ChangeLog 913 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656
  1. Changes in version 0.2.6.2-alpha - 2014-1?-??
  2. Changes in version 0.2.6.1-alpha - 2014-10-30
  3. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  4. includes numerous code cleanups and new tests, and fixes a large
  5. number of annoying bugs. Out-of-memory conditions are handled better
  6. than in 0.2.5, pluggable transports have improved proxy support, and
  7. clients now use optimistic data for contacting hidden services. Also,
  8. we are now more robust to changes in what we consider a parseable
  9. directory object, so that tightening restrictions does not have a risk
  10. of introducing infinite download loops.
  11. This is the first alpha release in a new series, so expect there to be
  12. bugs. Users who would rather test out a more stable branch should stay
  13. with 0.2.5.x for now.
  14. o New compiler and system requirements:
  15. - Tor 0.2.6.x requires that your compiler support more of the C99
  16. language standard than before. The 'configure' script now detects
  17. whether your compiler supports C99 mid-block declarations and
  18. designated initializers. If it does not, Tor will not compile.
  19. We may revisit this requirement if it turns out that a significant
  20. number of people need to build Tor with compilers that don't
  21. bother implementing a 15-year-old standard. Closes ticket 13233.
  22. - Tor no longer supports systems without threading support. When we
  23. began working on Tor, there were several systems that didn't have
  24. threads, or where the thread support wasn't able to run the
  25. threads of a single process on multiple CPUs. That no longer
  26. holds: every system where Tor needs to run well now has threading
  27. support. Resolves ticket 12439.
  28. o Removed platform support:
  29. - We no longer include special code to build on Windows CE; as far
  30. as we know, nobody has used Tor on Windows CE in a very long time.
  31. Closes ticket 11446.
  32. o Major features (bridges):
  33. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  34. transports if they are configured via the "TOR_PT_PROXY"
  35. environment variable. Implements proposal 232. Resolves
  36. ticket 8402.
  37. o Major features (client performance, hidden services):
  38. - Allow clients to use optimistic data when connecting to a hidden
  39. service, which should remove a round-trip from hidden service
  40. initialization. See proposal 181 for details. Implements
  41. ticket 13211.
  42. o Major features (directory system):
  43. - Upon receiving an unparseable directory object, if its digest
  44. matches what we expected, then don't try to download it again.
  45. Previously, when we got a descriptor we didn't like, we would keep
  46. trying to download it over and over. Closes ticket 11243.
  47. o Major features (sample torrc):
  48. - Add a new, infrequently-changed "torrc.minimal". This file is
  49. similar to torrc.sample, but it will change as infrequently as
  50. possible, for the benefit of users whose systems prompt them for
  51. intervention whenever a default configuration file is changed.
  52. Making this change allows us to update torrc.sample to be a more
  53. generally useful "sample torrc".
  54. o Major bugfixes (directory authorities):
  55. - Do not assign the HSDir flag to relays if they are not Valid, or
  56. currently hibernating. Fixes #12573. Bugfix on tor-0.2.0.10-alpha
  57. o Major bugfixes (directory bandwidth performance):
  58. - Don't flush the zlib buffer aggressively when compressing
  59. directory information for clients. This should save about 7% of
  60. the bandwidth currently used for compressed descriptors and
  61. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  62. o Minor features (security, memory wiping):
  63. - Ensure we securely wipe keys from memory after
  64. crypto_digest_get_digest and init_curve25519_keypair_from_file
  65. have finished using them. Resolves ticket 13477.
  66. o Minor features (security, out-of-memory handling):
  67. - When handling an out-of-memory condition, allocate less memory for
  68. temporary data structures. Fixes issue 10115.
  69. - When handling an out-of-memory condition, consider more types of
  70. buffers, including those on directory connections, and zlib
  71. buffers. Resolves ticket 11792.
  72. o Minor features:
  73. - When identity keypair is generated for first time, log a
  74. congratulatory message that links to the new relay lifecycle
  75. document. Implements feature 10427.
  76. o Minor features (client):
  77. - Clients are now willing to send optimistic data (before they
  78. receive a 'connected' cell) to relays of any version. (Relays
  79. without support for optimistic data are no longer supported on the
  80. Tor network.) Resolves ticket 13153.
  81. o Minor features (directory authorities):
  82. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  83. Implements a feature proposed during discussion of bug 13000.
  84. - In tor-gencert, report an error if the user provides the same
  85. argument more than once.
  86. - If a directory authority can't find a best consensus method in the
  87. votes that it holds, it now falls back to its favorite consensus
  88. method. Previously, it fell back to method 1. Neither of these is
  89. likely to get enough signatures, but "fall back to favorite"
  90. doesn't require us to maintain support an obsolete consensus
  91. method. Implements part of proposal 215.
  92. o Minor features (logging):
  93. - On Unix-like systems, you can now use named pipes as the target of
  94. the Log option, and other options that try to append to files.
  95. Closes ticket 12061. Patch from "carlo von lynX".
  96. - When opening a log file at startup, send it every log message that
  97. we generated between startup and opening it. Previously, log
  98. messages that were generated before opening the log file were only
  99. logged to stdout. Closes ticket 6938.
  100. - Add a TruncateLogFile option to overwrite logs instead of
  101. appending to them. Closes ticket #5583.
  102. o Minor features (portability, Solaris):
  103. - Threads are no longer disabled by default on Solaris; we believe
  104. that the versions of Solaris with broken threading support are all
  105. obsolete by now. Resolves ticket 9495.
  106. o Minor features (relay):
  107. - Re-check our address after we detect a changed IP address from
  108. getsockname(). This ensures that the controller command "GETINFO
  109. address" will report the correct value. Resolves ticket 11582.
  110. Patch from "ra".
  111. - A new AccountingRule option lets Relays set whether they'd like
  112. AccountingMax to be applied separately to inbound and outbound
  113. traffic, or applied to the sum of inbound and outbound traffic.
  114. Resolves ticket 961. Patch by "chobe".
  115. o Minor features (testing networks):
  116. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  117. the "Exit" flag regardless of their uptime, bandwidth, or exit
  118. policy. TestingTorNetwork must be set for this option to have any
  119. effect. Previously, authorities would take up to 35 minutes to
  120. give nodes the Exit flag in a test network. Partially implements
  121. ticket 13161.
  122. o Minor features (validation):
  123. - Check all date/time values passed to tor_timegm and
  124. parse_rfc1123_time for validity, taking leap years into account.
  125. Improves HTTP header validation. Implemented with bug 13476.
  126. - In correct_tm(), limit the range of values returned by system
  127. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  128. This means we don't have to deal with negative or too large dates,
  129. even if a clock is wrong. Otherwise we might fail to read a file
  130. written by us which includes such a date. Fixes bug 13476.
  131. o Minor bugfixes (bridge clients):
  132. - When configured to use a bridge without an identity digest (not
  133. recommended), avoid launching an extra channel to it when
  134. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  135. o Minor bugfixes (bridges):
  136. - When DisableNetwork is set, do not launch pluggable transport
  137. plugins, and if any are running, terminate them. Fixes bug 13213;
  138. bugfix on 0.2.3.6-alpha.
  139. o Minor bugfixes (C correctness):
  140. - Fix several instances of possible integer overflow/underflow/NaN.
  141. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  142. from "teor".
  143. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  144. avoid dividing by zero in the pareto calculations. This traps
  145. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  146. on tor-0.2.2.2-alpha.
  147. - Fix an integer overflow in format_time_interval(). Fixes bug
  148. 13393; bugfix on 0.2.0.10-alpha.
  149. - Set the correct day of year value when the system's localtime(_r)
  150. or gmtime(_r) functions fail to set struct tm. Not externally
  151. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  152. - Avoid unlikely signed integer overflow in tor_timegm on systems
  153. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  154. o Minor bugfixes (client):
  155. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  156. BadExit flag are not considered worthy candidates. Fixes bug
  157. 13066; bugfix on 0.1.2.3-alpha.
  158. - Use the consensus schedule for downloading consensuses, and not
  159. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  160. - Handle unsupported or malformed SOCKS5 requests properly by
  161. responding with the appropriate error message before closing the
  162. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  163. o Minor bugfixes (client, torrc):
  164. - Stop modifying the value of our DirReqStatistics torrc option just
  165. because we're not a bridge or relay. This bug was causing Tor
  166. Browser users to write "DirReqStatistics 0" in their torrc files
  167. as if they had chosen to change the config. Fixes bug 4244; bugfix
  168. on 0.2.3.1-alpha.
  169. - When GeoIPExcludeUnkonwn is enabled, do not incorrectly decide
  170. that our options have changed every time we SIGHUP. Fixes bug
  171. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  172. o Minor bugfixes (controller):
  173. - Return an error when the second or later arguments of the
  174. "setevents" controller command are invalid events. Previously we
  175. would return success while silently skipping invalid events. Fixes
  176. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  177. o Minor bugfixes (directory system):
  178. - Always believe that v3 directory authorities serve extra-info
  179. documents, whether they advertise "caches-extra-info" or not.
  180. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  181. - When running as a v3 directory authority, advertise that you serve
  182. extra-info documents so that clients who want them can find them
  183. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  184. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  185. Previously, directories offering BRIDGE_DIRINFO and some other
  186. flag (i.e. microdescriptors or extrainfo) would be ignored when
  187. looking for bridges. Partially fixes bug 13163; bugfix
  188. on 0.2.0.7-alpha.
  189. o Minor bugfixes (networking):
  190. - Check for orconns and use connection_or_close_for_error() rather
  191. than connection_mark_for_close() directly in the getsockopt()
  192. failure case of connection_handle_write_impl(). Fixes bug 11302;
  193. bugfix on 0.2.4.4-alpha.
  194. o Minor bugfixes (relay):
  195. - When generating our family list, remove spaces from around the
  196. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  197. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  198. new relay descriptor immediately. Fixes bug 13000; bugfix
  199. on 0.1.1.6-alpha.
  200. o Minor bugfixes (testing networks):
  201. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  202. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  203. - Stop using the default authorities in networks which provide both
  204. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  205. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  206. o Minor bugfixes (testing):
  207. - Stop spawn test failures due to a race condition between the
  208. SIGCHLD handler updating the process status, and the test reading
  209. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  210. o Minor bugfixes (testing, Windows):
  211. - Avoid passing an extra backslash when creating a temporary
  212. directory for running the unit tests on Windows. Fixes bug 12392;
  213. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  214. o Minor bugfixes (windows):
  215. - Remove code to special-case handling of NTE_BAD_KEYSET when
  216. acquiring windows CryptoAPI context. This error can't actually
  217. occur for the parameters we're providing. Fixes bug 10816; bugfix
  218. on 0.0.2pre26.
  219. o Minor bugfixes (zlib):
  220. - Avoid truncating a zlib stream when trying to finalize it with an
  221. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  222. o Build fixes:
  223. - Allow our configure script to build correctly with autoconf 2.62
  224. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  225. - Improve the error message from ./configure to make it clear that
  226. when asciidoc has not been found, the user will have to either add
  227. --disable-asciidoc argument or install asciidoc. Resolves
  228. ticket 13228.
  229. o Code simplification and refactoring:
  230. - Change the entry_is_live() function to take named bitfield
  231. elements instead of an unnamed list of booleans. Closes
  232. ticket 12202.
  233. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  234. Resolves ticket 12205.
  235. - Use calloc and reallocarray functions in preference to multiply-
  236. then-malloc. This makes it less likely for us to fall victim to an
  237. integer overflow attack when allocating. Resolves ticket 12855.
  238. - Use the standard macro name SIZE_MAX, instead of our
  239. own SIZE_T_MAX.
  240. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  241. functions which take them as arguments. Replace 0 with NO_DIRINFO
  242. in a function call for clarity. Seeks to prevent future issues
  243. like 13163.
  244. - Avoid 4 null pointer errors under clang shallow analysis by using
  245. tor_assert() to prove that the pointers aren't null. Fixes
  246. bug 13284.
  247. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  248. represent parsing options, instead of a confusing mess of
  249. booleans. Resolves ticket 8197.
  250. - Introduce a helper function to parse ExitPolicy in
  251. or_options_t structure.
  252. o Documentation:
  253. - Add a doc/TUNING document with tips for handling large numbers of
  254. TCP connections when running busy Tor relay. Update the warning
  255. message to point to this file when running out of sockets
  256. operating system is allowing to use simultaneously. Resolves
  257. ticket 9708.
  258. o Removed code:
  259. - We no longer remind the user about configuration options that have
  260. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  261. o Removed features:
  262. - Remove the --disable-curve25519 configure option. Relays and
  263. clients now are required to support curve25519 and the
  264. ntor handshake.
  265. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  266. used to be deprecated synonyms for "StrictNodes", are now marked
  267. obsolete. Resolves ticket 12226.
  268. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  269. the fingerprints file (approved-routers) has been deprecated.
  270. - Directory authorities do not support being Naming dirauths anymore.
  271. The "NamingAuthoritativeDir" config option is now obsolete.
  272. - Directory authorities do not support giving out the BadDirectory
  273. flag anymore.
  274. - Clients don't understand the BadDirectory flag in the consensus
  275. anymore, and ignore it.
  276. o Testing:
  277. - Refactor the function that chooses guard nodes so that it can more
  278. easily be tested; write some tests for it.
  279. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  280. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  281. - Create unit tests for format_time_interval(). With bug 13393.
  282. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  283. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  284. tests (visible) fixes in bug 13476.
  285. - Add a "coverage-html" make target to generate HTML-visualized
  286. coverage results when building with --enable-coverage. (Requires
  287. lcov.) Patch from Kevin Murray.
  288. - Enable the backtrace handler (where supported) when running the
  289. unit tests.
  290. - Revise all unit tests that used the legacy test_* macros to
  291. instead use the recommended tt_* macros. This patch was generated
  292. with coccinelle, to avoid manual errors. Closes ticket 13119.
  293. o Distribution (systemd):
  294. - systemd unit file: only allow tor to write to /var/lib/tor and
  295. /var/log/tor. The rest of the filesystem is accessible for reading
  296. only. Patch by intrigeri; resolves ticket 12751.
  297. - systemd unit file: ensure that the process and all its children
  298. can never gain new privileges. Patch by intrigeri; resolves
  299. ticket 12939.
  300. - systemd unit file: set up /var/run/tor as writable for the Tor
  301. service. Patch by intrigeri; resolves ticket 13196.
  302. o Removed features (directory authorities):
  303. - Remove code that prevented authorities from listing Tor relays
  304. affected by CVE-2011-2769 as guards. These relays are already
  305. rejected altogether due to the minimum version requirement of
  306. 0.2.3.16-alpha. Closes ticket 13152.
  307. - Directory authorities no longer advertise or support consensus
  308. methods 1 through 12 inclusive. These consensus methods were
  309. obsolete and/or insecure: maintaining the ability to support them
  310. served no good purpose. Implements part of proposal 215; closes
  311. ticket 10163.
  312. o Testing (test-network.sh):
  313. - Stop using "echo -n", as some shells' built-in echo doesn't
  314. support "-n". Instead, use "/bin/echo -n". Partially fixes
  315. bug 13161.
  316. - Stop an apparent test-network hang when used with make -j2. Fixes
  317. bug 13331.
  318. - Add a --delay option to test-network.sh, which configures the
  319. delay before the chutney network tests for data transmission.
  320. Partially implements ticket 13161.
  321. Changes in version 0.2.5.10 - 2014-10-24
  322. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  323. It adds several new security features, including improved
  324. denial-of-service resistance for relays, new compiler hardening
  325. options, and a system-call sandbox for hardened installations on Linux
  326. (requires seccomp2). The controller protocol has several new features,
  327. resolving IPv6 addresses should work better than before, and relays
  328. should be a little more CPU-efficient. We've added support for more
  329. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  330. system and testing infrastructure to allow unit testing of more parts
  331. of the Tor codebase. Finally, we've addressed several nagging pluggable
  332. transport usability issues, and included numerous other small bugfixes
  333. and features mentioned below.
  334. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  335. have accumulated many known flaws; everyone should upgrade.
  336. o Deprecated versions:
  337. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  338. attention for some while.
  339. Changes in version 0.2.5.9-rc - 2014-10-20
  340. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  341. series. It disables SSL3 in response to the recent "POODLE" attack
  342. (even though POODLE does not affect Tor). It also works around a crash
  343. bug caused by some operating systems' response to the "POODLE" attack
  344. (which does affect Tor). It also contains a few miscellaneous fixes.
  345. o Major security fixes:
  346. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  347. today support TLS 1.0 or later, so we can safely turn off support
  348. for this old (and insecure) protocol. Fixes bug 13426.
  349. o Major bugfixes (openssl bug workaround):
  350. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  351. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  352. 13471. This is a workaround for an OpenSSL bug.
  353. o Minor bugfixes:
  354. - Disable the sandbox name resolver cache when running tor-resolve:
  355. tor-resolve doesn't use the sandbox code, and turning it on was
  356. breaking attempts to do tor-resolve on a non-default server on
  357. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  358. o Compilation fixes:
  359. - Build and run correctly on systems like OpenBSD-current that have
  360. patched OpenSSL to remove get_cipher_by_char and/or its
  361. implementations. Fixes issue 13325.
  362. o Downgraded warnings:
  363. - Downgrade the severity of the 'unexpected sendme cell from client'
  364. from 'warn' to 'protocol warning'. Closes ticket 8093.
  365. Changes in version 0.2.4.25 - 2014-10-20
  366. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  367. (even though POODLE does not affect Tor). It also works around a crash
  368. bug caused by some operating systems' response to the "POODLE" attack
  369. (which does affect Tor).
  370. o Major security fixes (also in 0.2.5.9-rc):
  371. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  372. today support TLS 1.0 or later, so we can safely turn off support
  373. for this old (and insecure) protocol. Fixes bug 13426.
  374. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  375. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  376. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  377. 13471. This is a workaround for an OpenSSL bug.
  378. Changes in version 0.2.5.8-rc - 2014-09-22
  379. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  380. series. It fixes a bug that affects consistency and speed when
  381. connecting to hidden services, and it updates the location of one of
  382. the directory authorities.
  383. o Major bugfixes:
  384. - Clients now send the correct address for their chosen rendezvous
  385. point when trying to access a hidden service. They used to send
  386. the wrong address, which would still work some of the time because
  387. they also sent the identity digest of the rendezvous point, and if
  388. the hidden service happened to try connecting to the rendezvous
  389. point from a relay that already had a connection open to it,
  390. the relay would reuse that connection. Now connections to hidden
  391. services should be more robust and faster. Also, this bug meant
  392. that clients were leaking to the hidden service whether they were
  393. on a little-endian (common) or big-endian (rare) system, which for
  394. some users might have reduced their anonymity. Fixes bug 13151;
  395. bugfix on 0.2.1.5-alpha.
  396. o Directory authority changes:
  397. - Change IP address for gabelmoo (v3 directory authority).
  398. Changes in version 0.2.4.24 - 2014-09-22
  399. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  400. connecting to hidden services, and it updates the location of one of
  401. the directory authorities.
  402. o Major bugfixes:
  403. - Clients now send the correct address for their chosen rendezvous
  404. point when trying to access a hidden service. They used to send
  405. the wrong address, which would still work some of the time because
  406. they also sent the identity digest of the rendezvous point, and if
  407. the hidden service happened to try connecting to the rendezvous
  408. point from a relay that already had a connection open to it,
  409. the relay would reuse that connection. Now connections to hidden
  410. services should be more robust and faster. Also, this bug meant
  411. that clients were leaking to the hidden service whether they were
  412. on a little-endian (common) or big-endian (rare) system, which for
  413. some users might have reduced their anonymity. Fixes bug 13151;
  414. bugfix on 0.2.1.5-alpha.
  415. o Directory authority changes:
  416. - Change IP address for gabelmoo (v3 directory authority).
  417. o Minor features (geoip):
  418. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  419. Country database.
  420. Changes in version 0.2.5.7-rc - 2014-09-11
  421. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  422. release series, and some long-standing bugs related to ORPort reachability
  423. testing and failure to send CREATE cells. It is the first release
  424. candidate for the Tor 0.2.5.x series.
  425. o Major bugfixes (client, startup):
  426. - Start making circuits as soon as DisabledNetwork is turned off.
  427. When Tor started with DisabledNetwork set, it would correctly
  428. conclude that it shouldn't build circuits, but it would mistakenly
  429. cache this conclusion, and continue believing it even when
  430. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  431. for bug 11200; bugfix on 0.2.5.4-alpha.
  432. - Resume expanding abbreviations for command-line options. The fix
  433. for bug 4647 accidentally removed our hack from bug 586 that
  434. rewrote HashedControlPassword to __HashedControlSessionPassword
  435. when it appears on the commandline (which allowed the user to set
  436. her own HashedControlPassword in the torrc file while the
  437. controller generates a fresh session password for each run). Fixes
  438. bug 12948; bugfix on 0.2.5.1-alpha.
  439. - Warn about attempts to run hidden services and relays in the same
  440. process: that's probably not a good idea. Closes ticket 12908.
  441. o Major bugfixes (relay):
  442. - Avoid queuing or sending destroy cells for circuit ID zero when we
  443. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  444. Found and fixed by "cypherpunks".
  445. - Fix ORPort reachability detection on relays running behind a
  446. proxy, by correctly updating the "local" mark on the controlling
  447. channel when changing the address of an or_connection_t after the
  448. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  449. o Minor features (bridge):
  450. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  451. cookie file for the ExtORPort g+r by default.
  452. o Minor features (geoip):
  453. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  454. Country database.
  455. o Minor bugfixes (logging):
  456. - Reduce the log severity of the "Pluggable transport proxy does not
  457. provide any needed transports and will not be launched." message,
  458. since Tor Browser includes several ClientTransportPlugin lines in
  459. its torrc-defaults file, leading every Tor Browser user who looks
  460. at her logs to see these notices and wonder if they're dangerous.
  461. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  462. - Downgrade "Unexpected onionskin length after decryption" warning
  463. to a protocol-warn, since there's nothing relay operators can do
  464. about a client that sends them a malformed create cell. Resolves
  465. bug 12996; bugfix on 0.0.6rc1.
  466. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  467. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  468. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  469. their names correctly. Fixes part of bug 12700; bugfix
  470. on 0.2.4.8-alpha.
  471. - When logging information about a relay cell whose command we don't
  472. recognize, log its command as an integer. Fixes part of bug 12700;
  473. bugfix on 0.2.1.10-alpha.
  474. - Escape all strings from the directory connection before logging
  475. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  476. o Minor bugfixes (controller):
  477. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  478. bug 12864; bugfix on 0.2.5.1-alpha.
  479. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  480. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  481. by "teor".
  482. o Minor bugfixes (compilation):
  483. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  484. bugfix on 0.2.5.5-alpha.
  485. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  486. 0.2.5.1-alpha. Patch from "NewEraCracker".
  487. - In routerlist_assert_ok(), don't take the address of a
  488. routerinfo's cache_info member unless that routerinfo is non-NULL.
  489. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  490. - Fix a large number of false positive warnings from the clang
  491. analyzer static analysis tool. This should make real warnings
  492. easier for clang analyzer to find. Patch from "teor". Closes
  493. ticket 13036.
  494. o Distribution (systemd):
  495. - Verify configuration file via ExecStartPre in the systemd unit
  496. file. Patch from intrigeri; resolves ticket 12730.
  497. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  498. current systemd unit uses "Type = simple", so systemd does not
  499. expect tor to fork. If the user has "RunAsDaemon 1" in their
  500. torrc, then things won't work as expected. This is e.g. the case
  501. on Debian (and derivatives), since there we pass "--defaults-torrc
  502. /usr/share/tor/tor-service-defaults-torrc" (that contains
  503. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  504. ticket 12731.
  505. o Documentation:
  506. - Adjust the URLs in the README to refer to the new locations of
  507. several documents on the website. Fixes bug 12830. Patch from
  508. Matt Pagan.
  509. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  510. ticket 12878.
  511. Changes in version 0.2.5.6-alpha - 2014-07-28
  512. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  513. risk from guard rotation, and fixes a variety of other issues to get
  514. us closer to a release candidate.
  515. o Major features (also in 0.2.4.23):
  516. - Make the number of entry guards configurable via a new
  517. NumEntryGuards consensus parameter, and the number of directory
  518. guards configurable via a new NumDirectoryGuards consensus
  519. parameter. Implements ticket 12688.
  520. o Major bugfixes (also in 0.2.4.23):
  521. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  522. implementation that caused incorrect results on 32-bit
  523. implementations when certain malformed inputs were used along with
  524. a small class of private ntor keys. This bug does not currently
  525. appear to allow an attacker to learn private keys or impersonate a
  526. Tor server, but it could provide a means to distinguish 32-bit Tor
  527. implementations from 64-bit Tor implementations. Fixes bug 12694;
  528. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  529. Adam Langley.
  530. o Major bugfixes:
  531. - Perform circuit cleanup operations even when circuit
  532. construction operations are disabled (because the network is
  533. disabled, or because there isn't enough directory information).
  534. Previously, when we were not building predictive circuits, we
  535. were not closing expired circuits either. Fixes bug 8387; bugfix on
  536. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  537. became more strict about when we have "enough directory information
  538. to build circuits".
  539. o Minor features:
  540. - Authorities now assign the Guard flag to the fastest 25% of the
  541. network (it used to be the fastest 50%). Also raise the consensus
  542. weight that guarantees the Guard flag from 250 to 2000. For the
  543. current network, this results in about 1100 guards, down from 2500.
  544. This step paves the way for moving the number of entry guards
  545. down to 1 (proposal 236) while still providing reasonable expected
  546. performance for most users. Implements ticket 12690.
  547. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  548. Country database.
  549. - Slightly enhance the diagnostic message for bug 12184.
  550. o Minor bugfixes (also in 0.2.4.23):
  551. - Warn and drop the circuit if we receive an inbound 'relay early'
  552. cell. Those used to be normal to receive on hidden service circuits
  553. due to bug 1038, but the buggy Tor versions are long gone from
  554. the network so we can afford to resume watching for them. Resolves
  555. the rest of bug 1038; bugfix on 0.2.1.19.
  556. - Correct a confusing error message when trying to extend a circuit
  557. via the control protocol but we don't know a descriptor or
  558. microdescriptor for one of the specified relays. Fixes bug 12718;
  559. bugfix on 0.2.3.1-alpha.
  560. o Minor bugfixes:
  561. - Fix compilation when building with bufferevents enabled. (This
  562. configuration is still not expected to work, however.)
  563. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  564. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  565. Gunasekaran.
  566. - Compile correctly with builds and forks of OpenSSL (such as
  567. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  568. 0.2.1.1-alpha. Patch from "dhill".
  569. Changes in version 0.2.4.23 - 2014-07-28
  570. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  571. guard rotation, and also backports several important fixes from the
  572. Tor 0.2.5 alpha release series.
  573. o Major features:
  574. - Clients now look at the "usecreatefast" consensus parameter to
  575. decide whether to use CREATE_FAST or CREATE cells for the first hop
  576. of their circuit. This approach can improve security on connections
  577. where Tor's circuit handshake is stronger than the available TLS
  578. connection security levels, but the tradeoff is more computational
  579. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  580. - Make the number of entry guards configurable via a new
  581. NumEntryGuards consensus parameter, and the number of directory
  582. guards configurable via a new NumDirectoryGuards consensus
  583. parameter. Implements ticket 12688.
  584. o Major bugfixes:
  585. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  586. implementation that caused incorrect results on 32-bit
  587. implementations when certain malformed inputs were used along with
  588. a small class of private ntor keys. This bug does not currently
  589. appear to allow an attacker to learn private keys or impersonate a
  590. Tor server, but it could provide a means to distinguish 32-bit Tor
  591. implementations from 64-bit Tor implementations. Fixes bug 12694;
  592. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  593. Adam Langley.
  594. o Minor bugfixes:
  595. - Warn and drop the circuit if we receive an inbound 'relay early'
  596. cell. Those used to be normal to receive on hidden service circuits
  597. due to bug 1038, but the buggy Tor versions are long gone from
  598. the network so we can afford to resume watching for them. Resolves
  599. the rest of bug 1038; bugfix on 0.2.1.19.
  600. - Correct a confusing error message when trying to extend a circuit
  601. via the control protocol but we don't know a descriptor or
  602. microdescriptor for one of the specified relays. Fixes bug 12718;
  603. bugfix on 0.2.3.1-alpha.
  604. - Avoid an illegal read from stack when initializing the TLS
  605. module using a version of OpenSSL without all of the ciphers
  606. used by the v2 link handshake. Fixes bug 12227; bugfix on
  607. 0.2.4.8-alpha. Found by "starlight".
  608. o Minor features:
  609. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  610. Country database.
  611. Changes in version 0.2.5.5-alpha - 2014-06-18
  612. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  613. 0.2.5.x release series, including a couple of DoS issues, some
  614. performance regressions, a large number of bugs affecting the Linux
  615. seccomp2 sandbox code, and various other bugfixes. It also adds
  616. diagnostic bugfixes for a few tricky issues that we're trying to
  617. track down.
  618. o Major features (security, traffic analysis resistance):
  619. - Several major improvements to the algorithm used to decide when to
  620. close TLS connections. Previous versions of Tor closed connections
  621. at a fixed interval after the last time a non-padding cell was
  622. sent over the connection, regardless of the target of the
  623. connection. Now, we randomize the intervals by adding up to 50% of
  624. their base value, we measure the length of time since connection
  625. last had at least one circuit, and we allow connections to known
  626. ORs to remain open a little longer (15 minutes instead of 3
  627. minutes minimum). These changes should improve Tor's resistance
  628. against some kinds of traffic analysis, and lower some overhead
  629. from needlessly closed connections. Fixes ticket 6799.
  630. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  631. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  632. - Fix a memory leak that could occur if a microdescriptor parse
  633. fails during the tokenizing step. This bug could enable a memory
  634. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  635. on 0.2.2.6-alpha.
  636. o Major bugfixes (security, directory authorities):
  637. - Directory authorities now include a digest of each relay's
  638. identity key as a part of its microdescriptor.
  639. This is a workaround for bug 11743 (reported by "cypherpunks"),
  640. where Tor clients do not support receiving multiple
  641. microdescriptors with the same SHA256 digest in the same
  642. consensus. When clients receive a consensus like this, they only
  643. use one of the relays. Without this fix, a hostile relay could
  644. selectively disable some client use of target relays by
  645. constructing a router descriptor with a different identity and the
  646. same microdescriptor parameters and getting the authorities to
  647. list it in a microdescriptor consensus. This fix prevents an
  648. attacker from causing a microdescriptor collision, because the
  649. router's identity is not forgeable.
  650. o Major bugfixes (relay):
  651. - Use a direct dirport connection when uploading non-anonymous
  652. descriptors to the directory authorities. Previously, relays would
  653. incorrectly use tunnel connections under a fairly wide variety of
  654. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  655. - When a circuit accidentally has the same circuit ID for its
  656. forward and reverse direction, correctly detect the direction of
  657. cells using that circuit. Previously, this bug made roughly one
  658. circuit in a million non-functional. Fixes bug 12195; this is a
  659. bugfix on every version of Tor.
  660. o Major bugfixes (client, pluggable transports):
  661. - When managing pluggable transports, use OS notification facilities
  662. to learn if they have crashed, and don't attempt to kill any
  663. process that has already exited. Fixes bug 8746; bugfix
  664. on 0.2.3.6-alpha.
  665. o Minor features (diagnostic):
  666. - When logging a warning because of bug 7164, additionally check the
  667. hash table for consistency (as proposed on ticket 11737). This may
  668. help diagnose bug 7164.
  669. - When we log a heartbeat, log how many one-hop circuits we have
  670. that are at least 30 minutes old, and log status information about
  671. a few of them. This is an attempt to track down bug 8387.
  672. - When encountering an unexpected CR while writing text to a file on
  673. Windows, log the name of the file. Should help diagnosing
  674. bug 11233.
  675. - Give more specific warnings when a client notices that an onion
  676. handshake has failed. Fixes ticket 9635.
  677. - Add significant new logging code to attempt to diagnose bug 12184,
  678. where relays seem to run out of available circuit IDs.
  679. - Improve the diagnostic log message for bug 8387 even further to
  680. try to improve our odds of figuring out why one-hop directory
  681. circuits sometimes do not get closed.
  682. o Minor features (security, memory management):
  683. - Memory allocation tricks (mempools and buffer freelists) are now
  684. disabled by default. You can turn them back on with
  685. --enable-mempools and --enable-buf-freelists respectively. We're
  686. disabling these features because malloc performance is good enough
  687. on most platforms, and a similar feature in OpenSSL exacerbated
  688. exploitation of the Heartbleed attack. Resolves ticket 11476.
  689. o Minor features (security):
  690. - Apply the secure SipHash-2-4 function to the hash table mapping
  691. circuit IDs and channels to circuits. We missed this one when we
  692. were converting all the other hash functions to use SipHash back
  693. in 0.2.5.3-alpha. Resolves ticket 11750.
  694. o Minor features (build):
  695. - The configure script has a --disable-seccomp option to turn off
  696. support for libseccomp on systems that have it, in case it (or
  697. Tor's use of it) is broken. Resolves ticket 11628.
  698. o Minor features (other):
  699. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  700. Country database.
  701. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  702. - When running a hidden service, do not allow TunneledDirConns 0;
  703. this will keep the hidden service from running, and also
  704. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  705. bugfix on 0.2.1.1-alpha.
  706. o Minor bugfixes (performance):
  707. - Avoid a bug where every successful connection made us recompute
  708. the flag telling us whether we have sufficient information to
  709. build circuits. Previously, we would forget our cached value
  710. whenever we successfully opened a channel (or marked a router as
  711. running or not running for any other reason), regardless of
  712. whether we had previously believed the router to be running. This
  713. forced us to run an expensive update operation far too often.
  714. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  715. - Avoid using tor_memeq() for checking relay cell integrity. This
  716. removes a possible performance bottleneck. Fixes part of bug
  717. 12169; bugfix on 0.2.1.31.
  718. o Minor bugfixes (compilation):
  719. - Fix compilation of test_status.c when building with MVSC. Bugfix
  720. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  721. - Resolve GCC complaints on OpenBSD about discarding constness in
  722. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  723. on 0.1.1.23. Patch from Dana Koch.
  724. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  725. treatment of long and time_t as comparable types. Fixes part of
  726. bug 11633. Patch from Dana Koch.
  727. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  728. 11623; bugfix on 0.2.5.3-alpha.
  729. - When deciding whether to build the 64-bit curve25519
  730. implementation, detect platforms where we can compile 128-bit
  731. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  732. 0.2.4.8-alpha. Patch from "conradev".
  733. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  734. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  735. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  736. on 0.2.4.10-alpha.
  737. o Minor bugfixes (Directory server):
  738. - When sending a compressed set of descriptors or microdescriptors,
  739. make sure to finalize the zlib stream. Previously, we would write
  740. all the compressed data, but if the last descriptor we wanted to
  741. send was missing or too old, we would not mark the stream as
  742. finished. This caused problems for decompression tools. Fixes bug
  743. 11648; bugfix on 0.1.1.23.
  744. o Minor bugfixes (Linux seccomp sandbox):
  745. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  746. 11622; bugfix on 0.2.5.1-alpha.
  747. - Avoid crashing when re-opening listener ports with the seccomp
  748. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  749. - Avoid crashing with the seccomp sandbox enabled along with
  750. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  751. - When we receive a SIGHUP with the sandbox enabled, correctly
  752. support rotating our log files. Fixes bug 12032; bugfix
  753. on 0.2.5.1-alpha.
  754. - Avoid crash when running with sandboxing enabled and
  755. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  756. on 0.2.5.1-alpha.
  757. - Fix a "BUG" warning when trying to write bridge-stats files with
  758. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  759. on 0.2.5.1-alpha.
  760. - Prevent the sandbox from crashing on startup when run with the
  761. --enable-expensive-hardening configuration option. Fixes bug
  762. 11477; bugfix on 0.2.5.4-alpha.
  763. - When running with DirPortFrontPage and sandboxing both enabled,
  764. reload the DirPortFrontPage correctly when restarting. Fixes bug
  765. 12028; bugfix on 0.2.5.1-alpha.
  766. - Don't try to enable the sandbox when using the Tor binary to check
  767. its configuration, hash a passphrase, or so on. Doing so was
  768. crashing on startup for some users. Fixes bug 11609; bugfix
  769. on 0.2.5.1-alpha.
  770. - Avoid warnings when running with sandboxing and node statistics
  771. enabled at the same time. Fixes part of 12064; bugfix on
  772. 0.2.5.1-alpha. Patch from Michael Wolf.
  773. - Avoid warnings when running with sandboxing enabled at the same
  774. time as cookie authentication, hidden services, or directory
  775. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  776. - Do not allow options that require calls to exec to be enabled
  777. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  778. bug 12043; bugfix on 0.2.5.1-alpha.
  779. - Handle failures in getpwnam()/getpwuid() when running with the
  780. User option set and the Linux syscall sandbox enabled. Fixes bug
  781. 11946; bugfix on 0.2.5.1-alpha.
  782. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  783. to avoid calling getaddrinfo() after installing the sandbox
  784. filters. Previously, it preloaded a cache with the IPv4 address
  785. for our hostname, and nothing else. Now, it loads the cache with
  786. every address that it used to initialize the Tor process. Fixes
  787. bug 11970; bugfix on 0.2.5.1-alpha.
  788. o Minor bugfixes (pluggable transports):
  789. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  790. default location of the authentication token for the extended OR
  791. Port as used by sever-side pluggable transports. We had
  792. implemented this option before, but the code to make it settable
  793. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  794. - Avoid another 60-second delay when starting Tor in a pluggable-
  795. transport-using configuration when we already have cached
  796. descriptors for our bridges. Fixes bug 11965; bugfix
  797. on 0.2.3.6-alpha.
  798. o Minor bugfixes (client):
  799. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  800. when starting a client with bridges configured and DisableNetwork
  801. set. (Tor launcher starts Tor with DisableNetwork set the first
  802. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  803. o Minor bugfixes (testing):
  804. - The Python parts of the test scripts now work on Python 3 as well
  805. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  806. no longer have the tests break. Fixes bug 11608; bugfix
  807. on 0.2.5.2-alpha.
  808. - When looking for versions of python that we could run the tests
  809. with, check for "python2.7" and "python3.3"; previously we were
  810. only looking for "python", "python2", and "python3". Patch from
  811. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  812. - Fix all valgrind warnings produced by the unit tests. There were
  813. over a thousand memory leak warnings previously, mostly produced
  814. by forgetting to free things in the unit test code. Fixes bug
  815. 11618, bugfixes on many versions of Tor.
  816. o Minor bugfixes (tor-fw-helper):
  817. - Give a correct log message when tor-fw-helper fails to launch.
  818. (Previously, we would say something like "tor-fw-helper sent us a
  819. string we could not parse".) Fixes bug 9781; bugfix
  820. on 0.2.4.2-alpha.
  821. o Minor bugfixes (relay, threading):
  822. - Check return code on spawn_func() in cpuworker code, so that we
  823. don't think we've spawned a nonworking cpuworker and write junk to
  824. it forever. Fix related to bug 4345; bugfix on all released Tor
  825. versions. Found by "skruffy".
  826. - Use a pthread_attr to make sure that spawn_func() cannot return an
  827. error while at the same time launching a thread. Fix related to
  828. bug 4345; bugfix on all released Tor versions. Reported
  829. by "cypherpunks".
  830. o Minor bugfixes (relay, oom prevention):
  831. - Correctly detect the total available system memory. We tried to do
  832. this in 0.2.5.4-alpha, but the code was set up to always return an
  833. error value, even on success. Fixes bug 11805; bugfix
  834. on 0.2.5.4-alpha.
  835. o Minor bugfixes (relay, other):
  836. - We now drop CREATE cells for already-existent circuit IDs and for
  837. zero-valued circuit IDs, regardless of other factors that might
  838. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  839. on 0.0.8pre1.
  840. - Avoid an illegal read from stack when initializing the TLS module
  841. using a version of OpenSSL without all of the ciphers used by the
  842. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  843. by "starlight".
  844. - When rejecting DATA cells for stream_id zero, still count them
  845. against the circuit's deliver window so that we don't fail to send
  846. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  847. o Minor bugfixes (logging):
  848. - Fix a misformatted log message about delayed directory fetches.
  849. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  850. - Squelch a spurious LD_BUG message "No origin circuit for
  851. successful SOCKS stream" in certain hidden service failure cases;
  852. fixes bug 10616.
  853. o Distribution:
  854. - Include a tor.service file in contrib/dist for use with systemd.
  855. Some distributions will be able to use this file unmodified;
  856. others will need to tweak it, or write their own. Patch from Jamie
  857. Nguyen; resolves ticket 8368.
  858. o Documentation:
  859. - Clean up several option names in the manpage to match their real
  860. names, add the missing documentation for a couple of testing and
  861. directory authority options, remove the documentation for a
  862. V2-directory fetching option that no longer exists. Resolves
  863. ticket 11634.
  864. - Correct the documenation so that it lists the correct directory
  865. for the stats files. (They are in a subdirectory called "stats",
  866. not "status".)
  867. - In the manpage, move more authority-only options into the
  868. directory authority section so that operators of regular directory
  869. caches don't get confused.
  870. o Package cleanup:
  871. - The contrib directory has been sorted and tidied. Before, it was
  872. an unsorted dumping ground for useful and not-so-useful things.
  873. Now, it is divided based on functionality, and the items which
  874. seemed to be nonfunctional or useless have been removed. Resolves
  875. ticket 8966; based on patches from "rl1987".
  876. o Removed code:
  877. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  878. and MTBF calculations, but that nobody was using. Fixes #11742.
  879. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  880. exist; tunneled directory connections have been available since
  881. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  882. brute-force fix for 10849, where "TunnelDirConns 0" would break
  883. hidden services.
  884. Changes in version 0.2.4.22 - 2014-05-16
  885. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  886. alpha release series. These include blocking all authority signing
  887. keys that may have been affected by the OpenSSL "heartbleed" bug,
  888. choosing a far more secure set of TLS ciphersuites by default, closing
  889. a couple of memory leaks that could be used to run a target relay out
  890. of RAM, and several others.
  891. o Major features (security, backport from 0.2.5.4-alpha):
  892. - Block authority signing keys that were used on authorities
  893. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  894. don't have any evidence that these keys _were_ compromised; we're
  895. doing this to be prudent.) Resolves ticket 11464.
  896. o Major bugfixes (security, OOM):
  897. - Fix a memory leak that could occur if a microdescriptor parse
  898. fails during the tokenizing step. This bug could enable a memory
  899. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  900. on 0.2.2.6-alpha.
  901. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  902. - The relay ciphersuite list is now generated automatically based on
  903. uniform criteria, and includes all OpenSSL ciphersuites with
  904. acceptable strength and forward secrecy. Previously, we had left
  905. some perfectly fine ciphersuites unsupported due to omission or
  906. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  907. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  908. - Relays now trust themselves to have a better view than clients of
  909. which TLS ciphersuites are better than others. (Thanks to bug
  910. 11513, the relay list is now well-considered, whereas the client
  911. list has been chosen mainly for anti-fingerprinting purposes.)
  912. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  913. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  914. AES128. Resolves ticket 11528.
  915. - Clients now try to advertise the same list of ciphersuites as
  916. Firefox 28. This change enables selection of (fast) GCM
  917. ciphersuites, disables some strange old ciphers, and stops
  918. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  919. Resolves ticket 11438.
  920. o Minor bugfixes (configuration, security):
  921. - When running a hidden service, do not allow TunneledDirConns 0:
  922. trying to set that option together with a hidden service would
  923. otherwise prevent the hidden service from running, and also make
  924. it publish its descriptors directly over HTTP. Fixes bug 10849;
  925. bugfix on 0.2.1.1-alpha.
