authority changes:
  21184. - Two directory authorities (moria1 and moria2) just moved to new
  21185. IP addresses. This change will particularly affect those who serve
  21186. or use hidden services.
  21187. o Major bugfixes (crashes):
  21188. - If a directory server runs out of space in the connection table
  21189. as it's processing a begin_dir request, it will free the exit stream
  21190. but leave it attached to the circuit, leading to unpredictable
  21191. behavior. (Reported by seeess, fixes bug 425.)
  21192. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  21193. to corrupt memory under some really unlikely scenarios.
  21194. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  21195. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  21196. by lodger.)
  21197. o Major bugfixes (security):
  21198. - When choosing an entry guard for a circuit, avoid using guards
  21199. that are in the same family as the chosen exit -- not just guards
  21200. that are exactly the chosen exit. (Reported by lodger.)
  21201. o Major bugfixes (resource management):
  21202. - If a directory authority is down, skip it when deciding where to get
  21203. networkstatus objects or descriptors. Otherwise we keep asking
  21204. every 10 seconds forever. Fixes bug 384.
  21205. - Count it as a failure if we fetch a valid network-status but we
  21206. don't want to keep it. Otherwise we'll keep fetching it and keep
  21207. not wanting to keep it. Fixes part of bug 422.
  21208. - If all of our dirservers have given us bad or no networkstatuses
  21209. lately, then stop hammering them once per minute even when we
  21210. think they're failed. Fixes another part of bug 422.
  21211. o Minor bugfixes:
  21212. - Actually set the purpose correctly for descriptors inserted with
  21213. purpose=controller.
  21214. - When we have k non-v2 authorities in our DirServer config,
  21215. we ignored the last k authorities in the list when updating our
  21216. network-statuses.
  21217. - Correctly back-off from requesting router descriptors that we are
  21218. having a hard time downloading.
  21219. - Read resolv.conf files correctly on platforms where read() returns
  21220. partial results on small file reads.
  21221. - Don't rebuild the entire router store every time we get 32K of
  21222. routers: rebuild it when the journal gets very large, or when
  21223. the gaps in the store get very large.
  21224. o Minor features:
  21225. - When routers publish SVN revisions in their router descriptors,
  21226. authorities now include those versions correctly in networkstatus
  21227. documents.
  21228. - Warn when using a version of libevent before 1.3b to run a server on
  21229. OSX or BSD: these versions interact badly with userspace threads.
  21230. Changes in version 0.1.2.13 - 2007-04-24
  21231. This release features some major anonymity fixes, such as safer path
  21232. selection; better client performance; faster bootstrapping, better
  21233. address detection, and better DNS support for servers; write limiting as
  21234. well as read limiting to make servers easier to run; and a huge pile of
  21235. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  21236. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  21237. of the Freenode IRC network, remembering his patience and vision for
  21238. free speech on the Internet.
  21239. o Minor fixes:
  21240. - Fix a memory leak when we ask for "all" networkstatuses and we
  21241. get one we don't recognize.
  21242. - Add more asserts to hunt down bug 417.
  21243. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  21244. Changes in version 0.1.2.12-rc - 2007-03-16
  21245. o Major bugfixes:
  21246. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  21247. directory information requested inside Tor connections (i.e. via
  21248. begin_dir cells). It only triggered when the same connection was
  21249. serving other data at the same time. Reported by seeess.
  21250. o Minor bugfixes:
  21251. - When creating a circuit via the controller, send a 'launched'
  21252. event when we're done, so we follow the spec better.
  21253. Changes in version 0.1.2.11-rc - 2007-03-15
  21254. o Minor bugfixes (controller), reported by daejees:
  21255. - Correct the control spec to match how the code actually responds
  21256. to 'getinfo addr-mappings/*'.
  21257. - The control spec described a GUARDS event, but the code
  21258. implemented a GUARD event. Standardize on GUARD, but let people
  21259. ask for GUARDS too.
  21260. Changes in version 0.1.2.10-rc - 2007-03-07
  21261. o Major bugfixes (Windows):
  21262. - Do not load the NT services library functions (which may not exist)
  21263. just to detect if we're a service trying to shut down. Now we run
  21264. on Win98 and friends again.
  21265. o Minor bugfixes (other):
  21266. - Clarify a couple of log messages.
  21267. - Fix a misleading socks5 error number.
  21268. Changes in version 0.1.2.9-rc - 2007-03-02
  21269. o Major bugfixes (Windows):
  21270. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  21271. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  21272. int configuration values: the high-order 32 bits would get
  21273. truncated. In particular, we were being bitten by the default
  21274. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  21275. and maybe also bug 397.)
  21276. o Minor bugfixes (performance):
  21277. - Use OpenSSL's AES implementation on platforms where it's faster.
  21278. This could save us as much as 10% CPU usage.
  21279. o Minor bugfixes (server):
  21280. - Do not rotate onion key immediately after setting it for the first
  21281. time.
  21282. o Minor bugfixes (directory authorities):
  21283. - Stop calling servers that have been hibernating for a long time
  21284. "stable". Also, stop letting hibernating or obsolete servers affect
  21285. uptime and bandwidth cutoffs.
  21286. - Stop listing hibernating servers in the v1 directory.
  21287. o Minor bugfixes (hidden services):
  21288. - Upload hidden service descriptors slightly less often, to reduce
  21289. load on authorities.
  21290. o Minor bugfixes (other):
  21291. - Fix an assert that could trigger if a controller quickly set then
  21292. cleared EntryNodes. Bug found by Udo van den Heuvel.
  21293. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  21294. to INT32_MAX.
  21295. - Fix a potential race condition in the rpm installer. Found by
  21296. Stefan Nordhausen.
  21297. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  21298. of 2 as indicating that the server is completely bad; it sometimes
  21299. means that the server is just bad for the request in question. (may fix
  21300. the last of bug 326.)
  21301. - Disable encrypted directory connections when we don't have a server
  21302. descriptor for the destination. We'll get this working again in
  21303. the 0.2.0 branch.
  21304. Changes in version 0.1.2.8-beta - 2007-02-26
  21305. o Major bugfixes (crashes):
  21306. - Stop crashing when the controller asks us to resetconf more than
  21307. one config option at once. (Vidalia 0.0.11 does this.)
  21308. - Fix a crash that happened on Win98 when we're given command-line
  21309. arguments: don't try to load NT service functions from advapi32.dll
  21310. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  21311. resolves bug 389.)
  21312. - Fix a longstanding obscure crash bug that could occur when
  21313. we run out of DNS worker processes. (Resolves bug 390.)
  21314. o Major bugfixes (hidden services):
  21315. - Correctly detect whether hidden service descriptor downloads are
  21316. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  21317. o Major bugfixes (accounting):
  21318. - When we start during an accounting interval before it's time to wake
  21319. up, remember to wake up at the correct time. (May fix bug 342.)
  21320. o Minor bugfixes (controller):
  21321. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  21322. clear the corresponding on_circuit variable, and remember later
  21323. that we don't need to send a redundant CLOSED event. Resolves part
  21324. 3 of bug 367.
  21325. - Report events where a resolve succeeded or where we got a socks
  21326. protocol error correctly, rather than calling both of them
  21327. "INTERNAL".
  21328. - Change reported stream target addresses to IP consistently when
  21329. we finally get the IP from an exit node.
  21330. - Send log messages to the controller even if they happen to be very
  21331. long.
  21332. o Minor bugfixes (other):
  21333. - Display correct results when reporting which versions are
  21334. recommended, and how recommended they are. (Resolves bug 383.)
  21335. - Improve our estimates for directory bandwidth to be less random:
  21336. guess that an unrecognized directory will have the average bandwidth
  21337. from all known directories, not that it will have the average
  21338. bandwidth from those directories earlier than it on the list.
  21339. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  21340. and hup, stop triggering an assert based on an empty onion_key.
  21341. - On platforms with no working mmap() equivalent, don't warn the
  21342. user when cached-routers doesn't exist.
  21343. - Warn the user when mmap() [or its equivalent] fails for some reason
  21344. other than file-not-found.
  21345. - Don't warn the user when cached-routers.new doesn't exist: that's
  21346. perfectly fine when starting up for the first time.
  21347. - When EntryNodes are configured, rebuild the guard list to contain,
  21348. in order: the EntryNodes that were guards before; the rest of the
  21349. EntryNodes; the nodes that were guards before.
  21350. - Mask out all signals in sub-threads; only the libevent signal
  21351. handler should be processing them. This should prevent some crashes
  21352. on some machines using pthreads. (Patch from coderman.)
  21353. - Fix switched arguments on memset in the implementation of
  21354. tor_munmap() for systems with no mmap() call.
  21355. - When Tor receives a router descriptor that it asked for, but
  21356. no longer wants (because it has received fresh networkstatuses
  21357. in the meantime), do not warn the user. Cache the descriptor if
  21358. we're a cache; drop it if we aren't.
  21359. - Make earlier entry guards _really_ get retried when the network
  21360. comes back online.
  21361. - On a malformed DNS reply, always give an error to the corresponding
  21362. DNS request.
  21363. - Build with recent libevents on platforms that do not define the
  21364. nonstandard types "u_int8_t" and friends.
  21365. o Minor features (controller):
  21366. - Warn the user when an application uses the obsolete binary v0
  21367. control protocol. We're planning to remove support for it during
  21368. the next development series, so it's good to give people some
  21369. advance warning.
  21370. - Add STREAM_BW events to report per-entry-stream bandwidth
  21371. use. (Patch from Robert Hogan.)
  21372. - Rate-limit SIGNEWNYM signals in response to controllers that
  21373. impolitely generate them for every single stream. (Patch from
  21374. mwenge; closes bug 394.)
  21375. - Make REMAP stream events have a SOURCE (cache or exit), and
  21376. make them generated in every case where we get a successful
  21377. connected or resolved cell.
  21378. o Minor bugfixes (performance):
  21379. - Call router_have_min_dir_info half as often. (This is showing up in
  21380. some profiles, but not others.)
  21381. - When using GCC, make log_debug never get called at all, and its
  21382. arguments never get evaluated, when no debug logs are configured.
  21383. (This is showing up in some profiles, but not others.)
  21384. o Minor features:
  21385. - Remove some never-implemented options. Mark PathlenCoinWeight as
  21386. obsolete.
  21387. - Implement proposal 106: Stop requiring clients to have well-formed
  21388. certificates; stop checking nicknames in certificates. (Clients
  21389. have certificates so that they can look like Tor servers, but in
  21390. the future we might want to allow them to look like regular TLS
  21391. clients instead. Nicknames in certificates serve no purpose other
  21392. than making our protocol easier to recognize on the wire.)
  21393. - Revise messages on handshake failure again to be even more clear about
  21394. which are incoming connections and which are outgoing.
  21395. - Discard any v1 directory info that's over 1 month old (for
  21396. directories) or over 1 week old (for running-routers lists).
  21397. - Do not warn when individual nodes in the configuration's EntryNodes,
  21398. ExitNodes, etc are down: warn only when all possible nodes
  21399. are down. (Fixes bug 348.)
  21400. - Always remove expired routers and networkstatus docs before checking
  21401. whether we have enough information to build circuits. (Fixes
  21402. bug 373.)
  21403. - Put a lower-bound on MaxAdvertisedBandwidth.
  21404. Changes in version 0.1.2.7-alpha - 2007-02-06
  21405. o Major bugfixes (rate limiting):
  21406. - Servers decline directory requests much more aggressively when
  21407. they're low on bandwidth. Otherwise they end up queueing more and
  21408. more directory responses, which can't be good for latency.
  21409. - But never refuse directory requests from local addresses.
  21410. - Fix a memory leak when sending a 503 response for a networkstatus
  21411. request.
  21412. - Be willing to read or write on local connections (e.g. controller
  21413. connections) even when the global rate limiting buckets are empty.
  21414. - If our system clock jumps back in time, don't publish a negative
  21415. uptime in the descriptor. Also, don't let the global rate limiting
  21416. buckets go absurdly negative.
  21417. - Flush local controller connection buffers periodically as we're
  21418. writing to them, so we avoid queueing 4+ megabytes of data before
  21419. trying to flush.
  21420. o Major bugfixes (NT services):
  21421. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  21422. command-line flag so that admins can override the default by saying
  21423. "tor --service install --user "SomeUser"". This will not affect
  21424. existing installed services. Also, warn the user that the service
  21425. will look for its configuration file in the service user's
  21426. %appdata% directory. (We can't do the 'hardwire the user's appdata
  21427. directory' trick any more, since we may not have read access to that
  21428. directory.)
  21429. o Major bugfixes (other):
  21430. - Previously, we would cache up to 16 old networkstatus documents
  21431. indefinitely, if they came from nontrusted authorities. Now we
  21432. discard them if they are more than 10 days old.
  21433. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  21434. Del Vecchio).
  21435. - Detect and reject malformed DNS responses containing circular
  21436. pointer loops.
  21437. - If exits are rare enough that we're not marking exits as guards,
  21438. ignore exit bandwidth when we're deciding the required bandwidth
  21439. to become a guard.
  21440. - When we're handling a directory connection tunneled over Tor,
  21441. don't fill up internal memory buffers with all the data we want
  21442. to tunnel; instead, only add it if the OR connection that will
  21443. eventually receive it has some room for it. (This can lead to
  21444. slowdowns in tunneled dir connections; a better solution will have
  21445. to wait for 0.2.0.)
  21446. o Minor bugfixes (dns):
  21447. - Add some defensive programming to eventdns.c in an attempt to catch
  21448. possible memory-stomping bugs.
  21449. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  21450. an incorrect number of bytes. (Previously, we would ignore the
  21451. extra bytes.)
  21452. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  21453. in the correct order, and doesn't crash.
  21454. - Free memory held in recently-completed DNS lookup attempts on exit.
  21455. This was not a memory leak, but may have been hiding memory leaks.
  21456. - Handle TTL values correctly on reverse DNS lookups.
  21457. - Treat failure to parse resolv.conf as an error.
  21458. o Minor bugfixes (other):
  21459. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  21460. - When computing clock skew from directory HTTP headers, consider what
  21461. time it was when we finished asking for the directory, not what
  21462. time it is now.
  21463. - Expire socks connections if they spend too long waiting for the
  21464. handshake to finish. Previously we would let them sit around for
  21465. days, if the connecting application didn't close them either.
  21466. - And if the socks handshake hasn't started, don't send a
  21467. "DNS resolve socks failed" handshake reply; just close it.
  21468. - Stop using C functions that OpenBSD's linker doesn't like.
  21469. - Don't launch requests for descriptors unless we have networkstatuses
  21470. from at least half of the authorities. This delays the first
  21471. download slightly under pathological circumstances, but can prevent
  21472. us from downloading a bunch of descriptors we don't need.
  21473. - Do not log IPs with TLS failures for incoming TLS
  21474. connections. (Fixes bug 382.)
  21475. - If the user asks to use invalid exit nodes, be willing to use
  21476. unstable ones.
  21477. - Stop using the reserved ac_cv namespace in our configure script.
  21478. - Call stat() slightly less often; use fstat() when possible.
  21479. - Refactor the way we handle pending circuits when an OR connection
  21480. completes or fails, in an attempt to fix a rare crash bug.
  21481. - Only rewrite a conn's address based on X-Forwarded-For: headers
  21482. if it's a parseable public IP address; and stop adding extra quotes
  21483. to the resulting address.
  21484. o Major features:
  21485. - Weight directory requests by advertised bandwidth. Now we can
  21486. let servers enable write limiting but still allow most clients to
  21487. succeed at their directory requests. (We still ignore weights when
  21488. choosing a directory authority; I hope this is a feature.)
  21489. o Minor features:
  21490. - Create a new file ReleaseNotes which was the old ChangeLog. The
  21491. new ChangeLog file now includes the summaries for all development
  21492. versions too.
  21493. - Check for addresses with invalid characters at the exit as well
  21494. as at the client, and warn less verbosely when they fail. You can
  21495. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  21496. - Adapt a patch from goodell to let the contrib/exitlist script
  21497. take arguments rather than require direct editing.
  21498. - Inform the server operator when we decide not to advertise a
  21499. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  21500. was confusing Zax, so now we're hopefully more helpful.
  21501. - Bring us one step closer to being able to establish an encrypted
  21502. directory tunnel without knowing a descriptor first. Still not
  21503. ready yet. As part of the change, now assume we can use a
  21504. create_fast cell if we don't know anything about a router.
  21505. - Allow exit nodes to use nameservers running on ports other than 53.
  21506. - Servers now cache reverse DNS replies.
  21507. - Add an --ignore-missing-torrc command-line option so that we can
  21508. get the "use sensible defaults if the configuration file doesn't
  21509. exist" behavior even when specifying a torrc location on the command
  21510. line.
  21511. o Minor features (controller):
  21512. - Track reasons for OR connection failure; make these reasons
  21513. available via the controller interface. (Patch from Mike Perry.)
  21514. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  21515. can learn when clients are sending malformed hostnames to Tor.
  21516. - Clean up documentation for controller status events.
  21517. - Add a REMAP status to stream events to note that a stream's
  21518. address has changed because of a cached address or a MapAddress
  21519. directive.
  21520. Changes in version 0.1.2.6-alpha - 2007-01-09
  21521. o Major bugfixes:
  21522. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  21523. connection handles more than 4 gigs in either direction, we crash.
  21524. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  21525. advertised exit node, somebody might try to exit from us when
  21526. we're bootstrapping and before we've built our descriptor yet.
  21527. Refuse the connection rather than crashing.
  21528. o Minor bugfixes:
  21529. - Warn if we (as a server) find that we've resolved an address that we
  21530. weren't planning to resolve.
  21531. - Warn that using select() on any libevent version before 1.1 will be
  21532. unnecessarily slow (even for select()).
  21533. - Flush ERR-level controller status events just like we currently
  21534. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  21535. the controller from learning about current events.
  21536. o Minor features (more controller status events):
  21537. - Implement EXTERNAL_ADDRESS server status event so controllers can
  21538. learn when our address changes.
  21539. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  21540. can learn when directories reject our descriptor.
  21541. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  21542. can learn when a client application is speaking a non-socks protocol
  21543. to our SocksPort.
  21544. - Implement DANGEROUS_SOCKS client status event so controllers
  21545. can learn when a client application is leaking DNS addresses.
  21546. - Implement BUG general status event so controllers can learn when
  21547. Tor is unhappy about its internal invariants.
  21548. - Implement CLOCK_SKEW general status event so controllers can learn
  21549. when Tor thinks the system clock is set incorrectly.
  21550. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  21551. server status events so controllers can learn when their descriptors
  21552. are accepted by a directory.
  21553. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  21554. server status events so controllers can learn about Tor's progress in
  21555. deciding whether it's reachable from the outside.
  21556. - Implement BAD_LIBEVENT general status event so controllers can learn
  21557. when we have a version/method combination in libevent that needs to
  21558. be changed.
  21559. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  21560. and DNS_USELESS server status events so controllers can learn
  21561. about changes to DNS server status.
  21562. o Minor features (directory):
  21563. - Authorities no longer recommend exits as guards if this would shift
  21564. too much load to the exit nodes.
  21565. Changes in version 0.1.2.5-alpha - 2007-01-06
  21566. o Major features:
  21567. - Enable write limiting as well as read limiting. Now we sacrifice
  21568. capacity if we're pushing out lots of directory traffic, rather
  21569. than overrunning the user's intended bandwidth limits.
  21570. - Include TLS overhead when counting bandwidth usage; previously, we
  21571. would count only the bytes sent over TLS, but not the bytes used
  21572. to send them.
  21573. - Support running the Tor service with a torrc not in the same
  21574. directory as tor.exe and default to using the torrc located in
  21575. the %appdata%\Tor\ of the user who installed the service. Patch
  21576. from Matt Edman.
  21577. - Servers now check for the case when common DNS requests are going to
  21578. wildcarded addresses (i.e. all getting the same answer), and change
  21579. their exit policy to reject *:* if it's happening.
  21580. - Implement BEGIN_DIR cells, so we can connect to the directory
  21581. server via TLS to do encrypted directory requests rather than
  21582. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  21583. config options if you like.
  21584. o Minor features (config and docs):
  21585. - Start using the state file to store bandwidth accounting data:
  21586. the bw_accounting file is now obsolete. We'll keep generating it
  21587. for a while for people who are still using 0.1.2.4-alpha.
  21588. - Try to batch changes to the state file so that we do as few
  21589. disk writes as possible while still storing important things in
  21590. a timely fashion.
  21591. - The state file and the bw_accounting file get saved less often when
  21592. the AvoidDiskWrites config option is set.
  21593. - Make PIDFile work on Windows (untested).
  21594. - Add internal descriptions for a bunch of configuration options:
  21595. accessible via controller interface and in comments in saved
  21596. options files.
  21597. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  21598. NNTP by default, so this seems like a sensible addition.
  21599. - Clients now reject hostnames with invalid characters. This should
  21600. avoid some inadvertent info leaks. Add an option
  21601. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  21602. is running a private network with hosts called @, !, and #.
  21603. - Add a maintainer script to tell us which options are missing
  21604. documentation: "make check-docs".
  21605. - Add a new address-spec.txt document to describe our special-case
  21606. addresses: .exit, .onion, and .noconnnect.
  21607. o Minor features (DNS):
  21608. - Ongoing work on eventdns infrastructure: now it has dns server
  21609. and ipv6 support. One day Tor will make use of it.
  21610. - Add client-side caching for reverse DNS lookups.
  21611. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  21612. - When we change nameservers or IP addresses, reset and re-launch
  21613. our tests for DNS hijacking.
  21614. o Minor features (directory):
  21615. - Authorities now specify server versions in networkstatus. This adds
  21616. about 2% to the size of compressed networkstatus docs, and allows
  21617. clients to tell which servers support BEGIN_DIR and which don't.
  21618. The implementation is forward-compatible with a proposed future
  21619. protocol version scheme not tied to Tor versions.
  21620. - DirServer configuration lines now have an orport= option so
  21621. clients can open encrypted tunnels to the authorities without
  21622. having downloaded their descriptors yet. Enabled for moria1,
  21623. moria2, tor26, and lefkada now in the default configuration.
  21624. - Directory servers are more willing to send a 503 "busy" if they
  21625. are near their write limit, especially for v1 directory requests.
  21626. Now they can use their limited bandwidth for actual Tor traffic.
  21627. - Clients track responses with status 503 from dirservers. After a
  21628. dirserver has given us a 503, we try not to use it until an hour has
  21629. gone by, or until we have no dirservers that haven't given us a 503.
  21630. - When we get a 503 from a directory, and we're not a server, we don't
  21631. count the failure against the total number of failures allowed
  21632. for the thing we're trying to download.
  21633. - Report X-Your-Address-Is correctly from tunneled directory
  21634. connections; don't report X-Your-Address-Is when it's an internal
  21635. address; and never believe reported remote addresses when they're
  21636. internal.
  21637. - Protect against an unlikely DoS attack on directory servers.
  21638. - Add a BadDirectory flag to network status docs so that authorities
  21639. can (eventually) tell clients about caches they believe to be
  21640. broken.
  21641. o Minor features (controller):
  21642. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  21643. - Reimplement GETINFO so that info/names stays in sync with the
  21644. actual keys.
  21645. - Implement "GETINFO fingerprint".
  21646. - Implement "SETEVENTS GUARD" so controllers can get updates on
  21647. entry guard status as it changes.
  21648. o Minor features (clean up obsolete pieces):
  21649. - Remove some options that have been deprecated since at least
  21650. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  21651. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  21652. to set log options.
  21653. - We no longer look for identity and onion keys in "identity.key" and
  21654. "onion.key" -- these were replaced by secret_id_key and
  21655. secret_onion_key in 0.0.8pre1.
  21656. - We no longer require unrecognized directory entries to be
  21657. preceded by "opt".
  21658. o Major bugfixes (security):
  21659. - Stop sending the HttpProxyAuthenticator string to directory
  21660. servers when directory connections are tunnelled through Tor.
  21661. - Clients no longer store bandwidth history in the state file.
  21662. - Do not log introduction points for hidden services if SafeLogging
  21663. is set.
  21664. - When generating bandwidth history, round down to the nearest
  21665. 1k. When storing accounting data, round up to the nearest 1k.
  21666. - When we're running as a server, remember when we last rotated onion
  21667. keys, so that we will rotate keys once they're a week old even if
  21668. we never stay up for a week ourselves.
  21669. o Major bugfixes (other):
  21670. - Fix a longstanding bug in eventdns that prevented the count of
  21671. timed-out resolves from ever being reset. This bug caused us to
  21672. give up on a nameserver the third time it timed out, and try it
  21673. 10 seconds later... and to give up on it every time it timed out
  21674. after that.
  21675. - Take out the '5 second' timeout from the connection retry
  21676. schedule. Now the first connect attempt will wait a full 10
  21677. seconds before switching to a new circuit. Perhaps this will help
  21678. a lot. Based on observations from Mike Perry.