  926. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  927. - Avoid sending a garbage value to the controller when a circuit is
  928. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  929. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  930. - Stop leaking memory when we successfully resolve a PTR record.
  931. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  932. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  933. - Avoid 60-second delays in the bootstrapping process when Tor is
  934. launching for a second time while using bridges. Fixes bug 9229;
  935. bugfix on 0.2.0.3-alpha.
  936. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  937. - Give the correct URL in the warning message when trying to run a
  938. relay on an ancient version of Windows. Fixes bug 9393.
  939. o Minor bugfixes (compilation):
  940. - Fix a compilation error when compiling with --disable-curve25519.
  941. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  942. o Minor bugfixes:
  943. - Downgrade the warning severity for the the "md was still
  944. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  945. for trying to diagnose this bug, and the current warning in
  946. earlier versions of tor achieves nothing useful. Addresses warning
  947. from bug 7164.
  948. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  949. - When we run out of usable circuit IDs on a channel, log only one
  950. warning for the whole channel, and describe how many circuits
  951. there were on the channel. Fixes part of ticket 11553.
  952. o Minor features (security, backport from 0.2.5.4-alpha):
  953. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  954. leave the default at 8GBytes), to better support Raspberry Pi
  955. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  956. o Documentation (backport from 0.2.5.4-alpha):
  957. - Correctly document that we search for a system torrc file before
  958. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  959. 0.2.3.18-rc.
  960. Changes in version 0.2.5.4-alpha - 2014-04-25
  961. Tor 0.2.5.4-alpha includes several security and performance
  962. improvements for clients and relays, including blacklisting authority
  963. signing keys that were used while susceptible to the OpenSSL
  964. "heartbleed" bug, fixing two expensive functions on busy relays,
  965. improved TLS ciphersuite preference lists, support for run-time
  966. hardening on compilers that support AddressSanitizer, and more work on
  967. the Linux sandbox code.
  968. There are also several usability fixes for clients (especially clients
  969. that use bridges), two new TransPort protocols supported (one on
  970. OpenBSD, one on FreeBSD), and various other bugfixes.
  971. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  972. have accumulated many known flaws; everyone should upgrade.
  973. o Major features (security):
  974. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  975. pick a good value based on your total system memory. Previously,
  976. the default was always 8 GB. You can still override the default by
  977. setting MaxMemInQueues yourself. Resolves ticket 11396.
  978. - Block authority signing keys that were used on authorities
  979. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  980. don't have any evidence that these keys _were_ compromised; we're
  981. doing this to be prudent.) Resolves ticket 11464.
  982. o Major features (relay performance):
  983. - Speed up server-side lookups of rendezvous and introduction point
  984. circuits by using hashtables instead of linear searches. These
  985. functions previously accounted between 3 and 7% of CPU usage on
  986. some busy relays. Resolves ticket 9841.
  987. - Avoid wasting CPU when extending a circuit over a channel that is
  988. nearly out of circuit IDs. Previously, we would do a linear scan
  989. over possible circuit IDs before finding one or deciding that we
  990. had exhausted our possibilities. Now, we try at most 64 random
  991. circuit IDs before deciding that we probably won't succeed. Fixes
  992. a possible root cause of ticket 11553.
  993. o Major features (seccomp2 sandbox, Linux only):
  994. - The seccomp2 sandbox can now run a test network for multiple hours
  995. without crashing. The sandbox is still experimental, and more bugs
  996. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  997. host. Resolves ticket 11351.
  998. - Strengthen sandbox code: the sandbox can now test the arguments
  999. for rename(), and blocks _sysctl() entirely. Resolves another part
  1000. of ticket 11351.
  1001. - When the sandbox blocks a system call, it now tries to log a stack
  1002. trace before exiting. Resolves ticket 11465.
  1003. o Major bugfixes (TLS cipher selection):
  1004. - The relay ciphersuite list is now generated automatically based on
  1005. uniform criteria, and includes all OpenSSL ciphersuites with
  1006. acceptable strength and forward secrecy. Previously, we had left
  1007. some perfectly fine ciphersuites unsupported due to omission or
  1008. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  1009. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  1010. - Relays now trust themselves to have a better view than clients of
  1011. which TLS ciphersuites are better than others. (Thanks to bug
  1012. 11513, the relay list is now well-considered, whereas the client
  1013. list has been chosen mainly for anti-fingerprinting purposes.)
  1014. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  1015. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  1016. AES128. Resolves ticket 11528.
  1017. - Clients now try to advertise the same list of ciphersuites as
  1018. Firefox 28. This change enables selection of (fast) GCM
  1019. ciphersuites, disables some strange old ciphers, and stops
  1020. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  1021. Resolves ticket 11438.
  1022. o Major bugfixes (bridge client):
  1023. - Avoid 60-second delays in the bootstrapping process when Tor is
  1024. launching for a second time while using bridges. Fixes bug 9229;
  1025. bugfix on 0.2.0.3-alpha.
  1026. o Minor features (transparent proxy, *BSD):
  1027. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  1028. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  1029. 10267; patch from "yurivict".
  1030. - Support OpenBSD's divert-to rules with the pf firewall for
  1031. transparent proxy ports. To enable it, set "TransProxyType
  1032. pf-divert". This allows Tor to run a TransPort transparent proxy
  1033. port on OpenBSD 4.4 or later without root privileges. See the
  1034. pf.conf(5) manual page for information on configuring pf to use
  1035. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  1036. o Minor features (security):
  1037. - New --enable-expensive-hardening option to enable security
  1038. hardening options that consume nontrivial amounts of CPU and
  1039. memory. Right now, this includes AddressSanitizer and UbSan, which
  1040. are supported in newer versions of GCC and Clang. Closes ticket
  1041. 11477.
  1042. o Minor features (log verbosity):
  1043. - Demote the message that we give when a flushing connection times
  1044. out for too long from NOTICE to INFO. It was usually meaningless.
  1045. Resolves ticket 5286.
  1046. - Don't log so many notice-level bootstrapping messages at startup
  1047. about downloading descriptors. Previously, we'd log a notice
  1048. whenever we learned about more routers. Now, we only log a notice
  1049. at every 5% of progress. Fixes bug 9963.
  1050. - Warn less verbosely when receiving a malformed
  1051. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  1052. - When we run out of usable circuit IDs on a channel, log only one
  1053. warning for the whole channel, and describe how many circuits
  1054. there were on the channel. Fixes part of ticket 11553.
  1055. o Minor features (relay):
  1056. - If a circuit timed out for at least 3 minutes, check if we have a
  1057. new external IP address, and publish a new descriptor with the new
  1058. IP address if it changed. Resolves ticket 2454.
  1059. o Minor features (controller):
  1060. - Make the entire exit policy available from the control port via
  1061. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  1062. "rl1987".
  1063. - Because of the fix for ticket 11396, the real limit for memory
  1064. usage may no longer match the configured MaxMemInQueues value. The
  1065. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  1066. o Minor features (bridge client):
  1067. - Report a more useful failure message when we can't connect to a
  1068. bridge because we don't have the right pluggable transport
  1069. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  1070. o Minor features (diagnostic):
  1071. - Add more log messages to diagnose bug 7164, which causes
  1072. intermittent "microdesc_free() called but md was still referenced"
  1073. warnings. We now include more information, to figure out why we
  1074. might be cleaning a microdescriptor for being too old if it's
  1075. still referenced by a live node_t object.
  1076. o Minor bugfixes (client, DNSPort):
  1077. - When using DNSPort, try to respond to AAAA requests with AAAA
  1078. answers. Previously, we hadn't looked at the request type when
  1079. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  1080. 0.2.4.7-alpha.
  1081. - When receiving a DNS query for an unsupported record type, reply
  1082. with no answer rather than with a NOTIMPL error. This behavior
  1083. isn't correct either, but it will break fewer client programs, we
  1084. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  1085. from "epoch".
  1086. o Minor bugfixes (exit relay):
  1087. - Stop leaking memory when we successfully resolve a PTR record.
  1088. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  1089. o Minor bugfixes (bridge client):
  1090. - Stop accepting bridge lines containing hostnames. Doing so would
  1091. cause clients to perform DNS requests on the hostnames, which was
  1092. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  1093. - Avoid a 60-second delay in the bootstrapping process when a Tor
  1094. client with pluggable transports re-reads its configuration at
  1095. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  1096. o Minor bugfixes (client, logging during bootstrap):
  1097. - Warn only once if we start logging in an unsafe way. Previously,
  1098. we complain as many times as we had problems. Fixes bug 9870;
  1099. bugfix on 0.2.5.1-alpha.
  1100. - Only report the first fatal bootstrap error on a given OR
  1101. connection. This stops us from telling the controller bogus error
  1102. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  1103. - Be more helpful when trying to run sandboxed on Linux without
  1104. libseccomp. Instead of saying "Sandbox is not implemented on this
  1105. platform", we now explain that we need to be built with
  1106. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  1107. - Avoid generating spurious warnings when starting with
  1108. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  1109. 0.2.3.9-alpha.
  1110. o Minor bugfixes (closing OR connections):
  1111. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  1112. check if it's an or_connection_t and correctly call
  1113. connection_or_close_for_error() rather than
  1114. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  1115. 0.2.4.4-alpha.
  1116. - When closing all connections on setting DisableNetwork to 1, use
  1117. connection_or_close_normally() rather than closing OR connections
  1118. out from under the channel layer. Fixes bug 11306; bugfix on
  1119. 0.2.4.4-alpha.
  1120. o Minor bugfixes (controller):
  1121. - Avoid sending a garbage value to the controller when a circuit is
  1122. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  1123. o Minor bugfixes (tor-fw-helper):
  1124. - Allow tor-fw-helper to build again by adding src/ext to its
  1125. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  1126. o Minor bugfixes (bridges):
  1127. - Avoid potential crashes or bad behavior when launching a
  1128. server-side managed proxy with ORPort or ExtORPort temporarily
  1129. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  1130. o Minor bugfixes (platform-specific):
  1131. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  1132. bug 11426; bugfix on 0.2.5.3-alpha.
  1133. - When dumping a malformed directory object to disk, save it in
  1134. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  1135. 0.2.2.1-alpha.
  1136. - Don't report failures from make_socket_reuseable() on incoming
  1137. sockets on OSX: this can happen when incoming connections close
  1138. early. Fixes bug 10081.
  1139. o Minor bugfixes (trivial memory leaks):
  1140. - Fix a small memory leak when signing a directory object. Fixes bug
  1141. 11275; bugfix on 0.2.4.13-alpha.
  1142. - Free placeholder entries in our circuit table at exit; fixes a
  1143. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  1144. - Don't re-initialize a second set of OpenSSL mutexes when starting
  1145. up. Previously, we'd make one set of mutexes, and then immediately
  1146. replace them with another. Fixes bug 11726; bugfix on
  1147. 0.2.5.3-alpha.
  1148. - Resolve some memory leaks found by coverity in the unit tests, on
  1149. exit in tor-gencert, and on a failure to compute digests for our
  1150. own keys when generating a v3 networkstatus vote. These leaks
  1151. should never have affected anyone in practice.
  1152. o Minor bugfixes (hidden service):
  1153. - Only retry attempts to connect to a chosen rendezvous point 8
  1154. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  1155. o Minor bugfixes (misc code correctness):
  1156. - Fix various instances of undefined behavior in channeltls.c,
  1157. tor_memmem(), and eventdns.c that would cause us to construct
  1158. pointers to memory outside an allocated object. (These invalid
  1159. pointers were not accessed, but C does not even allow them to
  1160. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  1161. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  1162. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  1163. fix some miscellaneous errors in our tests and codebase. Fixes bug
  1164. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  1165. - Always check return values for unlink, munmap, UnmapViewOfFile;
  1166. check strftime return values more often. In some cases all we can
  1167. do is report a warning, but this may help prevent deeper bugs from
  1168. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  1169. versions.
  1170. - Fix numerous warnings from the clang "scan-build" static analyzer.
  1171. Some of these are programming style issues; some of them are false
  1172. positives that indicated awkward code; some are undefined behavior
  1173. cases related to constructing (but not using) invalid pointers;
  1174. some are assumptions about API behavior; some are (harmlessly)
  1175. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  1176. correct; and one or two are genuine bugs that weren't reachable
  1177. from the rest of the program. Fixes bug 8793; bugfixes on many,
  1178. many tor versions.
  1179. o Documentation:
  1180. - Build the torify.1 manpage again. Previously, we were only trying
  1181. to build it when also building tor-fw-helper. That's why we didn't
  1182. notice that we'd broken the ability to build it. Fixes bug 11321;
  1183. bugfix on 0.2.5.1-alpha.
  1184. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  1185. 11061; bugfix on 0.2.4.7-alpha.
  1186. - Correctly document that we search for a system torrc file before
  1187. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  1188. 0.2.3.18-rc.
  1189. - Resolve warnings from Doxygen.
  1190. o Code simplifications and refactoring:
  1191. - Remove is_internal_IP() function. Resolves ticket 4645.
  1192. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  1193. Closes issue 9107; patch from "marek".
  1194. - Change our use of the ENUM_BF macro to avoid declarations that
  1195. confuse Doxygen.
  1196. o Deprecated versions:
  1197. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  1198. attention for some while. Directory authorities no longer accept
  1199. descriptors from relays running any version of Tor prior to Tor
  1200. 0.2.3.16-alpha. Resolves ticket 11149.
  1201. o Testing:
  1202. - New macros in test.h to simplify writing mock-functions for unit
  1203. tests. Part of ticket 11507. Patch from Dana Koch.
  1204. - Complete tests for the status.c module. Resolves ticket 11507.
  1205. Patch from Dana Koch.
  1206. o Removed code:
  1207. - Remove all code for the long unused v1 directory protocol.
  1208. Resolves ticket 11070.
  1209. Changes in version 0.2.5.3-alpha - 2014-03-22
  1210. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  1211. two new anti-DoS features for Tor relays, resolves a bug that kept
  1212. SOCKS5 support for IPv6 from working, fixes several annoying usability
  1213. issues for bridge users, and removes more old code for unused
  1214. directory formats.
  1215. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  1216. patches not already written will be considered for inclusion in 0.2.5.x.
  1217. o Major features (relay security, DoS-resistance):
  1218. - When deciding whether we have run out of memory and we need to
  1219. close circuits, also consider memory allocated in buffers for
  1220. streams attached to each circuit.
  1221. This change, which extends an anti-DoS feature introduced in
  1222. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  1223. better resist more memory-based DoS attacks than before. Since the
  1224. MaxMemInCellQueues option now applies to all queues, it is renamed
  1225. to MaxMemInQueues. This feature fixes bug 10169.
  1226. - Avoid hash-flooding denial-of-service attacks by using the secure
  1227. SipHash-2-4 hash function for our hashtables. Without this
  1228. feature, an attacker could degrade performance of a targeted
  1229. client or server by flooding their data structures with a large
  1230. number of entries to be stored at the same hash table position,
  1231. thereby slowing down the Tor instance. With this feature, hash
  1232. table positions are derived from a randomized cryptographic key,
  1233. and an attacker cannot predict which entries will collide. Closes
  1234. ticket 4900.
  1235. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  1236. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  1237. bug 9686; bugfix on 0.2.4.14-alpha.
  1238. o Minor features (bridges, pluggable transports):
  1239. - Bridges now write the SHA1 digest of their identity key
  1240. fingerprint (that is, a hash of a hash of their public key) to
  1241. notice-level logs, and to a new hashed-fingerprint file. This
  1242. information will help bridge operators look up their bridge in
  1243. Globe and similar tools. Resolves ticket 10884.
  1244. - Improve the message that Tor displays when running as a bridge
  1245. using pluggable transports without an Extended ORPort listener.
  1246. Also, log the message in the log file too. Resolves ticket 11043.
  1247. o Minor features (other):
  1248. - Add a new option, PredictedPortsRelevanceTime, to control how long
  1249. after having received a request to connect to a given port Tor
  1250. will try to keep circuits ready in anticipation of future requests
  1251. for that port. Patch from "unixninja92"; implements ticket 9176.
  1252. - Generate a warning if any ports are listed in the SocksPolicy,
  1253. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  1254. AuthDirBadExit options. (These options only support address
  1255. ranges.) Fixes part of ticket 11108.
  1256. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  1257. Country database.
  1258. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  1259. - Build without warnings under clang 3.4. (We have some macros that
  1260. define static functions only some of which will get used later in
  1261. the module. Starting with clang 3.4, these give a warning unless the
  1262. unused attribute is set on them.) Resolves ticket 10904.
  1263. - Fix build warnings about missing "a2x" comment when building the
  1264. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  1265. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  1266. o Minor bugfixes (client):
  1267. - Improve the log message when we can't connect to a hidden service
  1268. because all of the hidden service directory nodes hosting its
  1269. descriptor are excluded. Improves on our fix for bug 10722, which
  1270. was a bugfix on 0.2.0.10-alpha.
  1271. - Raise a control port warning when we fail to connect to all of
  1272. our bridges. Previously, we didn't inform the controller, and
  1273. the bootstrap process would stall. Fixes bug 11069; bugfix on
  1274. 0.2.1.2-alpha.
  1275. - Exit immediately when a process-owning controller exits.
  1276. Previously, tor relays would wait for a little while after their
  1277. controller exited, as if they had gotten an INT signal -- but this
  1278. was problematic, since there was no feedback for the user. To do a
  1279. clean shutdown, controllers should send an INT signal and give Tor
  1280. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  1281. - Stop attempting to connect to bridges before our pluggable
  1282. transports are configured (harmless but resulted in some erroneous
  1283. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  1284. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  1285. generating incorrect SOCKS5 responses, and confusing client
  1286. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  1287. o Minor bugfixes (relays and bridges):
  1288. - Avoid crashing on a malformed resolv.conf file when running a
  1289. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  1290. - Non-exit relays no longer launch mock DNS requests to check for
  1291. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  1292. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  1293. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  1294. - Bridges now report complete directory request statistics. Related
  1295. to bug 5824; bugfix on 0.2.2.1-alpha.
  1296. - Bridges now never collect statistics that were designed for
  1297. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  1298. - Stop giving annoying warning messages when we decide not to launch
  1299. a pluggable transport proxy that we don't need (because there are
  1300. no bridges configured to use it). Resolves ticket 5018; bugfix
  1301. on 0.2.5.2-alpha.
  1302. - Give the correct URL in the warning message when trying to run a
  1303. relay on an ancient version of Windows. Fixes bug 9393.
  1304. o Minor bugfixes (backtrace support):
  1305. - Support automatic backtraces on more platforms by using the
  1306. "-fasynchronous-unwind-tables" compiler option. This option is
  1307. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  1308. is on by default and table generation is not. This doesn't yet
  1309. add Windows support; only Linux, OSX, and some BSDs are affected.
  1310. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  1311. - Avoid strange behavior if two threads hit failed assertions at the
  1312. same time and both try to log backtraces at once. (Previously, if
  1313. this had happened, both threads would have stored their intermediate
  1314. results in the same buffer, and generated junk outputs.) Reported by
  1315. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  1316. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  1317. 0.2.5.2-alpha; patch from Nick Hopper.
  1318. o Minor bugfixes (unit tests):
  1319. - Fix a small bug in the unit tests that might have made the tests
  1320. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  1321. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  1322. o Removed code:
  1323. - Remove all remaining code related to version-0 hidden service
  1324. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  1325. the rest of bug 10841.
  1326. o Documentation:
  1327. - Document in the manpage that "KBytes" may also be written as
  1328. "kilobytes" or "KB", that "Kbits" may also be written as
  1329. "kilobits", and so forth. Closes ticket 9222.
  1330. - Document that the ClientOnly config option overrides ORPort.
  1331. Our old explanation made ClientOnly sound as though it did
  1332. nothing at all. Resolves bug 9059.
  1333. - Explain that SocksPolicy, DirPolicy, and similar options don't
  1334. take port arguments. Fixes the other part of ticket 11108.
  1335. - Fix a comment about the rend_server_descriptor_t.protocols field
  1336. to more accurately describe its range. Also, make that field
  1337. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  1338. bugfix on 0.2.1.5-alpha.
  1339. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  1340. the maximum client name length is 16, not 19. Fixes bug 11118;
  1341. bugfix on 0.2.1.6-alpha.
  1342. o Code simplifications and refactoring:
  1343. - Get rid of router->address, since in all cases it was just the
  1344. string representation of router->addr. Resolves ticket 5528.
  1345. o Test infrastructure:
  1346. - Update to the latest version of tinytest.
  1347. - Improve the tinytest implementation of string operation tests so
  1348. that comparisons with NULL strings no longer crash the tests; they
  1349. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  1350. Changes in version 0.2.4.21 - 2014-02-28
  1351. Tor 0.2.4.21 further improves security against potential adversaries who
  1352. find breaking 1024-bit crypto doable, and backports several stability
  1353. and robustness patches from the 0.2.5 branch.
  1354. o Major features (client security):
  1355. - When we choose a path for a 3-hop circuit, make sure it contains
  1356. at least one relay that supports the NTor circuit extension
  1357. handshake. Otherwise, there is a chance that we're building
  1358. a circuit that's worth attacking by an adversary who finds
  1359. breaking 1024-bit crypto doable, and that chance changes the game
  1360. theory. Implements ticket 9777.
  1361. o Major bugfixes:
  1362. - Do not treat streams that fail with reason
  1363. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  1364. since it could also indicate an ENETUNREACH connection error. Fixes
  1365. part of bug 10777; bugfix on 0.2.4.8-alpha.
  1366. o Code simplification and refactoring:
  1367. - Remove data structures which were introduced to implement the
  1368. CellStatistics option: they are now redundant with the new timestamp
  1369. field in the regular packed_cell_t data structure, which we did
  1370. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  1371. o Minor features:
  1372. - Always clear OpenSSL bignums before freeing them -- even bignums
  1373. that don't contain secrets. Resolves ticket 10793. Patch by
  1374. Florent Daigniere.
  1375. - Build without warnings under clang 3.4. (We have some macros that
  1376. define static functions only some of which will get used later in
  1377. the module. Starting with clang 3.4, these give a warning unless the
  1378. unused attribute is set on them.) Resolves ticket 10904.
  1379. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  1380. GeoLite2 Country database.
  1381. o Minor bugfixes:
  1382. - Set the listen() backlog limit to the largest actually supported
  1383. on the system, not to the value in a header file. Fixes bug 9716;
  1384. bugfix on every released Tor.
  1385. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  1386. exit node as a NOROUTE error, not an INTERNAL error, since they
  1387. can apparently happen when trying to connect to the wrong sort
  1388. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  1389. - Fix build warnings about missing "a2x" comment when building the
  1390. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  1391. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  1392. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  1393. not entirely remove it from the connection lists. Fixes bug 9602;
  1394. bugfix on 0.2.4.4-alpha.
  1395. - Fix a segmentation fault in our benchmark code when running with
  1396. Fedora's OpenSSL package, or any other OpenSSL that provides
  1397. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  1398. - Turn "circuit handshake stats since last time" log messages into a
  1399. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  1400. o Documentation fixes:
  1401. - Document that all but one DirPort entry must have the NoAdvertise
  1402. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  1403. Changes in version 0.2.5.2-alpha - 2014-02-13
  1404. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  1405. like the "poor random number generation" fix and the "building too many
  1406. circuits" fix. It also further improves security against potential
  1407. adversaries who find breaking 1024-bit crypto doable, and launches
  1408. pluggable transports on demand (which gets us closer to integrating
  1409. pluggable transport support by default -- not to be confused with Tor
  1410. bundles enabling pluggable transports and bridges by default).
  1411. o Major features (client security):
  1412. - When we choose a path for a 3-hop circuit, make sure it contains
  1413. at least one relay that supports the NTor circuit extension
  1414. handshake. Otherwise, there is a chance that we're building
  1415. a circuit that's worth attacking by an adversary who finds
  1416. breaking 1024-bit crypto doable, and that chance changes the game
  1417. theory. Implements ticket 9777.
  1418. - Clients now look at the "usecreatefast" consensus parameter to
  1419. decide whether to use CREATE_FAST or CREATE cells for the first hop
  1420. of their circuit. This approach can improve security on connections
  1421. where Tor's circuit handshake is stronger than the available TLS
  1422. connection security levels, but the tradeoff is more computational
  1423. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  1424. o Major features (bridges):
  1425. - Don't launch pluggable transport proxies if we don't have any
  1426. bridges configured that would use them. Now we can list many
  1427. pluggable transports, and Tor will dynamically start one when it
  1428. hears a bridge address that needs it. Resolves ticket 5018.
  1429. - The bridge directory authority now assigns status flags (Stable,
  1430. Guard, etc) to bridges based on thresholds calculated over all
  1431. Running bridges. Now bridgedb can finally make use of its features
  1432. to e.g. include at least one Stable bridge in its answers. Fixes
  1433. bug 9859.
  1434. o Major features (other):
  1435. - Extend ORCONN controller event to include an "ID" parameter,
  1436. and add four new controller event types CONN_BW, CIRC_BW,
  1437. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  1438. The new events are emitted in private Tor networks only, with the
  1439. goal of being able to better track performance and load during
  1440. full-network simulations. Implements proposal 218 and ticket 7359.
  1441. - On some platforms (currently: recent OSX versions, glibc-based
  1442. platforms that support the ELF format, and a few other
  1443. Unix-like operating systems), Tor can now dump stack traces
  1444. when a crash occurs or an assertion fails. By default, traces
  1445. are dumped to stderr (if possible) and to any logs that are
  1446. reporting errors. Implements ticket 9299.
  1447. o Major bugfixes:
  1448. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  1449. not entirely remove it from the connection lists. Fixes bug 9602;
  1450. bugfix on 0.2.4.4-alpha.
  1451. - Do not treat streams that fail with reason
  1452. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  1453. since it could also indicate an ENETUNREACH connection error. Fixes
  1454. part of bug 10777; bugfix on 0.2.4.8-alpha.
  1455. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  1456. - Do not allow OpenSSL engines to replace the PRNG, even when
  1457. HardwareAccel is set. The only default builtin PRNG engine uses
  1458. the Intel RDRAND instruction to replace the entire PRNG, and
  1459. ignores all attempts to seed it with more entropy. That's
  1460. cryptographically stupid: the right response to a new alleged
  1461. entropy source is never to discard all previously used entropy
  1462. sources. Fixes bug 10402; works around behavior introduced in
  1463. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  1464. and "rl1987".
  1465. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  1466. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  1467. - Avoid launching spurious extra circuits when a stream is pending.
  1468. This fixes a bug where any circuit that _wasn't_ unusable for new
  1469. streams would be treated as if it were, causing extra circuits to
  1470. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  1471. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1472. - No longer stop reading or writing on cpuworker connections when
  1473. our rate limiting buckets go empty. Now we should handle circuit
  1474. handshake requests more promptly. Resolves bug 9731.
  1475. - Stop trying to bootstrap all our directory information from
  1476. only our first guard. Discovered while fixing bug 9946; bugfix
  1477. on 0.2.4.8-alpha.
  1478. o Minor features (bridges, pluggable transports):
  1479. - Add threshold cutoffs to the networkstatus document created by
  1480. the Bridge Authority. Fixes bug 1117.
  1481. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  1482. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  1483. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  1484. Vidalia set this option for us.) Implements ticket 10297.
  1485. o Minor features (security):
  1486. - Always clear OpenSSL bignums before freeing them -- even bignums
  1487. that don't contain secrets. Resolves ticket 10793. Patch by
  1488. Florent Daignière.
  1489. o Minor features (config options and command line):
  1490. - Add an --allow-missing-torrc commandline option that tells Tor to
  1491. run even if the configuration file specified by -f is not available.
  1492. Implements ticket 10060.
  1493. - Add support for the TPROXY transparent proxying facility on Linux.
  1494. See documentation for the new TransProxyType option for more
  1495. details. Implementation by "thomo". Closes ticket 10582.
  1496. o Minor features (controller):
  1497. - Add a new "HS_DESC" controller event that reports activities
  1498. related to hidden service descriptors. Resolves ticket 8510.
  1499. - New "DROPGUARDS" controller command to forget all current entry
  1500. guards. Not recommended for ordinary use, since replacing guards
  1501. too frequently makes several attacks easier. Resolves ticket 9934;
  1502. patch from "ra".
  1503. o Minor features (build):
  1504. - Assume that a user using ./configure --host wants to cross-compile,
  1505. and give an error if we cannot find a properly named
  1506. tool-chain. Add a --disable-tool-name-check option to proceed
  1507. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  1508. - If we run ./configure and the compiler recognizes -fstack-protector
  1509. but the linker rejects it, warn the user about a potentially missing
  1510. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  1511. o Minor features (testing):
  1512. - If Python is installed, "make check" now runs extra tests beyond
  1513. the unit test scripts.
  1514. - When bootstrapping a test network, sometimes very few relays get
  1515. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  1516. specify a set of relays which should be voted Guard regardless of
  1517. their uptime or bandwidth. Addresses ticket 9206.
  1518. o Minor features (log messages):
  1519. - When ServerTransportPlugin is set on a bridge, Tor can write more
  1520. useful statistics about bridge use in its extrainfo descriptors,
  1521. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  1522. log message to inform the user in this case. Resolves ticket 9651.
  1523. - When receiving a new controller connection, log the origin address.
  1524. Resolves ticket 9698; patch from "sigpipe".
  1525. - When logging OpenSSL engine status at startup, log the status of
  1526. more engines. Fixes ticket 10043; patch from Joshua Datko.
  1527. - Turn "circuit handshake stats since last time" log messages into a
  1528. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  1529. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1530. - Improve the circuit queue out-of-memory handler. Previously, when
  1531. we ran low on memory, we'd close whichever circuits had the most
  1532. queued cells. Now, we close those that have the *oldest* queued
  1533. cells, on the theory that those are most responsible for us
  1534. running low on memory. Based on analysis from a forthcoming paper
  1535. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  1536. - Generate bootstrapping status update events correctly when fetching
  1537. microdescriptors. Fixes bug 9927.
  1538. - Update to the October 2 2013 Maxmind GeoLite Country database.
  1539. o Minor bugfixes (clients):
  1540. - When closing a channel that has already been open, do not close
  1541. pending circuits that were waiting to connect to the same relay.
  1542. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  1543. finding this bug.
  1544. o Minor bugfixes (relays):
  1545. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  1546. exit node as a NOROUTE error, not an INTERNAL error, since they
  1547. can apparently happen when trying to connect to the wrong sort
  1548. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  1549. o Minor bugfixes (bridges):
  1550. - Fix a bug where the first connection works to a bridge that uses a
  1551. pluggable transport with client-side parameters, but we don't send
  1552. the client-side parameters on subsequent connections. (We don't
  1553. use any pluggable transports with client-side parameters yet,
  1554. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  1555. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  1556. o Minor bugfixes (node selection):
  1557. - If ExcludeNodes is set, consider non-excluded hidden service
  1558. directory servers before excluded ones. Do not consider excluded
  1559. hidden service directory servers at all if StrictNodes is
  1560. set. (Previously, we would sometimes decide to connect to those
  1561. servers, and then realize before we initiated a connection that
  1562. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  1563. Reported by "mr-4".
  1564. - If we set the ExitNodes option but it doesn't include any nodes
  1565. that have the Exit flag, we would choose not to bootstrap. Now we
  1566. bootstrap so long as ExitNodes includes nodes which can exit to
  1567. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  1568. o Minor bugfixes (controller and command-line):
  1569. - If changing a config option via "setconf" fails in a recoverable
  1570. way, we used to nonetheless write our new control ports to the
  1571. file described by the "ControlPortWriteToFile" option. Now we only
  1572. write out that file if we successfully switch to the new config
  1573. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  1574. - When a command-line option such as --version or --help that
  1575. ordinarily implies --hush appears on the command line along with
  1576. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  1577. only if it appeared later on the command line. Fixes bug 9578;
  1578. bugfix on 0.2.5.1-alpha.
  1579. o Minor bugfixes (code correctness):
  1580. - Previously we used two temporary files when writing descriptors to
  1581. disk; now we only use one. Fixes bug 1376.
  1582. - Remove an erroneous (but impossible and thus harmless) pointer
  1583. comparison that would have allowed compilers to skip a bounds
  1584. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  1585. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  1586. - Fix an always-true assertion in pluggable transports code so it
  1587. actually checks what it was trying to check. Fixes bug 10046;
  1588. bugfix on 0.2.3.9-alpha. Found by "dcb".
  1589. o Minor bugfixes (protocol correctness):
  1590. - When receiving a VERSIONS cell with an odd number of bytes, close
  1591. the connection immediately since the cell is malformed. Fixes bug
  1592. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  1593. "rl1987".
  1594. o Minor bugfixes (build):
  1595. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  1596. turned off (that is, without support for v2 link handshakes). Fixes
  1597. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  1598. - Fix compilation warnings and startup issues when running with
  1599. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  1600. 0.2.5.1-alpha.
  1601. - Fix compilation on Solaris 9, which didn't like us having an
  1602. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  1603. o Minor bugfixes (testing):
  1604. - Fix a segmentation fault in our benchmark code when running with
  1605. Fedora's OpenSSL package, or any other OpenSSL that provides
  1606. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  1607. o Minor bugfixes (log messages):
  1608. - Fix a bug where clients using bridges would report themselves
  1609. as 50% bootstrapped even without a live consensus document.
  1610. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  1611. - Suppress a warning where, if there's only one directory authority
  1612. in the network, we would complain that votes and signatures cannot
  1613. be uploaded to other directory authorities. Fixes bug 10842;
  1614. bugfix on 0.2.2.26-beta.
  1615. - Report bootstrapping progress correctly when we're downloading
  1616. microdescriptors. We had updated our "do we have enough microdescs
  1617. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  1618. (see bug 5956), but we left the bootstrap status event logic at
  1619. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  1620. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  1621. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  1622. - Avoid a crash bug when starting with a corrupted microdescriptor
  1623. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  1624. - If we fail to dump a previously cached microdescriptor to disk, avoid
  1625. freeing duplicate data later on. Fixes bug 10423; bugfix on
  1626. 0.2.4.13-alpha. Spotted by "bobnomnom".
  1627. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1628. - Correctly log long IPv6 exit policies, instead of truncating them
  1629. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  1630. - Our default TLS ecdhe groups were backwards: we meant to be using
  1631. P224 for relays (for performance win) and P256 for bridges (since
  1632. it is more common in the wild). Instead we had it backwards. After
  1633. reconsideration, we decided that the default should be P256 on all
  1634. hosts, since its security is probably better, and since P224 is
  1635. reportedly used quite little in the wild. Found by "skruffy" on
  1636. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  1637. - Free directory authority certificate download statuses on exit
  1638. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  1639. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1640. - If the guard we choose first doesn't answer, we would try the
  1641. second guard, but once we connected to the second guard we would
  1642. abandon it and retry the first one, slowing down bootstrapping.
  1643. The fix is to treat all our initially chosen guards as acceptable
  1644. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1645. - Fix an assertion failure that would occur when disabling the
  1646. ORPort setting on a running Tor process while accounting was
  1647. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  1648. - When examining the list of network interfaces to find our address,
  1649. do not consider non-running or disabled network interfaces. Fixes
  1650. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1651. - Avoid an off-by-one error when checking buffer boundaries when
  1652. formatting the exit status of a pluggable transport helper.
  1653. This is probably not an exploitable bug, but better safe than
  1654. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1655. Pedro Ribeiro.
  1656. o Removed code and features:
  1657. - Clients now reject any directory authority certificates lacking
  1658. a dir-key-crosscert element. These have been included since
  1659. 0.2.1.9-alpha, so there's no real reason for them to be optional
  1660. any longer. Completes proposal 157. Resolves ticket 10162.
  1661. - Remove all code that existed to support the v2 directory system,
  1662. since there are no longer any v2 directory authorities. Resolves
  1663. ticket 10758.
  1664. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  1665. options, which were used for designating authorities as "Hidden
  1666. service authorities". There has been no use of hidden service
  1667. authorities since 0.2.2.1-alpha, when we stopped uploading or
  1668. downloading v0 hidden service descriptors. Fixes bug 10881; also
  1669. part of a fix for bug 10841.
  1670. o Code simplification and refactoring:
  1671. - Remove some old fallback code designed to keep Tor clients working
  1672. in a network with only two working relays. Elsewhere in the code we
  1673. have long since stopped supporting such networks, so there wasn't
  1674. much point in keeping it around. Addresses ticket 9926.
  1675. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  1676. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  1677. - Remove data structures which were introduced to implement the
  1678. CellStatistics option: they are now redundant with the addition
  1679. of a timestamp to the regular packed_cell_t data structure, which
  1680. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  1681. ticket 10870.
  1682. o Documentation (man page) fixes:
  1683. - Update manpage to describe some of the files you can expect to
  1684. find in Tor's DataDirectory. Addresses ticket 9839.
  1685. - Document that all but one DirPort entry must have the NoAdvertise
  1686. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  1687. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1688. - Clarify the usage and risks of setting the ContactInfo torrc line
  1689. for your relay or bridge. Resolves ticket 9854.
  1690. - Add anchors to the manpage so we can link to the html version of
  1691. the documentation for specific options. Resolves ticket 9866.
  1692. - Replace remaining references to DirServer in man page and
  1693. log entries. Resolves ticket 10124.
  1694. o Tool changes:
  1695. - Make the "tor-gencert" tool used by directory authority operators
  1696. create 2048-bit signing keys by default (rather than 1024-bit, since
  1697. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  1698. Changes in version 0.2.4.20 - 2013-12-22
  1699. Tor 0.2.4.20 fixes potentially poor random number generation for users
  1700. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  1701. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  1702. and 4) have no state file in their DataDirectory (as would happen on
  1703. first start). Users who generated relay or hidden service identity
  1704. keys in such a situation should discard them and generate new ones.
  1705. This release also fixes a logic error that caused Tor clients to build
  1706. many more preemptive circuits than they actually need.
  1707. o Major bugfixes:
  1708. - Do not allow OpenSSL engines to replace the PRNG, even when
  1709. HardwareAccel is set. The only default builtin PRNG engine uses
  1710. the Intel RDRAND instruction to replace the entire PRNG, and
  1711. ignores all attempts to seed it with more entropy. That's
  1712. cryptographically stupid: the right response to a new alleged
  1713. entropy source is never to discard all previously used entropy
  1714. sources. Fixes bug 10402; works around behavior introduced in
  1715. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  1716. and "rl1987".
  1717. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  1718. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  1719. - Avoid launching spurious extra circuits when a stream is pending.
  1720. This fixes a bug where any circuit that _wasn't_ unusable for new
  1721. streams would be treated as if it were, causing extra circuits to
  1722. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  1723. o Minor bugfixes:
  1724. - Avoid a crash bug when starting with a corrupted microdescriptor
  1725. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  1726. - If we fail to dump a previously cached microdescriptor to disk, avoid
  1727. freeing duplicate data later on. Fixes bug 10423; bugfix on
  1728. 0.2.4.13-alpha. Spotted by "bobnomnom".
  1729. Changes in version 0.2.4.19 - 2013-12-11
  1730. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  1731. (1986-2013). Aaron worked on diverse projects including helping to guide
  1732. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  1733. transparency to the U.S government's PACER documents, and contributing
  1734. design and development for Tor and Tor2Web. Aaron was one of the latest
  1735. martyrs in our collective fight for civil liberties and human rights,
  1736. and his death is all the more painful because he was one of us.
  1737. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  1738. a new circuit handshake and link encryption that use ECC to provide
  1739. better security and efficiency; makes relays better manage circuit
  1740. creation requests; uses "directory guards" to reduce client enumeration
  1741. risks; makes bridges collect and report statistics about the pluggable
  1742. transports they support; cleans up and improves our geoip database;
  1743. gets much closer to IPv6 support for clients, bridges, and relays; makes
  1744. directory authorities use measured bandwidths rather than advertised
  1745. ones when computing flags and thresholds; disables client-side DNS
  1746. caching to reduce tracking risks; and fixes a big bug in bridge
  1747. reachability testing. This release introduces two new design
  1748. abstractions in the code: a new "channel" abstraction between circuits
  1749. and or_connections to allow for implementing alternate relay-to-relay
  1750. transports, and a new "circuitmux" abstraction storing the queue of
  1751. circuits for a channel. The release also includes many stability,
  1752. security, and privacy fixes.
  1753. Changes in version 0.2.4.18-rc - 2013-11-16
  1754. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  1755. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  1756. stability, performance, and better handling of edge cases.
  1757. o Major features:
  1758. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  1759. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  1760. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  1761. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  1762. them to solve bug 6033.)
  1763. o Major bugfixes:
  1764. - No longer stop reading or writing on cpuworker connections when
  1765. our rate limiting buckets go empty. Now we should handle circuit
  1766. handshake requests more promptly. Resolves bug 9731.
  1767. - If we are unable to save a microdescriptor to the journal, do not
  1768. drop it from memory and then reattempt downloading it. Fixes bug
  1769. 9645; bugfix on 0.2.2.6-alpha.
  1770. - Stop trying to bootstrap all our directory information from
  1771. only our first guard. Discovered while fixing bug 9946; bugfix
  1772. on 0.2.4.8-alpha.
  1773. - The new channel code sometimes lost track of in-progress circuits,
  1774. causing long-running clients to stop building new circuits. The
  1775. fix is to always call circuit_n_chan_done(chan, 0) from
  1776. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  1777. o Minor bugfixes (on 0.2.4.x):
  1778. - Correctly log long IPv6 exit policies, instead of truncating them
  1779. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  1780. - Our default TLS ecdhe groups were backwards: we meant to be using
  1781. P224 for relays (for performance win) and P256 for bridges (since
  1782. it is more common in the wild). Instead we had it backwards. After
  1783. reconsideration, we decided that the default should be P256 on all
  1784. hosts, since its security is probably better, and since P224 is
  1785. reportedly used quite little in the wild. Found by "skruffy" on
  1786. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  1787. - Free directory authority certificate download statuses on exit
  1788. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  1789. o Minor bugfixes (on 0.2.3.x and earlier):
  1790. - If the guard we choose first doesn't answer, we would try the
  1791. second guard, but once we connected to the second guard we would
  1792. abandon it and retry the first one, slowing down bootstrapping.
  1793. The fix is to treat all our initially chosen guards as acceptable
  1794. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1795. - Fix an assertion failure that would occur when disabling the
  1796. ORPort setting on a running Tor process while accounting was
  1797. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  1798. - When examining the list of network interfaces to find our address,
  1799. do not consider non-running or disabled network interfaces. Fixes
  1800. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1801. - Avoid an off-by-one error when checking buffer boundaries when
  1802. formatting the exit status of a pluggable transport helper.
  1803. This is probably not an exploitable bug, but better safe than
  1804. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1805. Pedro Ribeiro.
  1806. o Minor features (protecting client timestamps):
  1807. - Clients no longer send timestamps in their NETINFO cells. These were
  1808. not used for anything, and they provided one small way for clients
  1809. to be distinguished from each other as they moved from network to
  1810. network or behind NAT. Implements part of proposal 222.
  1811. - Clients now round timestamps in INTRODUCE cells down to the nearest
  1812. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  1813. if it's set to "auto" and the feature is disabled in the consensus,
  1814. the timestamp is sent as 0 instead. Implements part of proposal 222.
  1815. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  1816. a big deal from a security point of view, but it achieves no actual
  1817. good purpose, and isn't needed. Implements part of proposal 222.
  1818. - Reduce down accuracy of timestamps in hidden service descriptors.
  1819. Implements part of proposal 222.
  1820. o Minor features (other):
  1821. - Improve the circuit queue out-of-memory handler. Previously, when
  1822. we ran low on memory, we'd close whichever circuits had the most
  1823. queued cells. Now, we close those that have the *oldest* queued
  1824. cells, on the theory that those are most responsible for us
  1825. running low on memory. Based on analysis from a forthcoming paper
  1826. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  1827. - Generate bootstrapping status update events correctly when fetching
  1828. microdescriptors. Fixes bug 9927.
  1829. - Update to the October 2 2013 Maxmind GeoLite Country database.
  1830. o Documentation fixes:
  1831. - Clarify the usage and risks of setting the ContactInfo torrc line
  1832. for your relay or bridge. Resolves ticket 9854.
  1833. - Add anchors to the manpage so we can link to the html version of
  1834. the documentation for specific options. Resolves ticket 9866.
  1835. - Replace remaining references to DirServer in man page and
  1836. log entries. Resolves ticket 10124.
  1837. Changes in version 0.2.5.1-alpha - 2013-10-02
  1838. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  1839. on Linux, allows bridges that offer pluggable transports to report usage
  1840. statistics, fixes many issues to make testing easier, and provides
  1841. a pile of minor features and bugfixes that have been waiting for a
  1842. release of the new branch.
  1843. This is the first alpha release in a new series, so expect there to
  1844. be bugs. Users who would rather test out a more stable branch should
  1845. stay with 0.2.4.x for now.
  1846. o Major features (security):
  1847. - Use the seccomp2 syscall filtering facility on Linux to limit
  1848. which system calls Tor can invoke. This is an experimental,
  1849. Linux-only feature to provide defense-in-depth against unknown
  1850. attacks. To try turning it on, set "Sandbox 1" in your torrc
  1851. file. Please be ready to report bugs. We hope to add support
  1852. for better sandboxing in the future, including more fine-grained
  1853. filters, better division of responsibility, and support for more
  1854. platforms. This work has been done by Cristian-Matei Toader for
  1855. Google Summer of Code.
  1856. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  1857. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  1858. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  1859. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  1860. them to solve bug 6033.)
  1861. o Major features (other):
  1862. - Add support for passing arguments to managed pluggable transport
  1863. proxies. Implements ticket 3594.
  1864. - Bridges now track GeoIP information and the number of their users
  1865. even when pluggable transports are in use, and report usage
  1866. statistics in their extra-info descriptors. Resolves tickets 4773
  1867. and 5040.
  1868. - Make testing Tor networks bootstrap better: lower directory fetch
  1869. retry schedules and maximum interval without directory requests,
  1870. and raise maximum download tries. Implements ticket 6752.
  1871. - Add make target 'test-network' to run tests on a Chutney network.
  1872. Implements ticket 8530.
  1873. - The ntor handshake is now on-by-default, no matter what the
  1874. directory authorities recommend. Implements ticket 8561.
  1875. o Major bugfixes:
  1876. - Instead of writing destroy cells directly to outgoing connection
  1877. buffers, queue them and intersperse them with other outgoing cells.
  1878. This can prevent a set of resource starvation conditions where too
  1879. many pending destroy cells prevent data cells from actually getting
  1880. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  1881. bugfix on 0.2.0.1-alpha.
  1882. - If we are unable to save a microdescriptor to the journal, do not
  1883. drop it from memory and then reattempt downloading it. Fixes bug
  1884. 9645; bugfix on 0.2.2.6-alpha.
  1885. - The new channel code sometimes lost track of in-progress circuits,
  1886. causing long-running clients to stop building new circuits. The
  1887. fix is to always call circuit_n_chan_done(chan, 0) from
  1888. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  1889. o Build features:
  1890. - Tor now builds each source file in two modes: a mode that avoids
  1891. exposing identifiers needlessly, and another mode that exposes
  1892. more identifiers for testing. This lets the compiler do better at
  1893. optimizing the production code, while enabling us to take more
  1894. radical measures to let the unit tests test things.
  1895. - The production builds no longer include functions used only in
  1896. the unit tests; all functions exposed from a module only for
  1897. unit-testing are now static in production builds.
  1898. - Add an --enable-coverage configuration option to make the unit
  1899. tests (and a new src/or/tor-cov target) to build with gcov test
  1900. coverage support.
  1901. o Testing:
  1902. - We now have rudimentary function mocking support that our unit
  1903. tests can use to test functions in isolation. Function mocking
  1904. lets the tests temporarily replace a function's dependencies with
  1905. stub functions, so that the tests can check the function without
  1906. invoking the other functions it calls.
  1907. - Add more unit tests for the <circid,channel>->circuit map, and
  1908. the destroy-cell-tracking code to fix bug 7912.
  1909. - Unit tests for failing cases of the TAP onion handshake.
  1910. - More unit tests for address-manipulation functions.
  1911. o Minor features (protecting client timestamps):
  1912. - Clients no longer send timestamps in their NETINFO cells. These were
  1913. not used for anything, and they provided one small way for clients
  1914. to be distinguished from each other as they moved from network to
  1915. network or behind NAT. Implements part of proposal 222.
  1916. - Clients now round timestamps in INTRODUCE cells down to the nearest
  1917. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  1918. if it's set to "auto" and the feature is disabled in the consensus,
  1919. the timestamp is sent as 0 instead. Implements part of proposal 222.
  1920. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  1921. a big deal from a security point of view, but it achieves no actual
  1922. good purpose, and isn't needed. Implements part of proposal 222.
  1923. - Reduce down accuracy of timestamps in hidden service descriptors.
  1924. Implements part of proposal 222.
  1925. o Minor features (config options):
  1926. - Config (torrc) lines now handle fingerprints which are missing
  1927. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  1928. - Support a --dump-config option to print some or all of the
  1929. configured options. Mainly useful for debugging the command-line
  1930. option parsing code. Helps resolve ticket 4647.
  1931. - Raise awareness of safer logging: notify user of potentially
  1932. unsafe config options, like logging more verbosely than severity
  1933. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  1934. - Add a new configuration option TestingV3AuthVotingStartOffset
  1935. that bootstraps a network faster by changing the timing for
  1936. consensus votes. Addresses ticket 8532.
  1937. - Add a new torrc option "ServerTransportOptions" that allows
  1938. bridge operators to pass configuration parameters to their
  1939. pluggable transports. Resolves ticket 8929.
  1940. - The config (torrc) file now accepts bandwidth and space limits in
  1941. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  1942. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  1943. Patch by CharlieB.
  1944. o Minor features (build):
  1945. - Add support for `--library-versions` flag. Implements ticket 6384.
  1946. - Return the "unexpected sendme" warnings to a warn severity, but make
  1947. them rate limited, to help diagnose ticket 8093.
  1948. - Detect a missing asciidoc, and warn the user about it, during
  1949. configure rather than at build time. Fixes issue 6506. Patch from
  1950. Arlo Breault.
  1951. o Minor features (other):
  1952. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  1953. sockets in a single system call. Implements ticket 5129.
  1954. - Log current accounting state (bytes sent and received + remaining
  1955. time for the current accounting period) in the relay's heartbeat
  1956. message. Implements ticket 5526; patch from Peter Retzlaff.
  1957. - Implement the TRANSPORT_LAUNCHED control port event that
  1958. notifies controllers about new launched pluggable
  1959. transports. Resolves ticket 5609.
  1960. - If we're using the pure-C 32-bit curve25519_donna implementation
  1961. of curve25519, build it with the -fomit-frame-pointer option to
  1962. make it go faster on register-starved hosts. This improves our
  1963. handshake performance by about 6% on i386 hosts without nacl.
  1964. Closes ticket 8109.
  1965. - Update to the September 4 2013 Maxmind GeoLite Country database.
  1966. o Minor bugfixes:
  1967. - Set the listen() backlog limit to the largest actually supported
  1968. on the system, not to the value in a header file. Fixes bug 9716;
  1969. bugfix on every released Tor.
  1970. - No longer accept malformed http headers when parsing urls from
  1971. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  1972. bugfix on 0.0.6pre1.
  1973. - In munge_extrainfo_into_routerinfo(), check the return value of
  1974. memchr(). This would have been a serious issue if we ever passed
  1975. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  1976. from Arlo Breault.
  1977. - On the chance that somebody manages to build Tor on a
  1978. platform where time_t is unsigned, correct the way that
  1979. microdesc_add_to_cache() handles negative time arguments.
  1980. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  1981. - Reject relative control socket paths and emit a warning. Previously,
  1982. single-component control socket paths would be rejected, but Tor
  1983. would not log why it could not validate the config. Fixes bug 9258;
  1984. bugfix on 0.2.3.16-alpha.
  1985. o Minor bugfixes (command line):
  1986. - Use a single command-line parser for parsing torrc options on the
  1987. command line and for finding special command-line options to avoid
  1988. inconsistent behavior for torrc option arguments that have the same
  1989. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  1990. 0.0.9pre5.
  1991. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  1992. 9573; bugfix on 0.0.9pre5.
  1993. o Minor fixes (build, auxiliary programs):
  1994. - Stop preprocessing the "torify" script with autoconf, since
  1995. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  1996. from Guilhem.
  1997. - The tor-fw-helper program now follows the standard convention and
  1998. exits with status code "0" on success. Fixes bug 9030; bugfix on
  1999. 0.2.3.1-alpha. Patch by Arlo Breault.
  2000. - Corrected ./configure advice for what openssl dev package you should
  2001. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  2002. o Minor code improvements:
  2003. - Remove constants and tests for PKCS1 padding; it's insecure and
  2004. shouldn't be used for anything new. Fixes bug 8792; patch
  2005. from Arlo Breault.
  2006. - Remove instances of strcpy() from the unit tests. They weren't
  2007. hurting anything, since they were only in the unit tests, but it's
  2008. embarassing to have strcpy() in the code at all, and some analysis
  2009. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  2010. 0.2.3.8-alpha. Patch from Arlo Breault.
  2011. o Removed features:
  2012. - Remove migration code from when we renamed the "cached-routers"
  2013. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  2014. incidentally resolves ticket 6502 by cleaning up the related code
  2015. a bit. Patch from Akshay Hebbar.
  2016. o Code simplification and refactoring:
  2017. - Extract the common duplicated code for creating a subdirectory
  2018. of the data directory and writing to a file in it. Fixes ticket
  2019. 4282; patch from Peter Retzlaff.
  2020. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  2021. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  2022. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  2023. - Add a set of accessor functions for the circuit timeout data
  2024. structure. Fixes ticket 6153; patch from "piet".
  2025. - Clean up exit paths from connection_listener_new(). Closes ticket
  2026. 8789. Patch from Arlo Breault.
  2027. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  2028. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  2029. - Use a doubly-linked list to implement the global circuit list.
  2030. Resolves ticket 9108. Patch from Marek Majkowski.
  2031. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  2032. Changes in version 0.2.4.17-rc - 2013-09-05
  2033. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  2034. series. It adds an emergency step to help us tolerate the massive
  2035. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  2036. circuit-level handshakes now effectively jump the queue compared to
  2037. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  2038. big bug hindering bridge reachability tests.
  2039. o Major features:
  2040. - Relays now process the new "NTor" circuit-level handshake requests
  2041. with higher priority than the old "TAP" circuit-level handshake
  2042. requests. We still process some TAP requests to not totally starve
  2043. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  2044. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  2045. Implements ticket 9574.
  2046. o Major bugfixes:
  2047. - If the circuit build timeout logic is disabled (via the consensus,
  2048. or because we are an authority), then don't build testing circuits.
  2049. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  2050. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  2051. previously they did not, which prevented them from receiving
  2052. successful connections from relays for self-test or bandwidth
  2053. testing. Also, when a relay is extending a circuit to a bridge,
  2054. it needs to send a NETINFO cell, even when the bridge hasn't sent
  2055. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  2056. - If the time to download the next old-style networkstatus is in
  2057. the future, do not decline to consider whether to download the
  2058. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  2059. 0.2.3.14-alpha.
  2060. o Minor bugfixes:
  2061. - Avoid double-closing the listener socket in our socketpair()
  2062. replacement (used on Windows) in the case where the addresses on
  2063. our opened sockets don't match what we expected. Fixes bug 9400;
  2064. bugfix on 0.0.2pre7. Found by Coverity.
  2065. o Minor fixes (config options):
  2066. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  2067. ridiculously high value, by imposing a (ridiculously high) 30-day
  2068. maximum on MaxCircuitDirtiness.
  2069. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  2070. message is logged at notice, not at info.
  2071. - Warn and fail if a server is configured not to advertise any
  2072. ORPorts at all. (We need *something* to put in our descriptor,
  2073. or we just won't work.)
  2074. o Minor features:
  2075. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  2076. and how many we complete, and log it every hour to help relay
  2077. operators follow trends in network load. Addresses ticket 9658.
  2078. - Update to the August 7 2013 Maxmind GeoLite Country database.
  2079. Changes in version 0.2.4.16-rc - 2013-08-10
  2080. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  2081. series. It fixes several crash bugs in the 0.2.4 branch.
  2082. o Major bugfixes:
  2083. - Fix a bug in the voting algorithm that could yield incorrect results
  2084. when a non-naming authority declared too many flags. Fixes bug 9200;
  2085. bugfix on 0.2.0.3-alpha.
  2086. - Fix an uninitialized read that could in some cases lead to a remote
  2087. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  2088. Anybody running a hidden service on the experimental 0.2.4.x
  2089. branch should upgrade. (This is, so far as we know, unrelated to
  2090. the recent news.)
  2091. - Avoid an assertion failure when processing DNS replies without the
  2092. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  2093. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  2094. 0.2.4.15-rc. Found by stem integration tests.
  2095. o Minor bugfixes:
  2096. - Fix an invalid memory read that occured when a pluggable
  2097. transport proxy failed its configuration protocol.
  2098. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  2099. - When evaluating whether to use a connection that we haven't
  2100. decided is canonical using a recent link protocol version,
  2101. decide that it's canonical only if it used address _does_
  2102. match the desired address. Fixes bug 9309; bugfix on
  2103. 0.2.4.4-alpha. Reported by skruffy.
  2104. - Make the default behavior of NumDirectoryGuards be to track
  2105. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  2106. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  2107. - Fix a spurious compilation warning with some older versions of
  2108. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  2109. o Minor features:
  2110. - Update to the July 3 2013 Maxmind GeoLite Country database.
  2111. Changes in version 0.2.4.15-rc - 2013-07-01
  2112. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  2113. series. It fixes a few smaller bugs, but generally appears stable.
  2114. Please test it and let us know whether it is!
  2115. o Major bugfixes:
  2116. - When receiving a new configuration file via the control port's
  2117. LOADCONF command, do not treat the defaults file as absent.
  2118. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  2119. o Minor features:
  2120. - Issue a warning when running with the bufferevents backend enabled.
  2121. It's still not stable, and people should know that they're likely
  2122. to hit unexpected problems. Closes ticket 9147.
  2123. Changes in version 0.2.4.14-alpha - 2013-06-18
  2124. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  2125. present in 0.2.4.13-alpha.
  2126. o Major bugfixes:
  2127. - When we have too much memory queued in circuits (according to a new
  2128. MaxMemInCellQueues option), close the circuits consuming the most
  2129. memory. This prevents us from running out of memory as a relay if
  2130. circuits fill up faster than they can be drained. Fixes bug 9063;
  2131. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  2132. bug 6252, whose fix was merged into 0.2.3.21-rc.
  2133. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  2134. where we tried to solve this issue simply by imposing an upper limit
  2135. on the number of queued cells for a single circuit. That approach
  2136. proved to be problematic, since there are ways to provoke clients to
  2137. send a number of cells in excess of any such reasonable limit. Fixes
  2138. bug 9072; bugfix on 0.2.4.13-alpha.
  2139. - Limit hidden service descriptors to at most ten introduction
  2140. points, to slow one kind of guard enumeration. Fixes bug 9002;
  2141. bugfix on 0.1.1.11-alpha.
  2142. Changes in version 0.2.4.13-alpha - 2013-06-14
  2143. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  2144. vulnerabilities, makes socks5 username/password circuit isolation
  2145. actually actually work (this time for sure!), and cleans up a bunch
  2146. of other issues in preparation for a release candidate.
  2147. o Major bugfixes (robustness):
  2148. - Close any circuit that has too many cells queued on it. Fixes
  2149. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  2150. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  2151. - Prevent the get_freelists() function from running off the end of
  2152. the list of freelists if it somehow gets an unrecognized
  2153. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  2154. eugenis.
  2155. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  2156. when an exit connection with optimistic data succeeds immediately
  2157. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  2158. 0.2.3.1-alpha.
  2159. - Fix a directory authority crash bug when building a consensus
  2160. using an older consensus as its basis. Fixes bug 8833. Bugfix
  2161. on 0.2.4.12-alpha.
  2162. o Major bugfixes:
  2163. - Avoid a memory leak where we would leak a consensus body when we
  2164. find that a consensus which we couldn't previously verify due to
  2165. missing certificates is now verifiable. Fixes bug 8719; bugfix
  2166. on 0.2.0.10-alpha.
  2167. - We used to always request authority certificates by identity digest,
  2168. meaning we'd get the newest one even when we wanted one with a
  2169. different signing key. Then we would complain about being given
  2170. a certificate we already had, and never get the one we really
  2171. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  2172. resource to request the one we want. Fixes bug 5595; bugfix on
  2173. 0.2.0.8-alpha.
  2174. - Follow the socks5 protocol when offering username/password
  2175. authentication. The fix for bug 8117 exposed this bug, and it
  2176. turns out real-world applications like Pidgin do care. Bugfix on
  2177. 0.2.3.2-alpha; fixes bug 8879.
  2178. - Prevent failures on Windows Vista and later when rebuilding the
  2179. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  2180. bugfix on 0.2.4.12-alpha.
  2181. o Minor bugfixes:
  2182. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  2183. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  2184. - If for some reason we fail to write a microdescriptor while
  2185. rebuilding the cache, do not let the annotations from that
  2186. microdescriptor linger in the cache file, and do not let the
  2187. microdescriptor stay recorded as present in its old location.
  2188. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  2189. - Fix a memory leak that would occur whenever a configuration
  2190. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  2191. - Paste the description for PathBias parameters from the man
  2192. page into or.h, so the code documents them too. Fixes bug 7982;
  2193. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  2194. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  2195. publish an updated descriptor. Fixes bug 6026; bugfix on
  2196. 0.2.4.1-alpha.
  2197. - When launching a resolve request on behalf of an AF_UNIX control
  2198. socket, omit the address field of the new entry connection, used in
  2199. subsequent controller events, rather than letting tor_dup_addr()
  2200. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  2201. 0.2.4.12-alpha.
  2202. o Minor bugfixes (log messages):
  2203. - Fix a scaling issue in the path bias accounting code that
  2204. resulted in "Bug:" log messages from either
  2205. pathbias_scale_close_rates() or pathbias_count_build_success().
  2206. This represents a bugfix on a previous bugfix: the original fix
  2207. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  2208. on 0.2.4.1-alpha.
  2209. - Give a less useless error message when the user asks for an IPv4
  2210. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  2211. on 0.2.4.7-alpha.
  2212. o Minor features:
  2213. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  2214. to tolerate bug 8093 for now.
  2215. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  2216. in directory authority votes to describe whether they have enough
  2217. measured bandwidths to ignore advertised (relay descriptor)
  2218. bandwidth claims. Resolves ticket 8711.
  2219. - Update to the June 5 2013 Maxmind GeoLite Country database.
  2220. o Removed documentation:
  2221. - Remove some of the older contents of doc/ as obsolete; move others
  2222. to torspec.git. Fixes bug 8965.
  2223. o Code simplification and refactoring:
  2224. - Avoid using character buffers when constructing most directory
  2225. objects: this approach was unwieldy and error-prone. Instead,
  2226. build smartlists of strings, and concatenate them when done.
  2227. Changes in version 0.2.4.12-alpha - 2013-04-18
  2228. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  2229. process for lengthening the guard rotation period, makes directory
  2230. authority opinions in the consensus a bit less gameable, makes socks5
  2231. username/password circuit isolation actually work, and fixes a wide
  2232. variety of other issues.
  2233. o Major features:
  2234. - Raise the default time that a client keeps an entry guard from
  2235. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  2236. 2012 paper. (We would make it even longer, but we need better client
  2237. load balancing first.) Also, make the guard lifetime controllable
  2238. via a new GuardLifetime torrc option and a GuardLifetime consensus
  2239. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  2240. - Directory authorities now prefer using measured bandwidths to
  2241. advertised ones when computing flags and thresholds. Resolves
  2242. ticket 8273.
  2243. - Directory authorities that have more than a threshold number
  2244. of relays with measured bandwidths now treat relays with unmeasured
  2245. bandwidths as having bandwidth 0. Resolves ticket 8435.
  2246. o Major bugfixes (assert / resource use):
  2247. - Avoid a bug where our response to TLS renegotiation under certain
  2248. network conditions could lead to a busy-loop, with 100% CPU
  2249. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  2250. - Avoid an assertion when we discover that we'd like to write a cell
  2251. onto a closing connection: just discard the cell. Fixes another
  2252. case of bug 7350; bugfix on 0.2.4.4-alpha.
  2253. o Major bugfixes (client-side privacy):
  2254. - When we mark a circuit as unusable for new circuits, have it
  2255. continue to be unusable for new circuits even if MaxCircuitDirtiness
  2256. is increased too much at the wrong time, or the system clock jumps
  2257. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  2258. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  2259. which have resolved to internal addresses") is set, apply that
  2260. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  2261. - When an exit relay rejects a stream with reason "exit policy", but
  2262. we only know an exit policy summary (e.g. from the microdesc
  2263. consensus) for it, do not mark the relay as useless for all exiting.
  2264. Instead, mark just the circuit as unsuitable for that particular
  2265. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  2266. - Allow applications to get proper stream isolation with
  2267. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  2268. username/password authentication also offer "no authentication". Tor
  2269. had previously preferred "no authentication", so the applications
  2270. never actually sent Tor their auth details. Now Tor selects
  2271. username/password authentication if it's offered. You can disable
  2272. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  2273. bug 8117; bugfix on 0.2.3.3-alpha.
  2274. o Major bugfixes (other):
  2275. - When unable to find any working directory nodes to use as a
  2276. directory guard, give up rather than adding the same non-working
  2277. nodes to the directory guard list over and over. Fixes bug 8231;
  2278. bugfix on 0.2.4.8-alpha.
  2279. o Minor features:
  2280. - Reject as invalid most directory objects containing a NUL.
  2281. Belt-and-suspender fix for bug 8037.
  2282. - In our testsuite, create temporary directories with a bit more
  2283. entropy in their name to make name collisions less likely. Fixes
  2284. bug 8638.
  2285. - Add CACHED keyword to ADDRMAP events in the control protocol
  2286. to indicate whether a DNS result will be cached or not. Resolves
  2287. ticket 8596.
  2288. - Update to the April 3 2013 Maxmind GeoLite Country database.
  2289. o Minor features (build):
  2290. - Detect and reject attempts to build Tor with threading support
  2291. when OpenSSL has been compiled without threading support.
  2292. Fixes bug 6673.
  2293. - Clarify that when autoconf is checking for nacl, it is checking
  2294. specifically for nacl with a fast curve25519 implementation.
  2295. Fixes bug 8014.
  2296. - Warn if building on a platform with an unsigned time_t: there
  2297. are too many places where Tor currently assumes that time_t can
  2298. hold negative values. We'd like to fix them all, but probably
  2299. some will remain.
  2300. o Minor bugfixes (build):
  2301. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  2302. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  2303. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  2304. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  2305. On the off chance that somebody has one, it will go away as soon
  2306. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  2307. - Build Tor correctly on 32-bit platforms where the compiler can build
  2308. but not run code using the "uint128_t" construction. Fixes bug 8587;
  2309. bugfix on 0.2.4.8-alpha.
  2310. - Fix compilation warning with some versions of clang that would
  2311. prefer the -Wswitch-enum compiler flag to warn about switch
  2312. statements with missing enum values, even if those switch
  2313. statements have a "default:" statement. Fixes bug 8598; bugfix
  2314. on 0.2.4.10-alpha.
  2315. o Minor bugfixes (protocol):
  2316. - Fix the handling of a TRUNCATE cell when it arrives while the
  2317. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  2318. - Fix a misframing issue when reading the version numbers in a
  2319. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  2320. 'version 1, version 2, and version 0x100', when it should have
  2321. only included versions 1 and 2. Fixes bug 8059; bugfix on
  2322. 0.2.0.10-alpha. Reported pseudonymously.
  2323. - Make the format and order of STREAM events for DNS lookups
  2324. consistent among the various ways to launch DNS lookups. Fixes
  2325. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  2326. - Correct our check for which versions of Tor support the EXTEND2
  2327. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  2328. later, when support was really added in version 0.2.4.8-alpha.
  2329. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  2330. o Minor bugfixes (other):
  2331. - Correctly store microdescriptors and extrainfo descriptors with
  2332. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  2333. Bug reported by "cypherpunks".
  2334. - Increase the width of the field used to remember a connection's
  2335. link protocol version to two bytes. Harmless for now, since the
  2336. only currently recognized versions are one byte long. Reported
  2337. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  2338. - If the state file's path bias counts are invalid (presumably from a
  2339. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  2340. additional checks and log messages to the scaling of Path Bias
  2341. counts, in case there still are remaining issues with scaling.
  2342. Should help resolve bug 8235.
  2343. - Eliminate several instances where we use "Nickname=ID" to refer to
  2344. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  2345. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  2346. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  2347. o Minor bugfixes (syscalls):
  2348. - Always check the return values of functions fcntl() and
  2349. setsockopt(). We don't believe these are ever actually failing in
  2350. practice, but better safe than sorry. Also, checking these return
  2351. values should please analysis tools like Coverity. Patch from
  2352. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  2353. - Use direct writes rather than stdio when building microdescriptor
  2354. caches, in an attempt to mitigate bug 8031, or at least make it
  2355. less common.
  2356. o Minor bugfixes (config):
  2357. - When rejecting a configuration because we were unable to parse a
  2358. quoted string, log an actual error message. Fixes bug 7950; bugfix
  2359. on 0.2.0.16-alpha.
  2360. - Behave correctly when the user disables LearnCircuitBuildTimeout
  2361. but doesn't tell us what they would like the timeout to be. Fixes
  2362. bug 6304; bugfix on 0.2.2.14-alpha.
  2363. - When autodetecting the number of CPUs, use the number of available
  2364. CPUs in preference to the number of configured CPUs. Inform the
  2365. user if this reduces the number of available CPUs. Fixes bug 8002;
  2366. bugfix on 0.2.3.1-alpha.
  2367. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  2368. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  2369. bug 8180; bugfix on 0.2.3.11-alpha.
  2370. - Allow TestingTorNetworks to override the 4096-byte minimum for
  2371. the Fast threshold. Otherwise they can't bootstrap until they've
  2372. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  2373. - Fix some logic errors when the user manually overrides the
  2374. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  2375. on 0.2.4.10-alpha.
  2376. o Minor bugfixes (log messages to help diagnose bugs):
  2377. - If we fail to free a microdescriptor because of bug 7164, log
  2378. the filename and line number from which we tried to free it.
  2379. - Add another diagnostic to the heartbeat message: track and log
  2380. overhead that TLS is adding to the data we write. If this is
  2381. high, we are sending too little data to SSL_write at a time.
  2382. Diagnostic for bug 7707.
  2383. - Add more detail to a log message about relaxed timeouts, to help
  2384. track bug 7799.
  2385. - Warn more aggressively when flushing microdescriptors to a
  2386. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  2387. or at least make it more diagnosable.
  2388. - Improve debugging output to help track down bug 8185 ("Bug:
  2389. outgoing relay cell has n_chan==NULL. Dropping.")
  2390. - Log the purpose of a path-bias testing circuit correctly.
  2391. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  2392. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  2393. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  2394. They might never timeout. This should eliminate some/all cases of
  2395. the relaxed timeout log message.
  2396. - Use circuit creation time for network liveness evaluation. This
  2397. should eliminate warning log messages about liveness caused
  2398. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  2399. 0.2.4.8-alpha.
  2400. - Reduce a path bias length check from notice to info. The message
  2401. is triggered when creating controller circuits. Fixes bug 8196;
  2402. bugfix on 0.2.4.8-alpha.
  2403. - Fix a path state issue that triggered a notice during relay startup.
  2404. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  2405. - Reduce occurrences of warns about circuit purpose in
  2406. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  2407. 0.2.4.11-alpha.
  2408. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  2409. - If we encounter a write failure on a SOCKS connection before we
  2410. finish our SOCKS handshake, don't warn that we closed the
  2411. connection before we could send a SOCKS reply. Fixes bug 8427;
  2412. bugfix on 0.1.0.1-rc.
  2413. - Correctly recognize that [::1] is a loopback address. Fixes
  2414. bug 8377; bugfix on 0.2.1.3-alpha.
  2415. - Fix a directory authority warn caused when we have a large amount
  2416. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  2417. - Don't log inappropriate heartbeat messages when hibernating: a
  2418. hibernating node is _expected_ to drop out of the consensus,
  2419. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  2420. bugfix on 0.2.3.1-alpha.
  2421. - Don't complain about bootstrapping problems while hibernating.
  2422. These complaints reflect a general code problem, but not one
  2423. with any problematic effects (no connections are actually
  2424. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  2425. o Documentation fixes:
  2426. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  2427. names match. Fixes bug 7768.
  2428. - Make the torify manpage no longer refer to tsocks; torify hasn't
  2429. supported tsocks since 0.2.3.14-alpha.
  2430. - Make the tor manpage no longer reference tsocks.
  2431. - Fix the GeoIPExcludeUnknown documentation to refer to
  2432. ExcludeExitNodes rather than the currently nonexistent
  2433. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  2434. o Removed files:
  2435. - The tor-tsocks.conf is no longer distributed or installed. We
  2436. recommend that tsocks users use torsocks instead. Resolves
  2437. ticket 8290.
  2438. Changes in version 0.2.4.11-alpha - 2013-03-11
  2439. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  2440. more robust, makes hidden service authentication work again, and
  2441. resolves a DPI fingerprint for Tor's SSL transport.
  2442. o Major features (directory authorities):
  2443. - Directory authorities now support a new consensus method (17)
  2444. where they cap the published bandwidth of servers for which
  2445. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  2446. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  2447. serve any v2 directory information. Now we can test disabling the
  2448. old deprecated v2 directory format, and see whether doing so has
  2449. any effect on network load. Begins to fix bug 6783.
  2450. - Directory authorities now include inside each vote a statement of
  2451. the performance thresholds they used when assigning flags.
  2452. Implements ticket 8151.
  2453. o Major bugfixes (directory authorities):
  2454. - Stop marking every relay as having been down for one hour every
  2455. time we restart a directory authority. These artificial downtimes
  2456. were messing with our Stable and Guard flag calculations. Fixes
  2457. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  2458. o Major bugfixes (hidden services):
  2459. - Allow hidden service authentication to succeed again. When we
  2460. refactored the hidden service introduction code back
  2461. in 0.2.4.1-alpha, we didn't update the code that checks
  2462. whether authentication information is present, causing all
  2463. authentication checks to return "false". Fix for bug 8207; bugfix
  2464. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  2465. o Minor features (relays, bridges):
  2466. - Make bridge relays check once a minute for whether their IP
  2467. address has changed, rather than only every 15 minutes. Resolves
  2468. bugs 1913 and 1992.
  2469. - Refactor resolve_my_address() so it returns the method by which we
  2470. decided our public IP address (explicitly configured, resolved from
  2471. explicit hostname, guessed from interfaces, learned by gethostname).
  2472. Now we can provide more helpful log messages when a relay guesses
  2473. its IP address incorrectly (e.g. due to unexpected lines in
  2474. /etc/hosts). Resolves ticket 2267.
  2475. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  2476. microdescriptor-related dir requests, and only fall back to normal
  2477. descriptors if none of their bridges can handle microdescriptors
  2478. (as opposed to the fix in ticket 4013, which caused them to fall
  2479. back to normal descriptors if *any* of their bridges preferred
  2480. them). Resolves ticket 4994.
  2481. - Randomize the lifetime of our SSL link certificate, so censors can't
  2482. use the static value for filtering Tor flows. Resolves ticket 8443;
  2483. related to ticket 4014 which was included in 0.2.2.33.
  2484. - Support a new version of the link protocol that allows 4-byte circuit
  2485. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  2486. a possible resource exhaustion issue. Closes ticket 7351; implements
  2487. proposal 214.
  2488. o Minor features (portability):
  2489. - Tweak the curve25519-donna*.c implementations to tolerate systems
  2490. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  2491. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  2492. the signs of types during autoconf. This is better than our old
  2493. approach, which didn't work when cross-compiling.
  2494. - Detect the sign of enum values, rather than assuming that MSC is the
  2495. only compiler where enum types are all signed. Fixes bug 7727;
  2496. bugfix on 0.2.4.10-alpha.
  2497. o Minor features (other):
  2498. - Say "KBytes" rather than "KB" in the man page (for various values
  2499. of K), to further reduce confusion about whether Tor counts in
  2500. units of memory or fractions of units of memory. Resolves ticket 7054.
  2501. - Clear the high bit on curve25519 public keys before passing them to
  2502. our backend, in case we ever wind up using a backend that doesn't do
  2503. so itself. If we used such a backend, and *didn't* clear the high bit,
  2504. we could wind up in a situation where users with such backends would
  2505. be distinguishable from users without. Fixes bug 8121; bugfix on
  2506. 0.2.4.8-alpha.
  2507. - Update to the March 6 2013 Maxmind GeoLite Country database.
  2508. o Minor bugfixes (clients):
  2509. - When we receive a RELAY_END cell with the reason DONE, or with no
  2510. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  2511. status as "connection refused". Previously we reported these cases
  2512. as success but then immediately closed the connection. Fixes bug
  2513. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  2514. - Downgrade an assertion in connection_ap_expire_beginning to an
  2515. LD_BUG message. The fix for bug 8024 should prevent this message
  2516. from displaying, but just in case, a warn that we can diagnose
  2517. is better than more assert crashes. Fixes bug 8065; bugfix on
  2518. 0.2.4.8-alpha.
  2519. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  2520. Also make the rate limiting flags for the path use bias log messages
  2521. independent from the original path bias flags. Fixes bug 8161;
  2522. bugfix on 0.2.4.10-alpha.
  2523. o Minor bugfixes (relays):
  2524. - Stop trying to resolve our hostname so often (e.g. every time we
  2525. think about doing a directory fetch). Now we reuse the cached
  2526. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  2527. and 2410 (bugfix on 0.1.2.2-alpha).
  2528. - Stop sending a stray "(null)" in some cases for the server status
  2529. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  2530. on 0.1.2.6-alpha.
  2531. - When choosing which stream on a formerly stalled circuit to wake
  2532. first, make better use of the platform's weak RNG. Previously,
  2533. we had been using the % ("modulo") operator to try to generate a
  2534. 1/N chance of picking each stream, but this behaves badly with
  2535. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  2536. 0.2.2.20-alpha.
  2537. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  2538. Irix's random() only return 15 bits; Solaris's random() returns more
  2539. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  2540. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  2541. o Minor bugfixes (directory authorities):
  2542. - Directory authorities now use less space when formatting identical
  2543. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  2544. on 0.2.4.1-alpha.
  2545. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  2546. - Avoid leaking memory if we fail to compute a consensus signature
  2547. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  2548. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  2549. on 0.2.1.1-alpha.
  2550. - Fix a memory leak during safe-cookie controller authentication.
  2551. Bugfix on 0.2.3.13-alpha.
  2552. - Avoid memory leak of IPv6 policy content if we fail to format it into
  2553. a router descriptor. Bugfix on 0.2.4.7-alpha.
  2554. o Minor bugfixes (other code correctness issues):
  2555. - Avoid a crash if we fail to generate an extrainfo descriptor.
  2556. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  2557. this is CID 718634.
  2558. - When detecting the largest possible file descriptor (in order to
  2559. close all file descriptors when launching a new program), actually
  2560. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  2561. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  2562. is CID 743383.
  2563. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  2564. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  2565. Bugfix on 0.2.4.10-alpha.
  2566. - Fix an impossible-to-trigger integer overflow when estimating how
  2567. long our onionskin queue would take. (This overflow would require us
  2568. to accept 4 million onionskins before processing 100 of them.) Fixes
  2569. bug 8210; bugfix on 0.2.4.10-alpha.
  2570. o Code simplification and refactoring:
  2571. - Add a wrapper function for the common "log a message with a
  2572. rate-limit" case.
  2573. Changes in version 0.2.4.10-alpha - 2013-02-04
  2574. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  2575. certain attacks that flood the network with relays; changes the queue
  2576. for circuit create requests from a sized-based limit to a time-based
  2577. limit; resumes building with MSVC on Windows; and fixes a wide variety
  2578. of other issues.
  2579. o Major bugfixes (directory authority):
  2580. - When computing directory thresholds, ignore any rejected-as-sybil
  2581. nodes during the computation so that they can't influence Fast,
  2582. Guard, etc. (We should have done this for proposal 109.) Fixes
  2583. bug 8146.
  2584. - When marking a node as a likely sybil, reset its uptime metrics
  2585. to zero, so that it cannot time towards getting marked as Guard,
  2586. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  2587. bug 8147.
  2588. o Major bugfixes:
  2589. - When a TLS write is partially successful but incomplete, remember
  2590. that the flushed part has been flushed, and notice that bytes were
  2591. actually written. Reported and fixed pseudonymously. Fixes bug
  2592. 7708; bugfix on Tor 0.1.0.5-rc.
  2593. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  2594. ID: these could be used to create unexpected streams and circuits
  2595. which would count as "present" to some parts of Tor but "absent"
  2596. to others, leading to zombie circuits and streams or to a bandwidth
  2597. denial-of-service. Fixes bug 7889; bugfix on every released version
  2598. of Tor. Reported by "oftc_must_be_destroyed".
  2599. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  2600. This change seems the only good way to permanently prevent conflicts
  2601. with queue.h on various operating systems. Fixes bug 8107; bugfix
  2602. on 0.2.4.6-alpha.
  2603. o Major features (relay):
  2604. - Instead of limiting the number of queued onionskins (aka circuit
  2605. create requests) to a fixed, hard-to-configure number, we limit
  2606. the size of the queue based on how many we expect to be able to
  2607. process in a given amount of time. We estimate the time it will
  2608. take to process an onionskin based on average processing time
  2609. of previous onionskins. Closes ticket 7291. You'll never have to
  2610. configure MaxOnionsPending again.
  2611. o Major features (portability):
  2612. - Resume building correctly with MSVC and Makefile.nmake. This patch
  2613. resolves numerous bugs and fixes reported by ultramage, including
  2614. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  2615. - Make the ntor and curve25519 code build correctly with MSVC.
  2616. Fix on 0.2.4.8-alpha.
  2617. o Minor features:
  2618. - When directory authorities are computing thresholds for flags,
  2619. never let the threshold for the Fast flag fall below 4096
  2620. bytes. Also, do not consider nodes with extremely low bandwidths
  2621. when deciding thresholds for various directory flags. This change
  2622. should raise our threshold for Fast relays, possibly in turn
  2623. improving overall network performance; see ticket 1854. Resolves
  2624. ticket 8145.
  2625. - The Tor client now ignores sub-domain components of a .onion
  2626. address. This change makes HTTP "virtual" hosting
  2627. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  2628. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  2629. hosted on the same hidden service. Implements proposal 204.
  2630. - We compute the overhead from passing onionskins back and forth to
  2631. cpuworkers, and report it when dumping statistics in response to
  2632. SIGUSR1. Supports ticket 7291.
  2633. o Minor features (path selection):
  2634. - When deciding whether we have enough descriptors to build circuits,
  2635. instead of looking at raw relay counts, look at which fraction
  2636. of (bandwidth-weighted) paths we're able to build. This approach
  2637. keeps clients from building circuits if their paths are likely to
  2638. stand out statistically. The default fraction of paths needed is
  2639. taken from the consensus directory; you can override it with the
  2640. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  2641. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  2642. and we have GeoIP information, also exclude all nodes with unknown
  2643. countries "??" and "A1". This behavior is controlled by the
  2644. new GeoIPExcludeUnknown option: you can make such nodes always
  2645. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  2646. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  2647. gets you the default behavior. Implements feature 7706.
  2648. - Path Use Bias: Perform separate accounting for successful circuit
  2649. use. Keep separate statistics on stream attempt rates versus stream
  2650. success rates for each guard. Provide configurable thresholds to
  2651. determine when to emit log messages or disable use of guards that
  2652. fail too many stream attempts. Resolves ticket 7802.
  2653. o Minor features (log messages):
  2654. - When learning a fingerprint for a bridge, log its corresponding
  2655. transport type. Implements ticket 7896.
  2656. - Improve the log message when "Bug/attack: unexpected sendme cell
  2657. from client" occurs, to help us track bug 8093.
  2658. o Minor bugfixes:
  2659. - Remove a couple of extraneous semicolons that were upsetting the
  2660. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  2661. bugfix on 0.2.2.1-alpha.
  2662. - Remove a source of rounding error during path bias count scaling;
  2663. don't count cannibalized circuits as used for path bias until we
  2664. actually try to use them; and fix a circuit_package_relay_cell()
  2665. warning message about n_chan==NULL. Fixes bug 7802.
  2666. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  2667. actually link against nacl when we're configured to use it. Fixes
  2668. bug 7972; bugfix on 0.2.4.8-alpha.
  2669. - Compile correctly with the --disable-curve25519 option. Fixes
  2670. bug 8153; bugfix on 0.2.4.8-alpha.
  2671. o Build improvements:
  2672. - Do not report status verbosely from autogen.sh unless the -v flag
  2673. is specified. Fixes issue 4664. Patch from Onizuka.
  2674. - Replace all calls to snprintf() outside of src/ext with
  2675. tor_snprintf(). Also remove the #define to replace snprintf with
  2676. _snprintf on Windows; they have different semantics, and all of
  2677. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  2678. - Try to detect if we are ever building on a platform where
  2679. memset(...,0,...) does not set the value of a double to 0.0. Such
  2680. platforms are permitted by the C standard, though in practice
  2681. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  2682. currently support them, but it's better to detect them and fail
  2683. than to perform erroneously.
  2684. o Removed features:
  2685. - Stop exporting estimates of v2 and v3 directory traffic shares
  2686. in extrainfo documents. They were unneeded and sometimes inaccurate.
  2687. Also stop exporting any v2 directory request statistics. Resolves
  2688. ticket 5823.
  2689. - Drop support for detecting and warning about versions of Libevent
  2690. before 1.3e. Nothing reasonable ships with them any longer;
  2691. warning the user about them shouldn't be needed. Resolves ticket
  2692. 6826.
  2693. o Code simplifications and refactoring:
  2694. - Rename "isin" functions to "contains", for grammar. Resolves
  2695. ticket 5285.
  2696. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  2697. with the natural logarithm function from the system libm. Resolves
  2698. ticket 7599.
  2699. Changes in version 0.2.4.9-alpha - 2013-01-15
  2700. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  2701. work more robustly.
  2702. o Major bugfixes:
  2703. - Fix backward compatibility logic when receiving an embedded ntor
  2704. handshake tunneled in a CREATE cell. This clears up the "Bug:
  2705. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  2706. on 0.2.4.8-alpha.
  2707. Changes in version 0.2.4.8-alpha - 2013-01-14
  2708. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  2709. risks, adds a new stronger and faster circuit handshake, and offers
  2710. stronger and faster link encryption when both sides support it.
  2711. o Major features:
  2712. - Preliminary support for directory guards (proposal 207): when
  2713. possible, clients now use their entry guards for non-anonymous
  2714. directory requests. This can help prevent client enumeration. Note
  2715. that this behavior only works when we have a usable consensus
  2716. directory, and when options about what to download are more or less
  2717. standard. In the future we should re-bootstrap from our guards,
  2718. rather than re-bootstrapping from the preconfigured list of
  2719. directory sources that ships with Tor. Resolves ticket 6526.
  2720. - Tor relays and clients now support a better CREATE/EXTEND cell
  2721. format, allowing the sender to specify multiple address, identity,
  2722. and handshake types. Implements Robert Ransom's proposal 200;
  2723. closes ticket 7199.