  21679. - Fix a bug on the Windows implementation of tor_mmap_file() that
  21680. would prevent the cached-routers file from ever loading. Reported
  21681. by John Kimble.
  21682. o Minor bugfixes:
  21683. - Fix an assert failure when a directory authority sets
  21684. AuthDirRejectUnlisted and then receives a descriptor from an
  21685. unlisted router. Reported by seeess.
  21686. - Avoid a double-free when parsing malformed DirServer lines.
  21687. - Fix a bug when a BSD-style PF socket is first used. Patch from
  21688. Fabian Keil.
  21689. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  21690. to resolve an address at a given exit node even when they ask for
  21691. it by name.
  21692. - Servers no longer ever list themselves in their "family" line,
  21693. even if configured to do so. This makes it easier to configure
  21694. family lists conveniently.
  21695. - When running as a server, don't fall back to 127.0.0.1 when no
  21696. nameservers are configured in /etc/resolv.conf; instead, make the
  21697. user fix resolv.conf or specify nameservers explicitly. (Resolves
  21698. bug 363.)
  21699. - Stop accepting certain malformed ports in configured exit policies.
  21700. - Don't re-write the fingerprint file every restart, unless it has
  21701. changed.
  21702. - Stop warning when a single nameserver fails: only warn when _all_ of
  21703. our nameservers have failed. Also, when we only have one nameserver,
  21704. raise the threshold for deciding that the nameserver is dead.
  21705. - Directory authorities now only decide that routers are reachable
  21706. if their identity keys are as expected.
  21707. - When the user uses bad syntax in the Log config line, stop
  21708. suggesting other bad syntax as a replacement.
  21709. - Correctly detect ipv6 DNS capability on OpenBSD.
  21710. o Minor bugfixes (controller):
  21711. - Report the circuit number correctly in STREAM CLOSED events. Bug
  21712. reported by Mike Perry.
  21713. - Do not report bizarre values for results of accounting GETINFOs
  21714. when the last second's write or read exceeds the allotted bandwidth.
  21715. - Report "unrecognized key" rather than an empty string when the
  21716. controller tries to fetch a networkstatus that doesn't exist.
  21717. Changes in version 0.1.1.26 - 2006-12-14
  21718. o Security bugfixes:
  21719. - Stop sending the HttpProxyAuthenticator string to directory
  21720. servers when directory connections are tunnelled through Tor.
  21721. - Clients no longer store bandwidth history in the state file.
  21722. - Do not log introduction points for hidden services if SafeLogging
  21723. is set.
  21724. o Minor bugfixes:
  21725. - Fix an assert failure when a directory authority sets
  21726. AuthDirRejectUnlisted and then receives a descriptor from an
  21727. unlisted router (reported by seeess).
  21728. Changes in version 0.1.2.4-alpha - 2006-12-03
  21729. o Major features:
  21730. - Add support for using natd; this allows FreeBSDs earlier than
  21731. 5.1.2 to have ipfw send connections through Tor without using
  21732. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  21733. o Minor features:
  21734. - Make all connections to addresses of the form ".noconnect"
  21735. immediately get closed. This lets application/controller combos
  21736. successfully test whether they're talking to the same Tor by
  21737. watching for STREAM events.
  21738. - Make cross.sh cross-compilation script work even when autogen.sh
  21739. hasn't been run. (Patch from Michael Mohr.)
  21740. - Statistics dumped by -USR2 now include a breakdown of public key
  21741. operations, for profiling.
  21742. o Major bugfixes:
  21743. - Fix a major leak when directory authorities parse their
  21744. approved-routers list, a minor memory leak when we fail to pick
  21745. an exit node, and a few rare leaks on errors.
  21746. - Handle TransPort connections even when the server sends data before
  21747. the client sends data. Previously, the connection would just hang
  21748. until the client sent data. (Patch from tup based on patch from
  21749. Zajcev Evgeny.)
  21750. - Avoid assert failure when our cached-routers file is empty on
  21751. startup.
  21752. o Minor bugfixes:
  21753. - Don't log spurious warnings when we see a circuit close reason we
  21754. don't recognize; it's probably just from a newer version of Tor.
  21755. - Have directory authorities allow larger amounts of drift in uptime
  21756. without replacing the server descriptor: previously, a server that
  21757. restarted every 30 minutes could have 48 "interesting" descriptors
  21758. per day.
  21759. - Start linking to the Tor specification and Tor reference manual
  21760. correctly in the Windows installer.
  21761. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  21762. Tor/Privoxy we also uninstall Vidalia.
  21763. - Resume building on Irix64, and fix a lot of warnings from its
  21764. MIPSpro C compiler.
  21765. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  21766. when we're running as a client.
  21767. Changes in version 0.1.1.25 - 2006-11-04
  21768. o Major bugfixes:
  21769. - When a client asks us to resolve (rather than connect to)
  21770. an address, and we have a cached answer, give them the cached
  21771. answer. Previously, we would give them no answer at all.
  21772. - We were building exactly the wrong circuits when we predict
  21773. hidden service requirements, meaning Tor would have to build all
  21774. its circuits on demand.
  21775. - If none of our live entry guards have a high uptime, but we
  21776. require a guard with a high uptime, try adding a new guard before
  21777. we give up on the requirement. This patch should make long-lived
  21778. connections more stable on average.
  21779. - When testing reachability of our DirPort, don't launch new
  21780. tests when there's already one in progress -- unreachable
  21781. servers were stacking up dozens of testing streams.
  21782. o Security bugfixes:
  21783. - When the user sends a NEWNYM signal, clear the client-side DNS
  21784. cache too. Otherwise we continue to act on previous information.
  21785. o Minor bugfixes:
  21786. - Avoid a memory corruption bug when creating a hash table for
  21787. the first time.
  21788. - Avoid possibility of controller-triggered crash when misusing
  21789. certain commands from a v0 controller on platforms that do not
  21790. handle printf("%s",NULL) gracefully.
  21791. - Avoid infinite loop on unexpected controller input.
  21792. - Don't log spurious warnings when we see a circuit close reason we
  21793. don't recognize; it's probably just from a newer version of Tor.
  21794. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  21795. Tor/Privoxy we also uninstall Vidalia.
  21796. Changes in version 0.1.2.3-alpha - 2006-10-29
  21797. o Minor features:
  21798. - Prepare for servers to publish descriptors less often: never
  21799. discard a descriptor simply for being too old until either it is
  21800. recommended by no authorities, or until we get a better one for
  21801. the same router. Make caches consider retaining old recommended
  21802. routers for even longer.
  21803. - If most authorities set a BadExit flag for a server, clients
  21804. don't think of it as a general-purpose exit. Clients only consider
  21805. authorities that advertise themselves as listing bad exits.
  21806. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  21807. headers for content, so that we can work better in the presence of
  21808. caching HTTP proxies.
  21809. - Allow authorities to list nodes as bad exits by fingerprint or by
  21810. address.
  21811. o Minor features, controller:
  21812. - Add a REASON field to CIRC events; for backward compatibility, this
  21813. field is sent only to controllers that have enabled the extended
  21814. event format. Also, add additional reason codes to explain why
  21815. a given circuit has been destroyed or truncated. (Patches from
  21816. Mike Perry)
  21817. - Add a REMOTE_REASON field to extended CIRC events to tell the
  21818. controller about why a remote OR told us to close a circuit.
  21819. - Stream events also now have REASON and REMOTE_REASON fields,
  21820. working much like those for circuit events.
  21821. - There's now a GETINFO ns/... field so that controllers can ask Tor
  21822. about the current status of a router.
  21823. - A new event type "NS" to inform a controller when our opinion of
  21824. a router's status has changed.
  21825. - Add a GETINFO events/names and GETINFO features/names so controllers
  21826. can tell which events and features are supported.
  21827. - A new CLEARDNSCACHE signal to allow controllers to clear the
  21828. client-side DNS cache without expiring circuits.
  21829. o Security bugfixes:
  21830. - When the user sends a NEWNYM signal, clear the client-side DNS
  21831. cache too. Otherwise we continue to act on previous information.
  21832. o Minor bugfixes:
  21833. - Avoid sending junk to controllers or segfaulting when a controller
  21834. uses EVENT_NEW_DESC with verbose nicknames.
  21835. - Stop triggering asserts if the controller tries to extend hidden
  21836. service circuits (reported by mwenge).
  21837. - Avoid infinite loop on unexpected controller input.
  21838. - When the controller does a "GETINFO network-status", tell it
  21839. about even those routers whose descriptors are very old, and use
  21840. long nicknames where appropriate.
  21841. - Change NT service functions to be loaded on demand. This lets us
  21842. build with MinGW without breaking Tor for Windows 98 users.
  21843. - Do DirPort reachability tests less often, since a single test
  21844. chews through many circuits before giving up.
  21845. - In the hidden service example in torrc.sample, stop recommending
  21846. esoteric and discouraged hidden service options.
  21847. - When stopping an NT service, wait up to 10 sec for it to actually
  21848. stop. Patch from Matt Edman; resolves bug 295.
  21849. - Fix handling of verbose nicknames with ORCONN controller events:
  21850. make them show up exactly when requested, rather than exactly when
  21851. not requested.
  21852. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  21853. printing a duplicate "$" in the keys we send (reported by mwenge).
  21854. - Correctly set maximum connection limit on Cygwin. (This time
  21855. for sure!)
  21856. - Try to detect Windows correctly when cross-compiling.
  21857. - Detect the size of the routers file correctly even if it is
  21858. corrupted (on systems without mmap) or not page-aligned (on systems
  21859. with mmap). This bug was harmless.
  21860. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  21861. to open a stream fails; now we do in more cases. This should
  21862. make clients able to find a good exit faster in some cases, since
  21863. unhandleable requests will now get an error rather than timing out.
  21864. - Resolve two memory leaks when rebuilding the on-disk router cache
  21865. (reported by fookoowa).
  21866. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  21867. and reported by some Centos users.
  21868. - Controller signals now work on non-Unix platforms that don't define
  21869. SIGUSR1 and SIGUSR2 the way we expect.
  21870. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  21871. values before failing, and always enables eventdns.
  21872. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  21873. Try to fix this in configure.in by checking for most functions
  21874. before we check for libevent.
  21875. Changes in version 0.1.2.2-alpha - 2006-10-07
  21876. o Major features:
  21877. - Make our async eventdns library on-by-default for Tor servers,
  21878. and plan to deprecate the separate dnsworker threads.
  21879. - Add server-side support for "reverse" DNS lookups (using PTR
  21880. records so clients can determine the canonical hostname for a given
  21881. IPv4 address). Only supported by servers using eventdns; servers
  21882. now announce in their descriptors whether they support eventdns.
  21883. - Specify and implement client-side SOCKS5 interface for reverse DNS
  21884. lookups (see doc/socks-extensions.txt).
  21885. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  21886. connect to directory servers through Tor. Previously, clients needed
  21887. to find Tor exits to make private connections to directory servers.
  21888. - Avoid choosing Exit nodes for entry or middle hops when the
  21889. total bandwidth available from non-Exit nodes is much higher than
  21890. the total bandwidth available from Exit nodes.
  21891. - Workaround for name servers (like Earthlink's) that hijack failing
  21892. DNS requests and replace the no-such-server answer with a "helpful"
  21893. redirect to an advertising-driven search portal. Also work around
  21894. DNS hijackers who "helpfully" decline to hijack known-invalid
  21895. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  21896. lets you turn it off.
  21897. - Send out a burst of long-range padding cells once we've established
  21898. that we're reachable. Spread them over 4 circuits, so hopefully
  21899. a few will be fast. This exercises our bandwidth and bootstraps
  21900. us into the directory more quickly.
  21901. o New/improved config options:
  21902. - Add new config option "ResolvConf" to let the server operator
  21903. choose an alternate resolve.conf file when using eventdns.
  21904. - Add an "EnforceDistinctSubnets" option to control our "exclude
  21905. servers on the same /16" behavior. It's still on by default; this
  21906. is mostly for people who want to operate private test networks with
  21907. all the machines on the same subnet.
  21908. - If one of our entry guards is on the ExcludeNodes list, or the
  21909. directory authorities don't think it's a good guard, treat it as
  21910. if it were unlisted: stop using it as a guard, and throw it off
  21911. the guards list if it stays that way for a long time.
  21912. - Allow directory authorities to be marked separately as authorities
  21913. for the v1 directory protocol, the v2 directory protocol, and
  21914. as hidden service directories, to make it easier to retire old
  21915. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  21916. to continue being hidden service authorities too.
  21917. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  21918. o Minor features, controller:
  21919. - Fix CIRC controller events so that controllers can learn the
  21920. identity digests of non-Named servers used in circuit paths.
  21921. - Let controllers ask for more useful identifiers for servers. Instead
  21922. of learning identity digests for un-Named servers and nicknames
  21923. for Named servers, the new identifiers include digest, nickname,
  21924. and indication of Named status. Off by default; see control-spec.txt
  21925. for more information.
  21926. - Add a "getinfo address" controller command so it can display Tor's
  21927. best guess to the user.
  21928. - New controller event to alert the controller when our server
  21929. descriptor has changed.
  21930. - Give more meaningful errors on controller authentication failure.
  21931. o Minor features, other:
  21932. - When asked to resolve a hostname, don't use non-exit servers unless
  21933. requested to do so. This allows servers with broken DNS to be
  21934. useful to the network.
  21935. - Divide eventdns log messages into warn and info messages.
  21936. - Reserve the nickname "Unnamed" for routers that can't pick
  21937. a hostname: any router can call itself Unnamed; directory
  21938. authorities will never allocate Unnamed to any particular router;
  21939. clients won't believe that any router is the canonical Unnamed.
  21940. - Only include function names in log messages for info/debug messages.
  21941. For notice/warn/err, the content of the message should be clear on
  21942. its own, and printing the function name only confuses users.
  21943. - Avoid some false positives during reachability testing: don't try
  21944. to test via a server that's on the same /24 as us.
  21945. - If we fail to build a circuit to an intended enclave, and it's
  21946. not mandatory that we use that enclave, stop wanting it.
  21947. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  21948. OpenBSD. (We had previously disabled threads on these platforms
  21949. because they didn't have working thread-safe resolver functions.)
  21950. o Major bugfixes, anonymity/security:
  21951. - If a client asked for a server by name, and there's a named server
  21952. in our network-status but we don't have its descriptor yet, we
  21953. could return an unnamed server instead.
  21954. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  21955. to be sent to a server's DNS resolver. This only affects NetBSD
  21956. and other platforms that do not bounds-check tolower().
  21957. - Reject (most) attempts to use Tor circuits with length one. (If
  21958. many people start using Tor as a one-hop proxy, exit nodes become
  21959. a more attractive target for compromise.)
  21960. - Just because your DirPort is open doesn't mean people should be
  21961. able to remotely teach you about hidden service descriptors. Now
  21962. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  21963. o Major bugfixes, other:
  21964. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  21965. - When a client asks the server to resolve (not connect to)
  21966. an address, and it has a cached answer, give them the cached answer.
  21967. Previously, the server would give them no answer at all.
  21968. - Allow really slow clients to not hang up five minutes into their
  21969. directory downloads (suggested by Adam J. Richter).
  21970. - We were building exactly the wrong circuits when we anticipated
  21971. hidden service requirements, meaning Tor would have to build all
  21972. its circuits on demand.
  21973. - Avoid crashing when we mmap a router cache file of size 0.
  21974. - When testing reachability of our DirPort, don't launch new
  21975. tests when there's already one in progress -- unreachable
  21976. servers were stacking up dozens of testing streams.
  21977. o Minor bugfixes, correctness:
  21978. - If we're a directory mirror and we ask for "all" network status
  21979. documents, we would discard status documents from authorities
  21980. we don't recognize.
  21981. - Avoid a memory corruption bug when creating a hash table for
  21982. the first time.
  21983. - Avoid controller-triggered crash when misusing certain commands
  21984. from a v0 controller on platforms that do not handle
  21985. printf("%s",NULL) gracefully.
  21986. - Don't crash when a controller sends a third argument to an
  21987. "extendcircuit" request.
  21988. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  21989. response; fix error code when "getinfo dir/status/" fails.
  21990. - Avoid crash when telling controller stream-status and a stream
  21991. is detached.
  21992. - Patch from Adam Langley to fix assert() in eventdns.c.
  21993. - Fix a debug log message in eventdns to say "X resolved to Y"
  21994. instead of "X resolved to X".
  21995. - Make eventdns give strings for DNS errors, not just error numbers.
  21996. - Track unreachable entry guards correctly: don't conflate
  21997. 'unreachable by us right now' with 'listed as down by the directory
  21998. authorities'. With the old code, if a guard was unreachable by
  21999. us but listed as running, it would clog our guard list forever.
  22000. - Behave correctly in case we ever have a network with more than
  22001. 2GB/s total advertised capacity.
  22002. - Make TrackExitHosts case-insensitive, and fix the behavior of
  22003. ".suffix" TrackExitHosts items to avoid matching in the middle of
  22004. an address.
  22005. - Finally fix the openssl warnings from newer gccs that believe that
  22006. ignoring a return value is okay, but casting a return value and
  22007. then ignoring it is a sign of madness.
  22008. - Prevent the contrib/exitlist script from printing the same
  22009. result more than once.
  22010. - Patch from Steve Hildrey: Generate network status correctly on
  22011. non-versioning dirservers.
  22012. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  22013. via Tor; otherwise you'll think you're the exit node's IP address.
  22014. o Minor bugfixes, performance:
  22015. - Two small performance improvements on parsing descriptors.
  22016. - Major performance improvement on inserting descriptors: change
  22017. algorithm from O(n^2) to O(n).
  22018. - Make the common memory allocation path faster on machines where
  22019. malloc(0) returns a pointer.
  22020. - Start remembering X-Your-Address-Is directory hints even if you're
  22021. a client, so you can become a server more smoothly.
  22022. - Avoid duplicate entries on MyFamily line in server descriptor.
  22023. o Packaging, features:
  22024. - Remove architecture from OS X builds. The official builds are
  22025. now universal binaries.
  22026. - The Debian package now uses --verify-config when (re)starting,
  22027. to distinguish configuration errors from other errors.
  22028. - Update RPMs to require libevent 1.1b.
  22029. o Packaging, bugfixes:
  22030. - Patches so Tor builds with MinGW on Windows.
  22031. - Patches so Tor might run on Cygwin again.
  22032. - Resume building on non-gcc compilers and ancient gcc. Resume
  22033. building with the -O0 compile flag. Resume building cleanly on
  22034. Debian woody.
  22035. - Run correctly on OS X platforms with case-sensitive filesystems.
  22036. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  22037. - Add autoconf checks so Tor can build on Solaris x86 again.
  22038. o Documentation
  22039. - Documented (and renamed) ServerDNSSearchDomains and
  22040. ServerDNSResolvConfFile options.
  22041. - Be clearer that the *ListenAddress directives can be repeated
  22042. multiple times.
  22043. Changes in version 0.1.1.24 - 2006-09-29
  22044. o Major bugfixes:
  22045. - Allow really slow clients to not hang up five minutes into their
  22046. directory downloads (suggested by Adam J. Richter).
  22047. - Fix major performance regression from 0.1.0.x: instead of checking
  22048. whether we have enough directory information every time we want to
  22049. do something, only check when the directory information has changed.
  22050. This should improve client CPU usage by 25-50%.
  22051. - Don't crash if, after a server has been running for a while,
  22052. it can't resolve its hostname.
  22053. o Minor bugfixes:
  22054. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  22055. - Don't crash when the controller receives a third argument to an
  22056. "extendcircuit" request.
  22057. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  22058. response; fix error code when "getinfo dir/status/" fails.
  22059. - Fix configure.in to not produce broken configure files with
  22060. more recent versions of autoconf. Thanks to Clint for his auto*
  22061. voodoo.
  22062. - Fix security bug on NetBSD that could allow someone to force
  22063. uninitialized RAM to be sent to a server's DNS resolver. This
  22064. only affects NetBSD and other platforms that do not bounds-check
  22065. tolower().
  22066. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  22067. methods: these are known to be buggy.
  22068. - If we're a directory mirror and we ask for "all" network status
  22069. documents, we would discard status documents from authorities
  22070. we don't recognize.
  22071. Changes in version 0.1.2.1-alpha - 2006-08-27
  22072. o Major features:
  22073. - Add "eventdns" async dns library from Adam Langley, tweaked to
  22074. build on OSX and Windows. Only enabled if you pass the
  22075. --enable-eventdns argument to configure.
  22076. - Allow servers with no hostname or IP address to learn their
  22077. IP address by asking the directory authorities. This code only
  22078. kicks in when you would normally have exited with a "no address"
  22079. error. Nothing's authenticated, so use with care.
  22080. - Rather than waiting a fixed amount of time between retrying
  22081. application connections, we wait only 5 seconds for the first,
  22082. 10 seconds for the second, and 15 seconds for each retry after
  22083. that. Hopefully this will improve the expected user experience.
  22084. - Patch from Tup to add support for transparent AP connections:
  22085. this basically bundles the functionality of trans-proxy-tor
  22086. into the Tor mainline. Now hosts with compliant pf/netfilter
  22087. implementations can redirect TCP connections straight to Tor
  22088. without diverting through SOCKS. Needs docs.
  22089. - Busy directory servers save lots of memory by spooling server
  22090. descriptors, v1 directories, and v2 networkstatus docs to buffers
  22091. as needed rather than en masse. Also mmap the cached-routers
  22092. files, so we don't need to keep the whole thing in memory too.
  22093. - Automatically avoid picking more than one node from the same
  22094. /16 network when constructing a circuit.
  22095. - Revise and clean up the torrc.sample that we ship with; add
  22096. a section for BandwidthRate and BandwidthBurst.
  22097. o Minor features:
  22098. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  22099. split connection_t into edge, or, dir, control, and base structs.
  22100. These will save quite a bit of memory on busy servers, and they'll
  22101. also help us track down bugs in the code and bugs in the spec.
  22102. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  22103. or later. Log when we are doing this, so we can diagnose it when
  22104. it fails. (Also, recommend libevent 1.1b for kqueue and
  22105. win32 methods; deprecate libevent 1.0b harder; make libevent
  22106. recommendation system saner.)
  22107. - Start being able to build universal binaries on OS X (thanks
  22108. to Phobos).
  22109. - Export the default exit policy via the control port, so controllers
  22110. don't need to guess what it is / will be later.
  22111. - Add a man page entry for ProtocolWarnings.
  22112. - Add TestVia config option to the man page.
  22113. - Remove even more protocol-related warnings from Tor server logs,
  22114. such as bad TLS handshakes and malformed begin cells.
  22115. - Stop fetching descriptors if you're not a dir mirror and you
  22116. haven't tried to establish any circuits lately. [This currently
  22117. causes some dangerous behavior, because when you start up again
  22118. you'll use your ancient server descriptors.]
  22119. - New DirPort behavior: if you have your dirport set, you download
  22120. descriptors aggressively like a directory mirror, whether or not
  22121. your ORPort is set.
  22122. - Get rid of the router_retry_connections notion. Now routers
  22123. no longer try to rebuild long-term connections to directory
  22124. authorities, and directory authorities no longer try to rebuild
  22125. long-term connections to all servers. We still don't hang up
  22126. connections in these two cases though -- we need to look at it
  22127. more carefully to avoid flapping, and we likely need to wait til
  22128. 0.1.1.x is obsolete.
  22129. - Drop compatibility with obsolete Tors that permit create cells
  22130. to have the wrong circ_id_type.
  22131. - Re-enable per-connection rate limiting. Get rid of the "OP
  22132. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  22133. separate global buckets that apply depending on what sort of conn
  22134. it is.
  22135. - Start publishing one minute or so after we find our ORPort
  22136. to be reachable. This will help reduce the number of descriptors
  22137. we have for ourselves floating around, since it's quite likely
  22138. other things (e.g. DirPort) will change during that minute too.
  22139. - Fork the v1 directory protocol into its own spec document,
  22140. and mark dir-spec.txt as the currently correct (v2) spec.
  22141. o Major bugfixes:
  22142. - When we find our DirPort to be reachable, publish a new descriptor
  22143. so we'll tell the world (reported by pnx).
  22144. - Publish a new descriptor after we hup/reload. This is important
  22145. if our config has changed such that we'll want to start advertising
  22146. our DirPort now, etc.
  22147. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  22148. - When we have a state file we cannot parse, tell the user and
  22149. move it aside. Now we avoid situations where the user starts
  22150. Tor in 1904, Tor writes a state file with that timestamp in it,
  22151. the user fixes her clock, and Tor refuses to start.
  22152. - Fix configure.in to not produce broken configure files with
  22153. more recent versions of autoconf. Thanks to Clint for his auto*
  22154. voodoo.
  22155. - "tor --verify-config" now exits with -1(255) or 0 depending on
  22156. whether the config options are bad or good.
  22157. - Resolve bug 321 when using dnsworkers: append a period to every
  22158. address we resolve at the exit node, so that we do not accidentally
  22159. pick up local addresses, and so that failing searches are retried
  22160. in the resolver search domains. (This is already solved for
  22161. eventdns.) (This breaks Blossom servers for now.)
  22162. - If we are using an exit enclave and we can't connect, e.g. because
  22163. its webserver is misconfigured to not listen on localhost, then
  22164. back off and try connecting from somewhere else before we fail.
  22165. o Minor bugfixes:
  22166. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  22167. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  22168. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  22169. when the IP address is mapped through MapAddress to a hostname.
  22170. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  22171. useless IPv6 DNS resolves.
  22172. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  22173. before we execute the signal, in case the signal shuts us down.
  22174. - Clean up AllowInvalidNodes man page entry.
  22175. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  22176. - Add more asserts to track down an assert error on a windows Tor
  22177. server with connection_add being called with socket == -1.
  22178. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  22179. - Fix misleading log messages: an entry guard that is "unlisted",
  22180. as well as not known to be "down" (because we've never heard
  22181. of it), is not therefore "up".
  22182. - Remove code to special-case "-cvs" ending, since it has not
  22183. actually mattered since 0.0.9.
  22184. - Make our socks5 handling more robust to broken socks clients:
  22185. throw out everything waiting on the buffer in between socks
  22186. handshake phases, since they can't possibly (so the theory
  22187. goes) have predicted what we plan to respond to them.
  22188. Changes in version 0.1.1.23 - 2006-07-30
  22189. o Major bugfixes:
  22190. - Fast Tor servers, especially exit nodes, were triggering asserts
  22191. due to a bug in handling the list of pending DNS resolves. Some
  22192. bugs still remain here; we're hunting them.
  22193. - Entry guards could crash clients by sending unexpected input.
  22194. - More fixes on reachability testing: if you find yourself reachable,
  22195. then don't ever make any client requests (so you stop predicting
  22196. circuits), then hup or have your clock jump, then later your IP
  22197. changes, you won't think circuits are working, so you won't try to
  22198. test reachability, so you won't publish.
  22199. o Minor bugfixes:
  22200. - Avoid a crash if the controller does a resetconf firewallports
  22201. and then a setconf fascistfirewall=1.
  22202. - Avoid an integer underflow when the dir authority decides whether
  22203. a router is stable: we might wrongly label it stable, and compute
  22204. a slightly wrong median stability, when a descriptor is published
  22205. later than now.
  22206. - Fix a place where we might trigger an assert if we can't build our
  22207. own server descriptor yet.
  22208. Changes in version 0.1.1.22 - 2006-07-05
  22209. o Major bugfixes:
  22210. - Fix a big bug that was causing servers to not find themselves
  22211. reachable if they changed IP addresses. Since only 0.1.1.22+
  22212. servers can do reachability testing correctly, now we automatically
  22213. make sure to test via one of these.
  22214. - Fix to allow clients and mirrors to learn directory info from
  22215. descriptor downloads that get cut off partway through.
  22216. - Directory authorities had a bug in deciding if a newly published
  22217. descriptor was novel enough to make everybody want a copy -- a few
  22218. servers seem to be publishing new descriptors many times a minute.
  22219. o Minor bugfixes:
  22220. - Fix a rare bug that was causing some servers to complain about
  22221. "closing wedged cpuworkers" and skip some circuit create requests.
  22222. - Make the Exit flag in directory status documents actually work.
  22223. Changes in version 0.1.1.21 - 2006-06-10
  22224. o Crash and assert fixes from 0.1.1.20:
  22225. - Fix a rare crash on Tor servers that have enabled hibernation.
  22226. - Fix a seg fault on startup for Tor networks that use only one
  22227. directory authority.
  22228. - Fix an assert from a race condition that occurs on Tor servers
  22229. while exiting, where various threads are trying to log that they're
  22230. exiting, and delete the logs, at the same time.
  22231. - Make our unit tests pass again on certain obscure platforms.
  22232. o Other fixes:
  22233. - Add support for building SUSE RPM packages.
  22234. - Speed up initial bootstrapping for clients: if we are making our
  22235. first ever connection to any entry guard, then don't mark it down
  22236. right after that.
  22237. - When only one Tor server in the network is labelled as a guard,
  22238. and we've already picked him, we would cycle endlessly picking him
  22239. again, being unhappy about it, etc. Now we specifically exclude
  22240. current guards when picking a new guard.
  22241. - Servers send create cells more reliably after the TLS connection
  22242. is established: we were sometimes forgetting to send half of them
  22243. when we had more than one pending.
  22244. - If we get a create cell that asks us to extend somewhere, but the
  22245. Tor server there doesn't match the expected digest, we now send
  22246. a destroy cell back, rather than silently doing nothing.
  22247. - Make options->RedirectExit work again.
  22248. - Make cookie authentication for the controller work again.
  22249. - Stop being picky about unusual characters in the arguments to
  22250. mapaddress. It's none of our business.
  22251. - Add a new config option "TestVia" that lets you specify preferred
  22252. middle hops to use for test circuits. Perhaps this will let me
  22253. debug the reachability problems better.
  22254. o Log / documentation fixes:
  22255. - If we're a server and some peer has a broken TLS certificate, don't
  22256. log about it unless ProtocolWarnings is set, i.e., we want to hear
  22257. about protocol violations by others.
  22258. - Fix spelling of VirtualAddrNetwork in man page.
  22259. - Add a better explanation at the top of the autogenerated torrc file
  22260. about what happened to our old torrc.
  22261. Changes in version 0.1.1.20 - 2006-05-23
  22262. o Bugfixes:
  22263. - Downgrade a log severity where servers complain that they're
  22264. invalid.
  22265. - Avoid a compile warning on FreeBSD.
  22266. - Remove string size limit on NEWDESC messages; solve bug 291.
  22267. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  22268. more thoroughly when we're running on windows.
  22269. Changes in version 0.1.1.19-rc - 2006-05-03
  22270. o Minor bugs:
  22271. - Regenerate our local descriptor if it's dirty and we try to use
  22272. it locally (e.g. if it changes during reachability detection).
  22273. - If we setconf our ORPort to 0, we continued to listen on the
  22274. old ORPort and receive connections.
  22275. - Avoid a second warning about machine/limits.h on Debian
  22276. GNU/kFreeBSD.
  22277. - Be willing to add our own routerinfo into the routerlist.
  22278. Now authorities will include themselves in their directories
  22279. and network-statuses.
  22280. - Stop trying to upload rendezvous descriptors to every
  22281. directory authority: only try the v1 authorities.
  22282. - Servers no longer complain when they think they're not
  22283. registered with the directory authorities. There were too many
  22284. false positives.
  22285. - Backport dist-rpm changes so rpms can be built without errors.
  22286. o Features:
  22287. - Implement an option, VirtualAddrMask, to set which addresses
  22288. get handed out in response to mapaddress requests. This works
  22289. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  22290. Changes in version 0.1.1.18-rc - 2006-04-10
  22291. o Major fixes:
  22292. - Work harder to download live network-statuses from all the
  22293. directory authorities we know about. Improve the threshold
  22294. decision logic so we're more robust to edge cases.
  22295. - When fetching rendezvous descriptors, we were willing to ask
  22296. v2 authorities too, which would always return 404.
  22297. o Minor fixes:
  22298. - Stop listing down or invalid nodes in the v1 directory. This will
  22299. reduce its bulk by about 1/3, and reduce load on directory
  22300. mirrors.
  22301. - When deciding whether a router is Fast or Guard-worthy, consider
  22302. his advertised BandwidthRate and not just the BandwidthCapacity.
  22303. - No longer ship INSTALL and README files -- they are useless now.
  22304. - Force rpmbuild to behave and honor target_cpu.
  22305. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  22306. - Start to include translated versions of the tor-doc-*.html
  22307. files, along with the screenshots. Still needs more work.
  22308. - Start sending back 512 and 451 errors if mapaddress fails,
  22309. rather than not sending anything back at all.
  22310. - When we fail to bind or listen on an incoming or outgoing
  22311. socket, we should close it before failing. otherwise we just
  22312. leak it. (thanks to weasel for finding.)
  22313. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  22314. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  22315. - Make NoPublish (even though deprecated) work again.
  22316. - Fix a minor security flaw where a versioning auth dirserver
  22317. could list a recommended version many times in a row to make
  22318. clients more convinced that it's recommended.
  22319. - Fix crash bug if there are two unregistered servers running
  22320. with the same nickname, one of them is down, and you ask for
  22321. them by nickname in your EntryNodes or ExitNodes. Also, try
  22322. to pick the one that's running rather than an arbitrary one.
  22323. - Fix an infinite loop we could hit if we go offline for too long.
  22324. - Complain when we hit WSAENOBUFS on recv() or write() too.
  22325. Perhaps this will help us hunt the bug.
  22326. - If you're not a versioning dirserver, don't put the string
  22327. "client-versions \nserver-versions \n" in your network-status.
  22328. - Lower the minimum required number of file descriptors to 1000,
  22329. so we can have some overhead for Valgrind on Linux, where the
  22330. default ulimit -n is 1024.
  22331. o New features:
  22332. - Add tor.dizum.com as the fifth authoritative directory server.
  22333. - Add a new config option FetchUselessDescriptors, off by default,
  22334. for when you plan to run "exitlist" on your client and you want
  22335. to know about even the non-running descriptors.
  22336. Changes in version 0.1.1.17-rc - 2006-03-28
  22337. o Major fixes:
  22338. - Clients and servers since 0.1.1.10-alpha have been expiring
  22339. connections whenever they are idle for 5 minutes and they *do*
  22340. have circuits on them. Oops. With this new version, clients will
  22341. discard their previous entry guard choices and avoid choosing
  22342. entry guards running these flawed versions.
  22343. - Fix memory leak when uncompressing concatenated zlib streams. This
  22344. was causing substantial leaks over time on Tor servers.
  22345. - The v1 directory was including servers as much as 48 hours old,
  22346. because that's how the new routerlist->routers works. Now only
  22347. include them if they're 20 hours old or less.
  22348. o Minor fixes:
  22349. - Resume building on irix64, netbsd 2.0, etc.
  22350. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  22351. "-Wall -g -O2".
  22352. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  22353. and it is confusing some users.
  22354. - Mirrors stop caching the v1 directory so often.
  22355. - Make the max number of old descriptors that a cache will hold
  22356. rise with the number of directory authorities, so we can scale.
  22357. - Change our win32 uname() hack to be more forgiving about what
  22358. win32 versions it thinks it's found.
  22359. o New features:
  22360. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  22361. server.
  22362. - When the controller's *setconf commands fail, collect an error
  22363. message in a string and hand it back to the controller.
  22364. - Make the v2 dir's "Fast" flag based on relative capacity, just
  22365. like "Stable" is based on median uptime. Name everything in the
  22366. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  22367. - Log server fingerprint on startup, so new server operators don't
  22368. have to go hunting around their filesystem for it.
  22369. - Return a robots.txt on our dirport to discourage google indexing.
  22370. - Let the controller ask for GETINFO dir/status/foo so it can ask
  22371. directly rather than connecting to the dir port. Only works when
  22372. dirport is set for now.
  22373. o New config options rather than constants in the code:
  22374. - SocksTimeout: How long do we let a socks connection wait
  22375. unattached before we fail it?
  22376. - CircuitBuildTimeout: Cull non-open circuits that were born
  22377. at least this many seconds ago.
  22378. - CircuitIdleTimeout: Cull open clean circuits that were born
  22379. at least this many seconds ago.
  22380. Changes in version 0.1.1.16-rc - 2006-03-18
  22381. o Bugfixes on 0.1.1.15-rc:
  22382. - Fix assert when the controller asks to attachstream a connect-wait
  22383. or resolve-wait stream.
  22384. - Now do address rewriting when the controller asks us to attach
  22385. to a particular circuit too. This will let Blossom specify
  22386. "moria2.exit" without having to learn what moria2's IP address is.
  22387. - Make the "tor --verify-config" command-line work again, so people
  22388. can automatically check if their torrc will parse.
  22389. - Authoritative dirservers no longer require an open connection from
  22390. a server to consider him "reachable". We need this change because
  22391. when we add new auth dirservers, old servers won't know not to
  22392. hang up on them.
  22393. - Let Tor build on Sun CC again.
  22394. - Fix an off-by-one buffer size in dirserv.c that magically never
  22395. hit our three authorities but broke sjmurdoch's own tor network.
  22396. - If we as a directory mirror don't know of any v1 directory
  22397. authorities, then don't try to cache any v1 directories.
  22398. - Stop warning about unknown servers in our family when they are
  22399. given as hex digests.
  22400. - Stop complaining as quickly to the server operator that he
  22401. hasn't registered his nickname/key binding.
  22402. - Various cleanups so we can add new V2 Auth Dirservers.
  22403. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  22404. reflect the updated flags in our v2 dir protocol.
  22405. - Resume allowing non-printable characters for exit streams (both
  22406. for connecting and for resolving). Now we tolerate applications
  22407. that don't follow the RFCs. But continue to block malformed names
  22408. at the socks side.
  22409. o Bugfixes on 0.1.0.x:
  22410. - Fix assert bug in close_logs(): when we close and delete logs,
  22411. remove them all from the global "logfiles" list.
  22412. - Fix minor integer overflow in calculating when we expect to use up
  22413. our bandwidth allocation before hibernating.
  22414. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  22415. there are multiple SSLs installed with different versions.
  22416. - When we try to be a server and Address is not explicitly set and
  22417. our hostname resolves to a private IP address, try to use an
  22418. interface address if it has a public address. Now Windows machines
  22419. that think of themselves as localhost can work by default.
  22420. o New features:
  22421. - Let the controller ask for GETINFO dir/server/foo so it can ask
  22422. directly rather than connecting to the dir port.
  22423. - Let the controller tell us about certain router descriptors
  22424. that it doesn't want Tor to use in circuits. Implement
  22425. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  22426. - New config option SafeSocks to reject all application connections
  22427. using unsafe socks protocols. Defaults to off.
  22428. Changes in version 0.1.1.15-rc - 2006-03-11
  22429. o Bugfixes and cleanups:
  22430. - When we're printing strings from the network, don't try to print
  22431. non-printable characters. This protects us against shell escape
  22432. sequence exploits, and also against attacks to fool humans into
  22433. misreading their logs.
  22434. - Fix a bug where Tor would fail to establish any connections if you
  22435. left it off for 24 hours and then started it: we were happy with
  22436. the obsolete network statuses, but they all referred to router
  22437. descriptors that were too old to fetch, so we ended up with no
  22438. valid router descriptors.
  22439. - Fix a seg fault in the controller's "getinfo orconn-status"
  22440. command while listing status on incoming handshaking connections.
  22441. Introduce a status name "NEW" for these connections.
  22442. - If we get a linelist or linelist_s config option from the torrc
  22443. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  22444. silently resetting it to its default.
  22445. - Don't abandon entry guards until they've been down or gone for
  22446. a whole month.
  22447. - Cleaner and quieter log messages.
  22448. o New features:
  22449. - New controller signal NEWNYM that makes new application requests
  22450. use clean circuits.
  22451. - Add a new circuit purpose 'controller' to let the controller ask
  22452. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  22453. controller command to let you specify the purpose if you're
  22454. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  22455. command to let you change a circuit's purpose after it's been
  22456. created.
  22457. - Accept "private:*" in routerdesc exit policies; not generated yet
  22458. because older Tors do not understand it.
  22459. - Add BSD-style contributed startup script "rc.subr" from Peter
  22460. Thoenen.
  22461. Changes in version 0.1.1.14-alpha - 2006-02-20
  22462. o Bugfixes on 0.1.1.x:
  22463. - Don't die if we ask for a stdout or stderr log (even implicitly)
  22464. and we're set to RunAsDaemon -- just warn.
  22465. - We still had a few bugs in the OR connection rotation code that
  22466. caused directory servers to slowly aggregate connections to other
  22467. fast Tor servers. This time for sure!
  22468. - Make log entries on Win32 include the name of the function again.
  22469. - We were treating a pair of exit policies if they were equal even
  22470. if one said accept and the other said reject -- causing us to
  22471. not always publish a new descriptor since we thought nothing
  22472. had changed.
  22473. - Retry pending server downloads as well as pending networkstatus
  22474. downloads when we unexpectedly get a socks request.
  22475. - We were ignoring the IS_FAST flag in the directory status,
  22476. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  22477. connections.
  22478. - If the controller's SAVECONF command fails (e.g. due to file
  22479. permissions), let the controller know that it failed.
  22480. o Features:
  22481. - If we're trying to be a Tor server and running Windows 95/98/ME
  22482. as a server, explain that we'll likely crash.
  22483. - When we're a server, a client asks for an old-style directory,
  22484. and our write bucket is empty, don't give it to him. This way
  22485. small servers can continue to serve the directory *sometimes*,
  22486. without getting overloaded.
  22487. - Compress exit policies even more -- look for duplicate lines
  22488. and remove them.
  22489. - Clients now honor the "guard" flag in the router status when
  22490. picking entry guards, rather than looking at is_fast or is_stable.
  22491. - Retain unrecognized lines in $DATADIR/state file, so that we can
  22492. be forward-compatible.
  22493. - Generate 18.0.0.0/8 address policy format in descs when we can;
  22494. warn when the mask is not reducible to a bit-prefix.
  22495. - Let the user set ControlListenAddress in the torrc. This can be
  22496. dangerous, but there are some cases (like a secured LAN) where it
  22497. makes sense.
  22498. - Split ReachableAddresses into ReachableDirAddresses and
  22499. ReachableORAddresses, so we can restrict Dir conns to port 80
  22500. and OR conns to port 443.
  22501. - Now we can target arch and OS in rpm builds (contributed by
  22502. Phobos). Also make the resulting dist-rpm filename match the
  22503. target arch.
  22504. - New config options to help controllers: FetchServerDescriptors
  22505. and FetchHidServDescriptors for whether to fetch server
  22506. info and hidserv info or let the controller do it, and
  22507. PublishServerDescriptor and PublishHidServDescriptors.
  22508. - Also let the controller set the __AllDirActionsPrivate config
  22509. option if you want all directory fetches/publishes to happen via
  22510. Tor (it assumes your controller bootstraps your circuits).
  22511. Changes in version 0.1.0.17 - 2006-02-17
  22512. o Crash bugfixes on 0.1.0.x:
  22513. - When servers with a non-zero DirPort came out of hibernation,
  22514. sometimes they would trigger an assert.
  22515. o Other important bugfixes:
  22516. - On platforms that don't have getrlimit (like Windows), we were
  22517. artificially constraining ourselves to a max of 1024
  22518. connections. Now just assume that we can handle as many as 15000
  22519. connections. Hopefully this won't cause other problems.
  22520. o Backported features:
  22521. - When we're a server, a client asks for an old-style directory,
  22522. and our write bucket is empty, don't give it to him. This way
  22523. small servers can continue to serve the directory *sometimes*,
  22524. without getting overloaded.
  22525. - Whenever you get a 503 in response to a directory fetch, try
  22526. once more. This will become important once servers start sending
  22527. 503's whenever they feel busy.
  22528. - Fetch a new directory every 120 minutes, not every 40 minutes.
  22529. Now that we have hundreds of thousands of users running the old
  22530. directory algorithm, it's starting to hurt a lot.
  22531. - Bump up the period for forcing a hidden service descriptor upload
  22532. from 20 minutes to 1 hour.
  22533. Changes in version 0.1.1.13-alpha - 2006-02-09
  22534. o Crashes in 0.1.1.x:
  22535. - When you tried to setconf ORPort via the controller, Tor would
  22536. crash. So people using TorCP to become a server were sad.
  22537. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  22538. servers. The problem appears to be something do with OpenSSL's
  22539. random number generation, or how we call it, or something. Let me
  22540. know if the crashes continue.
  22541. - Turn crypto hardware acceleration off by default, until we find
  22542. somebody smart who can test it for us. (It appears to produce
  22543. seg faults in at least some cases.)
  22544. - Fix a rare assert error when we've tried all intro points for
  22545. a hidden service and we try fetching the service descriptor again:
  22546. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  22547. o Major fixes:
  22548. - Fix a major load balance bug: we were round-robining in 16 KB
  22549. chunks, and servers with bandwidthrate of 20 KB, while downloading
  22550. a 600 KB directory, would starve their other connections. Now we
  22551. try to be a bit more fair.
  22552. - Dir authorities and mirrors were never expiring the newest
  22553. descriptor for each server, causing memory and directory bloat.
  22554. - Fix memory-bloating and connection-bloating bug on servers: We
  22555. were never closing any connection that had ever had a circuit on
  22556. it, because we were checking conn->n_circuits == 0, yet we had a
  22557. bug that let it go negative.
  22558. - Make Tor work using squid as your http proxy again -- squid
  22559. returns an error if you ask for a URL that's too long, and it uses
  22560. a really generic error message. Plus, many people are behind a
  22561. transparent squid so they don't even realize it.
  22562. - On platforms that don't have getrlimit (like Windows), we were
  22563. artificially constraining ourselves to a max of 1024
  22564. connections. Now just assume that we can handle as many as 15000
  22565. connections. Hopefully this won't cause other problems.
  22566. - Add a new config option ExitPolicyRejectPrivate which defaults to
  22567. 1. This means all exit policies will begin with rejecting private
  22568. addresses, unless the server operator explicitly turns it off.
  22569. o Major features:
  22570. - Clients no longer download descriptors for non-running
  22571. descriptors.
  22572. - Before we add new directory authorities, we should make it
  22573. clear that only v1 authorities should receive/publish hidden
  22574. service descriptors.
  22575. o Minor features:
  22576. - As soon as we've fetched some more directory info, immediately
  22577. try to download more server descriptors. This way we don't have
  22578. a 10 second pause during initial bootstrapping.
  22579. - Remove even more loud log messages that the server operator can't
  22580. do anything about.
  22581. - When we're running an obsolete or un-recommended version, make
  22582. the log message more clear about what the problem is and what
  22583. versions *are* still recommended.
  22584. - Provide a more useful warn message when our onion queue gets full:
  22585. the CPU is too slow or the exit policy is too liberal.
  22586. - Don't warn when we receive a 503 from a dirserver/cache -- this
  22587. will pave the way for them being able to refuse if they're busy.
  22588. - When we fail to bind a listener, try to provide a more useful
  22589. log message: e.g., "Is Tor already running?"
  22590. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  22591. Goldberg can prove things about our handshake protocol more
  22592. easily.
  22593. - MaxConn has been obsolete for a while now. Document the ConnLimit
  22594. config option, which is a *minimum* number of file descriptors
  22595. that must be available else Tor refuses to start.
  22596. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  22597. if you log to syslog and want something other than LOG_DAEMON.
  22598. - Make dirservers generate a separate "guard" flag to mean,
  22599. "would make a good entry guard". Make clients parse it and vote
  22600. on it. Not used by clients yet.
  22601. - Implement --with-libevent-dir option to ./configure. Also, improve
  22602. search techniques to find libevent, and use those for openssl too.
  22603. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  22604. - Only start testing reachability once we've established a
  22605. circuit. This will make startup on dirservers less noisy.
  22606. - Don't try to upload hidden service descriptors until we have
  22607. established a circuit.
  22608. - Fix the controller's "attachstream 0" command to treat conn like
  22609. it just connected, doing address remapping, handling .exit and
  22610. .onion idioms, and so on. Now we're more uniform in making sure
  22611. that the controller hears about new and closing connections.
  22612. Changes in version 0.1.1.12-alpha - 2006-01-11
  22613. o Bugfixes on 0.1.1.x:
  22614. - The fix to close duplicate server connections was closing all
  22615. Tor client connections if they didn't establish a circuit
  22616. quickly enough. Oops.
  22617. - Fix minor memory issue (double-free) that happened on exit.
  22618. o Bugfixes on 0.1.0.x:
  22619. - Tor didn't warn when it failed to open a log file.
  22620. Changes in version 0.1.1.11-alpha - 2006-01-10
  22621. o Crashes in 0.1.1.x:
  22622. - Include all the assert/crash fixes from 0.1.0.16.
  22623. - If you start Tor and then quit very quickly, there were some
  22624. races that tried to free things that weren't allocated yet.
  22625. - Fix a rare memory stomp if you're running hidden services.
  22626. - Fix segfault when specifying DirServer in config without nickname.
  22627. - Fix a seg fault when you finish connecting to a server but at
  22628. that moment you dump his server descriptor.
  22629. - Extendcircuit and Attachstream controller commands would
  22630. assert/crash if you don't give them enough arguments.
  22631. - Fix an assert error when we're out of space in the connection_list
  22632. and we try to post a hidden service descriptor (reported by weasel).
  22633. - If you specify a relative torrc path and you set RunAsDaemon in
  22634. your torrc, then it chdir()'s to the new directory. If you HUP,
  22635. it tries to load the new torrc location, fails, and exits.