  2724. o Major features (new circuit handshake):
  2725. - Tor now supports a new circuit extension handshake designed by Ian
  2726. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  2727. circuit extension handshake, later called "TAP", was a bit slow
  2728. (especially on the relay side), had a fragile security proof, and
  2729. used weaker keys than we'd now prefer. The new circuit handshake
  2730. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  2731. function, making it significantly more secure than the older
  2732. handshake, and significantly faster. Tor can use one of two built-in
  2733. pure-C curve25519-donna implementations by Adam Langley, or it
  2734. can link against the "nacl" library for a tuned version if present.
  2735. The built-in version is very fast for 64-bit systems when building
  2736. with GCC. The built-in 32-bit version is still faster than the
  2737. old TAP protocol, but using libnacl is better on most such hosts.
  2738. Clients don't currently use this protocol by default, since
  2739. comparatively few clients support it so far. To try it, set
  2740. UseNTorHandshake to 1.
  2741. Implements proposal 216; closes ticket 7202.
  2742. o Major features (better link encryption):
  2743. - Relays can now enable the ECDHE TLS ciphersuites when available
  2744. and appropriate. These ciphersuites let us negotiate forward-secure
  2745. TLS secret keys more safely and more efficiently than with our
  2746. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  2747. public relays prefer the (faster) P224 group, and bridges prefer
  2748. the (more common) P256 group; you can override this with the
  2749. TLSECGroup option.
  2750. Enabling these ciphers was a little tricky, since for a long time,
  2751. clients had been claiming to support them without actually doing
  2752. so, in order to foil fingerprinting. But with the client-side
  2753. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  2754. match the ciphers from recent Firefox versions *and* list the
  2755. ciphers they actually mean, so relays can believe such clients
  2756. when they advertise ECDHE support in their TLS ClientHello messages.
  2757. This feature requires clients running 0.2.3.17-beta or later,
  2758. and requires both sides to be running OpenSSL 1.0.0 or later
  2759. with ECC support. OpenSSL 1.0.1, with the compile-time option
  2760. "enable-ec_nistp_64_gcc_128", is highly recommended.
  2761. Implements the relay side of proposal 198; closes ticket 7200.
  2762. o Major bugfixes:
  2763. - Avoid crashing when, as a relay without IPv6-exit support, a
  2764. client insists on getting an IPv6 address or nothing. Fixes bug
  2765. 7814; bugfix on 0.2.4.7-alpha.
  2766. o Minor features:
  2767. - Improve circuit build timeout handling for hidden services.
  2768. In particular: adjust build timeouts more accurately depending
  2769. upon the number of hop-RTTs that a particular circuit type
  2770. undergoes. Additionally, launch intro circuits in parallel
  2771. if they timeout, and take the first one to reply as valid.
  2772. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  2773. separate error codes; or at least, don't break for that reason.
  2774. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  2775. - Update to the January 2 2013 Maxmind GeoLite Country database.
  2776. o Minor features (testing):
  2777. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  2778. (P-256) Diffie-Hellman handshakes to src/or/bench.
  2779. - Add benchmark functions to test onion handshake performance.
  2780. o Minor features (path bias detection):
  2781. - Alter the Path Bias log messages to be more descriptive in terms
  2782. of reporting timeouts and other statistics.
  2783. - Create three levels of Path Bias log messages, as opposed to just
  2784. two. These are configurable via consensus as well as via the torrc
  2785. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  2786. The default values are 0.70, 0.50, and 0.30 respectively.
  2787. - Separate the log message levels from the decision to drop guards,
  2788. which also is available via torrc option PathBiasDropGuards.
  2789. PathBiasDropGuards still defaults to 0 (off).
  2790. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  2791. in combination with PathBiasExtremeRate.
  2792. - Increase the default values for PathBiasScaleThreshold and
  2793. PathBiasCircThreshold from (200, 20) to (300, 150).
  2794. - Add in circuit usage accounting to path bias. If we try to use a
  2795. built circuit but fail for any reason, it counts as path bias.
  2796. Certain classes of circuits where the adversary gets to pick your
  2797. destination node are exempt from this accounting. Usage accounting
  2798. can be specifically disabled via consensus parameter or torrc.
  2799. - Convert all internal path bias state to double-precision floating
  2800. point, to avoid roundoff error and other issues.
  2801. - Only record path bias information for circuits that have completed
  2802. *two* hops. Assuming end-to-end tagging is the attack vector, this
  2803. makes us more resilient to ambient circuit failure without any
  2804. detection capability loss.
  2805. o Minor bugfixes (log messages):
  2806. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  2807. circuit with channel state open..." message to once per hour to
  2808. keep it from filling the notice logs. Mitigates bug 7799 but does
  2809. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  2810. - Avoid spurious warnings when configuring multiple client ports of
  2811. which only some are nonlocal. Previously, we had claimed that some
  2812. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  2813. 0.2.3.3-alpha.
  2814. o Code simplifications and refactoring:
  2815. - Get rid of a couple of harmless clang warnings, where we compared
  2816. enums to ints. These warnings are newly introduced in clang 3.2.
  2817. - Split the onion.c file into separate modules for the onion queue
  2818. and the different handshakes it supports.
  2819. - Remove the marshalling/unmarshalling code for sending requests to
  2820. cpuworkers over a socket, and instead just send structs. The
  2821. recipient will always be the same Tor binary as the sender, so
  2822. any encoding is overkill.
  2823. Changes in version 0.2.4.7-alpha - 2012-12-24
  2824. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  2825. directory mirrors for more robust bootstrapping; fixes more issues where
  2826. clients with changing network conditions refuse to make any circuits;
  2827. adds initial support for exiting to IPv6 addresses; resumes being able
  2828. to update our GeoIP database, and includes the geoip6 file this time;
  2829. turns off the client-side DNS cache by default due to privacy risks;
  2830. and fixes a variety of other issues.
  2831. o Major features (client resilience):
  2832. - Add a new "FallbackDir" torrc option to use when we can't use
  2833. a directory mirror from the consensus (either because we lack a
  2834. consensus, or because they're all down). Currently, all authorities
  2835. are fallbacks by default, and there are no other default fallbacks,
  2836. but that will change. This option will allow us to give clients a
  2837. longer list of servers to try to get a consensus from when first
  2838. connecting to the Tor network, and thereby reduce load on the
  2839. directory authorities. Implements proposal 206, "Preconfigured
  2840. directory sources for bootstrapping". We also removed the old
  2841. "FallbackNetworkstatus" option, since we never got it working well
  2842. enough to use it. Closes bug 572.
  2843. - If we have no circuits open, use a relaxed timeout (the
  2844. 95-percentile cutoff) until a circuit succeeds. This heuristic
  2845. should allow Tor to succeed at building circuits even when the
  2846. network connection drastically changes. Should help with bug 3443.
  2847. o Major features (IPv6):
  2848. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  2849. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  2850. exit policy reads as you would like: the address * applies to all
  2851. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  2852. addresses only. On the client side, you'll need to wait until the
  2853. authorities have upgraded, wait for enough exits to support IPv6,
  2854. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  2855. ticket 5547, implements proposal 117 as revised in proposal 208.
  2856. We DO NOT recommend that clients with actual anonymity needs start
  2857. using IPv6 over Tor yet, since not enough exits support it yet.
  2858. o Major features (geoip database):
  2859. - Maxmind began labelling Tor relays as being in country "A1",
  2860. which breaks by-country node selection inside Tor. Now we use a
  2861. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  2862. file with real country codes. This script fixes about 90% of "A1"
  2863. entries automatically and uses manual country code assignments to
  2864. fix the remaining 10%. See src/config/README.geoip for details.
  2865. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  2866. Country database, as modified above.
  2867. o Major bugfixes (client-side DNS):
  2868. - Turn off the client-side DNS cache by default. Updating and using
  2869. the DNS cache is now configurable on a per-client-port
  2870. level. SOCKSPort, DNSPort, etc lines may now contain
  2871. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  2872. cache these types of DNS answers when we receive them from an
  2873. exit node in response to an application request on this port, and
  2874. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  2875. cached DNS answers of these types, we shouldn't use them. It's
  2876. potentially risky to use cached DNS answers at the client, since
  2877. doing so can indicate to one exit what answers we've gotten
  2878. for DNS lookups in the past. With IPv6, this becomes especially
  2879. problematic. Using cached DNS answers for requests on the same
  2880. circuit would present less linkability risk, since all traffic
  2881. on a circuit is already linkable, but it would also provide
  2882. little performance benefit: the exit node caches DNS replies
  2883. too. Implements a simplified version of Proposal 205. Implements
  2884. ticket 7570.
  2885. o Major bugfixes (other):
  2886. - Alter circuit build timeout measurement to start at the point
  2887. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  2888. initialization). This should make our timeout measurements more
  2889. uniform. Previously, we were sometimes including ORconn setup time
  2890. in our circuit build time measurements. Should resolve bug 3443.
  2891. - Fix an assertion that could trigger in hibernate_go_dormant() when
  2892. closing an or_connection_t: call channel_mark_for_close() rather
  2893. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  2894. 0.2.4.4-alpha.
  2895. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  2896. 7655; bugfix on 0.2.4.6-alpha.
  2897. o Minor features:
  2898. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  2899. operators select the address where their pluggable transports will
  2900. listen for connections. Resolves ticket 7013.
  2901. - Allow an optional $ before the node identity digest in the
  2902. controller command GETINFO ns/id/<identity>, for consistency with
  2903. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  2904. - Log packaged cell fullness as part of the heartbeat message.
  2905. Diagnosis to try to determine the extent of bug 7743.
  2906. o Minor features (IPv6):
  2907. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  2908. prefer to hand out virtual IPv6 addresses, since there are more of
  2909. them and we can't run out. To override this behavior and make IPv4
  2910. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  2911. or DNSPort you're using for resolving. Implements ticket 7571.
  2912. - AutomapHostsOnResolve responses are now randomized, to avoid
  2913. annoying situations where Tor is restarted and applications
  2914. connect to the wrong addresses.
  2915. - Never try more than 1000 times to pick a new virtual address when
  2916. AutomapHostsOnResolve is set. That's good enough so long as we
  2917. aren't close to handing out our entire virtual address space;
  2918. if you're getting there, it's best to switch to IPv6 virtual
  2919. addresses anyway.
  2920. o Minor bugfixes:
  2921. - The ADDRMAP command can no longer generate an ill-formed error
  2922. code on a failed MAPADDRESS. It now says "internal" rather than
  2923. an English sentence fragment with spaces in the middle. Bugfix on
  2924. Tor 0.2.0.19-alpha.
  2925. - Fix log messages and comments to avoid saying "GMT" when we mean
  2926. "UTC". Fixes bug 6113.
  2927. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  2928. "yayooo".
  2929. - Fix a crash when debugging unit tests on Windows: deallocate a
  2930. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  2931. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  2932. o Renamed options:
  2933. - The DirServer option is now DirAuthority, for consistency with
  2934. current naming patterns. You can still use the old DirServer form.
  2935. o Code simplification and refactoring:
  2936. - Move the client-side address-map/virtual-address/DNS-cache code
  2937. out of connection_edge.c into a new addressmap.c module.
  2938. - Remove unused code for parsing v1 directories and "running routers"
  2939. documents. Fixes bug 6887.
  2940. Changes in version 0.2.3.25 - 2012-11-19
  2941. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  2942. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  2943. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  2944. programmer, and friend. Unstinting in his dedication to the cause of
  2945. freedom, he inspired and helped many of us as we began our work on
  2946. anonymity, and inspires us still. Please honor his memory by writing
  2947. software to protect people's freedoms, and by helping others to do so.
  2948. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  2949. significantly reduced directory overhead (via microdescriptors),
  2950. enormous crypto performance improvements for fast relays on new
  2951. enough hardware, a new v3 TLS handshake protocol that can better
  2952. resist fingerprinting, support for protocol obfuscation plugins (aka
  2953. pluggable transports), better scalability for hidden services, IPv6
  2954. support for bridges, performance improvements like allowing clients
  2955. to skip the first round-trip on the circuit ("optimistic data") and
  2956. refilling token buckets more often, a new "stream isolation" design
  2957. to isolate different applications on different circuits, and many
  2958. stability, security, and privacy fixes.
  2959. o Major bugfixes:
  2960. - Tor tries to wipe potentially sensitive data after using it, so
  2961. that if some subsequent security failure exposes Tor's memory,
  2962. the damage will be limited. But we had a bug where the compiler
  2963. was eliminating these wipe operations when it decided that the
  2964. memory was no longer visible to a (correctly running) program,
  2965. hence defeating our attempt at defense in depth. We fix that
  2966. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  2967. is unlikely to optimize away. Future versions of Tor may use
  2968. a less ridiculously heavy approach for this. Fixes bug 7352.
  2969. Reported in an article by Andrey Karpov.
  2970. o Minor bugfixes:
  2971. - Fix a harmless bug when opting against publishing a relay descriptor
  2972. because DisableNetwork is set. Fixes bug 7464; bugfix on
  2973. 0.2.3.9-alpha.
  2974. Changes in version 0.2.4.6-alpha - 2012-11-13
  2975. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  2976. makes our defense-in-depth memory wiping more reliable, and begins to
  2977. count IPv6 addresses in bridge statistics,
  2978. o Major bugfixes:
  2979. - Fix an assertion failure that could occur when closing a connection
  2980. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  2981. Tor 0.2.4.4-alpha.
  2982. - Tor tries to wipe potentially sensitive data after using it, so
  2983. that if some subsequent security failure exposes Tor's memory,
  2984. the damage will be limited. But we had a bug where the compiler
  2985. was eliminating these wipe operations when it decided that the
  2986. memory was no longer visible to a (correctly running) program,
  2987. hence defeating our attempt at defense in depth. We fix that
  2988. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  2989. is unlikely to optimize away. Future versions of Tor may use
  2990. a less ridiculously heavy approach for this. Fixes bug 7352.
  2991. Reported in an article by Andrey Karpov.
  2992. o Minor features:
  2993. - Add GeoIP database for IPv6 addresses. The new config option
  2994. is GeoIPv6File.
  2995. - Bridge statistics now count bridge clients connecting over IPv6:
  2996. bridge statistics files now list "bridge-ip-versions" and
  2997. extra-info documents list "geoip6-db-digest". The control protocol
  2998. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  2999. implementation by "shkoo", addressing ticket 5055.
  3000. o Minor bugfixes:
  3001. - Warn when we are binding low ports when hibernation is enabled;
  3002. previously we had warned when we were _advertising_ low ports with
  3003. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  3004. - Fix a harmless bug when opting against publishing a relay descriptor
  3005. because DisableNetwork is set. Fixes bug 7464; bugfix on
  3006. 0.2.3.9-alpha.
  3007. - Add warning message when a managed proxy dies during configuration.
  3008. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  3009. - Fix a linking error when building tor-fw-helper without miniupnp.
  3010. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  3011. - Check for closing an or_connection_t without going through correct
  3012. channel functions; emit a warning and then call
  3013. connection_or_close_for_error() so we don't assert as in bugs 7212
  3014. and 7267.
  3015. - Compile correctly on compilers without C99 designated initializer
  3016. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  3017. - Avoid a possible assert that can occur when channel_send_destroy() is
  3018. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  3019. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  3020. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  3021. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  3022. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  3023. o Code simplification and refactoring:
  3024. - Start using OpenBSD's implementation of queue.h, so that we don't
  3025. need to hand-roll our own pointer and list structures whenever we
  3026. need them. (We can't rely on a sys/queue.h, since some operating
  3027. systems don't have them, and the ones that do have them don't all
  3028. present the same extensions.)
  3029. Changes in version 0.2.4.5-alpha - 2012-10-25
  3030. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  3031. two important security vulnerabilities that could lead to remotely
  3032. triggerable relay crashes, fix a major bug that was preventing clients
  3033. from choosing suitable exit nodes, and refactor some of our code.
  3034. o Major bugfixes (security, also in 0.2.3.24-rc):
  3035. - Fix a group of remotely triggerable assertion failures related to
  3036. incorrect link protocol negotiation. Found, diagnosed, and fixed
  3037. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  3038. 0.2.3.6-alpha.
  3039. - Fix a denial of service attack by which any directory authority
  3040. could crash all the others, or by which a single v2 directory
  3041. authority could crash everybody downloading v2 directory
  3042. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  3043. o Major bugfixes (also in 0.2.3.24-rc):
  3044. - When parsing exit policy summaries from microdescriptors, we had
  3045. previously been ignoring the last character in each one, so that
  3046. "accept 80,443,8080" would be treated by clients as indicating
  3047. a node that allows access to ports 80, 443, and 808. That would
  3048. lead to clients attempting connections that could never work,
  3049. and ignoring exit nodes that would support their connections. Now
  3050. clients parse these exit policy summaries correctly. Fixes bug 7192;
  3051. bugfix on 0.2.3.1-alpha.
  3052. o Minor bugfixes (also in 0.2.3.24-rc):
  3053. - Clients now consider the ClientRejectInternalAddresses config option
  3054. when using a microdescriptor consensus stanza to decide whether
  3055. an exit relay would allow exiting to an internal address. Fixes
  3056. bug 7190; bugfix on 0.2.3.1-alpha.
  3057. o Minor bugfixes:
  3058. - Only disable TLS session ticket support when running as a TLS
  3059. server. Now clients will blend better with regular Firefox
  3060. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  3061. o Code simplification and refactoring:
  3062. - Start using OpenBSD's implementation of queue.h (originally by
  3063. Niels Provos).
  3064. - Move the entry node code from circuitbuild.c to its own file.
  3065. - Move the circuit build timeout tracking code from circuitbuild.c
  3066. to its own file.
  3067. Changes in version 0.2.3.24-rc - 2012-10-25
  3068. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  3069. could lead to remotely triggerable relay crashes, and fixes
  3070. a major bug that was preventing clients from choosing suitable exit
  3071. nodes.
  3072. o Major bugfixes (security):
  3073. - Fix a group of remotely triggerable assertion failures related to
  3074. incorrect link protocol negotiation. Found, diagnosed, and fixed
  3075. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  3076. 0.2.3.6-alpha.
  3077. - Fix a denial of service attack by which any directory authority
  3078. could crash all the others, or by which a single v2 directory
  3079. authority could crash everybody downloading v2 directory
  3080. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  3081. o Major bugfixes:
  3082. - When parsing exit policy summaries from microdescriptors, we had
  3083. previously been ignoring the last character in each one, so that
  3084. "accept 80,443,8080" would be treated by clients as indicating
  3085. a node that allows access to ports 80, 443, and 808. That would
  3086. lead to clients attempting connections that could never work,
  3087. and ignoring exit nodes that would support their connections. Now
  3088. clients parse these exit policy summaries correctly. Fixes bug 7192;
  3089. bugfix on 0.2.3.1-alpha.
  3090. o Minor bugfixes:
  3091. - Clients now consider the ClientRejectInternalAddresses config option
  3092. when using a microdescriptor consensus stanza to decide whether
  3093. an exit relay would allow exiting to an internal address. Fixes
  3094. bug 7190; bugfix on 0.2.3.1-alpha.
  3095. Changes in version 0.2.4.4-alpha - 2012-10-20
  3096. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  3097. vulnerability introduced by a change in OpenSSL, fixes a remotely
  3098. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  3099. that will make it easier to test new connection transport and cell
  3100. scheduling algorithms.
  3101. o New directory authorities (also in 0.2.3.23-rc):
  3102. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  3103. authority. Closes ticket 5749.
  3104. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  3105. - Disable TLS session tickets. OpenSSL's implementation was giving
  3106. our TLS session keys the lifetime of our TLS context objects, when
  3107. perfect forward secrecy would want us to discard anything that
  3108. could decrypt a link connection as soon as the link connection
  3109. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  3110. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  3111. - Discard extraneous renegotiation attempts once the V3 link
  3112. protocol has been initiated. Failure to do so left us open to
  3113. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  3114. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  3115. o Internal abstraction features:
  3116. - Introduce new channel_t abstraction between circuits and
  3117. or_connection_t to allow for implementing alternate OR-to-OR
  3118. transports. A channel_t is an abstract object which can either be a
  3119. cell-bearing channel, which is responsible for authenticating and
  3120. handshaking with the remote OR and transmitting cells to and from
  3121. it, or a listening channel, which spawns new cell-bearing channels
  3122. at the request of remote ORs. Implements part of ticket 6465.
  3123. - Also new is the channel_tls_t subclass of channel_t, adapting it
  3124. to the existing or_connection_t code. The V2/V3 protocol handshaking
  3125. code which formerly resided in command.c has been moved below the
  3126. channel_t abstraction layer and may be found in channeltls.c now.
  3127. Implements the rest of ticket 6465.
  3128. - Introduce new circuitmux_t storing the queue of circuits for
  3129. a channel; this encapsulates and abstracts the queue logic and
  3130. circuit selection policy, and allows the latter to be overridden
  3131. easily by switching out a policy object. The existing EWMA behavior
  3132. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  3133. o Required libraries:
  3134. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  3135. strongly recommended.
  3136. o Minor features:
  3137. - Warn users who run hidden services on a Tor client with
  3138. UseEntryGuards disabled that their hidden services will be
  3139. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  3140. attack which motivated Tor to support entry guards in the first
  3141. place). Resolves ticket 6889.
  3142. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  3143. dhill. Resolves ticket 6982.
  3144. - Option OutboundBindAddress can be specified multiple times and
  3145. accepts IPv6 addresses. Resolves ticket 6876.
  3146. o Minor bugfixes (also in 0.2.3.23-rc):
  3147. - Don't serve or accept v2 hidden service descriptors over a
  3148. relay's DirPort. It's never correct to do so, and disabling it
  3149. might make it more annoying to exploit any bugs that turn up in the
  3150. descriptor-parsing code. Fixes bug 7149.
  3151. - Fix two cases in src/or/transports.c where we were calling
  3152. fmt_addr() twice in a parameter list. Bug found by David
  3153. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  3154. - Fix memory leaks whenever we logged any message about the "path
  3155. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  3156. - When relays refuse a "create" cell because their queue of pending
  3157. create cells is too big (typically because their cpu can't keep up
  3158. with the arrival rate), send back reason "resource limit" rather
  3159. than reason "internal", so network measurement scripts can get a
  3160. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  3161. o Minor bugfixes:
  3162. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  3163. - Free some more still-in-use memory at exit, to make hunting for
  3164. memory leaks easier. Resolves bug 7029.
  3165. - When a Tor client gets a "truncated" relay cell, the first byte of
  3166. its payload specifies why the circuit was truncated. We were
  3167. ignoring this 'reason' byte when tearing down the circuit, resulting
  3168. in the controller not being told why the circuit closed. Now we
  3169. pass the reason from the truncated cell to the controller. Bugfix
  3170. on 0.1.2.3-alpha; fixes bug 7039.
  3171. - Downgrade "Failed to hand off onionskin" messages to "debug"
  3172. severity, since they're typically redundant with the "Your computer
  3173. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  3174. - Make clients running with IPv6 bridges connect over IPv6 again,
  3175. even without setting new config options ClientUseIPv6 and
  3176. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  3177. - Use square brackets around IPv6 addresses in numerous places
  3178. that needed them, including log messages, HTTPS CONNECT proxy
  3179. requests, TransportProxy statefile entries, and pluggable transport
  3180. extra-info lines. Fixes bug 7011; patch by David Fifield.
  3181. o Code refactoring and cleanup:
  3182. - Source files taken from other packages now reside in src/ext;
  3183. previously they were scattered around the rest of Tor.
  3184. - Avoid use of reserved identifiers in our C code. The C standard
  3185. doesn't like us declaring anything that starts with an
  3186. underscore, so let's knock it off before we get in trouble. Fix
  3187. for bug 1031; bugfix on the first Tor commit.
  3188. Changes in version 0.2.3.23-rc - 2012-10-20
  3189. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  3190. vulnerability introduced by a change in OpenSSL, and fixes a variety
  3191. of smaller bugs in preparation for the release.
  3192. o New directory authorities:
  3193. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  3194. authority. Closes ticket 5749.
  3195. o Major bugfixes (security/privacy):
  3196. - Disable TLS session tickets. OpenSSL's implementation was giving
  3197. our TLS session keys the lifetime of our TLS context objects, when
  3198. perfect forward secrecy would want us to discard anything that
  3199. could decrypt a link connection as soon as the link connection
  3200. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  3201. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  3202. - Discard extraneous renegotiation attempts once the V3 link
  3203. protocol has been initiated. Failure to do so left us open to
  3204. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  3205. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  3206. o Major bugfixes:
  3207. - Fix a possible crash bug when checking for deactivated circuits
  3208. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  3209. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  3210. o Minor bugfixes (on 0.2.3.x):
  3211. - Fix two cases in src/or/transports.c where we were calling
  3212. fmt_addr() twice in a parameter list. Bug found by David
  3213. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  3214. - Convert an assert in the pathbias code to a log message. The assert
  3215. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  3216. bugfix on 0.2.3.17-beta.
  3217. - Fix memory leaks whenever we logged any message about the "path
  3218. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  3219. o Minor bugfixes (on 0.2.2.x and earlier):
  3220. - Don't serve or accept v2 hidden service descriptors over a relay's
  3221. DirPort. It's never correct to do so, and disabling it might
  3222. make it more annoying to exploit any bugs that turn up in the
  3223. descriptor-parsing code. Fixes bug 7149.
  3224. - When relays refuse a "create" cell because their queue of pending
  3225. create cells is too big (typically because their cpu can't keep up
  3226. with the arrival rate), send back reason "resource limit" rather
  3227. than reason "internal", so network measurement scripts can get a
  3228. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  3229. - Correct file sizes when reading binary files on Cygwin, to avoid
  3230. a bug where Tor would fail to read its state file. Fixes bug 6844;
  3231. bugfix on 0.1.2.7-alpha.
  3232. - Avoid undefined behaviour when parsing the list of supported
  3233. rendezvous/introduction protocols in a hidden service descriptor.
  3234. Previously, Tor would have confused (as-yet-unused) protocol version
  3235. numbers greater than 32 with lower ones on many platforms. Fixes
  3236. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  3237. o Documentation fixes:
  3238. - Clarify that hidden services are TCP only. Fixes bug 6024.
  3239. Changes in version 0.2.4.3-alpha - 2012-09-22
  3240. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  3241. assertion, resumes letting relays test reachability of their DirPort,
  3242. and cleans up a bunch of smaller bugs.
  3243. o Security fixes:
  3244. - Fix an assertion failure in tor_timegm() that could be triggered
  3245. by a badly formatted directory object. Bug found by fuzzing with
  3246. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3247. o Major bugfixes:
  3248. - Fix a possible crash bug when checking for deactivated circuits
  3249. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  3250. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  3251. - Allow routers to detect that their own DirPorts are running. When
  3252. we removed support for versions_supports_begindir, we also
  3253. accidentally removed the mechanism we used to self-test our
  3254. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  3255. bugfix on 0.2.4.2-alpha.
  3256. o Security features:
  3257. - Switch to a completely time-invariant approach for picking nodes
  3258. weighted by bandwidth. Our old approach would run through the
  3259. part of the loop after it had made its choice slightly slower
  3260. than it ran through the part of the loop before it had made its
  3261. choice. Addresses ticket 6538.
  3262. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  3263. by tor2web clients allows hidden services to identify tor2web
  3264. clients through their repeated selection of the same rendezvous
  3265. and introduction point circuit endpoints (their guards). Resolves
  3266. ticket 6888.
  3267. o Minor features:
  3268. - Enable Tor to read configuration, state, and key information from
  3269. a FIFO. Previously Tor would only read from files with a positive
  3270. stat.st_size. Code from meejah; fixes bug 6044.
  3271. o Minor bugfixes:
  3272. - Correct file sizes when reading binary files on Cygwin, to avoid
  3273. a bug where Tor would fail to read its state file. Fixes bug 6844;
  3274. bugfix on 0.1.2.7-alpha.
  3275. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  3276. bugfix on 0.2.0.3-alpha.
  3277. - When complaining about a client port on a public address, log
  3278. which address we're complaining about. Fixes bug 4020; bugfix on
  3279. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  3280. - Convert an assert in the pathbias code to a log message. The assert
  3281. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  3282. bugfix on 0.2.3.17-beta.
  3283. - Our new buildsystem was overzealous about rebuilding manpages: it
  3284. would rebuild them all whenever any one of them changed. Now our
  3285. dependency checking should be correct. Fixes bug 6843; bugfix on
  3286. 0.2.4.1-alpha.
  3287. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  3288. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  3289. - Correct log printout about which address family is preferred
  3290. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  3291. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  3292. o Minor bugfixes (code cleanliness):
  3293. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  3294. with large values. This situation was untriggered, but nevertheless
  3295. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  3296. - Reject consensus votes with more than 64 known-flags. We aren't even
  3297. close to that limit yet, and our code doesn't handle it correctly.
  3298. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  3299. - Avoid undefined behaviour when parsing the list of supported
  3300. rendezvous/introduction protocols in a hidden service descriptor.
  3301. Previously, Tor would have confused (as-yet-unused) protocol version
  3302. numbers greater than 32 with lower ones on many platforms. Fixes
  3303. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  3304. - Fix handling of rendezvous client authorization types over 8.
  3305. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  3306. - Fix building with older versions of GCC (2.95, for one) that don't
  3307. like preprocessor directives inside macro arguments. Found by
  3308. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  3309. - Switch weighted node selection rule from using a list of doubles
  3310. to using a list of int64_t. This change should make the process
  3311. slightly easier to debug and maintain. Needed to finish ticket 6538.
  3312. o Code simplification and refactoring:
  3313. - Move the generic "config" code into a new file, and have "config.c"
  3314. hold only torrc- and state-related code. Resolves ticket 6823.
  3315. - Move the core of our "choose a weighted element at random" logic
  3316. into its own function, and give it unit tests. Now the logic is
  3317. testable, and a little less fragile too.
  3318. - Removed the testing_since field of node_t, which hasn't been used
  3319. for anything since 0.2.0.9-alpha.
  3320. o Documentation fixes:
  3321. - Clarify that hidden services are TCP only. Fixes bug 6024.
  3322. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  3323. 0.2.3.14-alpha.
  3324. Changes in version 0.2.3.22-rc - 2012-09-11
  3325. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  3326. assertion.
  3327. o Security fixes:
  3328. - Fix an assertion failure in tor_timegm() that could be triggered
  3329. by a badly formatted directory object. Bug found by fuzzing with
  3330. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3331. o Minor bugfixes:
  3332. - Avoid segfault when starting up having run with an extremely old
  3333. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  3334. on 0.2.2.23-alpha.
  3335. Changes in version 0.2.2.39 - 2012-09-11
  3336. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  3337. assertions.
  3338. o Security fixes:
  3339. - Fix an assertion failure in tor_timegm() that could be triggered
  3340. by a badly formatted directory object. Bug found by fuzzing with
  3341. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3342. - Do not crash when comparing an address with port value 0 to an
  3343. address policy. This bug could have been used to cause a remote
  3344. assertion failure by or against directory authorities, or to
  3345. allow some applications to crash clients. Fixes bug 6690; bugfix
  3346. on 0.2.1.10-alpha.
  3347. Changes in version 0.2.4.2-alpha - 2012-09-10
  3348. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  3349. raises the default rate limiting even more, and makes the bootstrapping
  3350. log messages less noisy.
  3351. o Major features:
  3352. - Automatically forward the TCP ports of pluggable transport
  3353. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  3354. ticket 4567.
  3355. o Major bugfixes:
  3356. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  3357. to 1GB/1GB. The previous defaults were intended to be "basically
  3358. infinite", but it turns out they're now limiting our 100mbit+
  3359. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  3360. last time we raised it).
  3361. o Minor features:
  3362. - Detect when we're running with a version of OpenSSL other than the
  3363. one we compiled with. This has occasionally given people hard-to-
  3364. track-down errors.
  3365. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  3366. versions and capabilities when everything is going right. Resolves
  3367. part of ticket 6736.
  3368. - Directory authorities no long accept descriptors for any version of
  3369. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  3370. These versions are insecure, unsupported, or both. Implements
  3371. ticket 6789.
  3372. o Minor bugfixes:
  3373. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  3374. to start with a triple-underscore so the controller won't touch it.
  3375. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  3376. - Avoid segfault when starting up having run with an extremely old
  3377. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  3378. on 0.2.2.23-alpha.
  3379. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  3380. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  3381. - Don't follow the NULL pointer if microdescriptor generation fails.
  3382. (This does not appear to be triggerable, but it's best to be safe.)
  3383. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  3384. - Fix mis-declared dependencies on src/common/crypto.c and
  3385. src/or/tor_main.c that could break out-of-tree builds under some
  3386. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  3387. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  3388. 6778; bugfix on 0.2.4.1-alpha.
  3389. - Fix a harmless (in this case) build warning for implicitly
  3390. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  3391. o Removed features:
  3392. - Now that all versions before 0.2.2.x are disallowed, we no longer
  3393. need to work around their missing features. Thus we can remove a
  3394. bunch of compatibility code.
  3395. o Code refactoring:
  3396. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  3397. TCP ports to forward. In the past it only accepted two ports:
  3398. the ORPort and the DirPort.
  3399. Changes in version 0.2.4.1-alpha - 2012-09-05
  3400. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  3401. bridgedb; lets relays use IPv6 addresses and directory authorities
  3402. advertise them; and switches to a cleaner build interface.
  3403. This is the first alpha release in a new series, so expect there to
  3404. be bugs. Users who would rather test out a more stable branch should
  3405. stay with 0.2.3.x for now.
  3406. o Major features (bridges):
  3407. - Bridges now report the pluggable transports they support to the
  3408. bridge authority, so it can pass the supported transports on to
  3409. bridgedb and/or eventually do reachability testing. Implements
  3410. ticket 3589.
  3411. o Major features (IPv6):
  3412. - Bridge authorities now accept IPv6 bridge addresses and include
  3413. them in network status documents. Implements ticket 5534.
  3414. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  3415. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  3416. to happen. Implements ticket 5535.
  3417. - All kind of relays, not just bridges, can now advertise an IPv6
  3418. OR port. Implements ticket 6362.
  3419. - Directory authorities vote on IPv6 OR ports using the new consensus
  3420. method 14. Implements ticket 6363.
  3421. o Major features (build):
  3422. - Switch to a nonrecursive Makefile structure. Now instead of each
  3423. Makefile.am invoking other Makefile.am's, there is a master
  3424. Makefile.am that includes the others. This change makes our build
  3425. process slightly more maintainable, and improves parallelism for
  3426. building with make -j. Original patch by Stewart Smith; various
  3427. fixes by Jim Meyering.
  3428. - Where available, we now use automake's "silent" make rules by
  3429. default, so that warnings are easier to spot. You can get the old
  3430. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  3431. o Minor features (code security and spec conformance):
  3432. - Clear keys and key-derived material left on the stack in
  3433. rendservice.c and rendclient.c. Check return value of
  3434. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  3435. These fixes should make us more forward-secure against cold-boot
  3436. attacks and the like. Fixes bug 2385.
  3437. - Reject EXTEND cells sent to nonexistent streams. According to the
  3438. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  3439. we were only checking for stream IDs that were currently in use.
  3440. Found while hunting for more instances of bug 6271. Bugfix on
  3441. 0.0.2pre8, which introduced incremental circuit construction.
  3442. o Minor features (streamlining);
  3443. - No longer include the "opt" prefix when generating routerinfos
  3444. or v2 directories: it has been needless since Tor 0.1.2. Closes
  3445. ticket 5124.
  3446. - Remove some now-needless code that tried to aggressively flush
  3447. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  3448. cell queue logic has saved us from the failure mode that this code
  3449. was supposed to prevent. Removing this code will limit the number
  3450. of baroque control flow paths through Tor's network logic. Reported
  3451. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  3452. o Minor features (controller):
  3453. - Add a "GETINFO signal/names" control port command. Implements
  3454. ticket 3842.
  3455. - Provide default values for all options via "GETINFO config/defaults".
  3456. Implements ticket 4971.
  3457. o Minor features (IPv6):
  3458. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  3459. authorities should set if they have IPv6 connectivity and want to
  3460. do reachability tests for IPv6 relays. Implements feature 5974.
  3461. - A relay with an IPv6 OR port now sends that address in NETINFO
  3462. cells (in addition to its other address). Implements ticket 6364.
  3463. o Minor features (log messages):
  3464. - Omit the first heartbeat log message, because it never has anything
  3465. useful to say, and it clutters up the bootstrapping messages.
  3466. Resolves ticket 6758.
  3467. - Don't log about reloading the microdescriptor cache at startup. Our
  3468. bootstrap warnings are supposed to tell the user when there's a
  3469. problem, and our bootstrap notices say when there isn't. Resolves
  3470. ticket 6759; bugfix on 0.2.2.6-alpha.
  3471. - Don't log "I learned some more directory information" when we're
  3472. reading cached directory information. Reserve it for when new
  3473. directory information arrives in response to a fetch. Resolves
  3474. ticket 6760.
  3475. - Prevent rounding error in path bias counts when scaling
  3476. them down, and use the correct scale factor default. Also demote
  3477. some path bias related log messages down a level and make others
  3478. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  3479. - We no longer warn so much when generating manpages from their
  3480. asciidoc source.
  3481. o Code simplifications and refactoring:
  3482. - Enhance our internal sscanf replacement so that we can eliminate
  3483. the last remaining uses of the system sscanf. (Though those uses
  3484. of sscanf were safe, sscanf itself is generally error prone, so
  3485. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  3486. CID 448.
  3487. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  3488. - Move last_reachable and testing_since from routerinfo_t to node_t.
  3489. Implements ticket 5529.
  3490. - Add replaycache_t structure, functions and unit tests, then refactor
  3491. rend_service_introduce() to be more clear to read, improve, debug,
  3492. and test. Resolves bug 6177.
  3493. - Finally remove support for malloc_good_size and malloc_usable_size.
  3494. We had hoped that these functions would let us eke a little more
  3495. memory out of our malloc implementation. Unfortunately, the only
  3496. implementations that provided these functions are also ones that
  3497. are already efficient about not overallocation: they never got us
  3498. more than 7 or so bytes per allocation. Removing them saves us a
  3499. little code complexity and a nontrivial amount of build complexity.
  3500. o New requirements:
  3501. - Tor maintainers now require Automake version 1.9 or later to build
  3502. Tor from the Git repository. (Automake is not required when building
  3503. from a source distribution.)
  3504. Changes in version 0.2.3.21-rc - 2012-09-05
  3505. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  3506. series. It fixes a trio of potential security bugs, fixes a bug where
  3507. we were leaving some of the fast relays out of the microdescriptor
  3508. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  3509. and cleans up other smaller issues.
  3510. o Major bugfixes (security):
  3511. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  3512. could use this trick to make their circuits receive cells faster
  3513. than our flow control would have allowed, or to gum up the network,
  3514. or possibly to do targeted memory denial-of-service attacks on
  3515. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  3516. from July 2002, before the release of Tor 0.0.0. We had committed
  3517. this patch previously, but we had to revert it because of bug 6271.
  3518. Now that 6271 is fixed, this patch appears to work.
  3519. - Reject any attempt to extend to an internal address. Without
  3520. this fix, a router could be used to probe addresses on an internal
  3521. network to see whether they were accepting connections. Fixes bug
  3522. 6710; bugfix on 0.0.8pre1.
  3523. - Do not crash when comparing an address with port value 0 to an
  3524. address policy. This bug could have been used to cause a remote
  3525. assertion failure by or against directory authorities, or to
  3526. allow some applications to crash clients. Fixes bug 6690; bugfix
  3527. on 0.2.1.10-alpha.
  3528. o Major bugfixes:
  3529. - Remove the upper bound on microdescriptor length. We were hitting
  3530. the limit for routers with complex exit policies or family
  3531. declarations, causing clients to not use them. Fixes the first
  3532. piece of bug 6404; fix on 0.2.2.6-alpha.
  3533. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  3534. as a relay. Previously, some of our code would treat the presence
  3535. of any ORPort line as meaning that we should act like a relay,
  3536. even though our new listener code would correctly not open any
  3537. ORPorts for ORPort 0. Similar bugs in other Port options are also
  3538. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  3539. o Minor bugfixes:
  3540. - Avoid a pair of double-free and use-after-mark bugs that can
  3541. occur with certain timings in canceled and re-received DNS
  3542. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  3543. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  3544. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  3545. - Allow one-hop directory fetching circuits the full "circuit build
  3546. timeout" period, rather than just half of it, before failing them
  3547. and marking the relay down. This fix should help reduce cases where
  3548. clients declare relays (or worse, bridges) unreachable because
  3549. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  3550. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  3551. 30 seconds.
  3552. - Authorities no longer include any router in their microdescriptor
  3553. consensuses for which they couldn't generate or agree on a
  3554. microdescriptor. Fixes the second piece of bug 6404; fix on
  3555. 0.2.2.6-alpha.
  3556. - Detect and reject attempts to specify both "FooPort" and
  3557. "FooPort 0" in the same configuration domain. (It's still okay
  3558. to have a FooPort in your configuration file, and use "FooPort 0"
  3559. on the command line to disable it.) Fixes the second half of bug
  3560. 6507; bugfix on 0.2.3.3-alpha.
  3561. - Make wildcarded addresses (that is, ones beginning with "*.") work
  3562. when provided via the controller's MapAddress command. Previously,
  3563. they were accepted, but we never actually noticed that they were
  3564. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  3565. - Avoid crashing on a malformed state file where EntryGuardPathBias
  3566. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  3567. - Add a (probably redundant) memory clear between iterations of
  3568. the router status voting loop, to prevent future coding errors
  3569. where data might leak between iterations of the loop. Resolves
  3570. ticket 6514.
  3571. o Minor bugfixes (log messages):
  3572. - Downgrade "set buildtimeout to low value" messages to "info"
  3573. severity; they were never an actual problem, there was never
  3574. anything reasonable to do about them, and they tended to spam logs
  3575. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  3576. - Downgrade path-bias warning messages to "info". We'll try to get
  3577. them working better in 0.2.4. Add internal circuit construction
  3578. state to protect against the noisy warn message "Unexpectedly high
  3579. circuit_successes". Also add some additional rate-limited notice
  3580. messages to help determine the root cause of the warn. Fixes bug
  3581. 6475. Bugfix against 0.2.3.17-beta.
  3582. - Move log message when unable to find a microdesc in a routerstatus
  3583. entry to parse time. Previously we'd spam this warning every time
  3584. we tried to figure out which microdescriptors to download. Fixes
  3585. the third piece of bug 6404; fix on 0.2.3.18-rc.
  3586. o Minor features:
  3587. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  3588. change when the authority is deciding whether to accept a newly
  3589. uploaded descriptor. Implements ticket 6423.
  3590. - Add missing documentation for consensus and microdesc files.
  3591. Resolves ticket 6732.
  3592. Changes in version 0.2.2.38 - 2012-08-12
  3593. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  3594. attack that could in theory leak path information.
  3595. o Security fixes:
  3596. - Avoid an uninitialized memory read when reading a vote or consensus
  3597. document that has an unrecognized flavor name. This read could
  3598. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  3599. - Try to leak less information about what relays a client is
  3600. choosing to a side-channel attacker. Previously, a Tor client would
  3601. stop iterating through the list of available relays as soon as it
  3602. had chosen one, thus finishing a little earlier when it picked
  3603. a router earlier in the list. If an attacker can recover this
  3604. timing information (nontrivial but not proven to be impossible),
  3605. they could learn some coarse-grained information about which relays
  3606. a client was picking (middle nodes in particular are likelier to
  3607. be affected than exits). The timing attack might be mitigated by
  3608. other factors (see bug 6537 for some discussion), but it's best
  3609. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  3610. Changes in version 0.2.3.20-rc - 2012-08-05
  3611. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  3612. series. It fixes a pair of code security bugs and a potential anonymity
  3613. issue, updates our RPM spec files, and cleans up other smaller issues.