  22636. The fix: no longer allow a relative path to torrc using -f.
  22637. o Major features:
  22638. - Implement "entry guards": automatically choose a handful of entry
  22639. nodes and stick with them for all circuits. Only pick new guards
  22640. when the ones you have are unsuitable, and if the old guards
  22641. become suitable again, switch back. This will increase security
  22642. dramatically against certain end-point attacks. The EntryNodes
  22643. config option now provides some hints about which entry guards you
  22644. want to use most; and StrictEntryNodes means to only use those.
  22645. - New directory logic: download by descriptor digest, not by
  22646. fingerprint. Caches try to download all listed digests from
  22647. authorities; clients try to download "best" digests from caches.
  22648. This avoids partitioning and isolating attacks better.
  22649. - Make the "stable" router flag in network-status be the median of
  22650. the uptimes of running valid servers, and make clients pay
  22651. attention to the network-status flags. Thus the cutoff adapts
  22652. to the stability of the network as a whole, making IRC, IM, etc
  22653. connections more reliable.
  22654. o Major fixes:
  22655. - Tor servers with dynamic IP addresses were needing to wait 18
  22656. hours before they could start doing reachability testing using
  22657. the new IP address and ports. This is because they were using
  22658. the internal descriptor to learn what to test, yet they were only
  22659. rebuilding the descriptor once they decided they were reachable.
  22660. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  22661. to download certain server descriptors, throw them away, and then
  22662. fetch them again after 30 minutes. Now mirrors throw away these
  22663. server descriptors so clients can't get them.
  22664. - We were leaving duplicate connections to other ORs open for a week,
  22665. rather than closing them once we detect a duplicate. This only
  22666. really affected authdirservers, but it affected them a lot.
  22667. - Spread the authdirservers' reachability testing over the entire
  22668. testing interval, so we don't try to do 500 TLS's at once every
  22669. 20 minutes.
  22670. o Minor fixes:
  22671. - If the network is down, and we try to connect to a conn because
  22672. we have a circuit in mind, and we timeout (30 seconds) because the
  22673. network never answers, we were expiring the circuit, but we weren't
  22674. obsoleting the connection or telling the entry_guards functions.
  22675. - Some Tor servers process billions of cells per day. These statistics
  22676. need to be uint64_t's.
  22677. - Check for integer overflows in more places, when adding elements
  22678. to smartlists. This could possibly prevent a buffer overflow
  22679. on malicious huge inputs. I don't see any, but I haven't looked
  22680. carefully.
  22681. - ReachableAddresses kept growing new "reject *:*" lines on every
  22682. setconf/reload.
  22683. - When you "setconf log" via the controller, it should remove all
  22684. logs. We were automatically adding back in a "log notice stdout".
  22685. - Newly bootstrapped Tor networks couldn't establish hidden service
  22686. circuits until they had nodes with high uptime. Be more tolerant.
  22687. - We were marking servers down when they could not answer every piece
  22688. of the directory request we sent them. This was far too harsh.
  22689. - Fix the torify (tsocks) config file to not use Tor for localhost
  22690. connections.
  22691. - Directory authorities now go to the proper authority when asking for
  22692. a networkstatus, even when they want a compressed one.
  22693. - Fix a harmless bug that was causing Tor servers to log
  22694. "Got an end because of misc error, but we're not an AP. Closing."
  22695. - Authorities were treating their own descriptor changes as cosmetic,
  22696. meaning the descriptor available in the network-status and the
  22697. descriptor that clients downloaded were different.
  22698. - The OS X installer was adding a symlink for tor_resolve but
  22699. the binary was called tor-resolve (reported by Thomas Hardly).
  22700. - Workaround a problem with some http proxies where they refuse GET
  22701. requests that specify "Content-Length: 0" (reported by Adrian).
  22702. - Fix wrong log message when you add a "HiddenServiceNodes" config
  22703. line without any HiddenServiceDir line (reported by Chris Thomas).
  22704. o Minor features:
  22705. - Write the TorVersion into the state file so we have a prayer of
  22706. keeping forward and backward compatibility.
  22707. - Revive the FascistFirewall config option rather than eliminating it:
  22708. now it's a synonym for ReachableAddresses *:80,*:443.
  22709. - Clients choose directory servers from the network status lists,
  22710. not from their internal list of router descriptors. Now they can
  22711. go to caches directly rather than needing to go to authorities
  22712. to bootstrap.
  22713. - Directory authorities ignore router descriptors that have only
  22714. cosmetic differences: do this for 0.1.0.x servers now too.
  22715. - Add a new flag to network-status indicating whether the server
  22716. can answer v2 directory requests too.
  22717. - Authdirs now stop whining so loudly about bad descriptors that
  22718. they fetch from other dirservers. So when there's a log complaint,
  22719. it's for sure from a freshly uploaded descriptor.
  22720. - Reduce memory requirements in our structs by changing the order
  22721. of fields.
  22722. - There used to be two ways to specify your listening ports in a
  22723. server descriptor: on the "router" line and with a separate "ports"
  22724. line. Remove support for the "ports" line.
  22725. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  22726. a panic button: if we get flooded with unusable servers we can
  22727. revert to only listing servers in the approved-routers file.
  22728. - Auth dir servers can now mark a fingerprint as "!reject" or
  22729. "!invalid" in the approved-routers file (as its nickname), to
  22730. refuse descriptors outright or include them but marked as invalid.
  22731. - Servers store bandwidth history across restarts/crashes.
  22732. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  22733. get a better idea of why their circuits failed. Not used yet.
  22734. - Directory mirrors now cache up to 16 unrecognized network-status
  22735. docs. Now we can add new authdirservers and they'll be cached too.
  22736. - When picking a random directory, prefer non-authorities if any
  22737. are known.
  22738. - New controller option "getinfo desc/all-recent" to fetch the
  22739. latest server descriptor for every router that Tor knows about.
  22740. Changes in version 0.1.0.16 - 2006-01-02
  22741. o Crash bugfixes on 0.1.0.x:
  22742. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  22743. corrupting the heap, losing FDs, or crashing when we need to resize
  22744. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  22745. - It turns out sparc64 platforms crash on unaligned memory access
  22746. too -- so detect and avoid this.
  22747. - Handle truncated compressed data correctly (by detecting it and
  22748. giving an error).
  22749. - Fix possible-but-unlikely free(NULL) in control.c.
  22750. - When we were closing connections, there was a rare case that
  22751. stomped on memory, triggering seg faults and asserts.
  22752. - Avoid potential infinite recursion when building a descriptor. (We
  22753. don't know that it ever happened, but better to fix it anyway.)
  22754. - We were neglecting to unlink marked circuits from soon-to-close OR
  22755. connections, which caused some rare scribbling on freed memory.
  22756. - Fix a memory stomping race bug when closing the joining point of two
  22757. rendezvous circuits.
  22758. - Fix an assert in time parsing found by Steven Murdoch.
  22759. o Other bugfixes on 0.1.0.x:
  22760. - When we're doing reachability testing, provide more useful log
  22761. messages so the operator knows what to expect.
  22762. - Do not check whether DirPort is reachable when we are suppressing
  22763. advertising it because of hibernation.
  22764. - When building with -static or on Solaris, we sometimes needed -ldl.
  22765. - When we're deciding whether a stream has enough circuits around
  22766. that can handle it, count the freshly dirty ones and not the ones
  22767. that are so dirty they won't be able to handle it.
  22768. - When we're expiring old circuits, we had a logic error that caused
  22769. us to close new rendezvous circuits rather than old ones.
  22770. - Give a more helpful log message when you try to change ORPort via
  22771. the controller: you should upgrade Tor if you want that to work.
  22772. - We were failing to parse Tor versions that start with "Tor ".
  22773. - Tolerate faulty streams better: when a stream fails for reason
  22774. exitpolicy, stop assuming that the router is lying about his exit
  22775. policy. When a stream fails for reason misc, allow it to retry just
  22776. as if it was resolvefailed. When a stream has failed three times,
  22777. reset its failure count so we can try again and get all three tries.
  22778. Changes in version 0.1.1.10-alpha - 2005-12-11
  22779. o Correctness bugfixes on 0.1.0.x:
  22780. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  22781. corrupting the heap, losing FDs, or crashing when we need to resize
  22782. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  22783. - Stop doing the complex voodoo overkill checking for insecure
  22784. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  22785. - When we were closing connections, there was a rare case that
  22786. stomped on memory, triggering seg faults and asserts.
  22787. - We were neglecting to unlink marked circuits from soon-to-close OR
  22788. connections, which caused some rare scribbling on freed memory.
  22789. - When we're deciding whether a stream has enough circuits around
  22790. that can handle it, count the freshly dirty ones and not the ones
  22791. that are so dirty they won't be able to handle it.
  22792. - Recover better from TCP connections to Tor servers that are
  22793. broken but don't tell you (it happens!); and rotate TLS
  22794. connections once a week.
  22795. - When we're expiring old circuits, we had a logic error that caused
  22796. us to close new rendezvous circuits rather than old ones.
  22797. - Fix a scary-looking but apparently harmless bug where circuits
  22798. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  22799. servers, and never switch to state CIRCUIT_STATE_OPEN.
  22800. - When building with -static or on Solaris, we sometimes needed to
  22801. build with -ldl.
  22802. - Give a useful message when people run Tor as the wrong user,
  22803. rather than telling them to start chowning random directories.
  22804. - We were failing to inform the controller about new .onion streams.
  22805. o Security bugfixes on 0.1.0.x:
  22806. - Refuse server descriptors if the fingerprint line doesn't match
  22807. the included identity key. Tor doesn't care, but other apps (and
  22808. humans) might actually be trusting the fingerprint line.
  22809. - We used to kill the circuit when we receive a relay command we
  22810. don't recognize. Now we just drop it.
  22811. - Start obeying our firewall options more rigorously:
  22812. . If we can't get to a dirserver directly, try going via Tor.
  22813. . Don't ever try to connect (as a client) to a place our
  22814. firewall options forbid.
  22815. . If we specify a proxy and also firewall options, obey the
  22816. firewall options even when we're using the proxy: some proxies
  22817. can only proxy to certain destinations.
  22818. - Fix a bug found by Lasse Overlier: when we were making internal
  22819. circuits (intended to be cannibalized later for rendezvous and
  22820. introduction circuits), we were picking them so that they had
  22821. useful exit nodes. There was no need for this, and it actually
  22822. aids some statistical attacks.
  22823. - Start treating internal circuits and exit circuits separately.
  22824. It's important to keep them separate because internal circuits
  22825. have their last hops picked like middle hops, rather than like
  22826. exit hops. So exiting on them will break the user's expectations.
  22827. o Bugfixes on 0.1.1.x:
  22828. - Take out the mis-feature where we tried to detect IP address
  22829. flapping for people with DynDNS, and chose not to upload a new
  22830. server descriptor sometimes.
  22831. - Try to be compatible with OpenSSL 0.9.6 again.
  22832. - Log fix: when the controller is logging about .onion addresses,
  22833. sometimes it didn't include the ".onion" part of the address.
  22834. - Don't try to modify options->DirServers internally -- if the
  22835. user didn't specify any, just add the default ones directly to
  22836. the trusted dirserver list. This fixes a bug where people running
  22837. controllers would use SETCONF on some totally unrelated config
  22838. option, and Tor would start yelling at them about changing their
  22839. DirServer lines.
  22840. - Let the controller's redirectstream command specify a port, in
  22841. case the controller wants to change that too.
  22842. - When we requested a pile of server descriptors, we sometimes
  22843. accidentally launched a duplicate request for the first one.
  22844. - Bugfix for trackhostexits: write down the fingerprint of the
  22845. chosen exit, not its nickname, because the chosen exit might not
  22846. be verified.
  22847. - When parsing foo.exit, if foo is unknown, and we are leaving
  22848. circuits unattached, set the chosen_exit field and leave the
  22849. address empty. This matters because controllers got confused
  22850. otherwise.
  22851. - Directory authorities no longer try to download server
  22852. descriptors that they know they will reject.
  22853. o Features and updates:
  22854. - Replace balanced trees with hash tables: this should make stuff
  22855. significantly faster.
  22856. - Resume using the AES counter-mode implementation that we ship,
  22857. rather than OpenSSL's. Ours is significantly faster.
  22858. - Many other CPU and memory improvements.
  22859. - Add a new config option FastFirstHopPK (on by default) so clients
  22860. do a trivial crypto handshake for their first hop, since TLS has
  22861. already taken care of confidentiality and authentication.
  22862. - Add a new config option TestSocks so people can see if their
  22863. applications are using socks4, socks4a, socks5-with-ip, or
  22864. socks5-with-hostname. This way they don't have to keep mucking
  22865. with tcpdump and wondering if something got cached somewhere.
  22866. - Warn when listening on a public address for socks. I suspect a
  22867. lot of people are setting themselves up as open socks proxies,
  22868. and they have no idea that jerks on the Internet are using them,
  22869. since they simply proxy the traffic into the Tor network.
  22870. - Add "private:*" as an alias in configuration for policies. Now
  22871. you can simplify your exit policy rather than needing to list
  22872. every single internal or nonroutable network space.
  22873. - Add a new controller event type that allows controllers to get
  22874. all server descriptors that were uploaded to a router in its role
  22875. as authoritative dirserver.
  22876. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  22877. tor-doc-server.html, and stylesheet.css in the tarball.
  22878. - Stop shipping tor-doc.html in the tarball.
  22879. Changes in version 0.1.1.9-alpha - 2005-11-15
  22880. o Usability improvements:
  22881. - Start calling it FooListenAddress rather than FooBindAddress,
  22882. since few of our users know what it means to bind an address
  22883. or port.
  22884. - Reduce clutter in server logs. We're going to try to make
  22885. them actually usable now. New config option ProtocolWarnings that
  22886. lets you hear about how _other Tors_ are breaking the protocol. Off
  22887. by default.
  22888. - Divide log messages into logging domains. Once we put some sort
  22889. of interface on this, it will let people looking at more verbose
  22890. log levels specify the topics they want to hear more about.
  22891. - Make directory servers return better http 404 error messages
  22892. instead of a generic "Servers unavailable".
  22893. - Check for even more Windows version flags when writing the platform
  22894. string in server descriptors, and note any we don't recognize.
  22895. - Clean up more of the OpenSSL memory when exiting, so we can detect
  22896. memory leaks better.
  22897. - Make directory authorities be non-versioning, non-naming by
  22898. default. Now we can add new directory servers without requiring
  22899. their operators to pay close attention.
  22900. - When logging via syslog, include the pid whenever we provide
  22901. a log entry. Suggested by Todd Fries.
  22902. o Performance improvements:
  22903. - Directory servers now silently throw away new descriptors that
  22904. haven't changed much if the timestamps are similar. We do this to
  22905. tolerate older Tor servers that upload a new descriptor every 15
  22906. minutes. (It seemed like a good idea at the time.)
  22907. - Inline bottleneck smartlist functions; use fast versions by default.
  22908. - Add a "Map from digest to void*" abstraction digestmap_t so we
  22909. can do less hex encoding/decoding. Use it in router_get_by_digest()
  22910. to resolve a performance bottleneck.
  22911. - Allow tor_gzip_uncompress to extract as much as possible from
  22912. truncated compressed data. Try to extract as many
  22913. descriptors as possible from truncated http responses (when
  22914. DIR_PURPOSE_FETCH_ROUTERDESC).
  22915. - Make circ->onionskin a pointer, not a static array. moria2 was using
  22916. 125000 circuit_t's after it had been up for a few weeks, which
  22917. translates to 20+ megs of wasted space.
  22918. - The private half of our EDH handshake keys are now chosen out
  22919. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  22920. o Security improvements:
  22921. - Start making directory caches retain old routerinfos, so soon
  22922. clients can start asking by digest of descriptor rather than by
  22923. fingerprint of server.
  22924. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  22925. to use egd (if present), openbsd weirdness (if present), vms/os2
  22926. weirdness (if we ever port there), and more in the future.
  22927. o Bugfixes on 0.1.0.x:
  22928. - Do round-robin writes of at most 16 kB per write. This might be
  22929. more fair on loaded Tor servers, and it might resolve our Windows
  22930. crash bug. It might also slow things down.
  22931. - Our TLS handshakes were generating a single public/private
  22932. keypair for the TLS context, rather than making a new one for
  22933. each new connections. Oops. (But we were still rotating them
  22934. periodically, so it's not so bad.)
  22935. - When we were cannibalizing a circuit with a particular exit
  22936. node in mind, we weren't checking to see if that exit node was
  22937. already present earlier in the circuit. Oops.
  22938. - When a Tor server's IP changes (e.g. from a dyndns address),
  22939. upload a new descriptor so clients will learn too.
  22940. - Really busy servers were keeping enough circuits open on stable
  22941. connections that they were wrapping around the circuit_id
  22942. space. (It's only two bytes.) This exposed a bug where we would
  22943. feel free to reuse a circuit_id even if it still exists but has
  22944. been marked for close. Try to fix this bug. Some bug remains.
  22945. - If we would close a stream early (e.g. it asks for a .exit that
  22946. we know would refuse it) but the LeaveStreamsUnattached config
  22947. option is set by the controller, then don't close it.
  22948. o Bugfixes on 0.1.1.8-alpha:
  22949. - Fix a big pile of memory leaks, some of them serious.
  22950. - Do not try to download a routerdesc if we would immediately reject
  22951. it as obsolete.
  22952. - Resume inserting a newline between all router descriptors when
  22953. generating (old style) signed directories, since our spec says
  22954. we do.
  22955. - When providing content-type application/octet-stream for
  22956. server descriptors using .z, we were leaving out the
  22957. content-encoding header. Oops. (Everything tolerated this just
  22958. fine, but that doesn't mean we need to be part of the problem.)
  22959. - Fix a potential seg fault in getconf and getinfo using version 1
  22960. of the controller protocol.
  22961. - Avoid crash: do not check whether DirPort is reachable when we
  22962. are suppressing it because of hibernation.
  22963. - Make --hash-password not crash on exit.
  22964. Changes in version 0.1.1.8-alpha - 2005-10-07
  22965. o New features (major):
  22966. - Clients don't download or use the directory anymore. Now they
  22967. download and use network-statuses from the trusted dirservers,
  22968. and fetch individual server descriptors as needed from mirrors.
  22969. See dir-spec.txt for all the gory details.
  22970. - Be more conservative about whether to advertise our DirPort.
  22971. The main change is to not advertise if we're running at capacity
  22972. and either a) we could hibernate or b) our capacity is low and
  22973. we're using a default DirPort.
  22974. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  22975. o New features (minor):
  22976. - Try to be smart about when to retry network-status and
  22977. server-descriptor fetches. Still needs some tuning.
  22978. - Stop parsing, storing, or using running-routers output (but
  22979. mirrors still cache and serve it).
  22980. - Consider a threshold of versioning dirservers (dirservers who have
  22981. an opinion about which Tor versions are still recommended) before
  22982. deciding whether to warn the user that he's obsolete.
  22983. - Dirservers can now reject/invalidate by key and IP, with the
  22984. config options "AuthDirInvalid" and "AuthDirReject". This is
  22985. useful since currently we automatically list servers as running
  22986. and usable even if we know they're jerks.
  22987. - Provide dire warnings to any users who set DirServer; move it out
  22988. of torrc.sample and into torrc.complete.
  22989. - Add MyFamily to torrc.sample in the server section.
  22990. - Add nicknames to the DirServer line, so we can refer to them
  22991. without requiring all our users to memorize their IP addresses.
  22992. - When we get an EOF or a timeout on a directory connection, note
  22993. how many bytes of serverdesc we are dropping. This will help
  22994. us determine whether it is smart to parse incomplete serverdesc
  22995. responses.
  22996. - Add a new function to "change pseudonyms" -- that is, to stop
  22997. using any currently-dirty circuits for new streams, so we don't
  22998. link new actions to old actions. Currently it's only called on
  22999. HUP (or SIGNAL RELOAD).
  23000. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  23001. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  23002. OpenSSL. Also, reseed our entropy every hour, not just at
  23003. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  23004. o Fixes on 0.1.1.7-alpha:
  23005. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  23006. version 0, so don't let version 0 controllers ask for it.
  23007. - If you requested something with too many newlines via the
  23008. v1 controller protocol, you could crash tor.
  23009. - Fix a number of memory leaks, including some pretty serious ones.
  23010. - Re-enable DirPort testing again, so Tor servers will be willing
  23011. to advertise their DirPort if it's reachable.
  23012. - On TLS handshake, only check the other router's nickname against
  23013. its expected nickname if is_named is set.
  23014. o Fixes forward-ported from 0.1.0.15:
  23015. - Don't crash when we don't have any spare file descriptors and we
  23016. try to spawn a dns or cpu worker.
  23017. - Make the numbers in read-history and write-history into uint64s,
  23018. so they don't overflow and publish negatives in the descriptor.
  23019. o Fixes on 0.1.0.x:
  23020. - For the OS X package's modified privoxy config file, comment
  23021. out the "logfile" line so we don't log everything passed
  23022. through privoxy.
  23023. - We were whining about using socks4 or socks5-with-local-lookup
  23024. even when it's an IP in the "virtual" range we designed exactly
  23025. for this case.
  23026. - We were leaking some memory every time the client changes IPs.
  23027. - Never call free() on tor_malloc()d memory. This will help us
  23028. use dmalloc to detect memory leaks.
  23029. - Check for named servers when looking them up by nickname;
  23030. warn when we'recalling a non-named server by its nickname;
  23031. don't warn twice about the same name.
  23032. - Try to list MyFamily elements by key, not by nickname, and warn
  23033. if we've not heard of the server.
  23034. - Make windows platform detection (uname equivalent) smarter.
  23035. - It turns out sparc64 doesn't like unaligned access either.
  23036. Changes in version 0.1.0.15 - 2005-09-23
  23037. o Bugfixes on 0.1.0.x:
  23038. - Reject ports 465 and 587 (spam targets) in default exit policy.
  23039. - Don't crash when we don't have any spare file descriptors and we
  23040. try to spawn a dns or cpu worker.
  23041. - Get rid of IgnoreVersion undocumented config option, and make us
  23042. only warn, never exit, when we're running an obsolete version.
  23043. - Don't try to print a null string when your server finds itself to
  23044. be unreachable and the Address config option is empty.
  23045. - Make the numbers in read-history and write-history into uint64s,
  23046. so they don't overflow and publish negatives in the descriptor.
  23047. - Fix a minor memory leak in smartlist_string_remove().
  23048. - We were only allowing ourselves to upload a server descriptor at
  23049. most every 20 minutes, even if it changed earlier than that.
  23050. - Clean up log entries that pointed to old URLs.
  23051. Changes in version 0.1.1.7-alpha - 2005-09-14
  23052. o Fixes on 0.1.1.6-alpha:
  23053. - Exit servers were crashing when people asked them to make a
  23054. connection to an address not in their exit policy.
  23055. - Looking up a non-existent stream for a v1 control connection would
  23056. cause a segfault.
  23057. - Fix a seg fault if we ask a dirserver for a descriptor by
  23058. fingerprint but he doesn't know about him.
  23059. - SETCONF was appending items to linelists, not clearing them.
  23060. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  23061. out and refuse the setconf if it would fail.
  23062. - Downgrade the dirserver log messages when whining about
  23063. unreachability.
  23064. o New features:
  23065. - Add Peter Palfrader's check-tor script to tor/contrib/
  23066. It lets you easily check whether a given server (referenced by
  23067. nickname) is reachable by you.
  23068. - Numerous changes to move towards client-side v2 directories. Not
  23069. enabled yet.
  23070. o Fixes on 0.1.0.x:
  23071. - If the user gave tor an odd number of command-line arguments,
  23072. we were silently ignoring the last one. Now we complain and fail.
  23073. [This wins the oldest-bug prize -- this bug has been present since
  23074. November 2002, as released in Tor 0.0.0.]
  23075. - Do not use unaligned memory access on alpha, mips, or mipsel.
  23076. It *works*, but is very slow, so we treat them as if it doesn't.
  23077. - Retry directory requests if we fail to get an answer we like
  23078. from a given dirserver (we were retrying before, but only if
  23079. we fail to connect).
  23080. - When writing the RecommendedVersions line, sort them first.
  23081. - When the client asked for a rendezvous port that the hidden
  23082. service didn't want to provide, we were sending an IP address
  23083. back along with the end cell. Fortunately, it was zero. But stop
  23084. that anyway.
  23085. - Correct "your server is reachable" log entries to indicate that
  23086. it was self-testing that told us so.
  23087. Changes in version 0.1.1.6-alpha - 2005-09-09
  23088. o Fixes on 0.1.1.5-alpha:
  23089. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  23090. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  23091. - Fix bug with tor_memmem finding a match at the end of the string.
  23092. - Make unit tests run without segfaulting.
  23093. - Resolve some solaris x86 compile warnings.
  23094. - Handle duplicate lines in approved-routers files without warning.
  23095. - Fix bug where as soon as a server refused any requests due to his
  23096. exit policy (e.g. when we ask for localhost and he tells us that's
  23097. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  23098. exit policy using him for any exits.
  23099. - Only do openssl hardware accelerator stuff if openssl version is
  23100. at least 0.9.7.
  23101. o New controller features/fixes:
  23102. - Add a "RESETCONF" command so you can set config options like
  23103. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  23104. a config option in the torrc with no value, then it clears it
  23105. entirely (rather than setting it to its default).
  23106. - Add a "GETINFO config-file" to tell us where torrc is.
  23107. - Avoid sending blank lines when GETINFO replies should be empty.
  23108. - Add a QUIT command for the controller (for using it manually).
  23109. - Fix a bug in SAVECONF that was adding default dirservers and
  23110. other redundant entries to the torrc file.
  23111. o Start on the new directory design:
  23112. - Generate, publish, cache, serve new network-status format.
  23113. - Publish individual descriptors (by fingerprint, by "all", and by
  23114. "tell me yours").
  23115. - Publish client and server recommended versions separately.
  23116. - Allow tor_gzip_uncompress() to handle multiple concatenated
  23117. compressed strings. Serve compressed groups of router
  23118. descriptors. The compression logic here could be more
  23119. memory-efficient.
  23120. - Distinguish v1 authorities (all currently trusted directories)
  23121. from v2 authorities (all trusted directories).
  23122. - Change DirServers config line to note which dirs are v1 authorities.
  23123. - Add configuration option "V1AuthoritativeDirectory 1" which
  23124. moria1, moria2, and tor26 should set.
  23125. - Remove option when getting directory cache to see whether they
  23126. support running-routers; they all do now. Replace it with one
  23127. to see whether caches support v2 stuff.
  23128. o New features:
  23129. - Dirservers now do their own external reachability testing of each
  23130. Tor server, and only list them as running if they've been found to
  23131. be reachable. We also send back warnings to the server's logs if
  23132. it uploads a descriptor that we already believe is unreachable.
  23133. - Implement exit enclaves: if we know an IP address for the
  23134. destination, and there's a running Tor server at that address
  23135. which allows exit to the destination, then extend the circuit to
  23136. that exit first. This provides end-to-end encryption and end-to-end
  23137. authentication. Also, if the user wants a .exit address or enclave,
  23138. use 4 hops rather than 3, and cannibalize a general circ for it
  23139. if you can.
  23140. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  23141. controller. Also, rotate dns and cpu workers if the controller
  23142. changes options that will affect them; and initialize the dns
  23143. worker cache tree whether or not we start out as a server.
  23144. - Only upload a new server descriptor when options change, 18
  23145. hours have passed, uptime is reset, or bandwidth changes a lot.
  23146. - Check [X-]Forwarded-For headers in HTTP requests when generating
  23147. log messages. This lets people run dirservers (and caches) behind
  23148. Apache but still know which IP addresses are causing warnings.
  23149. o Config option changes:
  23150. - Replace (Fascist)Firewall* config options with a new
  23151. ReachableAddresses option that understands address policies.
  23152. For example, "ReachableAddresses *:80,*:443"
  23153. - Get rid of IgnoreVersion undocumented config option, and make us
  23154. only warn, never exit, when we're running an obsolete version.
  23155. - Make MonthlyAccountingStart config option truly obsolete now.
  23156. o Fixes on 0.1.0.x:
  23157. - Reject ports 465 and 587 in the default exit policy, since
  23158. people have started using them for spam too.
  23159. - It turns out we couldn't bootstrap a network since we added
  23160. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  23161. has never gone down. Add an AssumeReachable config option to let
  23162. servers and dirservers bootstrap. When we're trying to build a
  23163. high-uptime or high-bandwidth circuit but there aren't enough
  23164. suitable servers, try being less picky rather than simply failing.
  23165. - Our logic to decide if the OR we connected to was the right guy
  23166. was brittle and maybe open to a mitm for unverified routers.
  23167. - We weren't cannibalizing circuits correctly for
  23168. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  23169. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  23170. build those from scratch. This should make hidden services faster.
  23171. - Predict required circuits better, with an eye toward making hidden
  23172. services faster on the service end.
  23173. - Retry streams if the exit node sends back a 'misc' failure. This
  23174. should result in fewer random failures. Also, after failing
  23175. from resolve failed or misc, reset the num failures, so we give
  23176. it a fair shake next time we try.
  23177. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  23178. - Reduce severity on logs about dns worker spawning and culling.
  23179. - When we're shutting down and we do something like try to post a
  23180. server descriptor or rendezvous descriptor, don't complain that
  23181. we seem to be unreachable. Of course we are, we're shutting down.
  23182. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  23183. We don't use them yet, but maybe one day our DNS resolver will be
  23184. able to discover them.
  23185. - Make ContactInfo mandatory for authoritative directory servers.
  23186. - Require server descriptors to list IPv4 addresses -- hostnames
  23187. are no longer allowed. This also fixes some potential security
  23188. problems with people providing hostnames as their address and then
  23189. preferentially resolving them to partition users.
  23190. - Change log line for unreachability to explicitly suggest /etc/hosts
  23191. as the culprit. Also make it clearer what IP address and ports we're
  23192. testing for reachability.
  23193. - Put quotes around user-supplied strings when logging so users are
  23194. more likely to realize if they add bad characters (like quotes)
  23195. to the torrc.
  23196. - Let auth dir servers start without specifying an Address config
  23197. option.
  23198. - Make unit tests (and other invocations that aren't the real Tor)
  23199. run without launching listeners, creating subdirectories, and so on.
  23200. Changes in version 0.1.1.5-alpha - 2005-08-08
  23201. o Bugfixes included in 0.1.0.14.
  23202. o Bugfixes on 0.1.0.x:
  23203. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  23204. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  23205. it would silently using ignore the 6668.
  23206. Changes in version 0.1.0.14 - 2005-08-08
  23207. o Bugfixes on 0.1.0.x:
  23208. - Fix the other half of the bug with crypto handshakes
  23209. (CVE-2005-2643).
  23210. - Fix an assert trigger if you send a 'signal term' via the
  23211. controller when it's listening for 'event info' messages.
  23212. Changes in version 0.1.1.4-alpha - 2005-08-04
  23213. o Bugfixes included in 0.1.0.13.
  23214. o Features:
  23215. - Improve tor_gettimeofday() granularity on windows.
  23216. - Make clients regenerate their keys when their IP address changes.
  23217. - Implement some more GETINFO goodness: expose helper nodes, config
  23218. options, getinfo keys.
  23219. Changes in version 0.1.0.13 - 2005-08-04
  23220. o Bugfixes on 0.1.0.x:
  23221. - Fix a critical bug in the security of our crypto handshakes.
  23222. - Fix a size_t underflow in smartlist_join_strings2() that made
  23223. it do bad things when you hand it an empty smartlist.
  23224. - Fix Windows installer to ship Tor license (thanks to Aphex for
  23225. pointing out this oversight) and put a link to the doc directory
  23226. in the start menu.
  23227. - Explicitly set no-unaligned-access for sparc: it turns out the
  23228. new gcc's let you compile broken code, but that doesn't make it
  23229. not-broken.
  23230. Changes in version 0.1.1.3-alpha - 2005-07-23
  23231. o Bugfixes on 0.1.1.2-alpha:
  23232. - Fix a bug in handling the controller's "post descriptor"
  23233. function.
  23234. - Fix several bugs in handling the controller's "extend circuit"
  23235. function.
  23236. - Fix a bug in handling the controller's "stream status" event.
  23237. - Fix an assert failure if we have a controller listening for
  23238. circuit events and we go offline.
  23239. - Re-allow hidden service descriptors to publish 0 intro points.
  23240. - Fix a crash when generating your hidden service descriptor if
  23241. you don't have enough intro points already.
  23242. o New features on 0.1.1.2-alpha:
  23243. - New controller function "getinfo accounting", to ask how
  23244. many bytes we've used in this time period.
  23245. - Experimental support for helper nodes: a lot of the risk from
  23246. a small static adversary comes because users pick new random
  23247. nodes every time they rebuild a circuit. Now users will try to
  23248. stick to the same small set of entry nodes if they can. Not
  23249. enabled by default yet.
  23250. o Bugfixes on 0.1.0.12:
  23251. - If you're an auth dir server, always publish your dirport,
  23252. even if you haven't yet found yourself to be reachable.
  23253. - Fix a size_t underflow in smartlist_join_strings2() that made
  23254. it do bad things when you hand it an empty smartlist.
  23255. Changes in version 0.1.0.12 - 2005-07-18
  23256. o New directory servers:
  23257. - tor26 has changed IP address.
  23258. o Bugfixes on 0.1.0.x:
  23259. - Fix a possible double-free in tor_gzip_uncompress().
  23260. - When --disable-threads is set, do not search for or link against
  23261. pthreads libraries.
  23262. - Don't trigger an assert if an authoritative directory server
  23263. claims its dirport is 0.
  23264. - Fix bug with removing Tor as an NT service: some people were
  23265. getting "The service did not return an error." Thanks to Matt
  23266. Edman for the fix.
  23267. Changes in version 0.1.1.2-alpha - 2005-07-15
  23268. o New directory servers:
  23269. - tor26 has changed IP address.
  23270. o Bugfixes on 0.1.0.x, crashes/leaks:
  23271. - Port the servers-not-obeying-their-exit-policies fix from
  23272. 0.1.0.11.
  23273. - Fix an fd leak in start_daemon().
  23274. - On Windows, you can't always reopen a port right after you've
  23275. closed it. So change retry_listeners() to only close and re-open
  23276. ports that have changed.
  23277. - Fix a possible double-free in tor_gzip_uncompress().
  23278. o Bugfixes on 0.1.0.x, usability:
  23279. - When tor_socketpair() fails in Windows, give a reasonable
  23280. Windows-style errno back.
  23281. - Let people type "tor --install" as well as "tor -install" when
  23282. they
  23283. want to make it an NT service.
  23284. - NT service patch from Matt Edman to improve error messages.
  23285. - When the controller asks for a config option with an abbreviated
  23286. name, give the full name in our response.
  23287. - Correct the man page entry on TrackHostExitsExpire.
  23288. - Looks like we were never delivering deflated (i.e. compressed)
  23289. running-routers lists, even when asked. Oops.
  23290. - When --disable-threads is set, do not search for or link against
  23291. pthreads libraries.
  23292. o Bugfixes on 0.1.1.x:
  23293. - Fix a seg fault with autodetecting which controller version is
  23294. being used.
  23295. o Features:
  23296. - New hidden service descriptor format: put a version in it, and
  23297. let people specify introduction/rendezvous points that aren't
  23298. in "the directory" (which is subjective anyway).
  23299. - Allow the DEBUG controller event to work again. Mark certain log
  23300. entries as "don't tell this to controllers", so we avoid cycles.
  23301. Changes in version 0.1.0.11 - 2005-06-30
  23302. o Bugfixes on 0.1.0.x:
  23303. - Fix major security bug: servers were disregarding their
  23304. exit policies if clients behaved unexpectedly.
  23305. - Make OS X init script check for missing argument, so we don't
  23306. confuse users who invoke it incorrectly.
  23307. - Fix a seg fault in "tor --hash-password foo".
  23308. - The MAPADDRESS control command was broken.
  23309. Changes in version 0.1.1.1-alpha - 2005-06-29
  23310. o Bugfixes:
  23311. - Make OS X init script check for missing argument, so we don't
  23312. confuse users who invoke it incorrectly.
  23313. - Fix a seg fault in "tor --hash-password foo".
  23314. - Fix a possible way to DoS dirservers.
  23315. - When we complain that your exit policy implicitly allows local or
  23316. private address spaces, name them explicitly so operators can
  23317. fix it.
  23318. - Make the log message less scary when all the dirservers are
  23319. temporarily unreachable.
  23320. - We were printing the number of idle dns workers incorrectly when
  23321. culling them.
  23322. o Features:
  23323. - Revised controller protocol (version 1) that uses ascii rather
  23324. than binary. Add supporting libraries in python and java so you
  23325. can use the controller from your applications without caring how
  23326. our protocol works.
  23327. - Spiffy new support for crypto hardware accelerators. Can somebody
  23328. test this?
  23329. Changes in version 0.0.9.10 - 2005-06-16
  23330. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  23331. - Refuse relay cells that claim to have a length larger than the
  23332. maximum allowed. This prevents a potential attack that could read
  23333. arbitrary memory (e.g. keys) from an exit server's process
  23334. (CVE-2005-2050).
  23335. Changes in version 0.1.0.10 - 2005-06-14
  23336. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  23337. libevent before 1.1a.
  23338. Changes in version 0.1.0.9-rc - 2005-06-09
  23339. o Bugfixes:
  23340. - Reset buf->highwater every time buf_shrink() is called, not just on
  23341. a successful shrink. This was causing significant memory bloat.
  23342. - Fix buffer overflow when checking hashed passwords.
  23343. - Security fix: if seeding the RNG on Win32 fails, quit.
  23344. - Allow seeding the RNG on Win32 even when you're not running as
  23345. Administrator.
  23346. - Disable threading on Solaris too. Something is wonky with it,
  23347. cpuworkers, and reentrant libs.
  23348. - Reenable the part of the code that tries to flush as soon as an
  23349. OR outbuf has a full TLS record available. Perhaps this will make
  23350. OR outbufs not grow as huge except in rare cases, thus saving lots
  23351. of CPU time plus memory.
  23352. - Reject malformed .onion addresses rather then passing them on as
  23353. normal web requests.
  23354. - Adapt patch from Adam Langley: fix possible memory leak in
  23355. tor_lookup_hostname().
  23356. - Initialize libevent later in the startup process, so the logs are
  23357. already established by the time we start logging libevent warns.
  23358. - Use correct errno on win32 if libevent fails.
  23359. - Check and warn about known-bad/slow libevent versions.
  23360. - Pay more attention to the ClientOnly config option.
  23361. - Have torctl.in/tor.sh.in check for location of su binary (needed
  23362. on FreeBSD)
  23363. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  23364. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  23365. HttpProxyAuthenticator
  23366. - Stop warning about sigpipes in the logs. We're going to
  23367. pretend that getting these occasionally is normal and fine.
  23368. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  23369. certain
  23370. installer screens; and don't put stuff into StartupItems unless
  23371. the user asks you to.
  23372. - Require servers that use the default dirservers to have public IP
  23373. addresses. We have too many servers that are configured with private
  23374. IPs and their admins never notice the log entries complaining that
  23375. their descriptors are being rejected.
  23376. - Add OSX uninstall instructions. An actual uninstall script will
  23377. come later.
  23378. Changes in version 0.1.0.8-rc - 2005-05-23
  23379. o Bugfixes:
  23380. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  23381. panics. Disable kqueue on all OS X Tors.
  23382. - Fix RPM: remove duplicate line accidentally added to the rpm
  23383. spec file.
  23384. - Disable threads on openbsd too, since its gethostaddr is not
  23385. reentrant either.
  23386. - Tolerate libevent 0.8 since it still works, even though it's
  23387. ancient.
  23388. - Enable building on Red Hat 9.0 again.
  23389. - Allow the middle hop of the testing circuit to be running any
  23390. version, now that most of them have the bugfix to let them connect
  23391. to unknown servers. This will allow reachability testing to work
  23392. even when 0.0.9.7-0.0.9.9 become obsolete.
  23393. - Handle relay cells with rh.length too large. This prevents
  23394. a potential attack that could read arbitrary memory (maybe even
  23395. keys) from the exit server's process.
  23396. - We screwed up the dirport reachability testing when we don't yet
  23397. have a cached version of the directory. Hopefully now fixed.
  23398. - Clean up router_load_single_router() (used by the controller),
  23399. so it doesn't seg fault on error.
  23400. - Fix a minor memory leak when somebody establishes an introduction
  23401. point at your Tor server.
  23402. - If a socks connection ends because read fails, don't warn that
  23403. you're not sending a socks reply back.
  23404. o Features:
  23405. - Add HttpProxyAuthenticator config option too, that works like
  23406. the HttpsProxyAuthenticator config option.
  23407. - Encode hashed controller passwords in hex instead of base64,
  23408. to make it easier to write controllers.
  23409. Changes in version 0.1.0.7-rc - 2005-05-17
  23410. o Bugfixes:
  23411. - Fix a bug in the OS X package installer that prevented it from
  23412. installing on Tiger.
  23413. - Fix a script bug in the OS X package installer that made it
  23414. complain during installation.
  23415. - Find libevent even if it's hiding in /usr/local/ and your
  23416. CFLAGS and LDFLAGS don't tell you to look there.
  23417. - Be able to link with libevent as a shared library (the default
  23418. after 1.0d), even if it's hiding in /usr/local/lib and even
  23419. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  23420. assuming you're running gcc. Otherwise fail and give a useful
  23421. error message.
  23422. - Fix a bug in the RPM packager: set home directory for _tor to
  23423. something more reasonable when first installing.
  23424. - Free a minor amount of memory that is still reachable on exit.
  23425. Changes in version 0.1.0.6-rc - 2005-05-14
  23426. o Bugfixes:
  23427. - Implement --disable-threads configure option. Disable threads on
  23428. netbsd by default, because it appears to have no reentrant resolver
  23429. functions.
  23430. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  23431. release (1.1) detects and disables kqueue if it's broken.
  23432. - Append default exit policy before checking for implicit internal
  23433. addresses. Now we don't log a bunch of complaints on startup
  23434. when using the default exit policy.
  23435. - Some people were putting "Address " in their torrc, and they had
  23436. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  23437. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  23438. LOCALSTATEDIR/tor instead.
  23439. - Fix fragmented-message bug in TorControl.py.
  23440. - Resolve a minor bug which would prevent unreachable dirports
  23441. from getting suppressed in the published descriptor.
  23442. - When the controller gave us a new descriptor, we weren't resolving
  23443. it immediately, so Tor would think its address was 0.0.0.0 until
  23444. we fetched a new directory.
  23445. - Fix an uppercase/lowercase case error in suppressing a bogus
  23446. libevent warning on some Linuxes.
  23447. o Features:
  23448. - Begin scrubbing sensitive strings from logs by default. Turn off
  23449. the config option SafeLogging if you need to do debugging.
  23450. - Switch to a new buffer management algorithm, which tries to avoid
  23451. reallocing and copying quite as much. In first tests it looks like
  23452. it uses *more* memory on average, but less cpu.
  23453. - First cut at support for "create-fast" cells. Clients can use
  23454. these when extending to their first hop, since the TLS already
  23455. provides forward secrecy and authentication. Not enabled on
  23456. clients yet.
  23457. - When dirservers refuse a router descriptor, we now log its
  23458. contactinfo, platform, and the poster's IP address.
  23459. - Call tor_free_all instead of connections_free_all after forking, to
  23460. save memory on systems that need to fork.
  23461. - Whine at you if you're a server and you don't set your contactinfo.
  23462. - Implement --verify-config command-line option to check if your torrc
  23463. is valid without actually launching Tor.
  23464. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  23465. rather than just rejecting it.
  23466. Changes in version 0.1.0.5-rc - 2005-04-27
  23467. o Bugfixes:
  23468. - Stop trying to print a null pointer if an OR conn fails because
  23469. we didn't like its cert.
  23470. o Features:
  23471. - Switch our internal buffers implementation to use a ring buffer,
  23472. to hopefully improve performance for fast servers a lot.
  23473. - Add HttpsProxyAuthenticator support (basic auth only), based
  23474. on patch from Adam Langley.
  23475. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  23476. the fast servers that have been joining lately.
  23477. - Give hidden service accesses extra time on the first attempt,
  23478. since 60 seconds is often only barely enough. This might improve
  23479. robustness more.
  23480. - Improve performance for dirservers: stop re-parsing the whole
  23481. directory every time you regenerate it.
  23482. - Add more debugging info to help us find the weird dns freebsd
  23483. pthreads bug; cleaner debug messages to help track future issues.
  23484. Changes in version 0.0.9.9 - 2005-04-23
  23485. o Bugfixes on 0.0.9.x:
  23486. - If unofficial Tor clients connect and send weird TLS certs, our
  23487. Tor server triggers an assert. This release contains a minimal
  23488. backport from the broader fix that we put into 0.1.0.4-rc.
  23489. Changes in version 0.1.0.4-rc - 2005-04-23
  23490. o Bugfixes:
  23491. - If unofficial Tor clients connect and send weird TLS certs, our
  23492. Tor server triggers an assert. Stop asserting, and start handling
  23493. TLS errors better in other situations too.
  23494. - When the controller asks us to tell it about all the debug-level
  23495. logs, it turns out we were generating debug-level logs while
  23496. telling it about them, which turns into a bad loop. Now keep
  23497. track of whether you're sending a debug log to the controller,
  23498. and don't log when you are.
  23499. - Fix the "postdescriptor" feature of the controller interface: on
  23500. non-complete success, only say "done" once.
  23501. o Features:
  23502. - Clients are now willing to load balance over up to 2mB, not 1mB,
  23503. of advertised bandwidth capacity.
  23504. - Add a NoPublish config option, so you can be a server (e.g. for
  23505. testing running Tor servers in other Tor networks) without
  23506. publishing your descriptor to the primary dirservers.
  23507. Changes in version 0.1.0.3-rc - 2005-04-08
  23508. o Improvements on 0.1.0.2-rc:
  23509. - Client now retries when streams end early for 'hibernating' or
  23510. 'resource limit' reasons, rather than failing them.
  23511. - More automated handling for dirserver operators:
  23512. - Automatically approve nodes running 0.1.0.2-rc or later,
  23513. now that the the reachability detection stuff is working.
  23514. - Now we allow two unverified servers with the same nickname
  23515. but different keys. But if a nickname is verified, only that
  23516. nickname+key are allowed.
  23517. - If you're an authdirserver connecting to an address:port,
  23518. and it's not the OR you were expecting, forget about that
  23519. descriptor. If he *was* the one you were expecting, then forget
  23520. about all other descriptors for that address:port.
  23521. - Allow servers to publish descriptors from 12 hours in the future.
  23522. Corollary: only whine about clock skew from the dirserver if
  23523. he's a trusted dirserver (since now even verified servers could
  23524. have quite wrong clocks).
  23525. - Adjust maximum skew and age for rendezvous descriptors: let skew
  23526. be 48 hours rather than 90 minutes.
  23527. - Efficiency improvements:
  23528. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  23529. it much faster to look up a circuit for each relay cell.
  23530. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  23531. since they're eating our cpu on exit nodes.
  23532. - Stop wasting time doing a case insensitive comparison for every
  23533. dns name every time we do any lookup. Canonicalize the names to
  23534. lowercase and be done with it.
  23535. - Start sending 'truncated' cells back rather than destroy cells,
  23536. if the circuit closes in front of you. This means we won't have
  23537. to abandon partially built circuits.
  23538. - Only warn once per nickname from add_nickname_list_to_smartlist
  23539. per failure, so an entrynode or exitnode choice that's down won't
  23540. yell so much.
  23541. - Put a note in the torrc about abuse potential with the default
  23542. exit policy.
  23543. - Revise control spec and implementation to allow all log messages to
  23544. be sent to controller with their severities intact (suggested by
  23545. Matt Edman). Update TorControl to handle new log event types.
  23546. - Provide better explanation messages when controller's POSTDESCRIPTOR
  23547. fails.
  23548. - Stop putting nodename in the Platform string in server descriptors.
  23549. It doesn't actually help, and it is confusing/upsetting some people.
  23550. o Bugfixes on 0.1.0.2-rc:
  23551. - We were printing the host mask wrong in exit policies in server
  23552. descriptors. This isn't a critical bug though, since we were still
  23553. obeying the exit policy internally.
  23554. - Fix Tor when compiled with libevent but without pthreads: move
  23555. connection_unregister() from _connection_free() to
  23556. connection_free().
  23557. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  23558. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  23559. when we look through the connection array, we'll find any of the
  23560. cpu/dnsworkers. This is no good.
  23561. o Bugfixes on 0.0.9.8:
  23562. - Fix possible bug on threading platforms (e.g. win32) which was
  23563. leaking a file descriptor whenever a cpuworker or dnsworker died.
  23564. - When using preferred entry or exit nodes, ignore whether the
  23565. circuit wants uptime or capacity. They asked for the nodes, they
  23566. get the nodes.
  23567. - chdir() to your datadirectory at the *end* of the daemonize process,
  23568. not the beginning. This was a problem because the first time you
  23569. run tor, if your datadir isn't there, and you have runasdaemon set
  23570. to 1, it will try to chdir to it before it tries to create it. Oops.
  23571. - Handle changed router status correctly when dirserver reloads
  23572. fingerprint file. We used to be dropping all unverified descriptors
  23573. right then. The bug was hidden because we would immediately
  23574. fetch a directory from another dirserver, which would include the
  23575. descriptors we just dropped.
  23576. - When we're connecting to an OR and he's got a different nickname/key
  23577. than we were expecting, only complain loudly if we're an OP or a
  23578. dirserver. Complaining loudly to the OR admins just confuses them.
  23579. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  23580. artificially capped at 500kB.