  3614. o Security fixes:
  3615. - Avoid read-from-freed-memory and double-free bugs that could occur
  3616. when a DNS request fails while launching it. Fixes bug 6480;
  3617. bugfix on 0.2.0.1-alpha.
  3618. - Avoid an uninitialized memory read when reading a vote or consensus
  3619. document that has an unrecognized flavor name. This read could
  3620. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  3621. - Try to leak less information about what relays a client is
  3622. choosing to a side-channel attacker. Previously, a Tor client would
  3623. stop iterating through the list of available relays as soon as it
  3624. had chosen one, thus finishing a little earlier when it picked
  3625. a router earlier in the list. If an attacker can recover this
  3626. timing information (nontrivial but not proven to be impossible),
  3627. they could learn some coarse-grained information about which relays
  3628. a client was picking (middle nodes in particular are likelier to
  3629. be affected than exits). The timing attack might be mitigated by
  3630. other factors (see bug 6537 for some discussion), but it's best
  3631. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  3632. o Minor features:
  3633. - Try to make the warning when giving an obsolete SOCKSListenAddress
  3634. a little more useful.
  3635. - Terminate active server managed proxies if Tor stops being a
  3636. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  3637. - Provide a better error message about possible OSX Asciidoc failure
  3638. reasons. Fixes bug 6436.
  3639. - Warn when Tor is configured to use accounting in a way that can
  3640. link a hidden service to some other hidden service or public
  3641. address. Resolves ticket 6490.
  3642. o Minor bugfixes:
  3643. - Check return value of fputs() when writing authority certificate
  3644. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  3645. - Ignore ServerTransportPlugin lines when Tor is not configured as
  3646. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  3647. - When disabling guards for having too high a proportion of failed
  3648. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  3649. on 0.2.3.17-beta.
  3650. o Packaging (RPM):
  3651. - Update our default RPM spec files to work with mock and rpmbuild
  3652. on RHEL/Fedora. They have an updated set of dependencies and
  3653. conflicts, a fix for an ancient typo when creating the "_tor"
  3654. user, and better instructions. Thanks to Ondrej Mikle for the
  3655. patch series. Fixes bug 6043.
  3656. o Testing:
  3657. - Make it possible to set the TestingTorNetwork configuration
  3658. option using AlternateDirAuthority and AlternateBridgeAuthority
  3659. as an alternative to setting DirServer. Addresses ticket 6377.
  3660. o Documentation:
  3661. - Clarify the documentation for the Alternate*Authority options.
  3662. Fixes bug 6387.
  3663. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  3664. o Code simplification and refactoring:
  3665. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  3666. 10 lines. Also, don't nest them. Doing so in the past has
  3667. led to hard-to-debug code. The new style is to use the
  3668. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  3669. Changes in version 0.2.3.19-rc - 2012-07-06
  3670. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  3671. series. It fixes the compile on Windows, reverts to a GeoIP database
  3672. that isn't as broken, and fixes a flow control bug that has been around
  3673. since the beginning of Tor.
  3674. o Major bugfixes:
  3675. - Fix a bug handling SENDME cells on nonexistent streams that could
  3676. result in bizarre window values. Report and patch contributed
  3677. pseudonymously. Fixes part of bug 6271. This bug was introduced
  3678. before the first Tor release, in svn commit r152.
  3679. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  3680. June 2012 database, Maxmind marked many Tor relays as country "A1",
  3681. which will cause risky behavior for clients that set EntryNodes
  3682. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  3683. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  3684. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  3685. o Minor bugfixes:
  3686. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  3687. bugfix on 0.2.1.10-alpha.
  3688. Changes in version 0.2.3.18-rc - 2012-06-28
  3689. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  3690. series. It fixes a few smaller bugs, but generally appears stable.
  3691. Please test it and let us know whether it is!
  3692. o Major bugfixes:
  3693. - Allow wildcarded mapaddress targets to be specified on the
  3694. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  3695. - Make our linker option detection code more robust against linkers
  3696. such as on FreeBSD 8, where a bad combination of options completes
  3697. successfully but makes an unrunnable binary. Fixes bug 6173;
  3698. bugfix on 0.2.3.17-beta.
  3699. o Minor bugfixes (on 0.2.2.x and earlier):
  3700. - Avoid a false positive in the util/threads unit test by increasing
  3701. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  3702. - Replace "Sending publish request" log messages with "Launching
  3703. upload", so that they no longer confusingly imply that we're
  3704. sending something to a directory we might not even be connected
  3705. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  3706. - Make sure to set *socket_error in all error cases in
  3707. connection_connect(), so it can't produce a warning about
  3708. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  3709. 0.2.1.1-alpha; resolves ticket 6028.
  3710. - Downgrade "Got a certificate, but we already have it" log messages
  3711. from warning to info, except when we're a dirauth. Fixes bug 5238;
  3712. bugfix on 0.2.1.7-alpha.
  3713. - When checking for requested signatures on the latest consensus
  3714. before serving it to a client, make sure to check the right
  3715. consensus flavor. Bugfix on 0.2.2.6-alpha.
  3716. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  3717. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  3718. o Minor bugfixes (on 0.2.3.x):
  3719. - Make format_helper_exit_status() avoid unnecessary space padding
  3720. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  3721. on 0.2.3.1-alpha.
  3722. - Downgrade a message about cleaning the microdescriptor cache to
  3723. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  3724. - Log a BUG message at severity INFO if we have a networkstatus with
  3725. a missing entry for some microdescriptor. Continues on a patch
  3726. to 0.2.3.2-alpha.
  3727. - Improve the log message when a managed proxy fails to launch. Fixes
  3728. bug 5099; bugfix on 0.2.3.6-alpha.
  3729. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  3730. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  3731. - When formatting wildcarded address mappings for the controller,
  3732. be sure to include "*." as appropriate. Partially fixes bug 6244;
  3733. bugfix on 0.2.3.9-alpha.
  3734. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  3735. Bugfix on 0.2.3.13-alpha.
  3736. - Stop logging messages about running with circuit timeout learning
  3737. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  3738. - Disable a spurious warning about reading on a marked and flushing
  3739. connection. We shouldn't be doing that, but apparently we
  3740. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  3741. - Fix a bug that stopped AllowDotExit from working on addresses
  3742. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  3743. 0.2.3.17-beta.
  3744. o Code simplification, refactoring, unit tests:
  3745. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  3746. Libevent's notion of cached time when possible.
  3747. - Remove duplicate code for invoking getrlimit() from control.c.
  3748. - Add a unit test for the environment_variable_names_equal function.
  3749. o Documentation:
  3750. - Document the --defaults-torrc option, and the new (in 0.2.3)
  3751. semantics for overriding, extending, and clearing lists of
  3752. options. Closes bug 4748.
  3753. Changes in version 0.2.3.17-beta - 2012-06-15
  3754. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  3755. gets our TLS handshake back on track for being able to blend in with
  3756. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  3757. with Vidalia, and otherwise continues to get us closer to a release
  3758. candidate.
  3759. o Major features:
  3760. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  3761. - Update TLS cipher list to match Firefox 8 and later. Resolves
  3762. ticket 4744.
  3763. - Implement the client side of proposal 198: remove support for
  3764. clients falsely claiming to support standard ciphersuites that
  3765. they can actually provide. As of modern OpenSSL versions, it's not
  3766. necessary to fake any standard ciphersuite, and doing so prevents
  3767. us from using better ciphersuites in the future, since servers
  3768. can't know whether an advertised ciphersuite is really supported or
  3769. not. Some hosts -- notably, ones with very old versions of OpenSSL
  3770. or where OpenSSL has been built with ECC disabled -- will stand
  3771. out because of this change; TBB users should not be affected.
  3772. o Major bugfixes:
  3773. - Change the default value for DynamicDHGroups (introduced in
  3774. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  3775. identifiable by their use of the mod_ssl DH group, but at
  3776. the cost of some usability (#4721) and bridge tracing (#6087)
  3777. regressions. Resolves ticket 5598.
  3778. - Send a CRLF at the end of each STATUS_* control protocol event. This
  3779. bug tickled a bug in Vidalia which would make it freeze. Fixes
  3780. bug 6094; bugfix on 0.2.3.16-alpha.
  3781. o Minor bugfixes:
  3782. - Disable writing on marked-for-close connections when they are
  3783. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  3784. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  3785. case for flushing marked connections.
  3786. - Detect SSL handshake even when the initial attempt to write the
  3787. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  3788. - Change the AllowDotExit rules so they should actually work.
  3789. We now enforce AllowDotExit only immediately after receiving an
  3790. address via SOCKS or DNSPort: other sources are free to provide
  3791. .exit addresses after the resolution occurs. Fixes bug 3940;
  3792. bugfix on 0.2.2.1-alpha.
  3793. - Fix a (harmless) integer overflow in cell statistics reported by
  3794. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  3795. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  3796. right places and never depends on the consensus parameters or
  3797. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  3798. bugfix on 0.2.2.14-alpha.
  3799. - When building Tor on Windows with -DUNICODE (not default), ensure
  3800. that error messages, filenames, and DNS server names are always
  3801. NUL-terminated when we convert them to a single-byte encoding.
  3802. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  3803. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  3804. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  3805. - Fix an edge case where TestingTorNetwork is set but the authorities
  3806. and relays all have an uptime of zero, where the private Tor network
  3807. could briefly lack support for hidden services. Fixes bug 3886;
  3808. bugfix on 0.2.2.18-alpha.
  3809. - Correct the manpage's descriptions for the default values of
  3810. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  3811. on 0.2.3.1-alpha.
  3812. - Fix the documentation for the --hush and --quiet command line
  3813. options, which changed their behavior back in 0.2.3.3-alpha.
  3814. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  3815. 0.2.3.11-alpha.
  3816. o Minor features:
  3817. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  3818. more information to it, so that we can track it down in case it
  3819. returns again. Mitigates bug 5235.
  3820. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  3821. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  3822. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  3823. - Warn the user when HTTPProxy, but no other proxy type, is
  3824. configured. This can cause surprising behavior: it doesn't send
  3825. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  3826. directory traffic only. Resolves ticket 4663.
  3827. - Issue a notice if a guard completes less than 40% of your circuits.
  3828. Threshold is configurable by torrc option PathBiasNoticeRate and
  3829. consensus parameter pb_noticepct. There is additional, off-by-
  3830. default code to disable guards which fail too many circuits.
  3831. Addresses ticket 5458.
  3832. - Update to the June 6 2012 Maxmind GeoLite Country database.
  3833. o Code simplifications and refactoring:
  3834. - Remove validate_pluggable_transports_config(): its warning
  3835. message is now handled by connection_or_connect().
  3836. Changes in version 0.2.2.37 - 2012-06-06
  3837. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  3838. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  3839. currently).
  3840. o Major bugfixes:
  3841. - Work around a bug in OpenSSL that broke renegotiation with TLS
  3842. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  3843. the v2 Tor connection protocol when both sides were using OpenSSL
  3844. 1.0.1 would fail. Resolves ticket 6033.
  3845. - When waiting for a client to renegotiate, don't allow it to add
  3846. any bytes to the input buffer. This fixes a potential DoS issue.
  3847. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  3848. - Fix an edge case where if we fetch or publish a hidden service
  3849. descriptor, we might build a 4-hop circuit and then use that circuit
  3850. for exiting afterwards -- even if the new last hop doesn't obey our
  3851. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  3852. o Minor bugfixes:
  3853. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  3854. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  3855. o Minor features:
  3856. - Tell GCC and Clang to check for any errors in format strings passed
  3857. to the tor_v*(print|scan)f functions.
  3858. Changes in version 0.2.3.16-alpha - 2012-06-05
  3859. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  3860. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  3861. currently). It also fixes a variety of smaller bugs and other cleanups
  3862. that get us closer to a release candidate.
  3863. o Major bugfixes (general):
  3864. - Work around a bug in OpenSSL that broke renegotiation with TLS
  3865. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  3866. the v2 Tor connection protocol when both sides were using OpenSSL
  3867. 1.0.1 would fail. Resolves ticket 6033.
  3868. - When waiting for a client to renegotiate, don't allow it to add
  3869. any bytes to the input buffer. This fixes a potential DoS issue.
  3870. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  3871. - Pass correct OR address to managed proxies (like obfsproxy),
  3872. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  3873. 0.2.3.9-alpha.
  3874. - The advertised platform of a router now includes only its operating
  3875. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  3876. service pack level (for Windows) or its CPU architecture (for Unix).
  3877. We also no longer include the "git-XYZ" tag in the version. Resolves
  3878. part of bug 2988.
  3879. o Major bugfixes (clients):
  3880. - If we are unable to find any exit that supports our predicted ports,
  3881. stop calling them predicted, so that we don't loop and build
  3882. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  3883. which introduced predicted ports.
  3884. - Fix an edge case where if we fetch or publish a hidden service
  3885. descriptor, we might build a 4-hop circuit and then use that circuit
  3886. for exiting afterwards -- even if the new last hop doesn't obey our
  3887. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  3888. - Check at each new consensus whether our entry guards were picked
  3889. long enough ago that we should rotate them. Previously, we only
  3890. did this check at startup, which could lead to us holding a guard
  3891. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  3892. - When fetching a bridge descriptor from a bridge authority,
  3893. always do so anonymously, whether we have been able to open
  3894. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  3895. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  3896. but we'll need to wait for bug 6010 before it's actually usable.
  3897. o Major bugfixes (directory authorities):
  3898. - When computing weight parameters, behave more robustly in the
  3899. presence of a bad bwweightscale value. Previously, the authorities
  3900. would crash if they agreed on a sufficiently broken weight_scale
  3901. value: now, they use a reasonable default and carry on. Partial
  3902. fix for 5786; bugfix on 0.2.2.17-alpha.
  3903. - Check more thoroughly to prevent a rogue authority from
  3904. double-voting on any consensus directory parameter. Previously,
  3905. authorities would crash in this case if the total number of
  3906. votes for any parameter exceeded the number of active voters,
  3907. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  3908. on 0.2.2.2-alpha.
  3909. o Minor features:
  3910. - Rate-limit log messages when asked to connect anonymously to
  3911. a private address. When these hit, they tended to hit fast and
  3912. often. Also, don't bother trying to connect to addresses that we
  3913. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  3914. reply makes us think we have been lied to, even when the address the
  3915. client tried to connect to was "localhost." Resolves ticket 2822.
  3916. - Allow packagers to insert an extra string in server descriptor
  3917. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  3918. Resolves the rest of ticket 2988.
  3919. - Raise the threshold of server descriptors needed (75%) and exit
  3920. server descriptors needed (50%) before we will declare ourselves
  3921. bootstrapped. This will make clients start building circuits a
  3922. little later, but makes the initially constructed circuits less
  3923. skewed and less in conflict with further directory fetches. Fixes
  3924. ticket 3196.
  3925. - Close any connection that sends unrecognized junk before the
  3926. handshake. Solves an issue noted in bug 4369.
  3927. - Improve log messages about managed transports. Resolves ticket 5070.
  3928. - Tag a bridge's descriptor as "never to be sent unencrypted".
  3929. This shouldn't matter, since bridges don't open non-anonymous
  3930. connections to the bridge authority and don't allow unencrypted
  3931. directory connections from clients, but we might as well make
  3932. sure. Closes bug 5139.
  3933. - Expose our view of whether we have gone dormant to the controller,
  3934. via a new "GETINFO dormant" value. Torbutton and other controllers
  3935. can use this to avoid doing periodic requests through Tor while
  3936. it's dormant (bug 4718). Fixes bug 5954.
  3937. - Tell GCC and Clang to check for any errors in format strings passed
  3938. to the tor_v*(print|scan)f functions.
  3939. - Update to the May 1 2012 Maxmind GeoLite Country database.
  3940. o Minor bugfixes (already included in 0.2.2.36):
  3941. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  3942. Fixes bug 5346; bugfix on 0.0.8pre3.
  3943. - Correct parsing of certain date types in parse_http_time().
  3944. Without this patch, If-Modified-Since would behave
  3945. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  3946. Esteban Manchado Velázques.
  3947. - Make our number-parsing functions always treat too-large values
  3948. as an error, even when those values exceed the width of the
  3949. underlying type. Previously, if the caller provided these
  3950. functions with minima or maxima set to the extreme values of the
  3951. underlying integer type, these functions would return those
  3952. values on overflow rather than treating overflow as an error.
  3953. Fixes part of bug 5786; bugfix on 0.0.9.
  3954. - If we hit the error case where routerlist_insert() replaces an
  3955. existing (old) server descriptor, make sure to remove that
  3956. server descriptor from the old_routers list. Fix related to bug
  3957. 1776. Bugfix on 0.2.2.18-alpha.
  3958. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  3959. circuits. Fixes issue 5259.
  3960. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  3961. - Prevent a null-pointer dereference when receiving a data cell
  3962. for a nonexistent stream when the circuit in question has an
  3963. empty deliver window. We don't believe this is triggerable,
  3964. since we don't currently allow deliver windows to become empty,
  3965. but the logic is tricky enough that it's better to make the code
  3966. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  3967. - Fix a memory leak when trying to launch a DNS request when the
  3968. network is disabled or the nameservers are unconfigurable. Fixes
  3969. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  3970. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  3971. - Don't hold a Windows file handle open for every file mapping;
  3972. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  3973. 0.1.2.1-alpha.
  3974. - Avoid O(n^2) performance characteristics when parsing a large
  3975. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  3976. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  3977. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  3978. Tor 0.2.0.8-alpha.
  3979. - Make our replacement implementation of strtok_r() compatible with
  3980. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  3981. bugfix on 0.2.2.1-alpha.
  3982. - Fix a NULL-pointer dereference on a badly formed
  3983. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  3984. bugfix on 0.2.2.9-alpha.
  3985. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  3986. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  3987. - Defensively refactor rend_mid_rendezvous() so that protocol
  3988. violations and length checks happen in the beginning. Fixes
  3989. bug 5645.
  3990. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  3991. that IPv6 stuff will compile on MSVC, and compilation issues
  3992. will be easier to track down. Fixes bug 5861.
  3993. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  3994. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  3995. resource exhaustion, so that clients can adjust their load to
  3996. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  3997. started using END_STREAM_REASON_RESOURCELIMIT.
  3998. - Don't check for whether the address we're using for outbound
  3999. connections has changed until after the outbound connection has
  4000. completed. On Windows, getsockname() doesn't succeed until the
  4001. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  4002. - If the configuration tries to set MyFamily on a bridge, refuse to
  4003. do so, and warn about the security implications. Fixes bug 4657;
  4004. bugfix on 0.2.0.3-alpha.
  4005. - If the client fails to set a reasonable set of ciphersuites
  4006. during its v2 handshake renegotiation, allow the renegotiation to
  4007. continue nevertheless (i.e. send all the required certificates).
  4008. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  4009. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  4010. option is set to 0 (which Vidalia version 0.2.16 now does when
  4011. a SAVECONF attempt fails), perform other actions that SIGHUP
  4012. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  4013. on 0.2.1.9-alpha.
  4014. - If we fail to write a microdescriptor to the disk cache, do not
  4015. continue replacing the old microdescriptor file. Fixes bug 2954;
  4016. bugfix on 0.2.2.6-alpha.
  4017. - Exit nodes don't need to fetch certificates for authorities that
  4018. they don't recognize; only directory authorities, bridges,
  4019. and caches need to do that. Fixes part of bug 2297; bugfix on
  4020. 0.2.2.11-alpha.
  4021. - Correctly handle checking the permissions on the parent
  4022. directory of a control socket in the root directory. Bug found
  4023. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  4024. 0.2.2.26-beta.
  4025. - When told to add a bridge with the same digest as a preexisting
  4026. bridge but a different addr:port, change the addr:port as
  4027. requested. Previously we would not notice the change. Fixes half
  4028. of bug 5603; fix on 0.2.2.26-beta.
  4029. - End AUTHCHALLENGE error messages (in the control protocol) with
  4030. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  4031. o Minor bugfixes (on 0.2.3.x):
  4032. - Turn an assertion (that the number of handshakes received as a
  4033. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  4034. 0.2.3.1-alpha.
  4035. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  4036. we had reversed them when the answer was cached.) Fixes bug
  4037. 5723; bugfix on 0.2.3.1-alpha.
  4038. - Work correctly on Linux systems with accept4 support advertised in
  4039. their headers, but without accept4 support in the kernel. Fix
  4040. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  4041. - When told to add a bridge with the same addr:port as a preexisting
  4042. bridge but a different transport, change the transport as
  4043. requested. Previously we would not notice the change. Fixes half
  4044. of bug 5603; fix on 0.2.3.2-alpha.
  4045. - Avoid a "double-reply" warning when replying to a SOCKS request
  4046. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  4047. bugfix on 0.2.3.4-alpha.
  4048. - Fix a bug where a bridge authority crashes if it has seen no
  4049. directory requests when it's time to write statistics to disk.
  4050. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  4051. a better way.
  4052. - Don't try to open non-control listeners when DisableNetwork is set.
  4053. Previously, we'd open all listeners, then immediately close them.
  4054. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  4055. - Don't abort the managed proxy protocol if the managed proxy
  4056. sends us an unrecognized line; ignore it instead. Fixes bug
  4057. 5910; bugfix on 0.2.3.9-alpha.
  4058. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  4059. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  4060. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  4061. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  4062. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  4063. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  4064. - Resolve numerous small warnings and build issues with MSVC. Resolves
  4065. bug 5859.
  4066. o Documentation fixes:
  4067. - Improve the manual's documentation for the NT Service command-line
  4068. options. Addresses ticket 3964.
  4069. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  4070. - Document the changes to the ORPort and DirPort options, and the
  4071. fact that {OR/Dir}ListenAddress is now unnecessary (and
  4072. therefore deprecated). Resolves ticket 5597.
  4073. o Removed files:
  4074. - Remove the torrc.bridge file: we don't use it for anything, and
  4075. it had become badly desynchronized from torrc.sample. Resolves
  4076. bug 5622.
  4077. Changes in version 0.2.2.36 - 2012-05-24
  4078. Tor 0.2.2.36 updates the addresses for two of the eight directory
  4079. authorities, fixes some potential anonymity and security issues,
  4080. and fixes several crash bugs.
  4081. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  4082. known flaws, and nobody should be using them. You should upgrade. If
  4083. you're using a Linux or BSD and its packages are obsolete, stop using
  4084. those packages and upgrade anyway.
  4085. o Directory authority changes:
  4086. - Change IP address for maatuska (v3 directory authority).
  4087. - Change IP address for ides (v3 directory authority), and rename
  4088. it to turtles.
  4089. o Security fixes:
  4090. - When building or running with any version of OpenSSL earlier
  4091. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  4092. versions have a bug (CVE-2011-4576) in which their block cipher
  4093. padding includes uninitialized data, potentially leaking sensitive
  4094. information to any peer with whom they make a SSLv3 connection. Tor
  4095. does not use SSL v3 by default, but a hostile client or server
  4096. could force an SSLv3 connection in order to gain information that
  4097. they shouldn't have been able to get. The best solution here is to
  4098. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  4099. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  4100. to make sure that the bug can't happen.
  4101. - Never use a bridge or a controller-supplied node as an exit, even
  4102. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  4103. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  4104. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  4105. - Only build circuits if we have a sufficient threshold of the total
  4106. descriptors that are marked in the consensus with the "Exit"
  4107. flag. This mitigates an attack proposed by wanoskarnet, in which
  4108. all of a client's bridges collude to restrict the exit nodes that
  4109. the client knows about. Fixes bug 5343.
  4110. - Provide controllers with a safer way to implement the cookie
  4111. authentication mechanism. With the old method, if another locally
  4112. running program could convince a controller that it was the Tor
  4113. process, then that program could trick the controller into telling
  4114. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  4115. authentication method uses a challenge-response approach to prevent
  4116. this attack. Fixes bug 5185; implements proposal 193.
  4117. o Major bugfixes:
  4118. - Avoid logging uninitialized data when unable to decode a hidden
  4119. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  4120. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  4121. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  4122. 0.2.1.6-alpha.
  4123. - Fix builds when the path to sed, openssl, or sha1sum contains
  4124. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  4125. on 0.2.2.1-alpha.
  4126. - Correct our replacements for the timeradd() and timersub() functions
  4127. on platforms that lack them (for example, Windows). The timersub()
  4128. function is used when expiring circuits, while timeradd() is
  4129. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  4130. bugfix on 0.2.2.24-alpha.
  4131. - Fix the SOCKET_OK test that we use to tell when socket
  4132. creation fails so that it works on Win64. Fixes part of bug 4533;
  4133. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  4134. o Minor bugfixes:
  4135. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  4136. Fixes bug 5346; bugfix on 0.0.8pre3.
  4137. - Make our number-parsing functions always treat too-large values
  4138. as an error, even when those values exceed the width of the
  4139. underlying type. Previously, if the caller provided these
  4140. functions with minima or maxima set to the extreme values of the
  4141. underlying integer type, these functions would return those
  4142. values on overflow rather than treating overflow as an error.
  4143. Fixes part of bug 5786; bugfix on 0.0.9.
  4144. - Older Linux kernels erroneously respond to strange nmap behavior
  4145. by having accept() return successfully with a zero-length
  4146. socket. When this happens, just close the connection. Previously,
  4147. we would try harder to learn the remote address: but there was
  4148. no such remote address to learn, and our method for trying to
  4149. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  4150. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  4151. - Correct parsing of certain date types in parse_http_time().
  4152. Without this patch, If-Modified-Since would behave
  4153. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  4154. Esteban Manchado Velázques.
  4155. - Change the BridgePassword feature (part of the "bridge community"
  4156. design, which is not yet implemented) to use a time-independent
  4157. comparison. The old behavior might have allowed an adversary
  4158. to use timing to guess the BridgePassword value. Fixes bug 5543;
  4159. bugfix on 0.2.0.14-alpha.
  4160. - Detect and reject certain misformed escape sequences in
  4161. configuration values. Previously, these values would cause us
  4162. to crash if received in a torrc file or over an authenticated
  4163. control port. Bug found by Esteban Manchado Velázquez, and
  4164. independently by Robert Connolly from Matta Consulting who further
  4165. noted that it allows a post-authentication heap overflow. Patch
  4166. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  4167. bugfix on 0.2.0.16-alpha.
  4168. - Fix a compile warning when using the --enable-openbsd-malloc
  4169. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  4170. - During configure, detect when we're building with clang version
  4171. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  4172. CFLAGS. clang doesn't support them yet.
  4173. - When sending an HTTP/1.1 proxy request, include a Host header.
  4174. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  4175. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  4176. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  4177. - If we hit the error case where routerlist_insert() replaces an
  4178. existing (old) server descriptor, make sure to remove that
  4179. server descriptor from the old_routers list. Fix related to bug
  4180. 1776. Bugfix on 0.2.2.18-alpha.
  4181. o Minor bugfixes (documentation and log messages):
  4182. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  4183. Fixes bug 4856; bugfix on Tor 0.0.6.
  4184. - Update "ClientOnly" man page entry to explain that there isn't
  4185. really any point to messing with it. Resolves ticket 5005.
  4186. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  4187. directory authority option (introduced in Tor 0.2.2.34).
  4188. - Downgrade the "We're missing a certificate" message from notice
  4189. to info: people kept mistaking it for a real problem, whereas it
  4190. is seldom the problem even when we are failing to bootstrap. Fixes
  4191. bug 5067; bugfix on 0.2.0.10-alpha.
  4192. - Correctly spell "connect" in a log message on failure to create a
  4193. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  4194. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  4195. circuits. Fixes issue 5259.
  4196. o Minor features:
  4197. - Directory authorities now reject versions of Tor older than
  4198. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  4199. inclusive. These versions accounted for only a small fraction of
  4200. the Tor network, and have numerous known security issues. Resolves
  4201. issue 4788.
  4202. - Update to the May 1 2012 Maxmind GeoLite Country database.
  4203. - Feature removal:
  4204. - When sending or relaying a RELAY_EARLY cell, we used to convert
  4205. it to a RELAY cell if the connection was using the v1 link
  4206. protocol. This was a workaround for older versions of Tor, which
  4207. didn't handle RELAY_EARLY cells properly. Now that all supported
  4208. versions can handle RELAY_EARLY cells, and now that we're enforcing
  4209. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  4210. remove this workaround. Addresses bug 4786.
  4211. Changes in version 0.2.3.15-alpha - 2012-04-30
  4212. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  4213. the development branch build on Windows again.
  4214. o Minor bugfixes (on 0.2.2.x and earlier):
  4215. - Make sure that there are no unhandled pending TLS errors before
  4216. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  4217. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  4218. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  4219. - Fix an assert that directory authorities could trigger on sighup
  4220. during some configuration state transitions. We now don't treat
  4221. it as a fatal error when the new descriptor we just generated in
  4222. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  4223. - After we pick a directory mirror, we would refuse to use it if
  4224. it's in our ExcludeExitNodes list, resulting in mysterious failures
  4225. to bootstrap for people who just wanted to avoid exiting from
  4226. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  4227. - When building with --enable-static-tor on OpenBSD, do not
  4228. erroneously attempt to link -lrt. Fixes bug 5103.
  4229. o Minor bugfixes (on 0.2.3.x):
  4230. - When Tor is built with kernel headers from a recent (last few
  4231. years) Linux kernel, do not fail to run on older (pre-2.6.28
  4232. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  4233. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  4234. and 0.2.3.12-alpha.
  4235. - Fix compilation with miniupnpc version 1.6; patch from
  4236. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  4237. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  4238. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  4239. - Fix compilation on platforms without unistd.h, or where environ
  4240. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  4241. o Minor features:
  4242. - Directory authorities are now a little more lenient at accepting
  4243. older router descriptors, or newer router descriptors that don't
  4244. make big changes. This should help ameliorate past and future
  4245. issues where routers think they have uploaded valid descriptors,
  4246. but the authorities don't think so. Fix for ticket 2479.
  4247. - Make the code that clients use to detect an address change be
  4248. IPv6-aware, so that it won't fill clients' logs with error
  4249. messages when trying to get the IPv4 address of an IPv6
  4250. connection. Implements ticket 5537.
  4251. o Removed features:
  4252. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  4253. authorities needed to use it for a while to keep the network working
  4254. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  4255. that was six months ago. As of now, it should no longer be needed
  4256. or used.
  4257. Changes in version 0.2.3.14-alpha - 2012-04-23
  4258. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  4259. candidate. It also dramatically speeds up AES: fast relays should
  4260. consider switching to the newer OpenSSL library.
  4261. o Directory authority changes:
  4262. - Change IP address for ides (v3 directory authority), and rename
  4263. it to turtles.
  4264. o Major bugfixes:
  4265. - Avoid logging uninitialized data when unable to decode a hidden
  4266. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  4267. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  4268. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  4269. 0.2.1.6-alpha.
  4270. - If authorities are unable to get a v2 consensus document from other
  4271. directory authorities, they no longer fall back to fetching
  4272. them from regular directory caches. Fixes bug 5635; bugfix on
  4273. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  4274. documents entirely.
  4275. - When we start a Tor client with a normal consensus already cached,
  4276. be willing to download a microdescriptor consensus. Fixes bug 4011;
  4277. fix on 0.2.3.1-alpha.
  4278. o Major features (performance):
  4279. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  4280. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  4281. vectorized AES implementations as appropriate. These can be much,
  4282. much faster than other AES implementations.
  4283. o Minor bugfixes (0.2.2.x and earlier):
  4284. - Don't launch more than 10 service-side introduction-point circuits
  4285. for a hidden service in five minutes. Previously, we would consider
  4286. launching more introduction-point circuits if at least one second
  4287. had passed without any introduction-point circuits failing. Fixes
  4288. bug 4607; bugfix on 0.0.7pre1.
  4289. - Change the BridgePassword feature (part of the "bridge community"
  4290. design, which is not yet implemented) to use a time-independent
  4291. comparison. The old behavior might have allowed an adversary
  4292. to use timing to guess the BridgePassword value. Fixes bug 5543;
  4293. bugfix on 0.2.0.14-alpha.
  4294. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  4295. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  4296. - When sending an HTTP/1.1 proxy request, include a Host header.
  4297. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  4298. - Don't log that we have "decided to publish new relay descriptor"
  4299. unless we are actually publishing a descriptor. Fixes bug 3942;
  4300. bugfix on 0.2.2.28-beta.
  4301. o Minor bugfixes (0.2.3.x):
  4302. - Fix a bug where a bridge authority crashes (on a failed assert)
  4303. if it has seen no directory requests when it's time to write
  4304. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  4305. - Fix bug stomping on ORPort option NoListen and ignoring option
  4306. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  4307. - In the testsuite, provide a large enough buffer in the tor_sscanf
  4308. unit test. Otherwise we'd overrun that buffer and crash during
  4309. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  4310. 0.2.3.12-alpha.
  4311. - Make sure we create the keys directory if it doesn't exist and we're
  4312. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  4313. 5572; bugfix on 0.2.3.13-alpha.
  4314. - Fix a small memory leak when trying to decode incorrect base16
  4315. authenticator during SAFECOOKIE authentication. Found by
  4316. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  4317. o Minor features:
  4318. - Add more information to a log statement that might help track down
  4319. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  4320. non-IP address" messages (or any Bug messages, for that matter!),
  4321. please let us know about it.
  4322. - Relays now understand an IPv6 address when they get one from a
  4323. directory server. Resolves ticket 4875.
  4324. - Resolve IPv6 addresses in bridge and entry statistics to country
  4325. code "??" which means we at least count them. Resolves ticket 5053;
  4326. improves on 0.2.3.9-alpha.
  4327. - Update to the April 3 2012 Maxmind GeoLite Country database.
  4328. - Begin a doc/state-contents.txt file to explain the contents of
  4329. the Tor state file. Fixes bug 2987.
  4330. o Default torrc changes:
  4331. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  4332. port on 9050 by default anyway, so this should not change anything
  4333. in practice.
  4334. - Stop mentioning the deprecated *ListenAddress options in
  4335. torrc.sample. Fixes bug 5438.
  4336. - Document unit of bandwidth related options in sample torrc.
  4337. Fixes bug 5621.
  4338. o Removed features:
  4339. - The "torify" script no longer supports the "tsocks" socksifier
  4340. tool, since tsocks doesn't support DNS and UDP right for Tor.
  4341. Everyone should be using torsocks instead. Fixes bugs 3530 and
  4342. 5180. Based on a patch by "ugh".
  4343. o Code refactoring:
  4344. - Change the symmetric cipher interface so that creating and
  4345. initializing a stream cipher are no longer separate functions.
  4346. - Remove all internal support for unpadded RSA. We never used it, and
  4347. it would be a bad idea to start.
  4348. Changes in version 0.2.3.13-alpha - 2012-03-26
  4349. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  4350. in managed pluggable transports, as well as providing other cleanups
  4351. that get us closer to a release candidate.
  4352. o Directory authority changes:
  4353. - Change IP address for maatuska (v3 directory authority).
  4354. o Security fixes:
  4355. - Provide controllers with a safer way to implement the cookie
  4356. authentication mechanism. With the old method, if another locally
  4357. running program could convince a controller that it was the Tor
  4358. process, then that program could trick the controller into telling
  4359. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  4360. authentication method uses a challenge-response approach to prevent
  4361. this attack. Fixes bug 5185, implements proposal 193.
  4362. - Never use a bridge or a controller-supplied node as an exit, even
  4363. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  4364. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  4365. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  4366. - Only build circuits if we have a sufficient threshold of the total
  4367. descriptors that are marked in the consensus with the "Exit"
  4368. flag. This mitigates an attack proposed by wanoskarnet, in which
  4369. all of a client's bridges collude to restrict the exit nodes that
  4370. the client knows about. Fixes bug 5343.
  4371. o Major bugfixes (on Tor 0.2.3.x):
  4372. - Avoid an assert when managed proxies like obfsproxy are configured,
  4373. and we receive HUP signals or setconf attempts too rapidly. This
  4374. situation happens most commonly when Vidalia tries to attach to
  4375. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  4376. bugfix on 0.2.3.6-alpha.
  4377. - Fix a relay-side pluggable transports bug where managed proxies were
  4378. unreachable from the Internet, because Tor asked them to bind on
  4379. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  4380. - Stop discarding command-line arguments when TestingTorNetwork
  4381. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  4382. 0.2.3.9-alpha, where task 4552 added support for two layers of
  4383. torrc files.
  4384. - Resume allowing the unit tests to run in gdb. This was accidentally
  4385. made impossible when the DisableDebuggerAttachment option was
  4386. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  4387. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  4388. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  4389. o Minor bugfixes (on 0.2.2.x and earlier):
  4390. - Ensure we don't cannibalize circuits that are longer than three hops
  4391. already, so we don't end up making circuits with 5 or more
  4392. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  4393. 0.1.0.1-rc which introduced cannibalization.
  4394. - Detect and reject certain misformed escape sequences in
  4395. configuration values. Previously, these values would cause us
  4396. to crash if received in a torrc file or over an authenticated
  4397. control port. Bug found by Esteban Manchado Velázquez, and
  4398. independently by Robert Connolly from Matta Consulting who further
  4399. noted that it allows a post-authentication heap overflow. Patch
  4400. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  4401. bugfix on 0.2.0.16-alpha.
  4402. - Fix a compile warning when using the --enable-openbsd-malloc
  4403. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  4404. - Directory caches no longer refuse to clean out descriptors because
  4405. of missing v2 networkstatus documents, unless they're configured
  4406. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  4407. 0.2.2.26-beta. Patch by Daniel Bryg.
  4408. - Update to the latest version of the tinytest unit testing framework.
  4409. This includes a couple of bugfixes that can be relevant for
  4410. running forked unit tests on Windows, and removes all reserved
  4411. identifiers.
  4412. o Minor bugfixes (on 0.2.3.x):
  4413. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  4414. 4296; bugfix on 0.2.3.1-alpha.
  4415. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  4416. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  4417. on 0.2.3.6-alpha. Patch by "frosty".
  4418. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  4419. option, so that the IP stack doesn't decide to use it for IPv4
  4420. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  4421. - Ensure that variables set in Tor's environment cannot override
  4422. environment variables that Tor passes to a managed
  4423. pluggable-transport proxy. Previously, Tor would pass every
  4424. variable in its environment to managed proxies along with the new
  4425. ones, in such a way that on many operating systems, the inherited
  4426. environment variables would override those which Tor tried to
  4427. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  4428. bugfix on 0.2.3.9-alpha for Windows.
  4429. o Minor features:
  4430. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  4431. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  4432. - Update to the March 6 2012 Maxmind GeoLite Country database.
  4433. Changes in version 0.2.3.12-alpha - 2012-02-13
  4434. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  4435. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  4436. when Tor is configured to use a pluggable transport like obfsproxy.
  4437. o Major bugfixes:
  4438. - Fix builds when the path to sed, openssl, or sha1sum contains
  4439. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  4440. on 0.2.2.1-alpha.
  4441. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  4442. connections. This change should allow busy exit relays to stop
  4443. running out of available sockets as quickly. Fixes bug 4950;
  4444. bugfix on 0.2.2.26-beta.
  4445. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  4446. would ask the bridge for microdescriptors, which are only supported
  4447. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  4448. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  4449. - Properly set up obfsproxy's environment when in managed mode. The
  4450. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  4451. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  4452. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  4453. o Minor features:
  4454. - Use the dead_strip option when building Tor on OS X. This reduces
  4455. binary size by almost 19% when linking openssl and libevent
  4456. statically, which we do for Tor Browser Bundle.
  4457. - Fix broken URLs in the sample torrc file, and tell readers about
  4458. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  4459. PublishServerDescriptor options. Addresses bug 4652.
  4460. - Update to the February 7 2012 Maxmind GeoLite Country database.
  4461. o Minor bugfixes:
  4462. - Downgrade the "We're missing a certificate" message from notice
  4463. to info: people kept mistaking it for a real problem, whereas it
  4464. is seldom the problem even when we are failing to bootstrap. Fixes
  4465. bug 5067; bugfix on 0.2.0.10-alpha.
  4466. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  4467. managed pluggable transport server proxy's environment.
  4468. Previously, we would put it there, even though Tor doesn't
  4469. implement an 'extended server port' yet, and even though Tor
  4470. almost certainly isn't listening at that address. For now, we set
  4471. it to an empty string to avoid crashing older obfsproxies. Bugfix
  4472. on 0.2.3.6-alpha.
  4473. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  4474. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  4475. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  4476. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  4477. bugfix on 0.2.3.11-alpha.
  4478. - Update "ClientOnly" man page entry to explain that there isn't
  4479. really any point to messing with it. Resolves ticket 5005.
  4480. - Use the correct CVE number for CVE-2011-4576 in our comments and
  4481. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  4482. 0.2.3.11-alpha.
  4483. o Code simplifications and refactoring:
  4484. - Use the _WIN32 macro throughout our code to detect Windows.
  4485. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  4486. 'MS_WINDOWS'.)
  4487. Changes in version 0.2.3.11-alpha - 2012-01-22
  4488. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  4489. the last step of the plan to limit maximum circuit length, includes
  4490. a wide variety of hidden service performance and correctness fixes,
  4491. works around an OpenSSL security flaw if your distro is too stubborn
  4492. to upgrade, and fixes a bunch of smaller issues.
  4493. o Major features:
  4494. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  4495. part of "Proposal 110: Avoiding infinite length circuits" by
  4496. refusing all circuit-extend requests that do not use a relay_early
  4497. cell. This change helps Tor resist a class of denial-of-service
  4498. attacks by limiting the maximum circuit length.
  4499. - Adjust the number of introduction points that a hidden service
  4500. will try to maintain based on how long its introduction points
  4501. remain in use and how many introductions they handle. Fixes
  4502. part of bug 3825.
  4503. - Try to use system facilities for enumerating local interface
  4504. addresses, before falling back to our old approach (which was
  4505. binding a UDP socket, and calling getsockname() on it). That
  4506. approach was scaring OS X users whose draconian firewall
  4507. software warned about binding to UDP sockets, regardless of
  4508. whether packets were sent. Now we try to use getifaddrs(),
  4509. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  4510. system supports. Resolves ticket 1827.
  4511. o Major security workaround:
  4512. - When building or running with any version of OpenSSL earlier
  4513. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  4514. versions have a bug (CVE-2011-4576) in which their block cipher
  4515. padding includes uninitialized data, potentially leaking sensitive
  4516. information to any peer with whom they make a SSLv3 connection. Tor
  4517. does not use SSL v3 by default, but a hostile client or server
  4518. could force an SSLv3 connection in order to gain information that
  4519. they shouldn't have been able to get. The best solution here is to
  4520. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  4521. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  4522. to make sure that the bug can't happen.
  4523. o Major bugfixes:
  4524. - Fix the SOCKET_OK test that we use to tell when socket
  4525. creation fails so that it works on Win64. Fixes part of bug 4533;
  4526. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  4527. - Correct our replacements for the timeradd() and timersub() functions
  4528. on platforms that lack them (for example, Windows). The timersub()
  4529. function is used when expiring circuits, while timeradd() is
  4530. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  4531. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  4532. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  4533. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  4534. bug at runtime, not compile time, because some distributions hack
  4535. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  4536. on 0.2.3.9-alpha. Found by Pascal.
  4537. o Minor features (controller):
  4538. - Use absolute path names when reporting the torrc filename in the
  4539. control protocol, so a controller can more easily find the torrc
  4540. file. Resolves bug 1101.
  4541. - Extend the control protocol to report flags that control a circuit's
  4542. path selection in CIRC events and in replies to 'GETINFO
  4543. circuit-status'. Implements part of ticket 2411.
  4544. - Extend the control protocol to report the hidden service address
  4545. and current state of a hidden-service-related circuit in CIRC
  4546. events and in replies to 'GETINFO circuit-status'. Implements part
  4547. of ticket 2411.
  4548. - When reporting the path to the cookie file to the controller,
  4549. give an absolute path. Resolves ticket 4881.
  4550. - Allow controllers to request an event notification whenever a
  4551. circuit is cannibalized or its purpose is changed. Implements
  4552. part of ticket 3457.