  23581. Changes in version 0.0.9.8 - 2005-04-07
  23582. o Bugfixes on 0.0.9.x:
  23583. - We have a bug that I haven't found yet. Sometimes, very rarely,
  23584. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  23585. thinks of itself as idle. This meant that no new circuits ever got
  23586. established. Here's a workaround to kill any cpuworker that's been
  23587. busy for more than 100 seconds.
  23588. Changes in version 0.1.0.2-rc - 2005-04-01
  23589. o Bugfixes on 0.1.0.1-rc:
  23590. - Fixes on reachability detection:
  23591. - Don't check for reachability while hibernating.
  23592. - If ORPort is reachable but DirPort isn't, still publish the
  23593. descriptor, but zero out DirPort until it's found reachable.
  23594. - When building testing circs for ORPort testing, use only
  23595. high-bandwidth nodes, so fewer circuits fail.
  23596. - Complain about unreachable ORPort separately from unreachable
  23597. DirPort, so the user knows what's going on.
  23598. - Make sure we only conclude ORPort reachability if we didn't
  23599. initiate the conn. Otherwise we could falsely conclude that
  23600. we're reachable just because we connected to the guy earlier
  23601. and he used that same pipe to extend to us.
  23602. - Authdirservers shouldn't do ORPort reachability detection,
  23603. since they're in clique mode, so it will be rare to find a
  23604. server not already connected to them.
  23605. - When building testing circuits, always pick middle hops running
  23606. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  23607. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  23608. obsolete.)
  23609. - When we decide we're reachable, actually publish our descriptor
  23610. right then.
  23611. - Fix bug in redirectstream in the controller.
  23612. - Fix the state descriptor strings so logs don't claim edge streams
  23613. are in a different state than they actually are.
  23614. - Use recent libevent features when possible (this only really affects
  23615. win32 and osx right now, because the new libevent with these
  23616. features hasn't been released yet). Add code to suppress spurious
  23617. libevent log msgs.
  23618. - Prevent possible segfault in connection_close_unattached_ap().
  23619. - Fix newlines on torrc in win32.
  23620. - Improve error msgs when tor-resolve fails.
  23621. o Improvements on 0.0.9.x:
  23622. - New experimental script tor/contrib/ExerciseServer.py (needs more
  23623. work) that uses the controller interface to build circuits and
  23624. fetch pages over them. This will help us bootstrap servers that
  23625. have lots of capacity but haven't noticed it yet.
  23626. - New experimental script tor/contrib/PathDemo.py (needs more work)
  23627. that uses the controller interface to let you choose whole paths
  23628. via addresses like
  23629. "<hostname>.<path,separated by dots>.<length of path>.path"
  23630. - When we've connected to an OR and handshaked but didn't like
  23631. the result, we were closing the conn without sending destroy
  23632. cells back for pending circuits. Now send those destroys.
  23633. Changes in version 0.0.9.7 - 2005-04-01
  23634. o Bugfixes on 0.0.9.x:
  23635. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  23636. - Compare identity to identity, not to nickname, when extending to
  23637. a router not already in the directory. This was preventing us from
  23638. extending to unknown routers. Oops.
  23639. - Make sure to create OS X Tor user in <500 range, so we aren't
  23640. creating actual system users.
  23641. - Note where connection-that-hasn't-sent-end was marked, and fix
  23642. a few really loud instances of this harmless bug (it's fixed more
  23643. in 0.1.0.x).
  23644. Changes in version 0.1.0.1-rc - 2005-03-28
  23645. o New features:
  23646. - Add reachability testing. Your Tor server will automatically try
  23647. to see if its ORPort and DirPort are reachable from the outside,
  23648. and it won't upload its descriptor until it decides they are.
  23649. - Handle unavailable hidden services better. Handle slow or busy
  23650. hidden services better.
  23651. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  23652. config option.
  23653. - New exit policy: accept most low-numbered ports, rather than
  23654. rejecting most low-numbered ports.
  23655. - More Tor controller support (still experimental). See
  23656. http://tor.eff.org/doc/control-spec.txt for all the new features,
  23657. including signals to emulate unix signals from any platform;
  23658. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  23659. closestream; closecircuit; etc.
  23660. - Make nt services work and start on startup on win32 (based on
  23661. patch by Matt Edman).
  23662. - Add a new AddressMap config directive to rewrite incoming socks
  23663. addresses. This lets you, for example, declare an implicit
  23664. required exit node for certain sites.
  23665. - Add a new TrackHostExits config directive to trigger addressmaps
  23666. for certain incoming socks addresses -- for sites that break when
  23667. your exit keeps changing (based on patch by Mike Perry).
  23668. - Redo the client-side dns cache so it's just an addressmap too.
  23669. - Notice when our IP changes, and reset stats/uptime/reachability.
  23670. - When an application is using socks5, give him the whole variety of
  23671. potential socks5 responses (connect refused, host unreachable, etc),
  23672. rather than just "success" or "failure".
  23673. - A more sane version numbering system. See
  23674. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  23675. - New contributed script "exitlist": a simple python script to
  23676. parse directories and find Tor nodes that exit to listed
  23677. addresses/ports.
  23678. - New contributed script "privoxy-tor-toggle" to toggle whether
  23679. Privoxy uses Tor. Seems to be configured for Debian by default.
  23680. - Report HTTP reasons to client when getting a response from directory
  23681. servers -- so you can actually know what went wrong.
  23682. - New config option MaxAdvertisedBandwidth which lets you advertise
  23683. a low bandwidthrate (to not attract as many circuits) while still
  23684. allowing a higher bandwidthrate in reality.
  23685. o Robustness/stability fixes:
  23686. - Make Tor use Niels Provos's libevent instead of its current
  23687. poll-but-sometimes-select mess. This will let us use faster async
  23688. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  23689. on Windows too.
  23690. - pthread support now too. This was forced because when we forked,
  23691. we ended up wasting a lot of duplicate ram over time. Also switch
  23692. to foo_r versions of some library calls to allow reentry and
  23693. threadsafeness.
  23694. - Better handling for heterogeneous / unreliable nodes:
  23695. - Annotate circuits w/ whether they aim to contain high uptime nodes
  23696. and/or high capacity nodes. When building circuits, choose
  23697. appropriate nodes.
  23698. - This means that every single node in an intro rend circuit,
  23699. not just the last one, will have a minimum uptime.
  23700. - New config option LongLivedPorts to indicate application streams
  23701. that will want high uptime circuits.
  23702. - Servers reset uptime when a dir fetch entirely fails. This
  23703. hopefully reflects stability of the server's network connectivity.
  23704. - If somebody starts his tor server in Jan 2004 and then fixes his
  23705. clock, don't make his published uptime be a year.
  23706. - Reset published uptime when you wake up from hibernation.
  23707. - Introduce a notion of 'internal' circs, which are chosen without
  23708. regard to the exit policy of the last hop. Intro and rendezvous
  23709. circs must be internal circs, to avoid leaking information. Resolve
  23710. and connect streams can use internal circs if they want.
  23711. - New circuit pooling algorithm: make sure to have enough circs around
  23712. to satisfy any predicted ports, and also make sure to have 2 internal
  23713. circs around if we've required internal circs lately (and with high
  23714. uptime if we've seen that lately too).
  23715. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  23716. which describes how often we retry making new circuits if current
  23717. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  23718. how long we're willing to make use of an already-dirty circuit.
  23719. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  23720. circ as necessary, if there are any completed ones lying around
  23721. when we try to launch one.
  23722. - Make hidden services try to establish a rendezvous for 30 seconds,
  23723. rather than for n (where n=3) attempts to build a circuit.
  23724. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  23725. "ShutdownWaitLength".
  23726. - Try to be more zealous about calling connection_edge_end when
  23727. things go bad with edge conns in connection.c.
  23728. - Revise tor-spec to add more/better stream end reasons.
  23729. - Revise all calls to connection_edge_end to avoid sending "misc",
  23730. and to take errno into account where possible.
  23731. o Bug fixes:
  23732. - Fix a race condition that can trigger an assert, when we have a
  23733. pending create cell and an OR connection fails right then.
  23734. - Fix several double-mark-for-close bugs, e.g. where we were finding
  23735. a conn for a cell even if that conn is already marked for close.
  23736. - Make sequence of log messages when starting on win32 with no config
  23737. file more reasonable.
  23738. - When choosing an exit node for a new non-internal circ, don't take
  23739. into account whether it'll be useful for any pending x.onion
  23740. addresses -- it won't.
  23741. - Turn addr_policy_compare from a tristate to a quadstate; this should
  23742. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  23743. for google.com" problem.
  23744. - Make "platform" string in descriptor more accurate for Win32 servers,
  23745. so it's not just "unknown platform".
  23746. - Fix an edge case in parsing config options (thanks weasel).
  23747. If they say "--" on the commandline, it's not an option.
  23748. - Reject odd-looking addresses at the client (e.g. addresses that
  23749. contain a colon), rather than having the server drop them because
  23750. they're malformed.
  23751. - tor-resolve requests were ignoring .exit if there was a working circuit
  23752. they could use instead.
  23753. - REUSEADDR on normal platforms means you can rebind to the port
  23754. right after somebody else has let it go. But REUSEADDR on win32
  23755. means to let you bind to the port _even when somebody else
  23756. already has it bound_! So, don't do that on Win32.
  23757. - Change version parsing logic: a version is "obsolete" if it is not
  23758. recommended and (1) there is a newer recommended version in the
  23759. same series, or (2) there are no recommended versions in the same
  23760. series, but there are some recommended versions in a newer series.
  23761. A version is "new" if it is newer than any recommended version in
  23762. the same series.
  23763. - Stop most cases of hanging up on a socks connection without sending
  23764. the socks reject.
  23765. o Helpful fixes:
  23766. - Require BandwidthRate to be at least 20kB/s for servers.
  23767. - When a dirserver causes you to give a warn, mention which dirserver
  23768. it was.
  23769. - New config option DirAllowPrivateAddresses for authdirservers.
  23770. Now by default they refuse router descriptors that have non-IP or
  23771. private-IP addresses.
  23772. - Stop publishing socksport in the directory, since it's not
  23773. actually meant to be public. For compatibility, publish a 0 there
  23774. for now.
  23775. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  23776. smart" value, that is low for servers and high for clients.
  23777. - If our clock jumps forward by 100 seconds or more, assume something
  23778. has gone wrong with our network and abandon all not-yet-used circs.
  23779. - Warn when exit policy implicitly allows local addresses.
  23780. - If we get an incredibly skewed timestamp from a dirserver mirror
  23781. that isn't a verified OR, don't warn -- it's probably him that's
  23782. wrong.
  23783. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  23784. cookies to disk and doesn't log each web request to disk. (Thanks
  23785. to Brett Carrington for pointing this out.)
  23786. - When a client asks us for a dir mirror and we don't have one,
  23787. launch an attempt to get a fresh one.
  23788. - If we're hibernating and we get a SIGINT, exit immediately.
  23789. - Add --with-dmalloc ./configure option, to track memory leaks.
  23790. - And try to free all memory on closing, so we can detect what
  23791. we're leaking.
  23792. - Cache local dns resolves correctly even when they're .exit
  23793. addresses.
  23794. - Give a better warning when some other server advertises an
  23795. ORPort that is actually an apache running ssl.
  23796. - Add "opt hibernating 1" to server descriptor to make it clearer
  23797. whether the server is hibernating.
  23798. Changes in version 0.0.9.6 - 2005-03-24
  23799. o Bugfixes on 0.0.9.x (crashes and asserts):
  23800. - Add new end stream reasons to maintenance branch. Fix bug where
  23801. reason (8) could trigger an assert. Prevent bug from recurring.
  23802. - Apparently win32 stat wants paths to not end with a slash.
  23803. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  23804. blowing away the circuit that conn->cpath_layer points to, then
  23805. checking to see if the circ is well-formed. Backport check to make
  23806. sure we dont use the cpath on a closed connection.
  23807. - Prevent circuit_resume_edge_reading_helper() from trying to package
  23808. inbufs for marked-for-close streams.
  23809. - Don't crash on hup if your options->address has become unresolvable.
  23810. - Some systems (like OS X) sometimes accept() a connection and tell
  23811. you the remote host is 0.0.0.0:0. If this happens, due to some
  23812. other mis-features, we get confused; so refuse the conn for now.
  23813. o Bugfixes on 0.0.9.x (other):
  23814. - Fix harmless but scary "Unrecognized content encoding" warn message.
  23815. - Add new stream error reason: TORPROTOCOL reason means "you are not
  23816. speaking a version of Tor I understand; say bye-bye to your stream."
  23817. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  23818. into the future, now that we are more tolerant of skew. This
  23819. resolves a bug where a Tor server would refuse to cache a directory
  23820. because all the directories it gets are too far in the future;
  23821. yet the Tor server never logs any complaints about clock skew.
  23822. - Mac packaging magic: make man pages useable, and do not overwrite
  23823. existing torrc files.
  23824. - Make OS X log happily to /var/log/tor/tor.log
  23825. Changes in version 0.0.9.5 - 2005-02-22
  23826. o Bugfixes on 0.0.9.x:
  23827. - Fix an assert race at exit nodes when resolve requests fail.
  23828. - Stop picking unverified dir mirrors--it only leads to misery.
  23829. - Patch from Matt Edman to make NT services work better. Service
  23830. support is still not compiled into the executable by default.
  23831. - Patch from Dmitri Bely so the Tor service runs better under
  23832. the win32 SYSTEM account.
  23833. - Make tor-resolve actually work (?) on Win32.
  23834. - Fix a sign bug when getrlimit claims to have 4+ billion
  23835. file descriptors available.
  23836. - Stop refusing to start when bandwidthburst == bandwidthrate.
  23837. - When create cells have been on the onion queue more than five
  23838. seconds, just send back a destroy and take them off the list.
  23839. Changes in version 0.0.9.4 - 2005-02-03
  23840. o Bugfixes on 0.0.9:
  23841. - Fix an assert bug that took down most of our servers: when
  23842. a server claims to have 1 GB of bandwidthburst, don't
  23843. freak out.
  23844. - Don't crash as badly if we have spawned the max allowed number
  23845. of dnsworkers, or we're out of file descriptors.
  23846. - Block more file-sharing ports in the default exit policy.
  23847. - MaxConn is now automatically set to the hard limit of max
  23848. file descriptors we're allowed (ulimit -n), minus a few for
  23849. logs, etc.
  23850. - Give a clearer message when servers need to raise their
  23851. ulimit -n when they start running out of file descriptors.
  23852. - SGI Compatibility patches from Jan Schaumann.
  23853. - Tolerate a corrupt cached directory better.
  23854. - When a dirserver hasn't approved your server, list which one.
  23855. - Go into soft hibernation after 95% of the bandwidth is used,
  23856. not 99%. This is especially important for daily hibernators who
  23857. have a small accounting max. Hopefully it will result in fewer
  23858. cut connections when the hard hibernation starts.
  23859. - Load-balance better when using servers that claim more than
  23860. 800kB/s of capacity.
  23861. - Make NT services work (experimental, only used if compiled in).
  23862. Changes in version 0.0.9.3 - 2005-01-21
  23863. o Bugfixes on 0.0.9:
  23864. - Backport the cpu use fixes from main branch, so busy servers won't
  23865. need as much processor time.
  23866. - Work better when we go offline and then come back, or when we
  23867. run Tor at boot before the network is up. We do this by
  23868. optimistically trying to fetch a new directory whenever an
  23869. application request comes in and we think we're offline -- the
  23870. human is hopefully a good measure of when the network is back.
  23871. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  23872. long as you keep using them; actually publish hidserv descriptors
  23873. shortly after they change, rather than waiting 20-40 minutes.
  23874. - Enable Mac startup script by default.
  23875. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  23876. - When you update AllowUnverifiedNodes or FirewallPorts via the
  23877. controller's setconf feature, we were always appending, never
  23878. resetting.
  23879. - When you update HiddenServiceDir via setconf, it was screwing up
  23880. the order of reading the lines, making it fail.
  23881. - Do not rewrite a cached directory back to the cache; otherwise we
  23882. will think it is recent and not fetch a newer one on startup.
  23883. - Workaround for webservers that lie about Content-Encoding: Tor
  23884. now tries to autodetect compressed directories and compression
  23885. itself. This lets us Proxypass dir fetches through apache.
  23886. Changes in version 0.0.9.2 - 2005-01-04
  23887. o Bugfixes on 0.0.9 (crashes and asserts):
  23888. - Fix an assert on startup when the disk is full and you're logging
  23889. to a file.
  23890. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  23891. style address, then we'd crash.
  23892. - Fix an assert trigger when the running-routers string we get from
  23893. a dirserver is broken.
  23894. - Make worker threads start and run on win32. Now win32 servers
  23895. may work better.
  23896. - Bandaid (not actually fix, but now it doesn't crash) an assert
  23897. where the dns worker dies mysteriously and the main Tor process
  23898. doesn't remember anything about the address it was resolving.
  23899. o Bugfixes on 0.0.9 (Win32):
  23900. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  23901. name out of the warning/assert messages.
  23902. - Fix a superficial "unhandled error on read" bug on win32.
  23903. - The win32 installer no longer requires a click-through for our
  23904. license, since our Free Software license grants rights but does not
  23905. take any away.
  23906. - Win32: When connecting to a dirserver fails, try another one
  23907. immediately. (This was already working for non-win32 Tors.)
  23908. - Stop trying to parse $HOME on win32 when hunting for default
  23909. DataDirectory.
  23910. - Make tor-resolve.c work on win32 by calling network_init().
  23911. o Bugfixes on 0.0.9 (other):
  23912. - Make 0.0.9.x build on Solaris again.
  23913. - Due to a fencepost error, we were blowing away the \n when reporting
  23914. confvalue items in the controller. So asking for multiple config
  23915. values at once couldn't work.
  23916. - When listing circuits that are pending on an opening OR connection,
  23917. if we're an OR we were listing circuits that *end* at us as
  23918. being pending on every listener, dns/cpu worker, etc. Stop that.
  23919. - Dirservers were failing to create 'running-routers' or 'directory'
  23920. strings if we had more than some threshold of routers. Fix them so
  23921. they can handle any number of routers.
  23922. - Fix a superficial "Duplicate mark for close" bug.
  23923. - Stop checking for clock skew for OR connections, even for servers.
  23924. - Fix a fencepost error that was chopping off the last letter of any
  23925. nickname that is the maximum allowed nickname length.
  23926. - Update URLs in log messages so they point to the new website.
  23927. - Fix a potential problem in mangling server private keys while
  23928. writing to disk (not triggered yet, as far as we know).
  23929. - Include the licenses for other free software we include in Tor,
  23930. now that we're shipping binary distributions more regularly.
  23931. Changes in version 0.0.9.1 - 2004-12-15
  23932. o Bugfixes on 0.0.9:
  23933. - Make hibernation actually work.
  23934. - Make HashedControlPassword config option work.
  23935. - When we're reporting event circuit status to a controller,
  23936. don't use the stream status code.
  23937. Changes in version 0.0.9 - 2004-12-12
  23938. o Cleanups:
  23939. - Clean up manpage and torrc.sample file.
  23940. - Clean up severities and text of log warnings.
  23941. o Mistakes:
  23942. - Make servers trigger an assert when they enter hibernation.
  23943. Changes in version 0.0.9rc7 - 2004-12-08
  23944. o Bugfixes on 0.0.9rc:
  23945. - Fix a stack-trashing crash when an exit node begins hibernating.
  23946. - Avoid looking at unallocated memory while considering which
  23947. ports we need to build circuits to cover.
  23948. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  23949. we shouldn't hold-open-until-flush if the eof arrived first.
  23950. - Fix a bug with init_cookie_authentication() in the controller.
  23951. - When recommending new-format log lines, if the upper bound is
  23952. LOG_ERR, leave it implicit.
  23953. o Bugfixes on 0.0.8.1:
  23954. - Fix a whole slew of memory leaks.
  23955. - Fix isspace() and friends so they still make Solaris happy
  23956. but also so they don't trigger asserts on win32.
  23957. - Fix parse_iso_time on platforms without strptime (eg win32).
  23958. - win32: tolerate extra "readable" events better.
  23959. - win32: when being multithreaded, leave parent fdarray open.
  23960. - Make unit tests work on win32.
  23961. Changes in version 0.0.9rc6 - 2004-12-06
  23962. o Bugfixes on 0.0.9pre:
  23963. - Clean up some more integer underflow opportunities (not exploitable
  23964. we think).
  23965. - While hibernating, hup should not regrow our listeners.
  23966. - Send an end to the streams we close when we hibernate, rather
  23967. than just chopping them off.
  23968. - React to eof immediately on non-open edge connections.
  23969. o Bugfixes on 0.0.8.1:
  23970. - Calculate timeout for waiting for a connected cell from the time
  23971. we sent the begin cell, not from the time the stream started. If
  23972. it took a long time to establish the circuit, we would time out
  23973. right after sending the begin cell.
  23974. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  23975. of * as always matching, so we were picking reject *:* nodes as
  23976. exit nodes too. Oops.
  23977. o Features:
  23978. - New circuit building strategy: keep a list of ports that we've
  23979. used in the past 6 hours, and always try to have 2 circuits open
  23980. or on the way that will handle each such port. Seed us with port
  23981. 80 so web users won't complain that Tor is "slow to start up".
  23982. - Make kill -USR1 dump more useful stats about circuits.
  23983. - When warning about retrying or giving up, print the address, so
  23984. the user knows which one it's talking about.
  23985. - If you haven't used a clean circuit in an hour, throw it away,
  23986. just to be on the safe side. (This means after 6 hours a totally
  23987. unused Tor client will have no circuits open.)
  23988. Changes in version 0.0.9rc5 - 2004-12-01
  23989. o Bugfixes on 0.0.8.1:
  23990. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  23991. - Let resolve conns retry/expire also, rather than sticking around
  23992. forever.
  23993. - If we are using select, make sure we stay within FD_SETSIZE.
  23994. o Bugfixes on 0.0.9pre:
  23995. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  23996. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  23997. finding it.
  23998. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  23999. instead. Impose minima and maxima for all *Period options; impose
  24000. even tighter maxima for fetching if we are a caching dirserver.
  24001. Clip rather than rejecting.
  24002. - Fetch cached running-routers from servers that serve it (that is,
  24003. authdirservers and servers running 0.0.9rc5-cvs or later.)
  24004. o Features:
  24005. - Accept *:706 (silc) in default exit policy.
  24006. - Implement new versioning format for post 0.1.
  24007. - Support "foo.nickname.exit" addresses, to let Alice request the
  24008. address "foo" as viewed by exit node "nickname". Based on a patch
  24009. by Geoff Goodell.
  24010. - Make tor --version --version dump the cvs Id of every file.
  24011. Changes in version 0.0.9rc4 - 2004-11-28
  24012. o Bugfixes on 0.0.8.1:
  24013. - Make windows sockets actually non-blocking (oops), and handle
  24014. win32 socket errors better.
  24015. o Bugfixes on 0.0.9rc1:
  24016. - Actually catch the -USR2 signal.
  24017. Changes in version 0.0.9rc3 - 2004-11-25
  24018. o Bugfixes on 0.0.8.1:
  24019. - Flush the log file descriptor after we print "Tor opening log file",
  24020. so we don't see those messages days later.
  24021. o Bugfixes on 0.0.9rc1:
  24022. - Make tor-resolve work again.
  24023. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  24024. - Fix an assert trigger for clients/servers handling resolves.
  24025. Changes in version 0.0.9rc2 - 2004-11-24
  24026. o Bugfixes on 0.0.9rc1:
  24027. - I broke socks5 support while fixing the eof bug.
  24028. - Allow unitless bandwidths and intervals; they default to bytes
  24029. and seconds.
  24030. - New servers don't start out hibernating; they are active until
  24031. they run out of bytes, so they have a better estimate of how
  24032. long it takes, and so their operators can know they're working.
  24033. Changes in version 0.0.9rc1 - 2004-11-23
  24034. o Bugfixes on 0.0.8.1:
  24035. - Finally fix a bug that's been plaguing us for a year:
  24036. With high load, circuit package window was reaching 0. Whenever
  24037. we got a circuit-level sendme, we were reading a lot on each
  24038. socket, but only writing out a bit. So we would eventually reach
  24039. eof. This would be noticed and acted on even when there were still
  24040. bytes sitting in the inbuf.
  24041. - When poll() is interrupted, we shouldn't believe the revents values.
  24042. o Bugfixes on 0.0.9pre6:
  24043. - Fix hibernate bug that caused pre6 to be broken.
  24044. - Don't keep rephist info for routers that haven't had activity for
  24045. 24 hours. (This matters now that clients have keys, since we track
  24046. them too.)
  24047. - Never call close_temp_logs while validating log options.
  24048. - Fix backslash-escaping on tor.sh.in and torctl.in.
  24049. o Features:
  24050. - Implement weekly/monthly/daily accounting: now you specify your
  24051. hibernation properties by
  24052. AccountingMax N bytes|KB|MB|GB|TB
  24053. AccountingStart day|week|month [day] HH:MM
  24054. Defaults to "month 1 0:00".
  24055. - Let bandwidth and interval config options be specified as 5 bytes,
  24056. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  24057. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  24058. get back to normal.)
  24059. - If your requested entry or exit node has advertised bandwidth 0,
  24060. pick it anyway.
  24061. - Be more greedy about filling up relay cells -- we try reading again
  24062. once we've processed the stuff we read, in case enough has arrived
  24063. to fill the last cell completely.
  24064. - Apply NT service patch from Osamu Fujino. Still needs more work.
  24065. Changes in version 0.0.9pre6 - 2004-11-15
  24066. o Bugfixes on 0.0.8.1:
  24067. - Fix assert failure on malformed socks4a requests.
  24068. - Use identity comparison, not nickname comparison, to choose which
  24069. half of circuit-ID-space each side gets to use. This is needed
  24070. because sometimes we think of a router as a nickname, and sometimes
  24071. as a hex ID, and we can't predict what the other side will do.
  24072. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  24073. write() call will fail and we handle it there.
  24074. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  24075. and smartlist_len, which are two major profiling offenders.
  24076. o Bugfixes on 0.0.9pre5:
  24077. - Fix a bug in read_all that was corrupting config files on windows.
  24078. - When we're raising the max number of open file descriptors to
  24079. 'unlimited', don't log that we just raised it to '-1'.
  24080. - Include event code with events, as required by control-spec.txt.
  24081. - Don't give a fingerprint when clients do --list-fingerprint:
  24082. it's misleading, because it will never be the same again.
  24083. - Stop using strlcpy in tor_strndup, since it was slowing us
  24084. down a lot.
  24085. - Remove warn on startup about missing cached-directory file.
  24086. - Make kill -USR1 work again.
  24087. - Hibernate if we start tor during the "wait for wakeup-time" phase
  24088. of an accounting interval. Log our hibernation plans better.
  24089. - Authoritative dirservers now also cache their directory, so they
  24090. have it on start-up.
  24091. o Features:
  24092. - Fetch running-routers; cache running-routers; compress
  24093. running-routers; serve compressed running-routers.z
  24094. - Add NSI installer script contributed by J Doe.
  24095. - Commit VC6 and VC7 workspace/project files.
  24096. - Commit a tor.spec for making RPM files, with help from jbash.
  24097. - Add contrib/torctl.in contributed by Glenn Fink.
  24098. - Implement the control-spec's SAVECONF command, to write your
  24099. configuration to torrc.
  24100. - Get cookie authentication for the controller closer to working.
  24101. - Include control-spec.txt in the tarball.
  24102. - When set_conf changes our server descriptor, upload a new copy.
  24103. But don't upload it too often if there are frequent changes.
  24104. - Document authentication config in man page, and document signals
  24105. we catch.
  24106. - Clean up confusing parts of man page and torrc.sample.
  24107. - Make expand_filename handle ~ and ~username.
  24108. - Use autoconf to enable largefile support where necessary. Use
  24109. ftello where available, since ftell can fail at 2GB.
  24110. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  24111. log more informatively.
  24112. - Give a slightly more useful output for "tor -h".
  24113. - Refuse application socks connections to port 0.
  24114. - Check clock skew for verified servers, but allow unverified
  24115. servers and clients to have any clock skew.
  24116. - Break DirFetchPostPeriod into:
  24117. - DirFetchPeriod for fetching full directory,
  24118. - StatusFetchPeriod for fetching running-routers,
  24119. - DirPostPeriod for posting server descriptor,
  24120. - RendPostPeriod for posting hidden service descriptors.
  24121. - Make sure the hidden service descriptors are at a random offset
  24122. from each other, to hinder linkability.
  24123. Changes in version 0.0.9pre5 - 2004-11-09
  24124. o Bugfixes on 0.0.9pre4:
  24125. - Fix a seg fault in unit tests (doesn't affect main program).
  24126. - Fix an assert bug where a hidden service provider would fail if
  24127. the first hop of his rendezvous circuit was down.
  24128. - Hidden service operators now correctly handle version 1 style
  24129. INTRODUCE1 cells (nobody generates them still, so not a critical
  24130. bug).
  24131. - If do_hup fails, actually notice.
  24132. - Handle more errnos from accept() without closing the listener.
  24133. Some OpenBSD machines were closing their listeners because
  24134. they ran out of file descriptors.
  24135. - Send resolve cells to exit routers that are running a new
  24136. enough version of the resolve code to work right.
  24137. - Better handling of winsock includes on non-MSV win32 compilers.
  24138. - Some people had wrapped their tor client/server in a script
  24139. that would restart it whenever it died. This did not play well
  24140. with our "shut down if your version is obsolete" code. Now people
  24141. don't fetch a new directory if their local cached version is
  24142. recent enough.
  24143. - Make our autogen.sh work on ksh as well as bash.
  24144. o Major Features:
  24145. - Hibernation: New config option "AccountingMaxKB" lets you
  24146. set how many KBytes per month you want to allow your server to
  24147. consume. Rather than spreading those bytes out evenly over the
  24148. month, we instead hibernate for some of the month and pop up
  24149. at a deterministic time, work until the bytes are consumed, then
  24150. hibernate again. Config option "MonthlyAccountingStart" lets you
  24151. specify which day of the month your billing cycle starts on.
  24152. - Control interface: a separate program can now talk to your
  24153. client/server over a socket, and get/set config options, receive
  24154. notifications of circuits and streams starting/finishing/dying,
  24155. bandwidth used, etc. The next step is to get some GUIs working.
  24156. Let us know if you want to help out. See doc/control-spec.txt .
  24157. - Ship a contrib/tor-control.py as an example script to interact
  24158. with the control port.
  24159. - "tor --hash-password zzyxz" will output a salted password for
  24160. use in authenticating to the control interface.
  24161. - New log format in config:
  24162. "Log minsev[-maxsev] stdout|stderr|syslog" or
  24163. "Log minsev[-maxsev] file /var/foo"
  24164. o Minor Features:
  24165. - DirPolicy config option, to let people reject incoming addresses
  24166. from their dirserver.
  24167. - "tor --list-fingerprint" will list your identity key fingerprint
  24168. and then exit.
  24169. - Add "pass" target for RedirectExit, to make it easier to break
  24170. out of a sequence of RedirectExit rules.
  24171. - Clients now generate a TLS cert too, in preparation for having
  24172. them act more like real nodes.
  24173. - Ship src/win32/ in the tarball, so people can use it to build.
  24174. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  24175. is broken.
  24176. - New "router-status" line in directory, to better bind each verified
  24177. nickname to its identity key.
  24178. - Deprecate unofficial config option abbreviations, and abbreviations
  24179. not on the command line.
  24180. - Add a pure-C tor-resolve implementation.
  24181. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  24182. 1024) file descriptors.
  24183. o Code security improvements, inspired by Ilja:
  24184. - Replace sprintf with snprintf. (I think they were all safe, but
  24185. hey.)
  24186. - Replace strcpy/strncpy with strlcpy in more places.
  24187. - Avoid strcat; use snprintf or strlcat instead.
  24188. - snprintf wrapper with consistent (though not C99) overflow behavior.
  24189. Changes in version 0.0.9pre4 - 2004-10-17
  24190. o Bugfixes on 0.0.9pre3:
  24191. - If the server doesn't specify an exit policy, use the real default
  24192. exit policy, not reject *:*.
  24193. - Ignore fascistfirewall when uploading/downloading hidden service
  24194. descriptors, since we go through Tor for those; and when using
  24195. an HttpProxy, since we assume it can reach them all.
  24196. - When looking for an authoritative dirserver, use only the ones
  24197. configured at boot. Don't bother looking in the directory.
  24198. - The rest of the fix for get_default_conf_file() on older win32.
  24199. - Make 'Routerfile' config option obsolete.
  24200. o Features:
  24201. - New 'MyFamily nick1,...' config option for a server to
  24202. specify other servers that shouldn't be used in the same circuit
  24203. with it. Only believed if nick1 also specifies us.
  24204. - New 'NodeFamily nick1,nick2,...' config option for a client to
  24205. specify nodes that it doesn't want to use in the same circuit.
  24206. - New 'Redirectexit pattern address:port' config option for a
  24207. server to redirect exit connections, e.g. to a local squid.
  24208. Changes in version 0.0.9pre3 - 2004-10-13
  24209. o Bugfixes on 0.0.8.1:
  24210. - Better torrc example lines for dirbindaddress and orbindaddress.
  24211. - Improved bounds checking on parsed ints (e.g. config options and
  24212. the ones we find in directories.)
  24213. - Better handling of size_t vs int, so we're more robust on 64
  24214. bit platforms.
  24215. - Fix the rest of the bug where a newly started OR would appear
  24216. as unverified even after we've added his fingerprint and hupped
  24217. the dirserver.
  24218. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  24219. close it without sending back an end. So 'connection refused'
  24220. would simply be ignored and the user would get no response.
  24221. o Bugfixes on 0.0.9pre2:
  24222. - Serving the cached-on-disk directory to people is bad. We now
  24223. provide no directory until we've fetched a fresh one.
  24224. - Workaround for bug on windows where cached-directories get crlf
  24225. corruption.
  24226. - Make get_default_conf_file() work on older windows too.
  24227. - If we write a *:* exit policy line in the descriptor, don't write
  24228. any more exit policy lines.
  24229. o Features:
  24230. - Use only 0.0.9pre1 and later servers for resolve cells.
  24231. - Make the dirservers file obsolete.
  24232. - Include a dir-signing-key token in directories to tell the
  24233. parsing entity which key is being used to sign.
  24234. - Remove the built-in bulky default dirservers string.
  24235. - New config option "Dirserver %s:%d [fingerprint]", which can be
  24236. repeated as many times as needed. If no dirservers specified,
  24237. default to moria1,moria2,tor26.
  24238. - Make moria2 advertise a dirport of 80, so people behind firewalls
  24239. will be able to get a directory.
  24240. - Http proxy support
  24241. - Dirservers translate requests for http://%s:%d/x to /x
  24242. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  24243. be routed through this host.
  24244. - Clients ask for /tor/x rather than /x for new enough dirservers.
  24245. This way we can one day coexist peacefully with apache.
  24246. - Clients specify a "Host: %s%d" http header, to be compatible
  24247. with more proxies, and so running squid on an exit node can work.
  24248. Changes in version 0.0.8.1 - 2004-10-13
  24249. o Bugfixes:
  24250. - Fix a seg fault that can be triggered remotely for Tor
  24251. clients/servers with an open dirport.
  24252. - Fix a rare assert trigger, where routerinfos for entries in
  24253. our cpath would expire while we're building the path.
  24254. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  24255. - Fix a rare seg fault for people running hidden services on
  24256. intermittent connections.
  24257. - Fix a bug in parsing opt keywords with objects.
  24258. - Fix a stale pointer assert bug when a stream detaches and
  24259. reattaches.
  24260. - Fix a string format vulnerability (probably not exploitable)
  24261. in reporting stats locally.
  24262. - Fix an assert trigger: sometimes launching circuits can fail
  24263. immediately, e.g. because too many circuits have failed recently.
  24264. - Fix a compile warning on 64 bit platforms.
  24265. Changes in version 0.0.9pre2 - 2004-10-03
  24266. o Bugfixes:
  24267. - Make fetching a cached directory work for 64-bit platforms too.
  24268. - Make zlib.h a required header, not an optional header.
  24269. Changes in version 0.0.9pre1 - 2004-10-01
  24270. o Bugfixes:
  24271. - Stop using separate defaults for no-config-file and
  24272. empty-config-file. Now you have to explicitly turn off SocksPort,
  24273. if you don't want it open.
  24274. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  24275. - Improve man page to mention more of the 0.0.8 features.
  24276. - Fix a rare seg fault for people running hidden services on
  24277. intermittent connections.
  24278. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  24279. happier.
  24280. - Fix more dns related bugs: send back resolve_failed and end cells
  24281. more reliably when the resolve fails, rather than closing the
  24282. circuit and then trying to send the cell. Also attach dummy resolve
  24283. connections to a circuit *before* calling dns_resolve(), to fix
  24284. a bug where cached answers would never be sent in RESOLVED cells.
  24285. - When we run out of disk space, or other log writing error, don't
  24286. crash. Just stop logging to that log and continue.
  24287. - We were starting to daemonize before we opened our logs, so if
  24288. there were any problems opening logs, we would complain to stderr,
  24289. which wouldn't work, and then mysteriously exit.
  24290. - Fix a rare bug where sometimes a verified OR would connect to us
  24291. before he'd uploaded his descriptor, which would cause us to
  24292. assign conn->nickname as though he's unverified. Now we look through
  24293. the fingerprint list to see if he's there.
  24294. - Fix a rare assert trigger, where routerinfos for entries in
  24295. our cpath would expire while we're building the path.
  24296. o Features:
  24297. - Clients can ask dirservers for /dir.z to get a compressed version
  24298. of the directory. Only works for servers running 0.0.9, of course.
  24299. - Make clients cache directories and use them to seed their router
  24300. lists at startup. This means clients have a datadir again.
  24301. - Configuration infrastructure support for warning on obsolete
  24302. options.
  24303. - Respond to content-encoding headers by trying to uncompress as
  24304. appropriate.
  24305. - Reply with a deflated directory when a client asks for "dir.z".
  24306. We could use allow-encodings instead, but allow-encodings isn't
  24307. specified in HTTP 1.0.
  24308. - Raise the max dns workers from 50 to 100.
  24309. - Discourage people from setting their dirfetchpostperiod more often
  24310. than once per minute.
  24311. - Protect dirservers from overzealous descriptor uploading -- wait
  24312. 10 seconds after directory gets dirty, before regenerating.
  24313. Changes in version 0.0.8 - 2004-08-25
  24314. o Port it to SunOS 5.9 / Athena
  24315. Changes in version 0.0.8rc2 - 2004-08-20
  24316. o Make it compile on cygwin again.
  24317. o When picking unverified routers, skip those with low uptime and/or
  24318. low bandwidth, depending on what properties you care about.
  24319. Changes in version 0.0.8rc1 - 2004-08-18
  24320. o Changes from 0.0.7.3:
  24321. - Bugfixes:
  24322. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  24323. don't put it into the client dns cache.
  24324. - If a begin failed due to exit policy, but we believe the IP address
  24325. should have been allowed, switch that router to exitpolicy reject *:*
  24326. until we get our next directory.
  24327. - Features:
  24328. - Clients choose nodes proportional to advertised bandwidth.
  24329. - Avoid using nodes with low uptime as introduction points.
  24330. - Handle servers with dynamic IP addresses: don't replace
  24331. options->Address with the resolved one at startup, and
  24332. detect our address right before we make a routerinfo each time.
  24333. - 'FascistFirewall' option to pick dirservers and ORs on specific
  24334. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  24335. which ports are open. (Defaults to 80,443)
  24336. - Be more aggressive about trying to make circuits when the network
  24337. has changed (e.g. when you unsuspend your laptop).
  24338. - Check for time skew on http headers; report date in response to
  24339. "GET /".
  24340. - If the entrynode config line has only one node, don't pick it as
  24341. an exitnode.
  24342. - Add strict{entry|exit}nodes config options. If set to 1, then
  24343. we refuse to build circuits that don't include the specified entry
  24344. or exit nodes.
  24345. - OutboundBindAddress config option, to bind to a specific
  24346. IP address for outgoing connect()s.
  24347. - End truncated log entries (e.g. directories) with "[truncated]".
  24348. o Patches to 0.0.8preX:
  24349. - Bugfixes:
  24350. - Patches to compile and run on win32 again (maybe)?
  24351. - Fix crash when looking for ~/.torrc with no $HOME set.
  24352. - Fix a race bug in the unit tests.
  24353. - Handle verified/unverified name collisions better when new
  24354. routerinfo's arrive in a directory.
  24355. - Sometimes routers were getting entered into the stats before
  24356. we'd assigned their identity_digest. Oops.
  24357. - Only pick and establish intro points after we've gotten a
  24358. directory.
  24359. - Features:
  24360. - AllowUnverifiedNodes config option to let circuits choose no-name
  24361. routers in entry,middle,exit,introduction,rendezvous positions.
  24362. Allow middle and rendezvous positions by default.
  24363. - Add a man page for tor-resolve.
  24364. Changes in version 0.0.7.3 - 2004-08-12
  24365. o Stop dnsworkers from triggering an assert failure when you
  24366. ask them to resolve the host "".
  24367. Changes in version 0.0.8pre3 - 2004-08-09
  24368. o Changes from 0.0.7.2:
  24369. - Allow multiple ORs with same nickname in routerlist -- now when
  24370. people give us one identity key for a nickname, then later
  24371. another, we don't constantly complain until the first expires.
  24372. - Remember used bandwidth (both in and out), and publish 15-minute
  24373. snapshots for the past day into our descriptor.
  24374. - You can now fetch $DIRURL/running-routers to get just the
  24375. running-routers line, not the whole descriptor list. (But
  24376. clients don't use this yet.)
  24377. - When people mistakenly use Tor as an http proxy, point them
  24378. at the tor-doc.html rather than the INSTALL.
  24379. - Remove our mostly unused -- and broken -- hex_encode()
  24380. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  24381. for pointing out this bug.)
  24382. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  24383. fewer problems with people using the wrong key.
  24384. - Change the default exit policy to reject the default edonkey,
  24385. kazaa, gnutella ports.
  24386. - Add replace_file() to util.[ch] to handle win32's rename().
  24387. o Changes from 0.0.8preX:
  24388. - Fix two bugs in saving onion keys to disk when rotating, so
  24389. hopefully we'll get fewer people using old onion keys.
  24390. - Fix an assert error that was making SocksPolicy not work.
  24391. - Be willing to expire routers that have an open dirport -- it's
  24392. just the authoritative dirservers we want to not forget.
  24393. - Reject tor-resolve requests for .onion addresses early, so we
  24394. don't build a whole rendezvous circuit and then fail.
  24395. - When you're warning a server that he's unverified, don't cry
  24396. wolf unpredictably.
  24397. - Fix a race condition: don't try to extend onto a connection
  24398. that's still handshaking.
  24399. - For servers in clique mode, require the conn to be open before
  24400. you'll choose it for your path.
  24401. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  24402. end relay cell, etc.
  24403. - Measure bandwidth capacity over the last 24 hours, not just 12
  24404. - Bugfix: authoritative dirservers were making and signing a new
  24405. directory for each client, rather than reusing the cached one.
  24406. Changes in version 0.0.8pre2 - 2004-08-04
  24407. o Changes from 0.0.7.2:
  24408. - Security fixes:
  24409. - Check directory signature _before_ you decide whether you're
  24410. you're running an obsolete version and should exit.
  24411. - Check directory signature _before_ you parse the running-routers
  24412. list to decide who's running or verified.
  24413. - Bugfixes and features:
  24414. - Check return value of fclose while writing to disk, so we don't
  24415. end up with broken files when servers run out of disk space.
  24416. - Log a warning if the user uses an unsafe socks variant, so people
  24417. are more likely to learn about privoxy or socat.
  24418. - Dirservers now include RFC1123-style dates in the HTTP headers,
  24419. which one day we will use to better detect clock skew.
  24420. o Changes from 0.0.8pre1:
  24421. - Make it compile without warnings again on win32.
  24422. - Log a warning if you're running an unverified server, to let you
  24423. know you might want to get it verified.
  24424. - Only pick a default nickname if you plan to be a server.
  24425. Changes in version 0.0.8pre1 - 2004-07-23
  24426. o Bugfixes:
  24427. - Made our unit tests compile again on OpenBSD 3.5, and tor
  24428. itself compile again on OpenBSD on a sparc64.
  24429. - We were neglecting milliseconds when logging on win32, so
  24430. everything appeared to happen at the beginning of each second.
  24431. o Protocol changes:
  24432. - 'Extend' relay cell payloads now include the digest of the
  24433. intended next hop's identity key. Now we can verify that we're
  24434. extending to the right router, and also extend to routers we
  24435. hadn't heard of before.
  24436. o Features:
  24437. - Tor nodes can now act as relays (with an advertised ORPort)
  24438. without being manually verified by the dirserver operators.
  24439. - Uploaded descriptors of unverified routers are now accepted
  24440. by the dirservers, and included in the directory.
  24441. - Verified routers are listed by nickname in the running-routers
  24442. list; unverified routers are listed as "$<fingerprint>".
  24443. - We now use hash-of-identity-key in most places rather than
  24444. nickname or addr:port, for improved security/flexibility.
  24445. - To avoid Sybil attacks, paths still use only verified servers.
  24446. But now we have a chance to play around with hybrid approaches.
  24447. - Nodes track bandwidth usage to estimate capacity (not used yet).
  24448. - ClientOnly option for nodes that never want to become servers.
  24449. - Directory caching.
  24450. - "AuthoritativeDir 1" option for the official dirservers.
  24451. - Now other nodes (clients and servers) will cache the latest
  24452. directory they've pulled down.
  24453. - They can enable their DirPort to serve it to others.
  24454. - Clients will pull down a directory from any node with an open
  24455. DirPort, and check the signature/timestamp correctly.
  24456. - Authoritative dirservers now fetch directories from other
  24457. authdirservers, to stay better synced.
  24458. - Running-routers list tells who's down also, along with noting
  24459. if they're verified (listed by nickname) or unverified (listed
  24460. by hash-of-key).
  24461. - Allow dirservers to serve running-router list separately.
  24462. This isn't used yet.
  24463. - ORs connect-on-demand to other ORs
  24464. - If you get an extend cell to an OR you're not connected to,
  24465. connect, handshake, and forward the create cell.
  24466. - The authoritative dirservers stay connected to everybody,
  24467. and everybody stays connected to 0.0.7 servers, but otherwise
  24468. clients/servers expire unused connections after 5 minutes.
  24469. - When servers get a sigint, they delay 30 seconds (refusing new
  24470. connections) then exit. A second sigint causes immediate exit.
  24471. - File and name management:
  24472. - Look for .torrc if no CONFDIR "torrc" is found.
  24473. - If no datadir is defined, then choose, make, and secure ~/.tor
  24474. as datadir.
  24475. - If torrc not found, exitpolicy reject *:*.
  24476. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  24477. - If no nickname is defined, derive default from hostname.
  24478. - Rename secret key files, e.g. identity.key -> secret_id_key,
  24479. to discourage people from mailing their identity key to tor-ops.
  24480. - Refuse to build a circuit before the directory has arrived --
  24481. it won't work anyway, since you won't know the right onion keys
  24482. to use.
  24483. - Try other dirservers immediately if the one you try is down. This
  24484. should tolerate down dirservers better now.
  24485. - Parse tor version numbers so we can do an is-newer-than check
  24486. rather than an is-in-the-list check.
  24487. - New socks command 'resolve', to let us shim gethostbyname()
  24488. locally.
  24489. - A 'tor_resolve' script to access the socks resolve functionality.
  24490. - A new socks-extensions.txt doc file to describe our
  24491. interpretation and extensions to the socks protocols.
  24492. - Add a ContactInfo option, which gets published in descriptor.
  24493. - Publish OR uptime in descriptor (and thus in directory) too.
  24494. - Write tor version at the top of each log file
  24495. - New docs in the tarball:
  24496. - tor-doc.html.
  24497. - Document that you should proxy your SSL traffic too.
  24498. Changes in version 0.0.7.2 - 2004-07-07
  24499. o A better fix for the 0.0.0.0 problem, that will hopefully
  24500. eliminate the remaining related assertion failures.
  24501. Changes in version 0.0.7.1 - 2004-07-04
  24502. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  24503. since internally we use 0.0.0.0 to signify "not yet resolved".
  24504. Changes in version 0.0.7 - 2004-06-07
  24505. o Updated the man page to reflect the new features.
  24506. Changes in version 0.0.7rc2 - 2004-06-06
  24507. o Changes from 0.0.7rc1:
  24508. - Make it build on Win32 again.
  24509. o Changes from 0.0.6.2:
  24510. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  24511. settings too.
  24512. Changes in version 0.0.7rc1 - 2004-06-02
  24513. o Bugfixes:
  24514. - On sighup, we were adding another log without removing the first
  24515. one. So log messages would get duplicated n times for n sighups.
  24516. - Several cases of using a connection after we'd freed it. The
  24517. problem was that connections that are pending resolve are in both
  24518. the pending_resolve tree, and also the circuit's resolving_streams
  24519. list. When you want to remove one, you must remove it from both.
  24520. - Fix a double-mark-for-close where an end cell arrived for a
  24521. resolving stream, and then the resolve failed.
  24522. - Check directory signatures based on name of signer, not on whom
  24523. we got the directory from. This will let us cache directories more
  24524. easily.
  24525. o Features:
  24526. - Crank up some of our constants to handle more users.
  24527. Changes in version 0.0.7pre1 - 2004-06-02
  24528. o Fixes for crashes and other obnoxious bugs:
  24529. - Fix an epipe bug: sometimes when directory connections failed
  24530. to connect, we would give them a chance to flush before closing
  24531. them.