  4553. - Include the creation time of a circuit in CIRC and CIRC2
  4554. control-port events and the list produced by the 'GETINFO
  4555. circuit-status' control-port command.
  4556. o Minor features (directory authorities):
  4557. - Directory authorities now reject versions of Tor older than
  4558. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  4559. inclusive. These versions accounted for only a small fraction of
  4560. the Tor network, and have numerous known security issues. Resolves
  4561. issue 4788.
  4562. - Authority operators can now vote for all relays in a given
  4563. set of countries to be BadDir/BadExit/Invalid/Rejected.
  4564. - Provide two consensus parameters (FastFlagMinThreshold and
  4565. FastFlagMaxThreshold) to control the range of allowable bandwidths
  4566. for the Fast directory flag. These allow authorities to run
  4567. experiments on appropriate requirements for being a "Fast" node.
  4568. The AuthDirFastGuarantee config value still applies. Implements
  4569. ticket 3946.
  4570. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  4571. directory authority option (introduced in Tor 0.2.2.34).
  4572. o Minor features (other):
  4573. - Don't disable the DirPort when we cannot exceed our AccountingMax
  4574. limit during this interval because the effective bandwidthrate is
  4575. low enough. This is useful in a situation where AccountMax is only
  4576. used as an additional safeguard or to provide statistics.
  4577. - Prepend an informative header to generated dynamic_dh_params files.
  4578. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  4579. EntryNodes will have no effect. Resolves issue 2571.
  4580. - Log more useful messages when we fail to disable debugger
  4581. attachment.
  4582. - Log which authority we're missing votes from when we go to fetch
  4583. them from the other auths.
  4584. - Log (at debug level) whenever a circuit's purpose is changed.
  4585. - Add missing documentation for the MaxClientCircuitsPending,
  4586. UseMicrodescriptors, UserspaceIOCPBuffers, and
  4587. _UseFilteringSSLBufferevents options, all introduced during
  4588. the 0.2.3.x series.
  4589. - Update to the January 3 2012 Maxmind GeoLite Country database.
  4590. o Minor bugfixes (hidden services):
  4591. - Don't close hidden service client circuits which have almost
  4592. finished connecting to their destination when they reach
  4593. the normal circuit-build timeout. Previously, we would close
  4594. introduction circuits which are waiting for an acknowledgement
  4595. from the introduction point, and rendezvous circuits which have
  4596. been specified in an INTRODUCE1 cell sent to a hidden service,
  4597. after the normal CBT. Now, we mark them as 'timed out', and launch
  4598. another rendezvous attempt in parallel. This behavior change can
  4599. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  4600. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  4601. - Don't close hidden-service-side rendezvous circuits when they
  4602. reach the normal circuit-build timeout. This behaviour change can
  4603. be disabled using the new
  4604. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  4605. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  4606. - Make sure we never mark the wrong rendezvous circuit as having
  4607. had its introduction cell acknowleged by the introduction-point
  4608. relay. Previously, when we received an INTRODUCE_ACK cell on a
  4609. client-side hidden-service introduction circuit, we might have
  4610. marked a rendezvous circuit other than the one we specified in
  4611. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  4612. a warning message and interfered with the hidden service
  4613. connection-establishment process. Fixes bug 4759; bugfix on
  4614. 0.2.3.3-alpha, when we added the stream-isolation feature which
  4615. might cause Tor to open multiple rendezvous circuits for the same
  4616. hidden service.
  4617. - Don't trigger an assertion failure when we mark a new client-side
  4618. hidden-service introduction circuit for close during the process
  4619. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  4620. by murb.
  4621. o Minor bugfixes (log messages):
  4622. - Correctly spell "connect" in a log message on failure to create a
  4623. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  4624. 0.2.3.2-alpha.
  4625. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  4626. Fixes bug 4856; bugfix on Tor 0.0.6.
  4627. - Fix the log message describing how we work around discovering
  4628. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  4629. 4837; bugfix on 0.2.2.9-alpha.
  4630. - When logging about a disallowed .exit name, do not also call it
  4631. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  4632. o Minor bugfixes (build fixes):
  4633. - During configure, detect when we're building with clang version
  4634. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  4635. CFLAGS. clang doesn't support them yet.
  4636. - During configure, search for library containing cos function as
  4637. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  4638. against libm was hard-coded before. Fixes the first part of bug
  4639. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  4640. Pedersen.
  4641. - Detect attempts to build Tor on (as yet hypothetical) versions
  4642. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  4643. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  4644. - Preprocessor directives should not be put inside the arguments
  4645. of a macro. This would break compilation with GCC releases prior
  4646. to version 3.3. We would never recommend such an old GCC version,
  4647. but it is apparently required for binary compatibility on some
  4648. platforms (namely, certain builds of Haiku). Fixes the other part
  4649. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  4650. Hebnes Pedersen.
  4651. o Minor bugfixes (other):
  4652. - Older Linux kernels erroneously respond to strange nmap behavior
  4653. by having accept() return successfully with a zero-length
  4654. socket. When this happens, just close the connection. Previously,
  4655. we would try harder to learn the remote address: but there was
  4656. no such remote address to learn, and our method for trying to
  4657. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  4658. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  4659. - Fix null-pointer access that could occur if TLS allocation failed.
  4660. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  4661. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  4662. accidentally been reverted.
  4663. - Fix our implementation of crypto_random_hostname() so it can't
  4664. overflow on ridiculously large inputs. (No Tor version has ever
  4665. provided this kind of bad inputs, but let's be correct in depth.)
  4666. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  4667. - Find more places in the code that should have been testing for
  4668. invalid sockets using the SOCKET_OK macro. Required for a fix
  4669. for bug 4533. Bugfix on 0.2.2.28-beta.
  4670. - Fix an assertion failure when, while running with bufferevents, a
  4671. connection finishes connecting after it is marked for close, but
  4672. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  4673. - test_util_spawn_background_ok() hardcoded the expected value
  4674. for ENOENT to 2. This isn't portable as error numbers are
  4675. platform specific, and particularly the hurd has ENOENT at
  4676. 0x40000002. Construct expected string at runtime, using the correct
  4677. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  4678. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  4679. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  4680. - Use an appropriate-width type for sockets in tor-fw-helper on
  4681. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  4682. o Feature removal:
  4683. - When sending or relaying a RELAY_EARLY cell, we used to convert
  4684. it to a RELAY cell if the connection was using the v1 link
  4685. protocol. This was a workaround for older versions of Tor, which
  4686. didn't handle RELAY_EARLY cells properly. Now that all supported
  4687. versions can handle RELAY_EARLY cells, and now that we're enforcing
  4688. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  4689. remove this workaround. Addresses bug 4786.
  4690. o Code simplifications and refactoring:
  4691. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  4692. own homebrewed ssl_state_to_string() replacement. Patch from
  4693. Emile Snyder. Fixes bug 4653.
  4694. - Use macros to indicate OpenSSL versions, so we don't need to worry
  4695. about accidental hexadecimal bit shifts.
  4696. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  4697. supported).
  4698. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  4699. - Use the smartlist_add_asprintf() alias more consistently.
  4700. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  4701. invalid value, rather than just -1.
  4702. - Rename a handful of old identifiers, mostly related to crypto
  4703. structures and crypto functions. By convention, our "create an
  4704. object" functions are called "type_new()", our "free an object"
  4705. functions are called "type_free()", and our types indicate that
  4706. they are types only with a final "_t". But a handful of older
  4707. types and functions broke these rules, with function names like
  4708. "type_create" or "subsystem_op_type", or with type names like
  4709. type_env_t.
  4710. Changes in version 0.2.3.10-alpha - 2011-12-16
  4711. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  4712. Tor's buffers code. Absolutely everybody should upgrade.
  4713. The bug relied on an incorrect calculation when making data continuous
  4714. in one of our IO buffers, if the first chunk of the buffer was
  4715. misaligned by just the wrong amount. The miscalculation would allow an
  4716. attacker to overflow a piece of heap-allocated memory. To mount this
  4717. attack, the attacker would need to either open a SOCKS connection to
  4718. Tor's SocksPort (usually restricted to localhost), or target a Tor
  4719. instance configured to make its connections through a SOCKS proxy
  4720. (which Tor does not do by default).
  4721. Good security practice requires that all heap-overflow bugs should be
  4722. presumed to be exploitable until proven otherwise, so we are treating
  4723. this as a potential code execution attack. Please upgrade immediately!
  4724. This bug does not affect bufferevents-based builds of Tor. Special
  4725. thanks to "Vektor" for reporting this issue to us!
  4726. This release also contains a few minor bugfixes for issues discovered
  4727. in 0.2.3.9-alpha.
  4728. o Major bugfixes:
  4729. - Fix a heap overflow bug that could occur when trying to pull
  4730. data into the first chunk of a buffer, when that chunk had
  4731. already had some data drained from it. Fixes CVE-2011-2778;
  4732. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4733. o Minor bugfixes:
  4734. - If we can't attach streams to a rendezvous circuit when we
  4735. finish connecting to a hidden service, clear the rendezvous
  4736. circuit's stream-isolation state and try to attach streams
  4737. again. Previously, we cleared rendezvous circuits' isolation
  4738. state either too early (if they were freshly built) or not at all
  4739. (if they had been built earlier and were cannibalized). Bugfix on
  4740. 0.2.3.3-alpha; fixes bug 4655.
  4741. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  4742. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  4743. - Fix an assertion failure when a relay with accounting enabled
  4744. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  4745. o Minor features:
  4746. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4747. Changes in version 0.2.2.35 - 2011-12-16
  4748. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  4749. buffers code. Absolutely everybody should upgrade.
  4750. The bug relied on an incorrect calculation when making data continuous
  4751. in one of our IO buffers, if the first chunk of the buffer was
  4752. misaligned by just the wrong amount. The miscalculation would allow an
  4753. attacker to overflow a piece of heap-allocated memory. To mount this
  4754. attack, the attacker would need to either open a SOCKS connection to
  4755. Tor's SocksPort (usually restricted to localhost), or target a Tor
  4756. instance configured to make its connections through a SOCKS proxy
  4757. (which Tor does not do by default).
  4758. Good security practice requires that all heap-overflow bugs should be
  4759. presumed to be exploitable until proven otherwise, so we are treating
  4760. this as a potential code execution attack. Please upgrade immediately!
  4761. This bug does not affect bufferevents-based builds of Tor. Special
  4762. thanks to "Vektor" for reporting this issue to us!
  4763. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  4764. crash bugs for unusual configurations, and a long-term bug that
  4765. would prevent Tor from starting on Windows machines with draconian
  4766. AV software.
  4767. With this release, we remind everyone that 0.2.0.x has reached its
  4768. formal end-of-life. Those Tor versions have many known flaws, and
  4769. nobody should be using them. You should upgrade -- ideally to the
  4770. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  4771. obsolete, stop using those packages and upgrade anyway.
  4772. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  4773. longer receive support after some time in early 2012.
  4774. o Major bugfixes:
  4775. - Fix a heap overflow bug that could occur when trying to pull
  4776. data into the first chunk of a buffer, when that chunk had
  4777. already had some data drained from it. Fixes CVE-2011-2778;
  4778. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4779. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  4780. that it doesn't attempt to allocate a socketpair. This could cause
  4781. some problems on Windows systems with overzealous firewalls. Fix for
  4782. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  4783. 2.0.15-stable.
  4784. - If we mark an OR connection for close based on a cell we process,
  4785. don't process any further cells on it. We already avoid further
  4786. reads on marked-for-close connections, but now we also discard the
  4787. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  4788. which was the first version where we might mark a connection for
  4789. close based on processing a cell on it.
  4790. - Correctly sanity-check that we don't underflow on a memory
  4791. allocation (and then assert) for hidden service introduction
  4792. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  4793. bugfix on 0.2.1.5-alpha.
  4794. - Fix a memory leak when we check whether a hidden service
  4795. descriptor has any usable introduction points left. Fixes bug
  4796. 4424. Bugfix on 0.2.2.25-alpha.
  4797. - Don't crash when we're running as a relay and don't have a GeoIP
  4798. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  4799. we've had in the 0.2.3.x branch already.
  4800. - When running as a client, do not print a misleading (and plain
  4801. wrong) log message that we're collecting "directory request"
  4802. statistics: clients don't collect statistics. Also don't create a
  4803. useless (because empty) stats file in the stats/ directory. Fixes
  4804. bug 4353; bugfix on 0.2.2.34.
  4805. o Minor bugfixes:
  4806. - Detect failure to initialize Libevent. This fix provides better
  4807. detection for future instances of bug 4457.
  4808. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  4809. function. This was eating up hideously large amounts of time on some
  4810. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  4811. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  4812. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  4813. Mansour Moufid.
  4814. - Don't warn about unused log_mutex in log.c when building with
  4815. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  4816. 0.1.0.6-rc which introduced --disable-threads.
  4817. - When configuring, starting, or stopping an NT service, stop
  4818. immediately after the service configuration attempt has succeeded
  4819. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  4820. - When sending a NETINFO cell, include the original address
  4821. received for the other side, not its canonical address. Found
  4822. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  4823. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  4824. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  4825. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  4826. occurred when a client tried to fetch a descriptor for a bridge
  4827. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  4828. - Backport fixes for a pair of compilation warnings on Windows.
  4829. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  4830. - If we had ever tried to call tor_addr_to_str on an address of
  4831. unknown type, we would have done a strdup on an uninitialized
  4832. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  4833. Reported by "troll_un".
  4834. - Correctly detect and handle transient lookup failures from
  4835. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  4836. Reported by "troll_un".
  4837. - Fix null-pointer access that could occur if TLS allocation failed.
  4838. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  4839. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  4840. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  4841. o Minor features:
  4842. - Add two new config options for directory authorities:
  4843. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  4844. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  4845. that is always sufficient to satisfy the bandwidth requirement for
  4846. the Guard flag. Now it will be easier for researchers to simulate
  4847. Tor networks with different values. Resolves ticket 4484.
  4848. - When Tor ignores a hidden service specified in its configuration,
  4849. include the hidden service's directory in the warning message.
  4850. Previously, we would only tell the user that some hidden service
  4851. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  4852. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4853. o Packaging changes:
  4854. - Make it easier to automate expert package builds on Windows,
  4855. by removing an absolute path from makensis.exe command.
  4856. Changes in version 0.2.1.32 - 2011-12-16
  4857. Tor 0.2.1.32 backports important security and privacy fixes for
  4858. oldstable. This release is intended only for package maintainers and
  4859. others who cannot use the 0.2.2 stable series. All others should be
  4860. using Tor 0.2.2.x or newer.
  4861. The Tor 0.2.1.x series will reach formal end-of-life some time in
  4862. early 2012; we will stop releasing patches for it then.
  4863. o Major bugfixes (also included in 0.2.2.x):
  4864. - Correctly sanity-check that we don't underflow on a memory
  4865. allocation (and then assert) for hidden service introduction
  4866. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  4867. bugfix on 0.2.1.5-alpha.
  4868. - Fix a heap overflow bug that could occur when trying to pull
  4869. data into the first chunk of a buffer, when that chunk had
  4870. already had some data drained from it. Fixes CVE-2011-2778;
  4871. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4872. o Minor features:
  4873. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4874. Changes in version 0.2.3.9-alpha - 2011-12-08
  4875. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  4876. a "DisableNetwork" security feature that bundles can use to avoid
  4877. touching the network until bridges are configured, moves forward on
  4878. the pluggable transport design, fixes a flaw in the hidden service
  4879. design that unnecessarily prevented clients with wrong clocks from
  4880. reaching hidden services, and fixes a wide variety of other issues.
  4881. o Major features:
  4882. - Clients can now connect to private bridges over IPv6. Bridges
  4883. still need at least one IPv4 address in order to connect to
  4884. other relays. Note that we don't yet handle the case where the
  4885. user has two bridge lines for the same bridge (one IPv4, one
  4886. IPv6). Implements parts of proposal 186.
  4887. - New "DisableNetwork" config option to prevent Tor from launching any
  4888. connections or accepting any connections except on a control port.
  4889. Bundles and controllers can set this option before letting Tor talk
  4890. to the rest of the network, for example to prevent any connections
  4891. to a non-bridge address. Packages like Orbot can also use this
  4892. option to instruct Tor to save power when the network is off.
  4893. - Clients and bridges can now be configured to use a separate
  4894. "transport" proxy. This approach makes the censorship arms race
  4895. easier by allowing bridges to use protocol obfuscation plugins. It
  4896. implements the "managed proxy" part of proposal 180 (ticket 3472).
  4897. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  4898. implementation. It makes AES_CTR about 7% faster than our old one
  4899. (which was about 10% faster than the one OpenSSL used to provide).
  4900. Resolves ticket 4526.
  4901. - Add a "tor2web mode" for clients that want to connect to hidden
  4902. services non-anonymously (and possibly more quickly). As a safety
  4903. measure to try to keep users from turning this on without knowing
  4904. what they are doing, tor2web mode must be explicitly enabled at
  4905. compile time, and a copy of Tor compiled to run in tor2web mode
  4906. cannot be used as a normal Tor client. Implements feature 2553.
  4907. - Add experimental support for running on Windows with IOCP and no
  4908. kernel-space socket buffers. This feature is controlled by a new
  4909. "UserspaceIOCPBuffers" config option (off by default), which has
  4910. no effect unless Tor has been built with support for bufferevents,
  4911. is running on Windows, and has enabled IOCP. This may, in the long
  4912. run, help solve or mitigate bug 98.
  4913. - Use a more secure consensus parameter voting algorithm. Now at
  4914. least three directory authorities or a majority of them must
  4915. vote on a given parameter before it will be included in the
  4916. consensus. Implements proposal 178.
  4917. o Major bugfixes:
  4918. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  4919. They used to check that the timestamp was within 30 minutes
  4920. of their system clock, so they could cap the size of their
  4921. replay-detection cache, but that approach unnecessarily refused
  4922. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  4923. the v3 intro-point protocol (the first one which sent a timestamp
  4924. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  4925. - Only use the EVP interface when AES acceleration is enabled,
  4926. to avoid a 5-7% performance regression. Resolves issue 4525;
  4927. bugfix on 0.2.3.8-alpha.
  4928. o Privacy/anonymity features (bridge detection):
  4929. - Make bridge SSL certificates a bit more stealthy by using random
  4930. serial numbers, in the same fashion as OpenSSL when generating
  4931. self-signed certificates. Implements ticket 4584.
  4932. - Introduce a new config option "DynamicDHGroups", enabled by
  4933. default, which provides each bridge with a unique prime DH modulus
  4934. to be used during SSL handshakes. This option attempts to help
  4935. against censors who might use the Apache DH modulus as a static
  4936. identifier for bridges. Addresses ticket 4548.
  4937. o Minor features (new/different config options):
  4938. - New configuration option "DisableDebuggerAttachment" (on by default)
  4939. to prevent basic debugging attachment attempts by other processes.
  4940. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  4941. - Allow MapAddress directives to specify matches against super-domains,
  4942. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  4943. Implements issue 933.
  4944. - Slightly change behavior of "list" options (that is, config
  4945. options that can appear more than once) when they appear both in
  4946. torrc and on the command line. Previously, the command-line options
  4947. would be appended to the ones from torrc. Now, the command-line
  4948. options override the torrc options entirely. This new behavior
  4949. allows the user to override list options (like exit policies and
  4950. ports to listen on) from the command line, rather than simply
  4951. appending to the list.
  4952. - You can get the old (appending) command-line behavior for "list"
  4953. options by prefixing the option name with a "+".
  4954. - You can remove all the values for a "list" option from the command
  4955. line without adding any new ones by prefixing the option name
  4956. with a "/".
  4957. - Add experimental support for a "defaults" torrc file to be parsed
  4958. before the regular torrc. Torrc options override the defaults file's
  4959. options in the same way that the command line overrides the torrc.
  4960. The SAVECONF controller command saves only those options which
  4961. differ between the current configuration and the defaults file. HUP
  4962. reloads both files. (Note: This is an experimental feature; its
  4963. behavior will probably be refined in future 0.2.3.x-alpha versions
  4964. to better meet packagers' needs.) Implements task 4552.
  4965. o Minor features:
  4966. - Try to make the introductory warning message that Tor prints on
  4967. startup more useful for actually finding help and information.
  4968. Resolves ticket 2474.
  4969. - Running "make version" now displays the version of Tor that
  4970. we're about to build. Idea from katmagic; resolves issue 4400.
  4971. - Expire old or over-used hidden service introduction points.
  4972. Required by fix for bug 3460.
  4973. - Move the replay-detection cache for the RSA-encrypted parts of
  4974. INTRODUCE2 cells to the introduction point data structures.
  4975. Previously, we would use one replay-detection cache per hidden
  4976. service. Required by fix for bug 3460.
  4977. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  4978. public key replay-detection cache from 60 minutes to 5 minutes. This
  4979. replay-detection cache is now used only to detect multiple
  4980. INTRODUCE2 cells specifying the same rendezvous point, so we can
  4981. avoid launching multiple simultaneous attempts to connect to it.
  4982. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  4983. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  4984. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  4985. Mansour Moufid.
  4986. - Fix a minor formatting issue in one of tor-gencert's error messages.
  4987. Fixes bug 4574.
  4988. - Prevent a false positive from the check-spaces script, by disabling
  4989. the "whitespace between function name and (" check for functions
  4990. named 'op()'.
  4991. - Fix a log message suggesting that people contact a non-existent
  4992. email address. Fixes bug 3448.
  4993. - Fix null-pointer access that could occur if TLS allocation failed.
  4994. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  4995. - Report a real bootstrap problem to the controller on router
  4996. identity mismatch. Previously we just said "foo", which probably
  4997. made a lot of sense at the time. Fixes bug 4169; bugfix on
  4998. 0.2.1.1-alpha.
  4999. - If we had ever tried to call tor_addr_to_str() on an address of
  5000. unknown type, we would have done a strdup() on an uninitialized
  5001. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  5002. Reported by "troll_un".
  5003. - Correctly detect and handle transient lookup failures from
  5004. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  5005. Reported by "troll_un".
  5006. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  5007. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  5008. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  5009. bug 4532; found by "troll_un".
  5010. o Minor bugfixes (on Tor 0.2.3.x):
  5011. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  5012. fixes bug 4554.
  5013. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  5014. circuit for use as a hidden service client's rendezvous point.
  5015. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  5016. with help from wanoskarnet.
  5017. - Restore behavior of overriding SocksPort, ORPort, and similar
  5018. options from the command line. Bugfix on 0.2.3.3-alpha.
  5019. o Build fixes:
  5020. - Properly handle the case where the build-tree is not the same
  5021. as the source tree when generating src/common/common_sha1.i,
  5022. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  5023. bugfix on 0.2.0.1-alpha.
  5024. o Code simplifications, cleanups, and refactorings:
  5025. - Remove the pure attribute from all functions that used it
  5026. previously. In many cases we assigned it incorrectly, because the
  5027. functions might assert or call impure functions, and we don't have
  5028. evidence that keeping the pure attribute is worthwhile. Implements
  5029. changes suggested in ticket 4421.
  5030. - Remove some dead code spotted by coverity. Fixes cid 432.
  5031. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  5032. Changes in version 0.2.3.8-alpha - 2011-11-22
  5033. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  5034. socketpair-related bug that has been bothering Windows users. It adds
  5035. support to serve microdescriptors to controllers, so Vidalia's network
  5036. map can resume listing relays (once Vidalia implements its side),
  5037. and adds better support for hardware AES acceleration. Finally, it
  5038. starts the process of adjusting the bandwidth cutoff for getting the
  5039. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  5040. that tiny relays harm performance more than they help network capacity.
  5041. o Major bugfixes:
  5042. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  5043. that it doesn't attempt to allocate a socketpair. This could cause
  5044. some problems on Windows systems with overzealous firewalls. Fix for
  5045. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  5046. 2.0.15-stable.
  5047. - Correctly sanity-check that we don't underflow on a memory
  5048. allocation (and then assert) for hidden service introduction
  5049. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5050. bugfix on 0.2.1.5-alpha.
  5051. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  5052. flag. In the past few years the average relay speed has picked
  5053. up, and while the "top 7/8 of the network get the Fast flag" and
  5054. "all relays with 20KB or more of capacity get the Fast flag" rules
  5055. used to have the same result, now the top 7/8 of the network has
  5056. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  5057. - Fix a rare assertion failure when checking whether a v0 hidden
  5058. service descriptor has any usable introduction points left, and
  5059. we don't have enough information to build a circuit to the first
  5060. intro point named in the descriptor. The HS client code in
  5061. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  5062. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  5063. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  5064. - Make bridge authorities not crash when they are asked for their own
  5065. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  5066. - When running as a client, do not print a misleading (and plain
  5067. wrong) log message that we're collecting "directory request"
  5068. statistics: clients don't collect statistics. Also don't create a
  5069. useless (because empty) stats file in the stats/ directory. Fixes
  5070. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  5071. o Major features:
  5072. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  5073. for a relay by identity digest or nickname. Previously,
  5074. microdescriptors were only available by their own digests, so a
  5075. controller would have to ask for and parse the whole microdescriptor
  5076. consensus in order to look up a single relay's microdesc. Fixes
  5077. bug 3832; bugfix on 0.2.3.1-alpha.
  5078. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  5079. operations can use hardware acceleration (if present). Resolves
  5080. ticket 4442.
  5081. o Minor bugfixes (on 0.2.2.x and earlier):
  5082. - Detect failure to initialize Libevent. This fix provides better
  5083. detection for future instances of bug 4457.
  5084. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  5085. function. This was eating up hideously large amounts of time on some
  5086. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  5087. - Don't warn about unused log_mutex in log.c when building with
  5088. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  5089. 0.1.0.6-rc which introduced --disable-threads.
  5090. - Allow manual 'authenticate' commands to the controller interface
  5091. from netcat (nc) as well as telnet. We were rejecting them because
  5092. they didn't come with the expected whitespace at the end of the
  5093. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  5094. - Fix some (not actually triggerable) buffer size checks in usage of
  5095. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  5096. by Anders Sundman.
  5097. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  5098. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  5099. - When configuring, starting, or stopping an NT service, stop
  5100. immediately after the service configuration attempt has succeeded
  5101. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  5102. - When sending a NETINFO cell, include the original address
  5103. received for the other side, not its canonical address. Found
  5104. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  5105. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  5106. can pick them up when the tests aren't disabled. Bugfix on
  5107. 0.2.2.4-alpha which introduced tinytest.
  5108. - Fix a memory leak when we check whether a hidden service
  5109. descriptor has any usable introduction points left. Fixes bug
  5110. 4424. Bugfix on 0.2.2.25-alpha.
  5111. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  5112. occurred when a client tried to fetch a descriptor for a bridge
  5113. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  5114. o Minor bugfixes (on 0.2.3.x):
  5115. - Make util unit tests build correctly with MSVC. Bugfix on
  5116. 0.2.3.3-alpha. Patch by Gisle Vanem.
  5117. - Successfully detect AUTH_CHALLENGE cells with no recognized
  5118. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  5119. Found by frosty_un.
  5120. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  5121. it should still send a NETINFO cell to allow the connection to
  5122. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  5123. "frosty".
  5124. - Log less loudly when we get an invalid authentication certificate
  5125. from a source other than a directory authority: it's not unusual
  5126. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  5127. on 0.2.3.6-alpha.
  5128. - Tolerate servers with more clock skew in their authentication
  5129. certificates than previously. Fixes bug 4371; bugfix on
  5130. 0.2.3.6-alpha.
  5131. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  5132. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  5133. o Minor features:
  5134. - Add two new config options for directory authorities:
  5135. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  5136. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  5137. that is always sufficient to satisfy the bandwidth requirement for
  5138. the Guard flag. Now it will be easier for researchers to simulate
  5139. Tor networks with different values. Resolves ticket 4484.
  5140. - When Tor ignores a hidden service specified in its configuration,
  5141. include the hidden service's directory in the warning message.
  5142. Previously, we would only tell the user that some hidden service
  5143. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  5144. - When we fail to initialize Libevent, retry with IOCP disabled so we
  5145. don't need to turn on multi-threading support in Libevent, which in
  5146. turn requires a working socketpair(). This is a workaround for bug
  5147. 4457, which affects Libevent versions from 2.0.1-alpha through
  5148. 2.0.15-stable.
  5149. - Detect when we try to build on a platform that doesn't define
  5150. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  5151. - Update to the November 1 2011 Maxmind GeoLite Country database.
  5152. o Packaging changes:
  5153. - Make it easier to automate expert package builds on Windows,
  5154. by removing an absolute path from makensis.exe command.
  5155. o Code simplifications and refactoring:
  5156. - Remove some redundant #include directives throughout the code.
  5157. Patch from Andrea Gelmini.
  5158. - Unconditionally use OpenSSL's AES implementation instead of our
  5159. old built-in one. OpenSSL's AES has been better for a while, and
  5160. relatively few servers should still be on any version of OpenSSL
  5161. that doesn't have good optimized assembly AES.
  5162. - Use the name "CERTS" consistently to refer to the new cell type;
  5163. we were calling it CERT in some places and CERTS in others.
  5164. o Testing:
  5165. - Numerous new unit tests for functions in util.c and address.c by
  5166. Anders Sundman.
  5167. - The long-disabled benchmark tests are now split into their own
  5168. ./src/test/bench binary.
  5169. - The benchmark tests can now use more accurate timers than
  5170. gettimeofday() when such timers are available.
  5171. Changes in version 0.2.3.7-alpha - 2011-10-30
  5172. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  5173. the new v3 handshake. It also resolves yet another bridge address
  5174. enumeration issue.
  5175. o Major bugfixes:
  5176. - If we mark an OR connection for close based on a cell we process,
  5177. don't process any further cells on it. We already avoid further
  5178. reads on marked-for-close connections, but now we also discard the
  5179. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  5180. which was the first version where we might mark a connection for
  5181. close based on processing a cell on it.
  5182. - Fix a double-free bug that would occur when we received an invalid
  5183. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  5184. bugfix on 0.2.3.6-alpha.
  5185. - Bridges no longer include their address in NETINFO cells on outgoing
  5186. OR connections, to allow them to blend in better with clients.
  5187. Removes another avenue for enumerating bridges. Reported by
  5188. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  5189. cells were introduced.
  5190. o Trivial fixes:
  5191. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  5192. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  5193. Changes in version 0.2.3.6-alpha - 2011-10-26
  5194. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  5195. anonymity vulnerability where an attacker can deanonymize Tor
  5196. users. Everybody should upgrade.
  5197. This release also features support for a new v3 connection handshake
  5198. protocol, and fixes to make hidden service connections more robust.
  5199. o Major features:
  5200. - Implement a new handshake protocol (v3) for authenticating Tors to
  5201. each other over TLS. It should be more resistant to fingerprinting
  5202. than previous protocols, and should require less TLS hacking for
  5203. future Tor implementations. Implements proposal 176.
  5204. - Allow variable-length padding cells to disguise the length of
  5205. Tor's TLS records. Implements part of proposal 184.
  5206. o Privacy/anonymity fixes (clients):
  5207. - Clients and bridges no longer send TLS certificate chains on
  5208. outgoing OR connections. Previously, each client or bridge would
  5209. use the same cert chain for all outgoing OR connections until
  5210. its IP address changes, which allowed any relay that the client
  5211. or bridge contacted to determine which entry guards it is using.
  5212. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5213. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5214. no longer considers that connection as suitable for satisfying a
  5215. circuit EXTEND request. Now relays can protect clients from the
  5216. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5217. - Directory authorities no longer assign the Guard flag to relays
  5218. that haven't upgraded to the above "refuse EXTEND requests
  5219. to client connections" fix. Now directory authorities can
  5220. protect clients from the CVE-2011-2768 issue even if neither
  5221. the clients nor the relays have upgraded yet. There's a new
  5222. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  5223. to let us transition smoothly, else tomorrow there would be no
  5224. guard relays.
  5225. o Major bugfixes (hidden services):
  5226. - Improve hidden service robustness: when an attempt to connect to
  5227. a hidden service ends, be willing to refetch its hidden service
  5228. descriptors from each of the HSDir relays responsible for them
  5229. immediately. Previously, we would not consider refetching the
  5230. service's descriptors from each HSDir for 15 minutes after the last
  5231. fetch, which was inconvenient if the hidden service was not running
  5232. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  5233. - When one of a hidden service's introduction points appears to be
  5234. unreachable, stop trying it. Previously, we would keep trying
  5235. to build circuits to the introduction point until we lost the
  5236. descriptor, usually because the user gave up and restarted Tor.
  5237. Partly fixes bug 3825.
  5238. - Don't launch a useless circuit after failing to use one of a
  5239. hidden service's introduction points. Previously, we would
  5240. launch a new introduction circuit, but not set the hidden service
  5241. which that circuit was intended to connect to, so it would never
  5242. actually be used. A different piece of code would then create a
  5243. new introduction circuit correctly. Bug reported by katmagic and
  5244. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  5245. o Major bugfixes (other):
  5246. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5247. that they initiated. Relays could distinguish incoming bridge
  5248. connections from client connections, creating another avenue for
  5249. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5250. Found by "frosty_un".
  5251. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  5252. tor gets started. This prevents a wrong average bandwidth
  5253. estimate, which would cause relays to always start a new accounting
  5254. interval at the earliest possible moment. Fixes bug 2003; bugfix
  5255. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  5256. immensely in tracking this bug down.
  5257. - Fix a crash bug when changing node restrictions while a DNS lookup
  5258. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  5259. by "Tey'".
  5260. o Minor bugfixes (on 0.2.2.x and earlier):
  5261. - When a hidden service turns an extra service-side introduction
  5262. circuit into a general-purpose circuit, free the rend_data and
  5263. intro_key fields first, so we won't leak memory if the circuit
  5264. is cannibalized for use as another service-side introduction
  5265. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  5266. - Rephrase the log message emitted if the TestSocks check is
  5267. successful. Patch from Fabian Keil; fixes bug 4094.
  5268. - Bridges now skip DNS self-tests, to act a little more stealthily.
  5269. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  5270. bridges. Patch by "warms0x".
  5271. - Remove a confusing dollar sign from the example fingerprint in the
  5272. man page, and also make the example fingerprint a valid one. Fixes
  5273. bug 4309; bugfix on 0.2.1.3-alpha.
  5274. - Fix internal bug-checking logic that was supposed to catch
  5275. failures in digest generation so that it will fail more robustly
  5276. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  5277. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  5278. - Report any failure in init_keys() calls launched because our
  5279. IP address has changed. Spotted by Coverity Scan. Bugfix on
  5280. 0.1.1.4-alpha; fixes CID 484.
  5281. o Minor bugfixes (on 0.2.3.x):
  5282. - Fix a bug in configure.in that kept it from building a configure
  5283. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  5284. bugfix on 0.2.3.1-alpha.
  5285. - Don't warn users that they are exposing a client port to the
  5286. Internet if they have specified an RFC1918 address. Previously,
  5287. we would warn if the user had specified any non-loopback
  5288. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  5289. - Fix memory leaks in the failing cases of the new SocksPort and
  5290. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  5291. fixes coverity CIDs 485, 486, and 487.
  5292. o Minor features:
  5293. - When a hidden service's introduction point times out, consider
  5294. trying it again during the next attempt to connect to the
  5295. HS. Previously, we would not try it again unless a newly fetched
  5296. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  5297. - The next version of Windows will be called Windows 8, and it has
  5298. a major version of 6, minor version of 2. Correctly identify that
  5299. version instead of calling it "Very recent version". Resolves
  5300. ticket 4153; reported by funkstar.
  5301. - The Bridge Authority now writes statistics on how many bridge
  5302. descriptors it gave out in total, and how many unique descriptors
  5303. it gave out. It also lists how often the most and least commonly
  5304. fetched descriptors were given out, as well as the median and
  5305. 25th/75th percentile. Implements tickets 4200 and 4294.
  5306. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5307. o Code simplifications and refactoring:
  5308. - Remove some old code to remember statistics about which descriptors
  5309. we've served as a directory mirror. The feature wasn't used and
  5310. is outdated now that microdescriptors are around.
  5311. - Rename Tor functions that turn strings into addresses, so that
  5312. "parse" indicates that no hostname resolution occurs, and
  5313. "lookup" indicates that hostname resolution may occur. This
  5314. should help prevent mistakes in the future. Fixes bug 3512.
  5315. Changes in version 0.2.2.34 - 2011-10-26
  5316. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  5317. can deanonymize Tor users. Everybody should upgrade.
  5318. The attack relies on four components: 1) Clients reuse their TLS cert
  5319. when talking to different relays, so relays can recognize a user by
  5320. the identity key in her cert. 2) An attacker who knows the client's
  5321. identity key can probe each guard relay to see if that identity key
  5322. is connected to that guard relay right now. 3) A variety of active
  5323. attacks in the literature (starting from "Low-Cost Traffic Analysis
  5324. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  5325. discover the guard relays that a Tor user visiting the website is using.
  5326. 4) Clients typically pick three guards at random, so the set of guards
  5327. for a given user could well be a unique fingerprint for her. This
  5328. release fixes components #1 and #2, which is enough to block the attack;
  5329. the other two remain as open research problems. Special thanks to
  5330. "frosty_un" for reporting the issue to us!
  5331. Clients should upgrade so they are no longer recognizable by the TLS
  5332. certs they present. Relays should upgrade so they no longer allow a
  5333. remote attacker to probe them to test whether unpatched clients are
  5334. currently connected to them.
  5335. This release also fixes several vulnerabilities that allow an attacker
  5336. to enumerate bridge relays. Some bridge enumeration attacks still
  5337. remain; see for example proposal 188.
  5338. o Privacy/anonymity fixes (clients):
  5339. - Clients and bridges no longer send TLS certificate chains on
  5340. outgoing OR connections. Previously, each client or bridge would
  5341. use the same cert chain for all outgoing OR connections until
  5342. its IP address changes, which allowed any relay that the client
  5343. or bridge contacted to determine which entry guards it is using.
  5344. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5345. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5346. no longer considers that connection as suitable for satisfying a
  5347. circuit EXTEND request. Now relays can protect clients from the
  5348. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5349. - Directory authorities no longer assign the Guard flag to relays
  5350. that haven't upgraded to the above "refuse EXTEND requests
  5351. to client connections" fix. Now directory authorities can
  5352. protect clients from the CVE-2011-2768 issue even if neither
  5353. the clients nor the relays have upgraded yet. There's a new
  5354. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  5355. to let us transition smoothly, else tomorrow there would be no
  5356. guard relays.
  5357. o Privacy/anonymity fixes (bridge enumeration):
  5358. - Bridge relays now do their directory fetches inside Tor TLS
  5359. connections, like all the other clients do, rather than connecting
  5360. directly to the DirPort like public relays do. Removes another
  5361. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  5362. - Bridges relays now build circuits for themselves in a more similar
  5363. way to how clients build them. Removes another avenue for
  5364. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  5365. when bridges were introduced.
  5366. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5367. that they initiated. Relays could distinguish incoming bridge
  5368. connections from client connections, creating another avenue for
  5369. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5370. Found by "frosty_un".
  5371. o Major bugfixes:
  5372. - Fix a crash bug when changing node restrictions while a DNS lookup
  5373. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  5374. by "Tey'".
  5375. - Don't launch a useless circuit after failing to use one of a
  5376. hidden service's introduction points. Previously, we would
  5377. launch a new introduction circuit, but not set the hidden service
  5378. which that circuit was intended to connect to, so it would never
  5379. actually be used. A different piece of code would then create a
  5380. new introduction circuit correctly. Bug reported by katmagic and
  5381. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  5382. o Minor bugfixes:
  5383. - Change an integer overflow check in the OpenBSD_Malloc code so
  5384. that GCC is less likely to eliminate it as impossible. Patch
  5385. from Mansour Moufid. Fixes bug 4059.
  5386. - When a hidden service turns an extra service-side introduction
  5387. circuit into a general-purpose circuit, free the rend_data and
  5388. intro_key fields first, so we won't leak memory if the circuit
  5389. is cannibalized for use as another service-side introduction
  5390. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  5391. - Bridges now skip DNS self-tests, to act a little more stealthily.
  5392. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  5393. bridges. Patch by "warms0x".
  5394. - Fix internal bug-checking logic that was supposed to catch
  5395. failures in digest generation so that it will fail more robustly
  5396. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  5397. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  5398. - Report any failure in init_keys() calls launched because our
  5399. IP address has changed. Spotted by Coverity Scan. Bugfix on
  5400. 0.1.1.4-alpha; fixes CID 484.
  5401. o Minor bugfixes (log messages and documentation):
  5402. - Remove a confusing dollar sign from the example fingerprint in the
  5403. man page, and also make the example fingerprint a valid one. Fixes
  5404. bug 4309; bugfix on 0.2.1.3-alpha.
  5405. - The next version of Windows will be called Windows 8, and it has
  5406. a major version of 6, minor version of 2. Correctly identify that
  5407. version instead of calling it "Very recent version". Resolves
  5408. ticket 4153; reported by funkstar.
  5409. - Downgrade log messages about circuit timeout calibration from
  5410. "notice" to "info": they don't require or suggest any human
  5411. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  5412. bugfix on 0.2.2.14-alpha.
  5413. o Minor features:
  5414. - Turn on directory request statistics by default and include them in
  5415. extra-info descriptors. Don't break if we have no GeoIP database.
  5416. Backported from 0.2.3.1-alpha; implements ticket 3951.
  5417. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5418. Changes in version 0.2.1.31 - 2011-10-26
  5419. Tor 0.2.1.31 backports important security and privacy fixes for
  5420. oldstable. This release is intended only for package maintainers and
  5421. others who cannot use the 0.2.2 stable series. All others should be
  5422. using Tor 0.2.2.x or newer.
  5423. o Security fixes (also included in 0.2.2.x):
  5424. - Replace all potentially sensitive memory comparison operations
  5425. with versions whose runtime does not depend on the data being
  5426. compared. This will help resist a class of attacks where an
  5427. adversary can use variations in timing information to learn
  5428. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  5429. implementation by Robert Ransom based partially on code by DJB.)
  5430. - Fix an assert in parsing router descriptors containing IPv6
  5431. addresses. This one took down the directory authorities when
  5432. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5433. o Privacy/anonymity fixes (also included in 0.2.2.x):
  5434. - Clients and bridges no longer send TLS certificate chains on
  5435. outgoing OR connections. Previously, each client or bridge would
  5436. use the same cert chain for all outgoing OR connections until
  5437. its IP address changes, which allowed any relay that the client
  5438. or bridge contacted to determine which entry guards it is using.
  5439. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5440. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5441. no longer considers that connection as suitable for satisfying a
  5442. circuit EXTEND request. Now relays can protect clients from the
  5443. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5444. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5445. that they initiated. Relays could distinguish incoming bridge
  5446. connections from client connections, creating another avenue for
  5447. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5448. Found by "frosty_un".
  5449. - When receiving a hidden service descriptor, check that it is for
  5450. the hidden service we wanted. Previously, Tor would store any
  5451. hidden service descriptors that a directory gave it, whether it
  5452. wanted them or not. This wouldn't have let an attacker impersonate
  5453. a hidden service, but it did let directories pre-seed a client
  5454. with descriptors that it didn't want. Bugfix on 0.0.6.
  5455. - Avoid linkability based on cached hidden service descriptors: forget
  5456. all hidden service descriptors cached as a client when processing a
  5457. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  5458. - Make the bridge directory authority refuse to answer directory
  5459. requests for "all" descriptors. It used to include bridge
  5460. descriptors in its answer, which was a major information leak.
  5461. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5462. - Don't attach new streams to old rendezvous circuits after SIGNAL
  5463. NEWNYM. Previously, we would keep using an existing rendezvous
  5464. circuit if it remained open (i.e. if it were kept open by a
  5465. long-lived stream, or if a new stream were attached to it before
  5466. Tor could notice that it was old and no longer in use). Bugfix on
  5467. 0.1.1.15-rc; fixes bug 3375.