  24532. - When we detached from a circuit because of resolvefailed, we
  24533. would immediately try the same circuit twice more, and then
  24534. give up on the resolve thinking we'd tried three different
  24535. exit nodes.
  24536. - Limit the number of intro circuits we'll attempt to build for a
  24537. hidden service per 15-minute period.
  24538. - Check recommended-software string *early*, before actually parsing
  24539. the directory. Thus we can detect an obsolete version and exit,
  24540. even if the new directory format doesn't parse.
  24541. o Fixes for security bugs:
  24542. - Remember which nodes are dirservers when you startup, and if a
  24543. random OR enables his dirport, don't automatically assume he's
  24544. a trusted dirserver.
  24545. o Other bugfixes:
  24546. - Directory connections were asking the wrong poll socket to
  24547. start writing, and not asking themselves to start writing.
  24548. - When we detached from a circuit because we sent a begin but
  24549. didn't get a connected, we would use it again the first time;
  24550. but after that we would correctly switch to a different one.
  24551. - Stop warning when the first onion decrypt attempt fails; they
  24552. will sometimes legitimately fail now that we rotate keys.
  24553. - Override unaligned-access-ok check when $host_cpu is ia64 or
  24554. arm. Apparently they allow it but the kernel whines.
  24555. - Dirservers try to reconnect periodically too, in case connections
  24556. have failed.
  24557. - Fix some memory leaks in directory servers.
  24558. - Allow backslash in Win32 filenames.
  24559. - Made Tor build complain-free on FreeBSD, hopefully without
  24560. breaking other BSD builds. We'll see.
  24561. o Features:
  24562. - Doxygen markup on all functions and global variables.
  24563. - Make directory functions update routerlist, not replace it. So
  24564. now directory disagreements are not so critical a problem.
  24565. - Remove the upper limit on number of descriptors in a dirserver's
  24566. directory (not that we were anywhere close).
  24567. - Allow multiple logfiles at different severity ranges.
  24568. - Allow *BindAddress to specify ":port" rather than setting *Port
  24569. separately. Allow multiple instances of each BindAddress config
  24570. option, so you can bind to multiple interfaces if you want.
  24571. - Allow multiple exit policy lines, which are processed in order.
  24572. Now we don't need that huge line with all the commas in it.
  24573. - Enable accept/reject policies on SOCKS connections, so you can bind
  24574. to 0.0.0.0 but still control who can use your OP.
  24575. Changes in version 0.0.6.2 - 2004-05-16
  24576. o Our integrity-checking digest was checking only the most recent cell,
  24577. not the previous cells like we'd thought.
  24578. Thanks to Stefan Mark for finding the flaw!
  24579. Changes in version 0.0.6.1 - 2004-05-06
  24580. o Fix two bugs in our AES counter-mode implementation (this affected
  24581. onion-level stream encryption, but not TLS-level). It turns
  24582. out we were doing something much more akin to a 16-character
  24583. polyalphabetic cipher. Oops.
  24584. Thanks to Stefan Mark for finding the flaw!
  24585. o Retire moria3 as a directory server, and add tor26 as a directory
  24586. server.
  24587. Changes in version 0.0.6 - 2004-05-02
  24588. [version bump only]
  24589. Changes in version 0.0.6rc4 - 2004-05-01
  24590. o Update the built-in dirservers list to use the new directory format
  24591. o Fix a rare seg fault: if a node offering a hidden service attempts
  24592. to build a circuit to Alice's rendezvous point and fails before it
  24593. reaches the last hop, it retries with a different circuit, but
  24594. then dies.
  24595. o Handle windows socket errors correctly.
  24596. Changes in version 0.0.6rc3 - 2004-04-28
  24597. o Don't expire non-general excess circuits (if we had enough
  24598. circuits open, we were expiring rendezvous circuits -- even
  24599. when they had a stream attached. oops.)
  24600. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  24601. o Better debugging for tls errors
  24602. o Some versions of openssl have an SSL_pending function that erroneously
  24603. returns bytes when there is a non-application record pending.
  24604. o Set Content-Type on the directory and hidserv descriptor.
  24605. o Remove IVs from cipher code, since AES-ctr has none.
  24606. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  24607. o We were using an array of length zero in a few places.
  24608. o win32's gethostbyname can't resolve an IP to an IP.
  24609. o win32's close can't close a socket.
  24610. Changes in version 0.0.6rc2 - 2004-04-26
  24611. o Fix a bug where we were closing tls connections intermittently.
  24612. It turns out openssl keeps its errors around -- so if an error
  24613. happens, and you don't ask about it, and then another openssl
  24614. operation happens and succeeds, and you ask if there was an error,
  24615. it tells you about the first error. Fun fun.
  24616. o Fix a bug that's been lurking since 27 may 03 (!)
  24617. When passing back a destroy cell, we would use the wrong circ id.
  24618. 'Mostly harmless', but still worth fixing.
  24619. o Since we don't support truncateds much, don't bother sending them;
  24620. just close the circ.
  24621. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  24622. o don't crash if a conn that sent a begin has suddenly lost its circuit
  24623. (this was quite rare).
  24624. Changes in version 0.0.6rc1 - 2004-04-25
  24625. o We now rotate link (tls context) keys and onion keys.
  24626. o CREATE cells now include oaep padding, so you can tell
  24627. if you decrypted them correctly.
  24628. o Add bandwidthburst to server descriptor.
  24629. o Directories now say which dirserver signed them.
  24630. o Use a tor_assert macro that logs failed assertions too.
  24631. Changes in version 0.0.6pre5 - 2004-04-18
  24632. o changes from 0.0.6pre4:
  24633. - make tor build on broken freebsd 5.2 installs
  24634. - fix a failed assert when you try an intro point, get a nack, and try
  24635. a second one and it works.
  24636. - when alice uses a port that the hidden service doesn't accept,
  24637. it now sends back an end cell (denied by exit policy). otherwise
  24638. alice would just have to wait to time out.
  24639. - fix another rare bug: when we had tried all the intro
  24640. points for a hidden service, we fetched the descriptor
  24641. again, but we left our introcirc thinking it had already
  24642. sent an intro, so it kept waiting for a response...
  24643. - bugfix: when you sleep your hidden-service laptop, as soon
  24644. as it wakes up it tries to upload a service descriptor, but
  24645. socketpair fails for some reason (localhost not up yet?).
  24646. now we simply give up on that upload, and we'll try again later.
  24647. i'd still like to find the bug though.
  24648. - if an intro circ waiting for an ack dies before getting one, then
  24649. count it as a nack
  24650. - we were reusing stale service descriptors and refetching usable
  24651. ones. oops.
  24652. Changes in version 0.0.6pre4 - 2004-04-14
  24653. o changes from 0.0.6pre3:
  24654. - when bob fails to connect to the rendezvous point, and his
  24655. circ didn't fail because of the rendezvous point itself, then
  24656. he retries a couple of times
  24657. - we expire introduction and rendezvous circs more thoroughly
  24658. (sometimes they were hanging around forever)
  24659. - we expire unattached rendezvous streams that have been around
  24660. too long (they were sticking around forever).
  24661. - fix a measly fencepost error that was crashing everybody with
  24662. a strict glibc.
  24663. Changes in version 0.0.6pre3 - 2004-04-14
  24664. o changes from 0.0.6pre2:
  24665. - make hup work again
  24666. - fix some memory leaks for dirservers
  24667. - allow more skew in rendezvous descriptor timestamps, to help
  24668. handle people like blanu who don't know what time it is
  24669. - normal circs are 3 hops, but some rend/intro circs are 4, if
  24670. the initiator doesn't get to choose the last hop
  24671. - send acks for introductions, so alice can know whether to try
  24672. again
  24673. - bob publishes intro points more correctly
  24674. o changes from 0.0.5:
  24675. - fix an assert trigger that's been plaguing us since the days
  24676. of 0.0.2prexx (thanks weasel!)
  24677. - retry stream correctly when we fail to connect because of
  24678. exit-policy-reject (should try another) or can't-resolve-address
  24679. (also should try another, because dns on random internet servers
  24680. is flaky).
  24681. - when we hup a dirserver and we've *removed* a server from the
  24682. approved-routers list, now we remove that server from the
  24683. in-memory directories too
  24684. Changes in version 0.0.6pre2 - 2004-04-08
  24685. o We fixed our base32 implementation. Now it works on all architectures.
  24686. Changes in version 0.0.6pre1 - 2004-04-08
  24687. o Features:
  24688. - Hidden services and rendezvous points are implemented. Go to
  24689. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  24690. hidden services. (This only works via a socks4a proxy such as
  24691. Privoxy, and currently it's quite slow.)
  24692. Changes in version 0.0.5 - 2004-03-30
  24693. [version bump only]
  24694. Changes in version 0.0.5rc3 - 2004-03-29
  24695. o Install torrc as torrc.sample -- we no longer clobber your
  24696. torrc. (Woo!)
  24697. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  24698. o Add in a 'notice' log level for things the operator should hear
  24699. but that aren't warnings
  24700. Changes in version 0.0.5rc2 - 2004-03-29
  24701. o Hold socks connection open until reply is flushed (if possible)
  24702. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  24703. the dns farm to do it.
  24704. o Fix c99 aliasing warnings in rephist.c
  24705. o Don't include server descriptors that are older than 24 hours in the
  24706. directory.
  24707. o Give socks 'reject' replies their whole 15s to attempt to flush,
  24708. rather than seeing the 60s timeout and assuming the flush had failed.
  24709. o Clean automake droppings from the cvs repository
  24710. Changes in version 0.0.5rc1 - 2004-03-28
  24711. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  24712. o Only build circuits after we've fetched the directory: clients were
  24713. using only the directory servers before they'd fetched a directory.
  24714. This also means longer startup time; so it goes.
  24715. o Fix an assert trigger where an OP would fail to handshake, and we'd
  24716. expect it to have a nickname.
  24717. o Work around a tsocks bug: do a socks reject when AP connection dies
  24718. early, else tsocks goes into an infinite loop.
  24719. Changes in version 0.0.4 - 2004-03-26
  24720. o When connecting to a dirserver or OR and the network is down,
  24721. we would crash.
  24722. Changes in version 0.0.3 - 2004-03-26
  24723. o Warn and fail if server chose a nickname with illegal characters
  24724. o Port to Solaris and Sparc:
  24725. - include missing header fcntl.h
  24726. - have autoconf find -lsocket -lnsl automatically
  24727. - deal with hardware word alignment
  24728. - make uname() work (solaris has a different return convention)
  24729. - switch from using signal() to sigaction()
  24730. o Preliminary work on reputation system:
  24731. - Keep statistics on success/fail of connect attempts; they're published
  24732. by kill -USR1 currently.
  24733. - Add a RunTesting option to try to learn link state by creating test
  24734. circuits, even when SocksPort is off.
  24735. - Remove unused open circuits when there are too many.
  24736. Changes in version 0.0.2 - 2004-03-19
  24737. - Include strlcpy and strlcat for safer string ops
  24738. - define INADDR_NONE so we compile (but still not run) on solaris
  24739. Changes in version 0.0.2pre27 - 2004-03-14
  24740. o Bugfixes:
  24741. - Allow internal tor networks (we were rejecting internal IPs,
  24742. now we allow them if they're set explicitly).
  24743. - And fix a few endian issues.
  24744. Changes in version 0.0.2pre26 - 2004-03-14
  24745. o New features:
  24746. - If a stream times out after 15s without a connected cell, don't
  24747. try that circuit again: try a new one.
  24748. - Retry streams at most 4 times. Then give up.
  24749. - When a dirserver gets a descriptor from an unknown router, it
  24750. logs its fingerprint (so the dirserver operator can choose to
  24751. accept it even without mail from the server operator).
  24752. - Inform unapproved servers when we reject their descriptors.
  24753. - Make tor build on Windows again. It works as a client, who knows
  24754. about as a server.
  24755. - Clearer instructions in the torrc for how to set up a server.
  24756. - Be more efficient about reading fd's when our global token bucket
  24757. (used for rate limiting) becomes empty.
  24758. o Bugfixes:
  24759. - Stop asserting that computers always go forward in time. It's
  24760. simply not true.
  24761. - When we sent a cell (e.g. destroy) and then marked an OR connection
  24762. expired, we might close it before finishing a flush if the other
  24763. side isn't reading right then.
  24764. - Don't allow dirservers to start if they haven't defined
  24765. RecommendedVersions
  24766. - We were caching transient dns failures. Oops.
  24767. - Prevent servers from publishing an internal IP as their address.
  24768. - Address a strcat vulnerability in circuit.c
  24769. Changes in version 0.0.2pre25 - 2004-03-04
  24770. o New features:
  24771. - Put the OR's IP in its router descriptor, not its fqdn. That way
  24772. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  24773. e.g. poblano.
  24774. o Bugfixes:
  24775. - If the user typed in an address that didn't resolve, the server
  24776. crashed.
  24777. Changes in version 0.0.2pre24 - 2004-03-03
  24778. o Bugfixes:
  24779. - Fix an assertion failure in dns.c, where we were trying to dequeue
  24780. a pending dns resolve even if it wasn't pending
  24781. - Fix a spurious socks5 warning about still trying to write after the
  24782. connection is finished.
  24783. - Hold certain marked_for_close connections open until they're finished
  24784. flushing, rather than losing bytes by closing them too early.
  24785. - Correctly report the reason for ending a stream
  24786. - Remove some duplicate calls to connection_mark_for_close
  24787. - Put switch_id and start_daemon earlier in the boot sequence, so it
  24788. will actually try to chdir() to options.DataDirectory
  24789. - Make 'make test' exit(1) if a test fails; fix some unit tests
  24790. - Make tor fail when you use a config option it doesn't know about,
  24791. rather than warn and continue.
  24792. - Make --version work
  24793. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  24794. Changes in version 0.0.2pre23 - 2004-02-29
  24795. o New features:
  24796. - Print a statement when the first circ is finished, so the user
  24797. knows it's working.
  24798. - If a relay cell is unrecognized at the end of the circuit,
  24799. send back a destroy. (So attacks to mutate cells are more
  24800. clearly thwarted.)
  24801. - New config option 'excludenodes' to avoid certain nodes for circuits.
  24802. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  24803. so you can collect coredumps there.
  24804. o Bugfixes:
  24805. - Fix a bug in tls flushing where sometimes data got wedged and
  24806. didn't flush until more data got sent. Hopefully this bug was
  24807. a big factor in the random delays we were seeing.
  24808. - Make 'connected' cells include the resolved IP, so the client
  24809. dns cache actually gets populated.
  24810. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  24811. - When we time-out on a stream and detach from the circuit, send an
  24812. end cell down it first.
  24813. - Only warn about an unknown router (in exitnodes, entrynodes,
  24814. excludenodes) after we've fetched a directory.
  24815. Changes in version 0.0.2pre22 - 2004-02-26
  24816. o New features:
  24817. - Servers publish less revealing uname information in descriptors.
  24818. - More memory tracking and assertions, to crash more usefully when
  24819. errors happen.
  24820. - If the default torrc isn't there, just use some default defaults.
  24821. Plus provide an internal dirservers file if they don't have one.
  24822. - When the user tries to use Tor as an http proxy, give them an http
  24823. 501 failure explaining that we're a socks proxy.
  24824. - Dump a new router.desc on hup, to help confused people who change
  24825. their exit policies and then wonder why router.desc doesn't reflect
  24826. it.
  24827. - Clean up the generic tor.sh init script that we ship with.
  24828. o Bugfixes:
  24829. - If the exit stream is pending on the resolve, and a destroy arrives,
  24830. then the stream wasn't getting removed from the pending list. I
  24831. think this was the one causing recent server crashes.
  24832. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  24833. - When it couldn't resolve any dirservers, it was useless from then on.
  24834. Now it reloads the RouterFile (or default dirservers) if it has no
  24835. dirservers.
  24836. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  24837. many users don't even *have* a /usr/local/sbin/.
  24838. Changes in version 0.0.2pre21 - 2004-02-18
  24839. o New features:
  24840. - There's a ChangeLog file that actually reflects the changelog.
  24841. - There's a 'torify' wrapper script, with an accompanying
  24842. tor-tsocks.conf, that simplifies the process of using tsocks for
  24843. tor. It even has a man page.
  24844. - The tor binary gets installed to sbin rather than bin now.
  24845. - Retry streams where the connected cell hasn't arrived in 15 seconds
  24846. - Clean up exit policy handling -- get the default out of the torrc,
  24847. so we can update it without forcing each server operator to fix
  24848. his/her torrc.
  24849. - Allow imaps and pop3s in default exit policy
  24850. o Bugfixes:
  24851. - Prevent picking middleman nodes as the last node in the circuit
  24852. Changes in version 0.0.2pre20 - 2004-01-30
  24853. o New features:
  24854. - We now have a deb package, and it's in debian unstable. Go to
  24855. it, apt-getters. :)
  24856. - I've split the TotalBandwidth option into BandwidthRate (how many
  24857. bytes per second you want to allow, long-term) and
  24858. BandwidthBurst (how many bytes you will allow at once before the cap
  24859. kicks in). This better token bucket approach lets you, say, set
  24860. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  24861. performance while not exceeding your monthly bandwidth quota.
  24862. - Push out a tls record's worth of data once you've got it, rather
  24863. than waiting until you've read everything waiting to be read. This
  24864. may improve performance by pipelining better. We'll see.
  24865. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  24866. from failed circuits (if they haven't been connected yet) and attach
  24867. to new ones.
  24868. - Expire old streams that haven't managed to connect. Some day we'll
  24869. have them reattach to new circuits instead.
  24870. o Bugfixes:
  24871. - Fix several memory leaks that were causing servers to become bloated
  24872. after a while.
  24873. - Fix a few very rare assert triggers. A few more remain.
  24874. - Setuid to User _before_ complaining about running as root.
  24875. Changes in version 0.0.2pre19 - 2004-01-07
  24876. o Bugfixes:
  24877. - Fix deadlock condition in dns farm. We were telling a child to die by
  24878. closing the parent's file descriptor to him. But newer children were
  24879. inheriting the open file descriptor from the parent, and since they
  24880. weren't closing it, the socket never closed, so the child never read
  24881. eof, so he never knew to exit. Similarly, dns workers were holding
  24882. open other sockets, leading to all sorts of chaos.
  24883. - New cleaner daemon() code for forking and backgrounding.
  24884. - If you log to a file, it now prints an entry at the top of the
  24885. logfile so you know it's working.
  24886. - The onionskin challenge length was 30 bytes longer than necessary.
  24887. - Started to patch up the spec so it's not quite so out of date.
  24888. Changes in version 0.0.2pre18 - 2004-01-02
  24889. o Bugfixes:
  24890. - Fix endian issues with the 'integrity' field in the relay header.
  24891. - Fix a potential bug where connections in state
  24892. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  24893. Changes in version 0.0.2pre17 - 2003-12-30
  24894. o Bugfixes:
  24895. - Made --debuglogfile (or any second log file, actually) work.
  24896. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  24897. adversary could force us into an infinite loop.
  24898. o Features:
  24899. - Each onionskin handshake now includes a hash of the computed key,
  24900. to prove the server's identity and help perfect forward secrecy.
  24901. - Changed cell size from 256 to 512 bytes (working toward compatibility
  24902. with MorphMix).
  24903. - Changed cell length to 2 bytes, and moved it to the relay header.
  24904. - Implemented end-to-end integrity checking for the payloads of
  24905. relay cells.
  24906. - Separated streamid from 'recognized' (otherwise circuits will get
  24907. messed up when we try to have streams exit from the middle). We
  24908. use the integrity-checking to confirm that a cell is addressed to
  24909. this hop.
  24910. - Randomize the initial circid and streamid values, so an adversary who
  24911. breaks into a node can't learn how many circuits or streams have
  24912. been made so far.
  24913. Changes in version 0.0.2pre16 - 2003-12-14
  24914. o Bugfixes:
  24915. - Fixed a bug that made HUP trigger an assert
  24916. - Fixed a bug where a circuit that immediately failed wasn't being
  24917. counted as a failed circuit in counting retries.
  24918. o Features:
  24919. - Now we close the circuit when we get a truncated cell: otherwise we're
  24920. open to an anonymity attack where a bad node in the path truncates
  24921. the circuit and then we open streams at him.
  24922. - Add port ranges to exit policies
  24923. - Add a conservative default exit policy
  24924. - Warn if you're running tor as root
  24925. - on HUP, retry OR connections and close/rebind listeners
  24926. - options.EntryNodes: try these nodes first when picking the first node
  24927. - options.ExitNodes: if your best choices happen to include any of
  24928. your preferred exit nodes, you choose among just those preferred
  24929. exit nodes.
  24930. - options.ExcludedNodes: nodes that are never picked in path building
  24931. Changes in version 0.0.2pre15 - 2003-12-03
  24932. o Robustness and bugfixes:
  24933. - Sometimes clients would cache incorrect DNS resolves, which would
  24934. really screw things up.
  24935. - An OP that goes offline would slowly leak all its sockets and stop
  24936. working.
  24937. - A wide variety of bugfixes in exit node selection, exit policy
  24938. handling, and processing pending streams when a new circuit is
  24939. established.
  24940. - Pick nodes for a path only from those the directory says are up
  24941. - Choose randomly from all running dirservers, not always the first one
  24942. - Increase allowed http header size for directory fetch.
  24943. - Stop writing to stderr (if we're daemonized it will be closed).
  24944. - Enable -g always, so cores will be more useful to me.
  24945. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  24946. o Documentation:
  24947. - Wrote a man page. It lists commonly used options.
  24948. o Configuration:
  24949. - Change default loglevel to warn.
  24950. - Make PidFile default to null rather than littering in your CWD.
  24951. - OnionRouter config option is now obsolete. Instead it just checks
  24952. ORPort>0.
  24953. - Moved to a single unified torrc file for both clients and servers.
  24954. Changes in version 0.0.2pre14 - 2003-11-29
  24955. o Robustness and bugfixes:
  24956. - Force the admin to make the DataDirectory himself
  24957. - to get ownership/permissions right
  24958. - so clients no longer make a DataDirectory and then never use it
  24959. - fix bug where a client who was offline for 45 minutes would never
  24960. pull down a directory again
  24961. - fix (or at least hide really well) the dns assert bug that was
  24962. causing server crashes
  24963. - warnings and improved robustness wrt clockskew for certs
  24964. - use the native daemon(3) to daemonize, when available
  24965. - exit if bind() fails
  24966. - exit if neither socksport nor orport is defined
  24967. - include our own tor_timegm (Win32 doesn't have its own)
  24968. - bugfix for win32 with lots of connections
  24969. - fix minor bias in PRNG
  24970. - make dirserver more robust to corrupt cached directory
  24971. o Documentation:
  24972. - Wrote the design document (woo)
  24973. o Circuit building and exit policies:
  24974. - Circuits no longer try to use nodes that the directory has told them
  24975. are down.
  24976. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  24977. bitcounts (18.0.0.0/8).
  24978. - Make AP connections standby for a circuit if no suitable circuit
  24979. exists, rather than failing
  24980. - Circuits choose exit node based on addr/port, exit policies, and
  24981. which AP connections are standing by
  24982. - Bump min pathlen from 2 to 3
  24983. - Relay end cells have a payload to describe why the stream ended.
  24984. - If the stream failed because of exit policy, try again with a new
  24985. circuit.
  24986. - Clients have a dns cache to remember resolved addresses.
  24987. - Notice more quickly when we have no working circuits
  24988. o Configuration:
  24989. - APPort is now called SocksPort
  24990. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  24991. where to bind
  24992. - RecommendedVersions is now a config variable rather than
  24993. hardcoded (for dirservers)
  24994. - Reloads config on HUP
  24995. - Usage info on -h or --help
  24996. - If you set User and Group config vars, it'll setu/gid to them.
  24997. Changes in version 0.0.2pre13 - 2003-10-19
  24998. o General stability:
  24999. - SSL_write no longer fails when it returns WANTWRITE and the number
  25000. of bytes in the buf has changed by the next SSL_write call.
  25001. - Fix segfault fetching directory when network is down
  25002. - Fix a variety of minor memory leaks
  25003. - Dirservers reload the fingerprints file on HUP, so I don't have
  25004. to take down the network when I approve a new router
  25005. - Default server config file has explicit Address line to specify fqdn
  25006. o Buffers:
  25007. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  25008. - Make listener connections not ever alloc bufs
  25009. o Autoconf improvements:
  25010. - don't clobber an external CFLAGS in ./configure
  25011. - Make install now works
  25012. - create var/lib/tor on make install
  25013. - autocreate a tor.sh initscript to help distribs
  25014. - autocreate the torrc and sample-server-torrc with correct paths
  25015. o Log files and Daemonizing now work:
  25016. - If --DebugLogFile is specified, log to it at -l debug
  25017. - If --LogFile is specified, use it instead of commandline
  25018. - If --RunAsDaemon is set, tor forks and backgrounds on startup