  5468. o Minor bugfixes (also included in 0.2.2.x):
  5469. - When we restart our relay, we might get a successful connection
  5470. from the outside before we've started our reachability tests,
  5471. triggering a warning: "ORPort found reachable, but I have no
  5472. routerinfo yet. Failing to inform controller of success." This
  5473. bug was harmless unless Tor is running under a controller
  5474. like Vidalia, in which case the controller would never get a
  5475. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  5476. fixes bug 1172.
  5477. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  5478. enabled. Fixes bug 1526.
  5479. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  5480. anything since 0.2.1.16-rc.
  5481. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  5482. None of the cases where we did this before were wrong, but by making
  5483. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  5484. - Fix a rare crash bug that could occur when a client was configured
  5485. with a large number of bridges. Fixes bug 2629; bugfix on
  5486. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5487. - Correct the warning displayed when a rendezvous descriptor exceeds
  5488. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  5489. John Brooks.
  5490. - Fix an uncommon assertion failure when running with DNSPort under
  5491. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  5492. - When warning about missing zlib development packages during compile,
  5493. give the correct package names. Bugfix on 0.2.0.1-alpha.
  5494. - Require that introduction point keys and onion keys have public
  5495. exponent 65537. Bugfix on 0.2.0.10-alpha.
  5496. - Do not crash when our configuration file becomes unreadable, for
  5497. example due to a permissions change, between when we start up
  5498. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  5499. on 0.0.9pre6.
  5500. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  5501. Fixes bug 3208.
  5502. - Always NUL-terminate the sun_path field of a sockaddr_un before
  5503. passing it to the kernel. (Not a security issue: kernels are
  5504. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  5505. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  5506. - Don't stack-allocate the list of supplementary GIDs when we're
  5507. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  5508. could take up to 256K, which is way too much stack. Found by
  5509. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  5510. o Minor bugfixes (only in 0.2.1.x):
  5511. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  5512. rely on them. Bugfix on 0.2.1.30.
  5513. - Use git revisions instead of svn revisions when generating our
  5514. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5515. o Minor features (also included in 0.2.2.x):
  5516. - Adjust the expiration time on our SSL session certificates to
  5517. better match SSL certs seen in the wild. Resolves ticket 4014.
  5518. - Allow nameservers with IPv6 address. Resolves bug 2574.
  5519. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5520. Changes in version 0.2.3.5-alpha - 2011-09-28
  5521. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  5522. bridge relays; fixes an assertion error that many users started hitting
  5523. today; and adds the ability to refill token buckets more often than
  5524. once per second, allowing significant performance improvements.
  5525. o Security fixes:
  5526. - Bridge relays now do their directory fetches inside Tor TLS
  5527. connections, like all the other clients do, rather than connecting
  5528. directly to the DirPort like public relays do. Removes another
  5529. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  5530. - Bridges relays now build circuits for themselves in a more similar
  5531. way to how clients build them. Removes another avenue for
  5532. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  5533. when bridges were introduced.
  5534. o Major bugfixes:
  5535. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  5536. occur when the same microdescriptor was referenced by two node_t
  5537. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  5538. o Major features (networking):
  5539. - Add a new TokenBucketRefillInterval option to refill token buckets
  5540. more frequently than once per second. This should improve network
  5541. performance, alleviate queueing problems, and make traffic less
  5542. bursty. Implements proposal 183; closes ticket 3630. Design by
  5543. Florian Tschorsch and Björn Scheuermann; implementation by
  5544. Florian Tschorsch.
  5545. o Minor bugfixes:
  5546. - Change an integer overflow check in the OpenBSD_Malloc code so
  5547. that GCC is less likely to eliminate it as impossible. Patch
  5548. from Mansour Moufid. Fixes bug 4059.
  5549. o Minor bugfixes (usability):
  5550. - Downgrade log messages about circuit timeout calibration from
  5551. "notice" to "info": they don't require or suggest any human
  5552. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  5553. bugfix on 0.2.2.14-alpha.
  5554. o Minor features (diagnostics):
  5555. - When the system call to create a listener socket fails, log the
  5556. error message explaining why. This may help diagnose bug 4027.
  5557. Changes in version 0.2.3.4-alpha - 2011-09-13
  5558. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  5559. tweak to Tor's TLS handshake that makes relays and bridges that run
  5560. this new version reachable from Iran again. It also fixes a few new
  5561. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  5562. listed in the network consensus and republish.
  5563. o Major bugfixes (also part of 0.2.2.33):
  5564. - Avoid an assertion failure when reloading a configuration with
  5565. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  5566. 3923; bugfix on 0.2.2.25-alpha.
  5567. o Minor features (security, also part of 0.2.2.33):
  5568. - Check for replays of the public-key encrypted portion of an
  5569. INTRODUCE1 cell, in addition to the current check for replays of
  5570. the g^x value. This prevents a possible class of active attacks
  5571. by an attacker who controls both an introduction point and a
  5572. rendezvous point, and who uses the malleability of AES-CTR to
  5573. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  5574. that these attacks are infeasible (requiring the attacker to send
  5575. on the order of zettabytes of altered cells in a short interval),
  5576. but we'd rather block them off in case there are any classes of
  5577. this attack that we missed. Reported by Willem Pinckaers.
  5578. o Minor features (also part of 0.2.2.33):
  5579. - Adjust the expiration time on our SSL session certificates to
  5580. better match SSL certs seen in the wild. Resolves ticket 4014.
  5581. - Change the default required uptime for a relay to be accepted as
  5582. a HSDir (hidden service directory) from 24 hours to 25 hours.
  5583. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  5584. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  5585. authorities to abstain from voting on assignment of the HSDir
  5586. consensus flag. Related to bug 2649.
  5587. - Update to the September 6 2011 Maxmind GeoLite Country database.
  5588. o Minor bugfixes (also part of 0.2.2.33):
  5589. - Demote the 'replay detected' log message emitted when a hidden
  5590. service receives the same Diffie-Hellman public key in two different
  5591. INTRODUCE2 cells to info level. A normal Tor client can cause that
  5592. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  5593. fixes part of bug 2442.
  5594. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  5595. level. There is nothing that a hidden service's operator can do
  5596. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  5597. of bug 2442.
  5598. - Clarify a log message specifying the characters permitted in
  5599. HiddenServiceAuthorizeClient client names. Previously, the log
  5600. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  5601. given the impression that every ASCII character between "+" and "_"
  5602. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  5603. o Build fixes (also part of 0.2.2.33):
  5604. - Clean up some code issues that prevented Tor from building on older
  5605. BSDs. Fixes bug 3894; reported by "grarpamp".
  5606. - Search for a platform-specific version of "ar" when cross-compiling.
  5607. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  5608. o Major bugfixes:
  5609. - Fix a bug where the SocksPort option (for example) would get
  5610. ignored and replaced by the default if a SocksListenAddress
  5611. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  5612. Fabian Keil.
  5613. o Major features:
  5614. - Relays now try regenerating and uploading their descriptor more
  5615. frequently if they are not listed in the consensus, or if the
  5616. version of their descriptor listed in the consensus is too
  5617. old. This fix should prevent situations where a server declines
  5618. to re-publish itself because it has done so too recently, even
  5619. though the authorities decided not to list its recent-enough
  5620. descriptor. Fix for bug 3327.
  5621. o Minor features:
  5622. - Relays now include a reason for regenerating their descriptors
  5623. in an HTTP header when uploading to the authorities. This will
  5624. make it easier to debug descriptor-upload issues in the future.
  5625. - When starting as root and then changing our UID via the User
  5626. control option, and we have a ControlSocket configured, make sure
  5627. that the ControlSocket is owned by the same account that Tor will
  5628. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  5629. o Minor bugfixes:
  5630. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  5631. utility function used in the control-port code). This shouldn't
  5632. ever happen unless Tor is completely out of memory, but if it did
  5633. happen and Tor somehow recovered from it, Tor could have sent a log
  5634. message to a control port in the middle of a reply to a controller
  5635. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  5636. - Make 'FetchUselessDescriptors' cause all descriptor types and
  5637. all consensus types (including microdescriptors) to get fetched.
  5638. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  5639. o Code refactoring:
  5640. - Make a new "entry connection" struct as an internal subtype of "edge
  5641. connection", to simplify the code and make exit connections smaller.
  5642. Changes in version 0.2.2.33 - 2011-09-13
  5643. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  5644. TLS handshake that makes relays and bridges that run this new version
  5645. reachable from Iran again.
  5646. o Major bugfixes:
  5647. - Avoid an assertion failure when reloading a configuration with
  5648. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  5649. 3923; bugfix on 0.2.2.25-alpha.
  5650. o Minor features (security):
  5651. - Check for replays of the public-key encrypted portion of an
  5652. INTRODUCE1 cell, in addition to the current check for replays of
  5653. the g^x value. This prevents a possible class of active attacks
  5654. by an attacker who controls both an introduction point and a
  5655. rendezvous point, and who uses the malleability of AES-CTR to
  5656. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  5657. that these attacks are infeasible (requiring the attacker to send
  5658. on the order of zettabytes of altered cells in a short interval),
  5659. but we'd rather block them off in case there are any classes of
  5660. this attack that we missed. Reported by Willem Pinckaers.
  5661. o Minor features:
  5662. - Adjust the expiration time on our SSL session certificates to
  5663. better match SSL certs seen in the wild. Resolves ticket 4014.
  5664. - Change the default required uptime for a relay to be accepted as
  5665. a HSDir (hidden service directory) from 24 hours to 25 hours.
  5666. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  5667. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  5668. authorities to abstain from voting on assignment of the HSDir
  5669. consensus flag. Related to bug 2649.
  5670. - Update to the September 6 2011 Maxmind GeoLite Country database.
  5671. o Minor bugfixes (documentation and log messages):
  5672. - Correct the man page to explain that HashedControlPassword and
  5673. CookieAuthentication can both be set, in which case either method
  5674. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  5675. when we decided to allow these config options to both be set. Issue
  5676. raised by bug 3898.
  5677. - Demote the 'replay detected' log message emitted when a hidden
  5678. service receives the same Diffie-Hellman public key in two different
  5679. INTRODUCE2 cells to info level. A normal Tor client can cause that
  5680. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  5681. fixes part of bug 2442.
  5682. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  5683. level. There is nothing that a hidden service's operator can do
  5684. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  5685. of bug 2442.
  5686. - Clarify a log message specifying the characters permitted in
  5687. HiddenServiceAuthorizeClient client names. Previously, the log
  5688. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  5689. given the impression that every ASCII character between "+" and "_"
  5690. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  5691. o Build fixes:
  5692. - Provide a substitute implementation of lround() for MSVC, which
  5693. apparently lacks it. Patch from Gisle Vanem.
  5694. - Clean up some code issues that prevented Tor from building on older
  5695. BSDs. Fixes bug 3894; reported by "grarpamp".
  5696. - Search for a platform-specific version of "ar" when cross-compiling.
  5697. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  5698. Changes in version 0.2.3.3-alpha - 2011-09-01
  5699. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  5700. security, and provides client-side support for the microdescriptor
  5701. and optimistic data features introduced earlier in the 0.2.3.x
  5702. series. It also includes numerous critical bugfixes in the (optional)
  5703. bufferevent-based networking backend.
  5704. o Major features (stream isolation):
  5705. - You can now configure Tor so that streams from different
  5706. applications are isolated on different circuits, to prevent an
  5707. attacker who sees your streams as they leave an exit node from
  5708. linking your sessions to one another. To do this, choose some way
  5709. to distinguish the applications: have them connect to different
  5710. SocksPorts, or have one of them use SOCKS4 while the other uses
  5711. SOCKS5, or have them pass different authentication strings to the
  5712. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  5713. degree of isolation you need. This implements Proposal 171.
  5714. - There's a new syntax for specifying multiple client ports (such as
  5715. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  5716. multiple *Port entries with full addr:port syntax on each.
  5717. The old *ListenAddress format is still supported, but you can't
  5718. mix it with the new *Port syntax.
  5719. o Major features (other):
  5720. - Enable microdescriptor fetching by default for clients. This allows
  5721. clients to download a much smaller amount of directory information.
  5722. To disable it (and go back to the old-style consensus and
  5723. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  5724. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  5725. "PortForwarding" config option), now supports Windows.
  5726. - When using an exit relay running 0.2.3.x, clients can now
  5727. "optimistically" send data before the exit relay reports that
  5728. the stream has opened. This saves a round trip when starting
  5729. connections where the client speaks first (such as web browsing).
  5730. This behavior is controlled by a consensus parameter (currently
  5731. disabled). To turn it on or off manually, use the "OptimisticData"
  5732. torrc option. Implements proposal 181; code by Ian Goldberg.
  5733. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  5734. - When using IOCP on Windows, we need to enable Libevent windows
  5735. threading support.
  5736. - The IOCP backend now works even when the user has not specified
  5737. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  5738. Fixes part of bug 3752.
  5739. - Correctly record the bytes we've read and written when using
  5740. bufferevents, so that we can include them in our bandwidth history
  5741. and advertised bandwidth. Fixes bug 3803.
  5742. - Apply rate-limiting only at the bottom of a chain of filtering
  5743. bufferevents. This prevents us from filling up internal read
  5744. buffers and violating rate-limits when filtering bufferevents
  5745. are enabled. Fixes part of bug 3804.
  5746. - Add high-watermarks to the output buffers for filtered
  5747. bufferevents. This prevents us from filling up internal write
  5748. buffers and wasting CPU cycles when filtering bufferevents are
  5749. enabled. Fixes part of bug 3804.
  5750. - Correctly notice when data has been written from a bufferevent
  5751. without flushing it completely. Fixes bug 3805.
  5752. - Fix a bug where server-side tunneled bufferevent-based directory
  5753. streams would get closed prematurely. Fixes bug 3814.
  5754. - Fix a use-after-free error with per-connection rate-limiting
  5755. buckets. Fixes bug 3888.
  5756. o Major bugfixes (also part of 0.2.2.31-rc):
  5757. - If we're configured to write our ControlPorts to disk, only write
  5758. them after switching UID and creating the data directory. This way,
  5759. we don't fail when starting up with a nonexistent DataDirectory
  5760. and a ControlPortWriteToFile setting based on that directory. Fixes
  5761. bug 3747; bugfix on Tor 0.2.2.26-beta.
  5762. o Minor features:
  5763. - Added a new CONF_CHANGED event so that controllers can be notified
  5764. of any configuration changes made by other controllers, or by the
  5765. user. Implements ticket 1692.
  5766. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  5767. leak when using bufferevents, and lets Libevent worry about how to
  5768. best copy data out of a buffer.
  5769. - Replace files in stats/ rather than appending to them. Now that we
  5770. include statistics in extra-info descriptors, it makes no sense to
  5771. keep old statistics forever. Implements ticket 2930.
  5772. o Minor features (build compatibility):
  5773. - Limited, experimental support for building with nmake and MSVC.
  5774. - Provide a substitute implementation of lround() for MSVC, which
  5775. apparently lacks it. Patch from Gisle Vanem.
  5776. o Minor features (also part of 0.2.2.31-rc):
  5777. - Update to the August 2 2011 Maxmind GeoLite Country database.
  5778. o Minor bugfixes (on 0.2.3.x-alpha):
  5779. - Fix a spurious warning when parsing SOCKS requests with
  5780. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  5781. - Get rid of a harmless warning that could happen on relays running
  5782. with bufferevents. The warning was caused by someone doing an http
  5783. request to a relay's orport. Also don't warn for a few related
  5784. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  5785. o Minor bugfixes (on 2.2.x and earlier):
  5786. - Correct the man page to explain that HashedControlPassword and
  5787. CookieAuthentication can both be set, in which case either method
  5788. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  5789. when we decided to allow these config options to both be set. Issue
  5790. raised by bug 3898.
  5791. - The "--quiet" and "--hush" options now apply not only to Tor's
  5792. behavior before logs are configured, but also to Tor's behavior in
  5793. the absense of configured logs. Fixes bug 3550; bugfix on
  5794. 0.2.0.10-alpha.
  5795. o Minor bugfixes (also part of 0.2.2.31-rc):
  5796. - Write several files in text mode, on OSes that distinguish text
  5797. mode from binary mode (namely, Windows). These files are:
  5798. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  5799. that collect those statistics; 'client_keys' and 'hostname' for
  5800. hidden services that use authentication; and (in the tor-gencert
  5801. utility) newly generated identity and signing keys. Previously,
  5802. we wouldn't specify text mode or binary mode, leading to an
  5803. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  5804. the DirRecordUsageByCountry option which would have triggered
  5805. the assertion failure was added), although this assertion failure
  5806. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  5807. - Selectively disable deprecation warnings on OS X because Lion
  5808. started deprecating the shipped copy of openssl. Fixes bug 3643.
  5809. - Remove an extra pair of quotation marks around the error
  5810. message in control-port STATUS_GENERAL BUG events. Bugfix on
  5811. 0.1.2.6-alpha; fixes bug 3732.
  5812. - When unable to format an address as a string, report its value
  5813. as "???" rather than reusing the last formatted address. Bugfix
  5814. on 0.2.1.5-alpha.
  5815. o Code simplifications and refactoring:
  5816. - Rewrite the listener-selection logic so that parsing which ports
  5817. we want to listen on is now separate from binding to the ports
  5818. we want.
  5819. o Build changes:
  5820. - Building Tor with bufferevent support now requires Libevent
  5821. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  5822. SSL-related bufferevents and related issues that would make Tor
  5823. work badly with bufferevents. Requiring 2.0.13-stable also allows
  5824. Tor with bufferevents to take advantage of Libevent APIs
  5825. introduced after 2.0.8-rc.
  5826. Changes in version 0.2.2.32 - 2011-08-27
  5827. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  5828. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  5829. a founder of the PETS community, a leader in our field, a mentor,
  5830. and a friend. He left us with these words: "I had the possibility
  5831. to contribute to this world that is not as it should be. I hope I
  5832. could help in some areas to make the world a better place, and that
  5833. I could also encourage other people to be engaged in improving the
  5834. world. Please, stay engaged. This world needs you, your love, your
  5835. initiative -- now I cannot be part of that anymore."
  5836. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  5837. ready. More than two years in the making, this release features improved
  5838. client performance and hidden service reliability, better compatibility
  5839. for Android, correct behavior for bridges that listen on more than
  5840. one address, more extensible and flexible directory object handling,
  5841. better reporting of network statistics, improved code security, and
  5842. many many other features and bugfixes.
  5843. Changes in version 0.2.2.31-rc - 2011-08-17
  5844. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  5845. for the Tor 0.2.2.x series.
  5846. o Major bugfixes:
  5847. - Remove an extra pair of quotation marks around the error
  5848. message in control-port STATUS_GENERAL BUG events. Bugfix on
  5849. 0.1.2.6-alpha; fixes bug 3732.
  5850. - If we're configured to write our ControlPorts to disk, only write
  5851. them after switching UID and creating the data directory. This way,
  5852. we don't fail when starting up with a nonexistent DataDirectory
  5853. and a ControlPortWriteToFile setting based on that directory. Fixes
  5854. bug 3747; bugfix on Tor 0.2.2.26-beta.
  5855. o Minor features:
  5856. - Update to the August 2 2011 Maxmind GeoLite Country database.
  5857. o Minor bugfixes:
  5858. - Allow GETINFO fingerprint to return a fingerprint even when
  5859. we have not yet built a router descriptor. Fixes bug 3577;
  5860. bugfix on 0.2.0.1-alpha.
  5861. - Write several files in text mode, on OSes that distinguish text
  5862. mode from binary mode (namely, Windows). These files are:
  5863. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  5864. that collect those statistics; 'client_keys' and 'hostname' for
  5865. hidden services that use authentication; and (in the tor-gencert
  5866. utility) newly generated identity and signing keys. Previously,
  5867. we wouldn't specify text mode or binary mode, leading to an
  5868. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  5869. the DirRecordUsageByCountry option which would have triggered
  5870. the assertion failure was added), although this assertion failure
  5871. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  5872. - Selectively disable deprecation warnings on OS X because Lion
  5873. started deprecating the shipped copy of openssl. Fixes bug 3643.
  5874. - When unable to format an address as a string, report its value
  5875. as "???" rather than reusing the last formatted address. Bugfix
  5876. on 0.2.1.5-alpha.
  5877. Changes in version 0.2.3.2-alpha - 2011-07-18
  5878. Tor 0.2.3.2-alpha introduces two new experimental features:
  5879. microdescriptors and pluggable transports. It also continues cleaning
  5880. up a variety of recently introduced features.
  5881. o Major features:
  5882. - Clients can now use microdescriptors instead of regular descriptors
  5883. to build circuits. Microdescriptors are authority-generated
  5884. summaries of regular descriptors' contents, designed to change
  5885. very rarely (see proposal 158 for details). This feature is
  5886. designed to save bandwidth, especially for clients on slow internet
  5887. connections. It's off by default for now, since nearly no caches
  5888. support it, but it will be on-by-default for clients in a future
  5889. version. You can use the UseMicrodescriptors option to turn it on.
  5890. - Tor clients using bridges can now be configured to use a separate
  5891. 'transport' proxy for each bridge. This approach helps to resist
  5892. censorship by allowing bridges to use protocol obfuscation
  5893. plugins. It implements part of proposal 180. Implements ticket 2841.
  5894. - While we're trying to bootstrap, record how many TLS connections
  5895. fail in each state, and report which states saw the most failures
  5896. in response to any bootstrap failures. This feature may speed up
  5897. diagnosis of censorship events. Implements ticket 3116.
  5898. o Major bugfixes (on 0.2.3.1-alpha):
  5899. - When configuring a large set of nodes in EntryNodes (as with
  5900. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  5901. random subset to be guards, and choose them in random
  5902. order. Fixes bug 2798.
  5903. - Tor could crash when remembering a consensus in a non-used consensus
  5904. flavor without having a current consensus set. Fixes bug 3361.
  5905. - Comparing an unknown address to a microdescriptor's shortened exit
  5906. policy would always give a "rejected" result. Fixes bug 3599.
  5907. - Using microdescriptors as a client no longer prevents Tor from
  5908. uploading and downloading hidden service descriptors. Fixes
  5909. bug 3601.
  5910. o Minor features:
  5911. - Allow nameservers with IPv6 address. Resolves bug 2574.
  5912. - Accept attempts to include a password authenticator in the
  5913. handshake, as supported by SOCKS5. This handles SOCKS clients that
  5914. don't know how to omit a password when authenticating. Resolves
  5915. bug 1666.
  5916. - When configuring a large set of nodes in EntryNodes, and there are
  5917. enough of them listed as Guard so that we don't need to consider
  5918. the non-guard entries, prefer the ones listed with the Guard flag.
  5919. - Check for and recover from inconsistency in the microdescriptor
  5920. cache. This will make it harder for us to accidentally free a
  5921. microdescriptor without removing it from the appropriate data
  5922. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  5923. - Log SSL state transitions at log level DEBUG, log domain
  5924. HANDSHAKE. This can be useful for debugging censorship events.
  5925. Implements ticket 3264.
  5926. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  5927. implements ticket 3439.
  5928. o Minor bugfixes (on 0.2.3.1-alpha):
  5929. - Do not free all general-purpose regular descriptors just
  5930. because microdescriptor use is enabled. Fixes bug 3113.
  5931. - Correctly link libevent_openssl when --enable-static-libevent
  5932. is passed to configure. Fixes bug 3118.
  5933. - Bridges should not complain during their heartbeat log messages that
  5934. they are unlisted in the consensus: that's more or less the point
  5935. of being a bridge. Fixes bug 3183.
  5936. - Report a SIGNAL event to controllers when acting on a delayed
  5937. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  5938. event to the controller if we acted on a SIGNAL NEWNYM command
  5939. immediately, and otherwise not report a SIGNAL event for the
  5940. command at all. Fixes bug 3349.
  5941. - Fix a crash when handling the SIGNAL controller command or
  5942. reporting ERR-level status events with bufferevents enabled. Found
  5943. by Robert Ransom. Fixes bug 3367.
  5944. - Always ship the tor-fw-helper manpage in our release tarballs.
  5945. Fixes bug 3389. Reported by Stephen Walker.
  5946. - Fix a class of double-mark-for-close bugs when bufferevents
  5947. are enabled. Fixes bug 3403.
  5948. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  5949. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  5950. control-port command. Fixes part of bug 3465.
  5951. - Prevent using negative indices during unit test runs when read_all()
  5952. fails. Spotted by coverity.
  5953. - Fix a rare memory leak when checking the nodelist without it being
  5954. present. Found by coverity.
  5955. - Only try to download a microdescriptor-flavored consensus from
  5956. a directory cache that provides them.
  5957. o Minor bugfixes (on 0.2.2.x and earlier):
  5958. - Assert that hidden-service-related operations are not performed
  5959. using single-hop circuits. Previously, Tor would assert that
  5960. client-side streams are not attached to single-hop circuits,
  5961. but not that other sensitive operations on the client and service
  5962. side are not performed using single-hop circuits. Fixes bug 3332;
  5963. bugfix on 0.0.6.
  5964. - Don't publish a new relay descriptor when we reload our onion key,
  5965. unless the onion key has actually changed. Fixes bug 3263 and
  5966. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  5967. - Allow GETINFO fingerprint to return a fingerprint even when
  5968. we have not yet built a router descriptor. Fixes bug 3577;
  5969. bugfix on 0.2.0.1-alpha.
  5970. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  5971. on 0.2.2.4-alpha; fixes bug 3427.
  5972. o Code simplification and refactoring:
  5973. - Use tor_sscanf() in place of scanf() in more places through the
  5974. code. This makes us a little more locale-independent, and
  5975. should help shut up code-analysis tools that can't tell
  5976. a safe sscanf string from a dangerous one.
  5977. - Use tt_assert(), not tor_assert(), for checking for test failures.
  5978. This makes the unit tests more able to go on in the event that
  5979. one of them fails.
  5980. - Split connection_about_to_close() into separate functions for each
  5981. connection type.
  5982. o Build changes:
  5983. - On Windows, we now define the _WIN32_WINNT macros only if they
  5984. are not already defined. This lets the person building Tor decide,
  5985. if they want, to require a later version of Windows.
  5986. Changes in version 0.2.2.30-rc - 2011-07-07
  5987. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  5988. series. It fixes a few smaller bugs, but generally appears stable.
  5989. Please test it and let us know whether it is!
  5990. o Minor bugfixes:
  5991. - Send a SUCCEEDED stream event to the controller when a reverse
  5992. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  5993. discovered by katmagic.
  5994. - Always NUL-terminate the sun_path field of a sockaddr_un before
  5995. passing it to the kernel. (Not a security issue: kernels are
  5996. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  5997. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  5998. - Don't stack-allocate the list of supplementary GIDs when we're
  5999. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  6000. could take up to 256K, which is way too much stack. Found by
  6001. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  6002. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  6003. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  6004. fixes part of bug 3465.
  6005. - Fix a memory leak when receiving a descriptor for a hidden
  6006. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  6007. on 0.2.2.26-beta.
  6008. o Minor features:
  6009. - Update to the July 1 2011 Maxmind GeoLite Country database.
  6010. Changes in version 0.2.2.29-beta - 2011-06-20
  6011. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  6012. have bridge lines in their torrc but don't want to use them; gets
  6013. us closer to having the control socket feature working on Debian;
  6014. and fixes a variety of smaller bugs.
  6015. o Major bugfixes:
  6016. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  6017. When we changed the default behavior to "use bridges if any
  6018. are listed in the torrc", we surprised users who had bridges
  6019. in their torrc files but who didn't actually want to use them.
  6020. Partial resolution for bug 3354.
  6021. o Privacy fixes:
  6022. - Don't attach new streams to old rendezvous circuits after SIGNAL
  6023. NEWNYM. Previously, we would keep using an existing rendezvous
  6024. circuit if it remained open (i.e. if it were kept open by a
  6025. long-lived stream, or if a new stream were attached to it before
  6026. Tor could notice that it was old and no longer in use). Bugfix on
  6027. 0.1.1.15-rc; fixes bug 3375.
  6028. o Minor bugfixes:
  6029. - Fix a bug when using ControlSocketsGroupWritable with User. The
  6030. directory's group would be checked against the current group, not
  6031. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  6032. bugfix on 0.2.2.26-beta.
  6033. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  6034. expect it to emit a CRLF iff the format string ends with CRLF;
  6035. it actually emitted a CRLF iff (a) the format string ended with
  6036. CRLF or (b) the resulting string was over 1023 characters long or
  6037. (c) the format string did not end with CRLF *and* the resulting
  6038. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  6039. fixes part of bug 3407.
  6040. - Make send_control_event_impl()'s behaviour sane. Its callers
  6041. expect it to always emit a CRLF at the end of the string; it
  6042. might have emitted extra control characters as well. Bugfix on
  6043. 0.1.1.9-alpha; fixes another part of bug 3407.
  6044. - Make crypto_rand_int() check the value of its input correctly.
  6045. Previously, it accepted values up to UINT_MAX, but could return a
  6046. negative number if given a value above INT_MAX+1. Found by George
  6047. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  6048. - Avoid a segfault when reading a malformed circuit build state
  6049. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  6050. 0.2.2.4-alpha.
  6051. - When asked about a DNS record type we don't support via a
  6052. client DNSPort, reply with NOTIMPL rather than an empty
  6053. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  6054. - Fix a rare memory leak during stats writing. Found by coverity.
  6055. o Minor features:
  6056. - Update to the June 1 2011 Maxmind GeoLite Country database.
  6057. o Code simplifications and refactoring:
  6058. - Remove some dead code as indicated by coverity.
  6059. - Remove a few dead assignments during router parsing. Found by
  6060. coverity.
  6061. - Add some forgotten return value checks during unit tests. Found
  6062. by coverity.
  6063. - Don't use 1-bit wide signed bit fields. Found by coverity.
  6064. Changes in version 0.2.2.28-beta - 2011-06-04
  6065. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  6066. fixed a big bug in whether relays stay in the consensus consistently,
  6067. we moved closer to handling bridges and hidden services correctly,
  6068. and we started the process of better handling the dreaded "my Vidalia
  6069. died, and now my Tor demands a password when I try to reconnect to it"
  6070. usability issue.
  6071. o Major bugfixes:
  6072. - Don't decide to make a new descriptor when receiving a HUP signal.
  6073. This bug has caused a lot of 0.2.2.x relays to disappear from the
  6074. consensus periodically. Fixes the most common case of triggering
  6075. bug 1810; bugfix on 0.2.2.7-alpha.
  6076. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  6077. - Don't try to build descriptors if "ORPort auto" is set and we
  6078. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  6079. 0.2.2.26-beta.
  6080. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  6081. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  6082. - Apply circuit timeouts to opened hidden-service-related circuits
  6083. based on the correct start time. Previously, we would apply the
  6084. circuit build timeout based on time since the circuit's creation;
  6085. it was supposed to be applied based on time since the circuit
  6086. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  6087. - Use the same circuit timeout for client-side introduction
  6088. circuits as for other four-hop circuits, rather than the timeout
  6089. for single-hop directory-fetch circuits; the shorter timeout may
  6090. have been appropriate with the static circuit build timeout in
  6091. 0.2.1.x and earlier, but caused many hidden service access attempts
  6092. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  6093. on 0.2.2.2-alpha; fixes another part of bug 1297.
  6094. - In ticket 2511 we fixed a case where you could use an unconfigured
  6095. bridge if you had configured it as a bridge the last time you ran
  6096. Tor. Now fix another edge case: if you had configured it as a bridge
  6097. but then switched to a different bridge via the controller, you
  6098. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  6099. fixes bug 3321.
  6100. o Major features:
  6101. - Add an __OwningControllerProcess configuration option and a
  6102. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  6103. that when it exits, Tor will shut down. Implements feature 3049.
  6104. - If "UseBridges 1" is set and no bridges are configured, Tor will
  6105. now refuse to build any circuits until some bridges are set.
  6106. If "UseBridges auto" is set, Tor will use bridges if they are
  6107. configured and we are not running as a server, but otherwise will
  6108. make circuits as usual. The new default is "auto". Patch by anonym,
  6109. so the Tails LiveCD can stop automatically revealing you as a Tor
  6110. user on startup.
  6111. o Minor bugfixes:
  6112. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  6113. - Remove a trailing asterisk from "exit-policy/default" in the
  6114. output of the control port command "GETINFO info/names". Bugfix
  6115. on 0.1.2.5-alpha.
  6116. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  6117. Fixes bug 3270.
  6118. - Warn when the user configures two HiddenServiceDir lines that point
  6119. to the same directory. Bugfix on 0.0.6 (the version introducing
  6120. HiddenServiceDir); fixes bug 3289.
  6121. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  6122. part of bug 2748; bugfix on 0.2.0.10-alpha.
  6123. - Log malformed requests for rendezvous descriptors as protocol
  6124. warnings, not warnings. Also, use a more informative log message
  6125. in case someone sees it at log level warning without prior
  6126. info-level messages. Fixes the other part of bug 2748; bugfix
  6127. on 0.2.0.10-alpha.
  6128. - Clear the table recording the time of the last request for each
  6129. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  6130. Previously, we would clear our HS descriptor cache on SIGNAL
  6131. NEWNYM, but if we had previously retrieved a descriptor (or tried
  6132. to) from every directory responsible for it, we would refuse to
  6133. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  6134. fixes bug 3309.
  6135. - Fix a log message that said "bits" while displaying a value in
  6136. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  6137. 0.2.0.1-alpha.
  6138. - When checking for 1024-bit keys, check for 1024 bits, not 128
  6139. bytes. This allows Tor to correctly discard keys of length 1017
  6140. through 1023. Bugfix on 0.0.9pre5.
  6141. o Minor features:
  6142. - Relays now log the reason for publishing a new relay descriptor,
  6143. so we have a better chance of hunting down instances of bug 1810.
  6144. Resolves ticket 3252.
  6145. - Revise most log messages that refer to nodes by nickname to
  6146. instead use the "$key=nickname at address" format. This should be
  6147. more useful, especially since nicknames are less and less likely
  6148. to be unique. Resolves ticket 3045.
  6149. - Log (at info level) when purging pieces of hidden-service-client
  6150. state because of SIGNAL NEWNYM.
  6151. o Removed options:
  6152. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  6153. anything since 0.2.1.16-rc.
  6154. Changes in version 0.2.2.27-beta - 2011-05-18
  6155. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  6156. release, and also adds a few more general bugfixes.
  6157. o Major bugfixes:
  6158. - Fix a crash bug when changing bridges in a running Tor process.
  6159. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  6160. - When the controller configures a new bridge, don't wait 10 to 60
  6161. seconds before trying to fetch its descriptor. Bugfix on
  6162. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  6163. o Minor bugfixes:
  6164. - Require that onion keys have exponent 65537 in microdescriptors too.
  6165. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  6166. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  6167. Changed the limit to 512 characters by removing base64 newlines.
  6168. Fixes bug 2752. Fix by Michael Yakubovich.
  6169. - When a client starts or stops using bridges, never use a circuit
  6170. that was built before the configuration change. This behavior could
  6171. put at risk a user who uses bridges to ensure that her traffic
  6172. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  6173. bug 3200.
  6174. Changes in version 0.2.2.26-beta - 2011-05-17
  6175. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  6176. also introduces a new "socksport auto" approach that should make it
  6177. easier to run multiple Tors on the same system, and does a lot of
  6178. cleanup to get us closer to a release candidate.
  6179. o Security/privacy fixes:
  6180. - Replace all potentially sensitive memory comparison operations
  6181. with versions whose runtime does not depend on the data being
  6182. compared. This will help resist a class of attacks where an
  6183. adversary can use variations in timing information to learn
  6184. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  6185. implementation by Robert Ransom based partially on code by DJB.)
  6186. - When receiving a hidden service descriptor, check that it is for
  6187. the hidden service we wanted. Previously, Tor would store any
  6188. hidden service descriptors that a directory gave it, whether it
  6189. wanted them or not. This wouldn't have let an attacker impersonate
  6190. a hidden service, but it did let directories pre-seed a client
  6191. with descriptors that it didn't want. Bugfix on 0.0.6.
  6192. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  6193. DNS cache entries, and virtual address mappings: that's what
  6194. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  6195. o Major features:
  6196. - The options SocksPort, ControlPort, and so on now all accept a
  6197. value "auto" that opens a socket on an OS-selected port. A
  6198. new ControlPortWriteToFile option tells Tor to write its
  6199. actual control port or ports to a chosen file. If the option
  6200. ControlPortFileGroupReadable is set, the file is created as
  6201. group-readable. Now users can run two Tor clients on the same
  6202. system without needing to manually mess with parameters. Resolves
  6203. part of ticket 3076.
  6204. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  6205. help busy exit nodes avoid running out of useable ports just
  6206. because all the ports have been used in the near past. Resolves
  6207. issue 2850.
  6208. o Minor features:
  6209. - New "GETINFO net/listeners/(type)" controller command to return
  6210. a list of addresses and ports that are bound for listeners for a
  6211. given connection type. This is useful when the user has configured
  6212. "SocksPort auto" and the controller needs to know which port got
  6213. chosen. Resolves another part of ticket 3076.
  6214. - Add a new ControlSocketsGroupWritable configuration option: when
  6215. it is turned on, ControlSockets are group-writeable by the default
  6216. group of the current user. Patch by Jérémy Bobbio; implements
  6217. ticket 2972.
  6218. - Tor now refuses to create a ControlSocket in a directory that is
  6219. world-readable (or group-readable if ControlSocketsGroupWritable
  6220. is 0). This is necessary because some operating systems do not
  6221. enforce permissions on an AF_UNIX sockets. Permissions on the
  6222. directory holding the socket, however, seems to work everywhere.
  6223. - Rate-limit a warning about failures to download v2 networkstatus
  6224. documents. Resolves part of bug 1352.
  6225. - Backport code from 0.2.3.x that allows directory authorities to
  6226. clean their microdescriptor caches. Needed to resolve bug 2230.
  6227. - When an HTTPS proxy reports "403 Forbidden", we now explain
  6228. what it means rather than calling it an unexpected status code.
  6229. Closes bug 2503. Patch from Michael Yakubovich.
  6230. - Update to the May 1 2011 Maxmind GeoLite Country database.
  6231. o Minor bugfixes:
  6232. - Authorities now clean their microdesc cache periodically and when
  6233. reading from disk initially, not only when adding new descriptors.
  6234. This prevents a bug where we could lose microdescriptors. Bugfix
  6235. on 0.2.2.6-alpha. Fixes bug 2230.
  6236. - Do not crash when our configuration file becomes unreadable, for
  6237. example due to a permissions change, between when we start up
  6238. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  6239. on 0.0.9pre6.
  6240. - Avoid a bug that would keep us from replacing a microdescriptor
  6241. cache on Windows. (We would try to replace the file while still
  6242. holding it open. That's fine on Unix, but Windows doesn't let us
  6243. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  6244. - Add missing explanations for the authority-related torrc options
  6245. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  6246. man page. Resolves issue 2379.
  6247. - As an authority, do not upload our own vote or signature set to
  6248. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  6249. it would get flagged as a duplicate. Resolves bug 3026.
  6250. - Accept hidden service descriptors if we think we might be a hidden
  6251. service directory, regardless of what our consensus says. This
  6252. helps robustness, since clients and hidden services can sometimes
  6253. have a more up-to-date view of the network consensus than we do,
  6254. and if they think that the directory authorities list us a HSDir,
  6255. we might actually be one. Related to bug 2732; bugfix on
  6256. 0.2.0.10-alpha.
  6257. - When a controller changes TrackHostExits, remove mappings for
  6258. hosts that should no longer have their exits tracked. Bugfix on
  6259. 0.1.0.1-rc.
  6260. - When a controller changes VirtualAddrNetwork, remove any mappings
  6261. for hosts that were automapped to the old network. Bugfix on
  6262. 0.1.1.19-rc.
  6263. - When a controller changes one of the AutomapHosts* options, remove
  6264. any mappings for hosts that should no longer be automapped. Bugfix
  6265. on 0.2.0.1-alpha.
  6266. - Do not reset the bridge descriptor download status every time we
  6267. re-parse our configuration or get a configuration change. Fixes
  6268. bug 3019; bugfix on 0.2.0.3-alpha.
  6269. o Minor bugfixes (code cleanup):
  6270. - When loading the microdesc journal, remember its current size.
  6271. In 0.2.2, this helps prevent the microdesc journal from growing
  6272. without limit on authorities (who are the only ones to use it in
  6273. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  6274. Fix posted by "cypherpunks."
  6275. - The microdesc journal is supposed to get rebuilt only if it is
  6276. at least _half_ the length of the store, not _twice_ the length
  6277. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  6278. - Fix a potential null-pointer dereference while computing a
  6279. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  6280. clang's analyzer.
  6281. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  6282. cache without actually having any descriptors to cache. Bugfix on
  6283. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  6284. - If we fail to compute the identity digest of a v3 legacy keypair,
  6285. warn, and don't use a buffer-full of junk instead. Bugfix on
  6286. 0.2.1.1-alpha; fixes bug 3106.
  6287. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  6288. where if the function had ever in the future been used to check
  6289. for the presence of a too-large number, it would have given an
  6290. incorrect result. (Fortunately, we only used it for 16-bit
  6291. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  6292. - Require that introduction point keys and onion handshake keys
  6293. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  6294. on 0.2.0.10-alpha.
  6295. o Removed features:
  6296. - Caches no longer download and serve v2 networkstatus documents
  6297. unless FetchV2Networkstatus flag is set: these documents haven't
  6298. haven't been used by clients or relays since 0.2.0.x. Resolves
  6299. bug 3022.
  6300. Changes in version 0.2.3.1-alpha - 2011-05-05
  6301. Tor 0.2.3.1-alpha adds some new experimental features, including support
  6302. for an improved network IO backend, IOCP networking on Windows,
  6303. microdescriptor caching, "fast-start" support for streams, and automatic
  6304. home router configuration. There are also numerous internal improvements
  6305. to try to make the code easier for developers to work with.
  6306. This is the first alpha release in a new series, so expect there to be
  6307. bugs. Users who would rather test out a more stable branch should
  6308. stay with 0.2.2.x for now.
  6309. o Major features:
  6310. - Tor can now optionally build with the "bufferevents" buffered IO
  6311. backend provided by Libevent 2. To use this feature, make sure you
  6312. have the latest possible version of Libevent, and pass the
  6313. --enable-bufferevents flag to configure when building Tor from
  6314. source. This feature will make our networking code more flexible,
  6315. let us stack layers on each other, and let us use more efficient
  6316. zero-copy transports where available.
  6317. - As an experimental feature, Tor can use IOCP for networking on Windows.
  6318. Once this code is tuned and optimized, it promises much better
  6319. performance than the select-based backend we've used in the past. To
  6320. try this feature, you must build Tor with Libevent 2, configure Tor
  6321. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  6322. your torrc. There are known bugs here: only try this if you can help
  6323. debug it as it breaks.
  6324. - The EntryNodes option can now include country codes like {de} or IP
  6325. addresses or network masks. Previously we had disallowed these options
  6326. because we didn't have an efficient way to keep the list up to
  6327. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  6328. - Exit nodes now accept and queue data on not-yet-connected streams.
  6329. Previously, the client wasn't allowed to send data until the stream was
  6330. connected, which slowed down all connections. This change will enable
  6331. clients to perform a "fast-start" on streams and send data without
  6332. having to wait for a confirmation that the stream has opened. (Patch
  6333. from Ian Goldberg; implements the server side of Proposal 174.)
  6334. - Tor now has initial support for automatic port mapping on the many
  6335. home routers that support NAT-PMP or UPnP. (Not yet supported on
  6336. Windows). To build the support code, you'll need to have libnatpnp
  6337. library and/or the libminiupnpc library, and you'll need to enable the
  6338. feature specifically by passing "--enable-upnp" and/or
  6339. "--enable-natpnp" to configure. To turn it on, use the new
  6340. PortForwarding option.
  6341. - Caches now download, cache, and serve multiple "flavors" of the
  6342. consensus, including a flavor that describes microdescriptors.
  6343. - Caches now download, cache, and serve microdescriptors -- small
  6344. summaries of router descriptors that are authenticated by all of the
  6345. directory authorities. Once enough caches are running this code,
  6346. clients will be able to save significant amounts of directory bandwidth
  6347. by downloading microdescriptors instead of router descriptors.
  6348. o Minor features:
  6349. - Make logging resolution configurable with a new LogTimeGranularity
  6350. option, and change the default from 1 millisecond to 1 second.
  6351. Implements enhancement 1668.
  6352. - We log which torrc file we're using on startup. Implements ticket
  6353. 2444.
  6354. - Ordinarily, Tor does not count traffic from private addresses (like
  6355. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  6356. There is now a new option, CountPrivateBandwidth, to disable this
  6357. behavior. Patch from Daniel Cagara.
  6358. - New --enable-static-tor configure option for building Tor as
  6359. statically as possible. Idea, general hackery and thoughts from
  6360. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  6361. 2702.
  6362. - If you set the NumCPUs option to 0, Tor will now try to detect how
  6363. many CPUs you have. This is the new default behavior.
  6364. - Turn on directory request statistics by default and include them in
  6365. extra-info descriptors. Don't break if we have no GeoIP database.
  6366. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  6367. bidirectional use of connections to disk every 24 hours.
  6368. - Add a GeoIP file digest to the extra-info descriptor. Implements
  6369. enhancement 1883.
  6370. - The NodeFamily option -- which let you declare that you want to
  6371. consider nodes to be part of a family whether they list themselves
  6372. that way or not -- now allows IP address ranges and country codes.
  6373. - Add a new 'Heartbeat' log message type to periodically log a message
  6374. describing Tor's status at level Notice. This feature is meant for
  6375. operators who log at notice, and want to make sure that their Tor
  6376. server is still working. Implementation by George Kadianakis.
  6377. o Minor bugfixes (on 0.2.2.25-alpha):
  6378. - When loading the microdesc journal, remember its current size.
  6379. In 0.2.2, this helps prevent the microdesc journal from growing
  6380. without limit on authorities (who are the only ones to use it in
  6381. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  6382. Fix posted by "cypherpunks."
  6383. - The microdesc journal is supposed to get rebuilt only if it is
  6384. at least _half_ the length of the store, not _twice_ the length
  6385. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  6386. - If as an authority we fail to compute the identity digest of a v3
  6387. legacy keypair, warn, and don't use a buffer-full of junk instead.
  6388. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  6389. - Authorities now clean their microdesc cache periodically and when
  6390. reading from disk initially, not only when adding new descriptors.
  6391. This prevents a bug where we could lose microdescriptors. Bugfix
  6392. on 0.2.2.6-alpha.
  6393. o Minor features (controller):
  6394. - Add a new SIGNAL event to the controller interface so that
  6395. controllers can be notified when Tor handles a signal. Resolves
  6396. issue 1955. Patch by John Brooks.
  6397. - Add a new GETINFO option to get total bytes read and written. Patch
  6398. from pipe, revised by atagar. Resolves ticket 2345.
  6399. - Implement some GETINFO controller fields to provide information about
  6400. the Tor process's pid, euid, username, and resource limits.
  6401. o Build changes:
  6402. - Our build system requires automake 1.6 or later to create the
  6403. Makefile.in files. Previously, you could have used 1.4.
  6404. This only affects developers and people building Tor from git;
  6405. people who build Tor from the source distribution without changing
  6406. the Makefile.am files should be fine.
  6407. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  6408. so on. This is more robust against some of the failure modes
  6409. associated with running the autotools pieces on their own.
  6410. o Minor packaging issues:
  6411. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  6412. already created. Patch from Andreas Stieger. Fixes bug 2573.
  6413. o Code simplifications and refactoring:
  6414. - A major revision to our internal node-selecting and listing logic.
  6415. Tor already had at least two major ways to look at the question of
  6416. "which Tor servers do we know about": a list of router descriptors,
  6417. and a list of entries in the current consensus. With
  6418. microdescriptors, we're adding a third. Having so many systems
  6419. without an abstraction layer over them was hurting the codebase.
  6420. Now, we have a new "node_t" abstraction that presents a consistent
  6421. interface to a client's view of a Tor node, and holds (nearly) all
  6422. of the mutable state formerly in routerinfo_t and routerstatus_t.
  6423. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  6424. no longer link against Libevent: they never used it, but
  6425. our library structure used to force them to link it.
  6426. o Removed features:
  6427. - Remove some old code to work around even older versions of Tor that
  6428. used forked processes to handle DNS requests. Such versions of Tor
  6429. are no longer in use as servers.
  6430. o Documentation fixes:
  6431. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  6432. - Add missing documentation for the authority-related torrc options
  6433. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  6434. issue 2379.
  6435. Changes in version 0.2.2.25-alpha - 2011-04-29
  6436. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  6437. robust, routers no longer overreport their bandwidth, Win7 should crash
  6438. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  6439. now prevents hidden service-related activity from being linkable. It
  6440. provides more information to Vidalia so you can see if your bridge is
  6441. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  6442. StrictNodes configuration options to make them more reliable, more
  6443. understandable, and more regularly applied. If you use those options,
  6444. please see the revised documentation for them in the manual page.
  6445. o Major bugfixes:
  6446. - Relays were publishing grossly inflated bandwidth values because
  6447. they were writing their state files wrong--now they write the
  6448. correct value. Also, resume reading bandwidth history from the
  6449. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  6450. - Improve hidden service robustness: When we find that we have
  6451. extended a hidden service's introduction circuit to a relay not
  6452. listed as an introduction point in the HS descriptor we currently
  6453. have, retry with an introduction point from the current
  6454. descriptor. Previously we would just give up. Fixes bugs 1024 and
  6455. 1930; bugfix on 0.2.0.10-alpha.
  6456. - Clients now stop trying to use an exit node associated with a given
  6457. destination by TrackHostExits if they fail to reach that exit node.
  6458. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  6459. - Fix crash bug on platforms where gmtime and localtime can return
  6460. NULL. Windows 7 users were running into this one. Fixes part of bug
  6461. 2077. Bugfix on all versions of Tor. Found by boboper.
  6462. o Security and stability fixes:
  6463. - Don't double-free a parsable, but invalid, microdescriptor, even if
  6464. it is followed in the blob we're parsing by an unparsable
  6465. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  6466. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  6467. - If the Nickname configuration option isn't given, Tor would pick a
  6468. nickname based on the local hostname as the nickname for a relay.
  6469. Because nicknames are not very important in today's Tor and the
  6470. "Unnamed" nickname has been implemented, this is now problematic
  6471. behavior: It leaks information about the hostname without being
  6472. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  6473. introduced the Unnamed nickname. Reported by tagnaq.
  6474. - Fix an uncommon assertion failure when running with DNSPort under
  6475. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  6476. - Avoid linkability based on cached hidden service descriptors: forget
  6477. all hidden service descriptors cached as a client when processing a
  6478. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  6479. o Major features:
  6480. - Export GeoIP information on bridge usage to controllers even if we
  6481. have not yet been running for 24 hours. Now Vidalia bridge operators
  6482. can get more accurate and immediate feedback about their
  6483. contributions to the network.
  6484. o Major features and bugfixes (node selection):
  6485. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  6486. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  6487. options. Previously, we had been ambiguous in describing what
  6488. counted as an "exit" node, and what operations exactly "StrictNodes
  6489. 0" would permit. This created confusion when people saw nodes built
  6490. through unexpected circuits, and made it hard to tell real bugs from
  6491. surprises. Now the intended behavior is:
  6492. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  6493. a node that delivers user traffic outside the Tor network.
  6494. . "Entry", in the context of EntryNodes, means a node used as the
  6495. first hop of a multihop circuit. It doesn't include direct
  6496. connections to directory servers.
  6497. . "ExcludeNodes" applies to all nodes.
  6498. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  6499. StrictNodes is set, Tor should avoid all nodes listed in
  6500. ExcludeNodes, even when it will make user requests fail. When
  6501. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  6502. whenever it can, except when it must use an excluded node to
  6503. perform self-tests, connect to a hidden service, provide a
  6504. hidden service, fulfill a .exit request, upload directory
  6505. information, or fetch directory information.
  6506. Collectively, the changes to implement the behavior fix bug 1090.
  6507. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  6508. a node is listed in both, it's treated as excluded.
  6509. - ExcludeNodes now applies to directory nodes -- as a preference if
  6510. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  6511. Don't exclude all the directory authorities and set StrictNodes to 1
  6512. unless you really want your Tor to break.
  6513. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  6514. - ExcludeExitNodes now overrides .exit requests.
  6515. - We don't use bridges listed in ExcludeNodes.
  6516. - When StrictNodes is 1:
  6517. . We now apply ExcludeNodes to hidden service introduction points
  6518. and to rendezvous points selected by hidden service users. This
  6519. can make your hidden service less reliable: use it with caution!
  6520. . If we have used ExcludeNodes on ourself, do not try relay
  6521. reachability self-tests.
  6522. . If we have excluded all the directory authorities, we will not
  6523. even try to upload our descriptor if we're a relay.
  6524. . Do not honor .exit requests to an excluded node.
  6525. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  6526. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  6527. - When the set of permitted nodes changes, we now remove any mappings
  6528. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  6529. 0.1.0.1-rc.
  6530. - We never cannibalize a circuit that had excluded nodes on it, even
  6531. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  6532. - Revert a change where we would be laxer about attaching streams to
  6533. circuits than when building the circuits. This was meant to prevent
  6534. a set of bugs where streams were never attachable, but our improved
  6535. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  6536. - Keep track of how many times we launch a new circuit to handle a
  6537. given stream. Too many launches could indicate an inconsistency
  6538. between our "launch a circuit to handle this stream" logic and our
  6539. "attach this stream to one of the available circuits" logic.
  6540. - Improve log messages related to excluded nodes.
  6541. o Minor bugfixes:
  6542. - Fix a spurious warning when moving from a short month to a long
  6543. month on relays with month-based BandwidthAccounting. Bugfix on
  6544. 0.2.2.17-alpha; fixes bug 3020.
  6545. - When a client finds that an origin circuit has run out of 16-bit
  6546. stream IDs, we now mark it as unusable for new streams. Previously,
  6547. we would try to close the entire circuit. Bugfix on 0.0.6.
  6548. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  6549. Bugfix on 0.2.2.24-alpha.
  6550. - Be more careful about reporting the correct error from a failed
  6551. connect() system call. Under some circumstances, it was possible to
  6552. look at an incorrect value for errno when sending the end reason.
  6553. Bugfix on 0.1.0.1-rc.
  6554. - Correctly handle an "impossible" overflow cases in connection byte
  6555. counting, where we write or read more than 4GB on an edge connection
  6556. in a single second. Bugfix on 0.1.2.8-beta.
  6557. - Correct the warning displayed when a rendezvous descriptor exceeds
  6558. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  6559. John Brooks.
  6560. - Clients and hidden services now use HSDir-flagged relays for hidden
  6561. service descriptor downloads and uploads even if the relays have no
  6562. DirPort set and the client has disabled TunnelDirConns. This will
  6563. eventually allow us to give the HSDir flag to relays with no
  6564. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  6565. - Downgrade "no current certificates known for authority" message from
  6566. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  6567. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  6568. 2917. Bugfix on 0.1.1.1-alpha.
  6569. - Only limit the lengths of single HS descriptors, even when multiple
  6570. HS descriptors are published to an HSDir relay in a single POST
  6571. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  6572. - Write the current time into the LastWritten line in our state file,
  6573. rather than the time from the previous write attempt. Also, stop
  6574. trying to use a time of -1 in our log statements. Fixes bug 3039;
  6575. bugfix on 0.2.2.14-alpha.
  6576. - Be more consistent in our treatment of file system paths. "~" should
  6577. get expanded to the user's home directory in the Log config option.
  6578. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  6579. feature for the -f and --DataDirectory options.
  6580. o Minor features:
  6581. - Make sure every relay writes a state file at least every 12 hours.
  6582. Previously, a relay could go for weeks without writing its state
  6583. file, and on a crash could lose its bandwidth history, capacity
  6584. estimates, client country statistics, and so on. Addresses bug 3012.
  6585. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  6586. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  6587. clients are already deprecated because of security bugs.
  6588. - Don't allow v0 hidden service authorities to act as clients.
  6589. Required by fix for bug 3000.
  6590. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  6591. by fix for bug 3000.
  6592. - Ensure that no empty [dirreq-](read|write)-history lines are added
  6593. to an extrainfo document. Implements ticket 2497.
  6594. o Code simplification and refactoring:
  6595. - Remove workaround code to handle directory responses from servers
  6596. that had bug 539 (they would send HTTP status 503 responses _and_
  6597. send a body too). Since only server versions before
  6598. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  6599. keep the workaround in place.
  6600. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  6601. handling calculations where we have a known amount of clock skew and
  6602. an allowed amount of unknown skew. But we only used it in three
  6603. places, and we never adjusted the known/unknown skew values. This is
  6604. still something we might want to do someday, but if we do, we'll
  6605. want to do it differently.
  6606. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  6607. None of the cases where we did this before were wrong, but by making
  6608. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  6609. - Use GetTempDir to find the proper temporary directory location on
  6610. Windows when generating temporary files for the unit tests. Patch by
  6611. Gisle Vanem.
  6612. Changes in version 0.2.2.24-alpha - 2011-04-08
  6613. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  6614. prevented Tor clients from effectively using "multihomed" bridges,
  6615. that is, bridges that listen on multiple ports or IP addresses so users
  6616. can continue to use some of their addresses even if others get blocked.
  6617. o Major bugfixes:
  6618. - Fix a bug where bridge users who configure the non-canonical
  6619. address of a bridge automatically switch to its canonical
  6620. address. If a bridge listens at more than one address, it should be
  6621. able to advertise those addresses independently and any non-blocked
  6622. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  6623. bug 2510.
  6624. - If you configured Tor to use bridge A, and then quit and
  6625. configured Tor to use bridge B instead, it would happily continue
  6626. to use bridge A if it's still reachable. While this behavior is
  6627. a feature if your goal is connectivity, in some scenarios it's a
  6628. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  6629. - Directory authorities now use data collected from their own
  6630. uptime observations when choosing whether to assign the HSDir flag
  6631. to relays, instead of trusting the uptime value the relay reports in
  6632. its descriptor. This change helps prevent an attack where a small
  6633. set of nodes with frequently-changing identity keys can blackhole
  6634. a hidden service. (Only authorities need upgrade; others will be
  6635. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  6636. o Minor bugfixes:
  6637. - When we restart our relay, we might get a successful connection
  6638. from the outside before we've started our reachability tests,
  6639. triggering a warning: "ORPort found reachable, but I have no
  6640. routerinfo yet. Failing to inform controller of success." This
  6641. bug was harmless unless Tor is running under a controller
  6642. like Vidalia, in which case the controller would never get a
  6643. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  6644. fixes bug 1172.
  6645. - Make directory authorities more accurate at recording when
  6646. relays that have failed several reachability tests became
  6647. unreachable, so we can provide more accuracy at assigning Stable,
  6648. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  6649. - Fix an issue that prevented static linking of libevent on
  6650. some platforms (notably Linux). Fixes bug 2698; bugfix on
  6651. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  6652. the --with-static-libevent configure option).
  6653. - We now ask the other side of a stream (the client or the exit)
  6654. for more data on that stream when the amount of queued data on
  6655. that stream dips low enough. Previously, we wouldn't ask the
  6656. other side for more data until either it sent us more data (which
  6657. it wasn't supposed to do if it had exhausted its window!) or we
  6658. had completely flushed all our queued data. This flow control fix
  6659. should improve throughput. Fixes bug 2756; bugfix on the earliest
  6660. released versions of Tor (svn commit r152).
  6661. - Avoid a double-mark-for-free warning when failing to attach a
  6662. transparent proxy connection. (We thought we had fixed this in
  6663. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  6664. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  6665. bug) and 0.2.2.23-alpha (the incorrect fix).
  6666. - When warning about missing zlib development packages during compile,
  6667. give the correct package names. Bugfix on 0.2.0.1-alpha.
  6668. o Minor features:
  6669. - Directory authorities now log the source of a rejected POSTed v3
  6670. networkstatus vote.
  6671. - Make compilation with clang possible when using
  6672. --enable-gcc-warnings by removing two warning options that clang
  6673. hasn't implemented yet and by fixing a few warnings. Implements
  6674. ticket 2696.
  6675. - When expiring circuits, use microsecond timers rather than
  6676. one-second timers. This can avoid an unpleasant situation where a
  6677. circuit is launched near the end of one second and expired right
  6678. near the beginning of the next, and prevent fluctuations in circuit
  6679. timeout values.
  6680. - Use computed circuit-build timeouts to decide when to launch
  6681. parallel introduction circuits for hidden services. (Previously,
  6682. we would retry after 15 seconds.)
  6683. - Update to the April 1 2011 Maxmind GeoLite Country database.
  6684. o Packaging fixes:
  6685. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  6686. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  6687. o Documentation changes:
  6688. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  6689. - Resolve all doxygen warnings except those for missing documentation.
  6690. Fixes bug 2705.
  6691. - Add doxygen documentation for more functions, fields, and types.
  6692. Changes in version 0.2.2.23-alpha - 2011-03-08
  6693. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  6694. they restart they don't lose their bandwidth capacity estimate. This
  6695. release also fixes a diverse set of user-facing bugs, ranging from
  6696. relays overrunning their rate limiting to clients falsely warning about
  6697. clock skew to bridge descriptor leaks by our bridge directory authority.
  6698. o Major bugfixes:
  6699. - Stop sending a CLOCK_SKEW controller status event whenever
  6700. we fetch directory information from a relay that has a wrong clock.
  6701. Instead, only inform the controller when it's a trusted authority
  6702. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  6703. the rest of bug 1074.
  6704. - Fix an assert in parsing router descriptors containing IPv6
  6705. addresses. This one took down the directory authorities when
  6706. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  6707. - Make the bridge directory authority refuse to answer directory
  6708. requests for "all" descriptors. It used to include bridge
  6709. descriptors in its answer, which was a major information leak.
  6710. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  6711. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  6712. Tor would ignore their RelayBandwidthBurst setting,
  6713. potentially using more bandwidth than expected. Bugfix on
  6714. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  6715. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  6716. hidserv" in her torrc. The 'hidserv' argument never controlled
  6717. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  6718. o Major features:
  6719. - Relays now save observed peak bandwidth throughput rates to their
  6720. state file (along with total usage, which was already saved)
  6721. so that they can determine their correct estimated bandwidth on
  6722. restart. Resolves bug 1863, where Tor relays would reset their
  6723. estimated bandwidth to 0 after restarting.
  6724. - Directory authorities now take changes in router IP address and
  6725. ORPort into account when determining router stability. Previously,
  6726. if a router changed its IP or ORPort, the authorities would not
  6727. treat it as having any downtime for the purposes of stability
  6728. calculation, whereas clients would experience downtime since the
  6729. change could take a while to propagate to them. Resolves issue 1035.
  6730. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  6731. Prevention (DEP) by default on Windows to make it harder for
  6732. attackers to exploit vulnerabilities. Patch from John Brooks.
  6733. o Minor bugfixes (on 0.2.1.x and earlier):
  6734. - Fix a rare crash bug that could occur when a client was configured
  6735. with a large number of bridges. Fixes bug 2629; bugfix on
  6736. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  6737. - Avoid a double mark-for-free warning when failing to attach a
  6738. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  6739. bug 2279.
  6740. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  6741. found by "cypherpunks". This bug was introduced before the first
  6742. Tor release, in svn commit r110.
  6743. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  6744. don't mention them in the manpage. Fixes bug 2450; issue
  6745. spotted by keb and G-Lo.
  6746. - Fix a bug in bandwidth history state parsing that could have been
  6747. triggered if a future version of Tor ever changed the timing
  6748. granularity at which bandwidth history is measured. Bugfix on
  6749. Tor 0.1.1.11-alpha.
  6750. - When a relay decides that its DNS is too broken for it to serve
  6751. as an exit server, it advertised itself as a non-exit, but
  6752. continued to act as an exit. This could create accidental
  6753. partitioning opportunities for users. Instead, if a relay is
  6754. going to advertise reject *:* as its exit policy, it should
  6755. really act with exit policy "reject *:*". Fixes bug 2366.
  6756. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  6757. - In the special case where you configure a public exit relay as your
  6758. bridge, Tor would be willing to use that exit relay as the last
  6759. hop in your circuit as well. Now we fail that circuit instead.
  6760. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  6761. - Fix a bug with our locking implementation on Windows that couldn't
  6762. correctly detect when a file was already locked. Fixes bug 2504,
  6763. bugfix on 0.2.1.6-alpha.
  6764. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  6765. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  6766. "piebeer".
  6767. - Set target port in get_interface_address6() correctly. Bugfix
  6768. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  6769. - Directory authorities are now more robust to hops back in time
  6770. when calculating router stability. Previously, if a run of uptime
  6771. or downtime appeared to be negative, the calculation could give
  6772. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  6773. bug 1035.
  6774. - Fix an assert that got triggered when using the TestingTorNetwork
  6775. configuration option and then issuing a GETINFO config-text control
  6776. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  6777. o Minor bugfixes (on 0.2.2.x):
  6778. - Clients should not weight BadExit nodes as Exits in their node
  6779. selection. Similarly, directory authorities should not count BadExit
  6780. bandwidth as Exit bandwidth when computing bandwidth-weights.
  6781. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  6782. - Correctly clear our dir_read/dir_write history when there is an
  6783. error parsing any bw history value from the state file. Bugfix on
  6784. Tor 0.2.2.15-alpha.
  6785. - Resolve a bug in verifying signatures of directory objects
  6786. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  6787. Fixes bug 2409. Found by "piebeer".
  6788. - Bridge authorities no longer crash on SIGHUP when they try to
  6789. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  6790. on 0.2.2.22-alpha.
  6791. o Minor features:
  6792. - Log less aggressively about circuit timeout changes, and improve
  6793. some other circuit timeout messages. Resolves bug 2004.
  6794. - Log a little more clearly about the times at which we're no longer
  6795. accepting new connections. Resolves bug 2181.
  6796. - Reject attempts at the client side to open connections to private
  6797. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  6798. a randomly chosen exit node. Attempts to do so are always
  6799. ill-defined, generally prevented by exit policies, and usually
  6800. in error. This will also help to detect loops in transparent
  6801. proxy configurations. You can disable this feature by setting
  6802. "ClientRejectInternalAddresses 0" in your torrc.
  6803. - Always treat failure to allocate an RSA key as an unrecoverable
  6804. allocation error.
  6805. - Update to the March 1 2011 Maxmind GeoLite Country database.
  6806. o Minor features (log subsystem):
  6807. - Add documentation for configuring logging at different severities in
  6808. different log domains. We've had this feature since 0.2.1.1-alpha,
  6809. but for some reason it never made it into the manpage. Fixes
  6810. bug 2215.
  6811. - Make it simpler to specify "All log domains except for A and B".
  6812. Previously you needed to say "[*,~A,~B]". Now you can just say
  6813. "[~A,~B]".
  6814. - Add a "LogMessageDomains 1" option to include the domains of log
  6815. messages along with the messages. Without this, there's no way
  6816. to use log domains without reading the source or doing a lot
  6817. of guessing.
  6818. o Packaging changes:
  6819. - Stop shipping the Tor specs files and development proposal documents
  6820. in the tarball. They are now in a separate git repository at
  6821. git://git.torproject.org/torspec.git
  6822. Changes in version 0.2.1.30 - 2011-02-23
  6823. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  6824. change is a slight tweak to Tor's TLS handshake that makes relays
  6825. and bridges that run this new version reachable from Iran again.
  6826. We don't expect this tweak will win the arms race long-term, but it
  6827. buys us time until we roll out a better solution.
  6828. o Major bugfixes:
  6829. - Stop sending a CLOCK_SKEW controller status event whenever
  6830. we fetch directory information from a relay that has a wrong clock.
  6831. Instead, only inform the controller when it's a trusted authority
  6832. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  6833. the rest of bug 1074.
  6834. - Fix a bounds-checking error that could allow an attacker to
  6835. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  6836. Found by "piebeer".
  6837. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  6838. Tor would ignore their RelayBandwidthBurst setting,
  6839. potentially using more bandwidth than expected. Bugfix on
  6840. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  6841. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  6842. hidserv" in her torrc. The 'hidserv' argument never controlled
  6843. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  6844. o Minor features:
  6845. - Adjust our TLS Diffie-Hellman parameters to match those used by
  6846. Apache's mod_ssl.
  6847. - Update to the February 1 2011 Maxmind GeoLite Country database.
  6848. o Minor bugfixes:
  6849. - Check for and reject overly long directory certificates and
  6850. directory tokens before they have a chance to hit any assertions.
  6851. Bugfix on 0.2.1.28. Found by "doorss".
  6852. - Bring the logic that gathers routerinfos and assesses the
  6853. acceptability of circuits into line. This prevents a Tor OP from
  6854. getting locked in a cycle of choosing its local OR as an exit for a
  6855. path (due to a .exit request) and then rejecting the circuit because
  6856. its OR is not listed yet. It also prevents Tor clients from using an
  6857. OR running in the same instance as an exit (due to a .exit request)
  6858. if the OR does not meet the same requirements expected of an OR
  6859. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  6860. o Packaging changes:
  6861. - Stop shipping the Tor specs files and development proposal documents
  6862. in the tarball. They are now in a separate git repository at
  6863. git://git.torproject.org/torspec.git
  6864. - Do not include Git version tags as though they are SVN tags when
  6865. generating a tarball from inside a repository that has switched
  6866. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  6867. Changes in version 0.2.2.22-alpha - 2011-01-25
  6868. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  6869. main other change is a slight tweak to Tor's TLS handshake that makes
  6870. relays and bridges that run this new version reachable from Iran again.
  6871. We don't expect this tweak will win the arms race long-term, but it
  6872. will buy us a bit more time until we roll out a better solution.
  6873. o Major bugfixes:
  6874. - Fix a bounds-checking error that could allow an attacker to
  6875. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  6876. Found by "piebeer".
  6877. - Don't assert when changing from bridge to relay or vice versa
  6878. via the controller. The assert happened because we didn't properly
  6879. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  6880. bug 2433. Reported by bastik.
  6881. o Minor features:
  6882. - Adjust our TLS Diffie-Hellman parameters to match those used by
  6883. Apache's mod_ssl.
  6884. - Provide a log message stating which geoip file we're parsing
  6885. instead of just stating that we're parsing the geoip file.
  6886. Implements ticket 2432.
  6887. o Minor bugfixes:
  6888. - Check for and reject overly long directory certificates and
  6889. directory tokens before they have a chance to hit any assertions.
  6890. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  6891. Changes in version 0.2.2.21-alpha - 2011-01-15
  6892. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  6893. continues our recent code security audit work. The main fix resolves
  6894. a remote heap overflow vulnerability that can allow remote code
  6895. execution (CVE-2011-0427). Other fixes address a variety of assert
  6896. and crash bugs, most of which we think are hard to exploit remotely.
  6897. o Major bugfixes (security), also included in 0.2.1.29:
  6898. - Fix a heap overflow bug where an adversary could cause heap
  6899. corruption. This bug probably allows remote code execution
  6900. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  6901. 0.1.2.10-rc.
  6902. - Prevent a denial-of-service attack by disallowing any
  6903. zlib-compressed data whose compression factor is implausibly
  6904. high. Fixes part of bug 2324; reported by "doorss".
  6905. - Zero out a few more keys in memory before freeing them. Fixes
  6906. bug 2384 and part of bug 2385. These key instances found by
  6907. "cypherpunks", based on Andrew Case's report about being able
  6908. to find sensitive data in Tor's memory space if you have enough
  6909. permissions. Bugfix on 0.0.2pre9.
  6910. o Major bugfixes (crashes), also included in 0.2.1.29:
  6911. - Prevent calls to Libevent from inside Libevent log handlers.
  6912. This had potential to cause a nasty set of crashes, especially
  6913. if running Libevent with debug logging enabled, and running
  6914. Tor with a controller watching for low-severity log messages.
  6915. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  6916. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  6917. underflow errors there too. Fixes the other part of bug 2324.
  6918. - Fix a bug where we would assert if we ever had a
  6919. cached-descriptors.new file (or another file read directly into
  6920. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  6921. on 0.2.1.25. Found by doorss.
  6922. - Fix some potential asserts and parsing issues with grossly
  6923. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  6924. Found by doorss.
  6925. o Minor bugfixes (other), also included in 0.2.1.29:
  6926. - Fix a bug with handling misformed replies to reverse DNS lookup
  6927. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  6928. bug reported by doorss.
  6929. - Fix compilation on mingw when a pthreads compatibility library
  6930. has been installed. (We don't want to use it, so we shouldn't
  6931. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  6932. - Fix a bug where we would declare that we had run out of virtual
  6933. addresses when the address space was only half-exhausted. Bugfix
  6934. on 0.1.2.1-alpha.
  6935. - Correctly handle the case where AutomapHostsOnResolve is set but
  6936. no virtual addresses are available. Fixes bug 2328; bugfix on
  6937. 0.1.2.1-alpha. Bug found by doorss.
  6938. - Correctly handle wrapping around when we run out of virtual
  6939. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  6940. o Minor features, also included in 0.2.1.29:
  6941. - Update to the January 1 2011 Maxmind GeoLite Country database.
  6942. - Introduce output size checks on all of our decryption functions.
  6943. o Build changes, also included in 0.2.1.29:
  6944. - Tor does not build packages correctly with Automake 1.6 and earlier;
  6945. added a check to Makefile.am to make sure that we're building with
  6946. Automake 1.7 or later.
  6947. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  6948. because we built it with a too-old version of automake. Thus that
  6949. release broke ./configure --enable-openbsd-malloc, which is popular
  6950. among really fast exit relays on Linux.
  6951. o Major bugfixes, new in 0.2.2.21-alpha:
  6952. - Prevent crash/heap corruption when the cbtnummodes consensus
  6953. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  6954. on 0.2.2.14-alpha.
  6955. o Major features, new in 0.2.2.21-alpha:
  6956. - Introduce minimum/maximum values that clients will believe
  6957. from the consensus. Now we'll have a better chance to avoid crashes
  6958. or worse when a consensus param has a weird value.
  6959. o Minor features, new in 0.2.2.21-alpha:
  6960. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  6961. used on bridges, and it makes bridge scanning somewhat easier.
  6962. - If writing the state file to disk fails, wait up to an hour before
  6963. retrying again, rather than trying again each second. Fixes bug
  6964. 2346; bugfix on Tor 0.1.1.3-alpha.
  6965. - Make Libevent log messages get delivered to controllers later,
  6966. and not from inside the Libevent log handler. This prevents unsafe
  6967. reentrant Libevent calls while still letting the log messages
  6968. get through.
  6969. - Detect platforms that brokenly use a signed size_t, and refuse to
  6970. build there. Found and analyzed by doorss and rransom.
  6971. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  6972. Resolves bug 2314.
  6973. o Minor bugfixes, new in 0.2.2.21-alpha:
  6974. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  6975. than waiting forever for them to finish. Fixes bug 2330; bugfix
  6976. on 0.2.0.16-alpha. Found by doorss.
  6977. - Add assertions to check for overflow in arguments to
  6978. base32_encode() and base32_decode(); fix a signed-unsigned
  6979. comparison there too. These bugs are not actually reachable in Tor,
  6980. but it's good to prevent future errors too. Found by doorss.
  6981. - Correctly detect failures to create DNS requests when using Libevent
  6982. versions before v2. (Before Libevent 2, we used our own evdns
  6983. implementation. Its return values for Libevent's evdns_resolve_*()
  6984. functions are not consistent with those from Libevent.) Fixes bug
  6985. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  6986. o Documentation, new in 0.2.2.21-alpha:
  6987. - Document the default socks host and port (127.0.0.1:9050) for
  6988. tor-resolve.
  6989. Changes in version 0.2.1.29 - 2011-01-15
  6990. Tor 0.2.1.29 continues our recent code security audit work. The main
  6991. fix resolves a remote heap overflow vulnerability that can allow remote
  6992. code execution. Other fixes address a variety of assert and crash bugs,
  6993. most of which we think are hard to exploit remotely.
  6994. o Major bugfixes (security):
  6995. - Fix a heap overflow bug where an adversary could cause heap
  6996. corruption. This bug probably allows remote code execution
  6997. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  6998. 0.1.2.10-rc.
  6999. - Prevent a denial-of-service attack by disallowing any
  7000. zlib-compressed data whose compression factor is implausibly
  7001. high. Fixes part of bug 2324; reported by "doorss".
  7002. - Zero out a few more keys in memory before freeing them. Fixes
  7003. bug 2384 and part of bug 2385. These key instances found by
  7004. "cypherpunks", based on Andrew Case's report about being able
  7005. to find sensitive data in Tor's memory space if you have enough
  7006. permissions. Bugfix on 0.0.2pre9.
  7007. o Major bugfixes (crashes):
  7008. - Prevent calls to Libevent from inside Libevent log handlers.
  7009. This had potential to cause a nasty set of crashes, especially
  7010. if running Libevent with debug logging enabled, and running
  7011. Tor with a controller watching for low-severity log messages.
  7012. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  7013. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  7014. underflow errors there too. Fixes the other part of bug 2324.
  7015. - Fix a bug where we would assert if we ever had a
  7016. cached-descriptors.new file (or another file read directly into
  7017. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  7018. on 0.2.1.25. Found by doorss.
  7019. - Fix some potential asserts and parsing issues with grossly
  7020. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  7021. Found by doorss.
  7022. o Minor bugfixes (other):
  7023. - Fix a bug with handling misformed replies to reverse DNS lookup
  7024. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  7025. bug reported by doorss.
  7026. - Fix compilation on mingw when a pthreads compatibility library
  7027. has been installed. (We don't want to use it, so we shouldn't
  7028. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  7029. - Fix a bug where we would declare that we had run out of virtual
  7030. addresses when the address space was only half-exhausted. Bugfix
  7031. on 0.1.2.1-alpha.
  7032. - Correctly handle the case where AutomapHostsOnResolve is set but
  7033. no virtual addresses are available. Fixes bug 2328; bugfix on
  7034. 0.1.2.1-alpha. Bug found by doorss.
  7035. - Correctly handle wrapping around to when we run out of virtual
  7036. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  7037. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  7038. because we built it with a too-old version of automake. Thus that
  7039. release broke ./configure --enable-openbsd-malloc, which is popular
  7040. among really fast exit relays on Linux.
  7041. o Minor features:
  7042. - Update to the January 1 2011 Maxmind GeoLite Country database.
  7043. - Introduce output size checks on all of our decryption functions.
  7044. o Build changes:
  7045. - Tor does not build packages correctly with Automake 1.6 and earlier;
  7046. added a check to Makefile.am to make sure that we're building with
  7047. Automake 1.7 or later.
  7048. Changes in version 0.2.2.20-alpha - 2010-12-17
  7049. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  7050. exploitable bugs. We also fix a variety of other significant bugs,
  7051. change the IP address for one of our directory authorities, and update
  7052. the minimum version that Tor relays must run to join the network.
  7053. o Major bugfixes:
  7054. - Fix a remotely exploitable bug that could be used to crash instances
  7055. of Tor remotely by overflowing on the heap. Remote-code execution
  7056. hasn't been confirmed, but can't be ruled out. Everyone should
  7057. upgrade. Bugfix on the 0.1.1 series and later.
  7058. - Fix a bug that could break accounting on 64-bit systems with large
  7059. time_t values, making them hibernate for impossibly long intervals.
  7060. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  7061. - Fix a logic error in directory_fetches_from_authorities() that
  7062. would cause all _non_-exits refusing single-hop-like circuits
  7063. to fetch from authorities, when we wanted to have _exits_ fetch
  7064. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  7065. fix by boboper.
  7066. - Fix a stream fairness bug that would cause newer streams on a given
  7067. circuit to get preference when reading bytes from the origin or
  7068. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  7069. introduced before the first Tor release, in svn revision r152.
  7070. o Directory authority changes:
  7071. - Change IP address and ports for gabelmoo (v3 directory authority).
  7072. o Minor bugfixes:
  7073. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  7074. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  7075. - Fix an off-by-one error in calculating some controller command
  7076. argument lengths. Fortunately, this mistake is harmless since
  7077. the controller code does redundant NUL termination too. Found by
  7078. boboper. Bugfix on 0.1.1.1-alpha.
  7079. - Do not dereference NULL if a bridge fails to build its
  7080. extra-info descriptor. Found by an anonymous commenter on
  7081. Trac. Bugfix on 0.2.2.19-alpha.
  7082. o Minor features:
  7083. - Update to the December 1 2010 Maxmind GeoLite Country database.
  7084. - Directory authorities now reject relays running any versions of
  7085. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  7086. known bugs that keep RELAY_EARLY cells from working on rendezvous
  7087. circuits. Followup to fix for bug 2081.
  7088. - Directory authorities now reject relays running any version of Tor
  7089. older than 0.2.0.26-rc. That version is the earliest that fetches
  7090. current directory information correctly. Fixes bug 2156.
  7091. - Report only the top 10 ports in exit-port stats in order not to
  7092. exceed the maximum extra-info descriptor length of 50 KB. Implements
  7093. task 2196.
  7094. Changes in version 0.2.1.28 - 2010-12-17
  7095. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  7096. exploitable bugs. We also took this opportunity to change the IP address
  7097. for one of our directory authorities, and to update the geoip database
  7098. we ship.
  7099. o Major bugfixes:
  7100. - Fix a remotely exploitable bug that could be used to crash instances
  7101. of Tor remotely by overflowing on the heap. Remote-code execution
  7102. hasn't been confirmed, but can't be ruled out. Everyone should
  7103. upgrade. Bugfix on the 0.1.1 series and later.
  7104. o Directory authority changes:
  7105. - Change IP address and ports for gabelmoo (v3 directory authority).
  7106. o Minor features:
  7107. - Update to the December 1 2010 Maxmind GeoLite Country database.
  7108. Changes in version 0.2.1.27 - 2010-11-23
  7109. Yet another OpenSSL security patch broke its compatibility with Tor:
  7110. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  7111. also took this opportunity to fix several crash bugs, integrate a new
  7112. directory authority, and update the bundled GeoIP database.
  7113. o Major bugfixes:
  7114. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  7115. No longer set the tlsext_host_name extension on server SSL objects;
  7116. but continue to set it on client SSL objects. Our goal in setting
  7117. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  7118. bugfix on 0.2.1.1-alpha.
  7119. - Do not log messages to the controller while shrinking buffer
  7120. freelists. Doing so would sometimes make the controller connection
  7121. try to allocate a buffer chunk, which would mess up the internals
  7122. of the freelist and cause an assertion failure. Fixes bug 1125;
  7123. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  7124. - Learn our external IP address when we're a relay or bridge, even if
  7125. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  7126. where we introduced bridge relays that don't need to publish to
  7127. be useful. Fixes bug 2050.
  7128. - Do even more to reject (and not just ignore) annotations on
  7129. router descriptors received anywhere but from the cache. Previously
  7130. we would ignore such annotations at first, but cache them to disk
  7131. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  7132. - When you're using bridges and your network goes away and your
  7133. bridges get marked as down, recover when you attempt a new socks
  7134. connection (if the network is back), rather than waiting up to an
  7135. hour to try fetching new descriptors for your bridges. Bugfix on
  7136. 0.2.0.3-alpha; fixes bug 1981.
  7137. o Major features:
  7138. - Move to the November 2010 Maxmind GeoLite country db (rather
  7139. than the June 2009 ip-to-country GeoIP db) for our statistics that
  7140. count how many users relays are seeing from each country. Now we'll
  7141. have more accurate data, especially for many African countries.
  7142. o New directory authorities:
  7143. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  7144. authority.
  7145. o Minor bugfixes:
  7146. - Fix an assertion failure that could occur in directory caches or
  7147. bridge users when using a very short voting interval on a testing
  7148. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  7149. 0.2.0.8-alpha.
  7150. - Enforce multiplicity rules when parsing annotations. Bugfix on
  7151. 0.2.0.8-alpha. Found by piebeer.
  7152. - Allow handshaking OR connections to take a full KeepalivePeriod
  7153. seconds to handshake. Previously, we would close them after
  7154. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  7155. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  7156. for analysis help.
  7157. - When building with --enable-gcc-warnings on OpenBSD, disable
  7158. warnings in system headers. This makes --enable-gcc-warnings
  7159. pass on OpenBSD 4.8.
  7160. o Minor features:
  7161. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  7162. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  7163. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  7164. Servers can start sending this code when enough clients recognize
  7165. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  7166. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  7167. Patch from mingw-san.
  7168. o Removed files:
  7169. - Remove the old debian/ directory from the main Tor distribution.
  7170. The official Tor-for-debian git repository lives at the URL
  7171. https://git.torproject.org/debian/tor.git
  7172. - Stop shipping the old doc/website/ directory in the tarball. We
  7173. changed the website format in late 2010, and what we shipped in
  7174. 0.2.1.26 really wasn't that useful anyway.
  7175. Changes in version 0.2.2.19-alpha - 2010-11-22
  7176. Yet another OpenSSL security patch broke its compatibility with Tor:
  7177. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  7178. o Major bugfixes:
  7179. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  7180. No longer set the tlsext_host_name extension on server SSL objects;
  7181. but continue to set it on client SSL objects. Our goal in setting
  7182. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  7183. bugfix on 0.2.1.1-alpha.
  7184. o Minor bugfixes:
  7185. - Try harder not to exceed the maximum length of 50 KB when writing
  7186. statistics to extra-info descriptors. This bug was triggered by very
  7187. fast relays reporting exit-port, entry, and dirreq statistics.
  7188. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  7189. - Publish a router descriptor even if generating an extra-info
  7190. descriptor fails. Previously we would not publish a router
  7191. descriptor without an extra-info descriptor; this can cause fast
  7192. exit relays collecting exit-port statistics to drop from the
  7193. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  7194. Changes in version 0.2.2.18-alpha - 2010-11-16
  7195. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  7196. us lately, makes unpublished bridge relays able to detect their IP
  7197. address, and fixes a wide variety of other bugs to get us much closer
  7198. to a stable release.
  7199. o Major bugfixes:
  7200. - Do even more to reject (and not just ignore) annotations on
  7201. router descriptors received anywhere but from the cache. Previously
  7202. we would ignore such annotations at first, but cache them to disk
  7203. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  7204. - Do not log messages to the controller while shrinking buffer
  7205. freelists. Doing so would sometimes make the controller connection
  7206. try to allocate a buffer chunk, which would mess up the internals
  7207. of the freelist and cause an assertion failure. Fixes bug 1125;
  7208. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  7209. - Learn our external IP address when we're a relay or bridge, even if
  7210. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  7211. where we introduced bridge relays that don't need to publish to
  7212. be useful. Fixes bug 2050.
  7213. - Maintain separate TLS contexts and certificates for incoming and
  7214. outgoing connections in bridge relays. Previously we would use the
  7215. same TLS contexts and certs for incoming and outgoing connections.
  7216. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  7217. - Maintain separate identity keys for incoming and outgoing TLS
  7218. contexts in bridge relays. Previously we would use the same
  7219. identity keys for incoming and outgoing TLS contexts. Bugfix on
  7220. 0.2.0.3-alpha; addresses the other half of bug 988.
  7221. - Avoid an assertion failure when we as an authority receive a
  7222. duplicate upload of a router descriptor that we already have,
  7223. but which we previously considered an obsolete descriptor.
  7224. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  7225. - Avoid a crash bug triggered by looking at a dangling pointer while
  7226. setting the network status consensus. Found by Robert Ransom.
  7227. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  7228. - Fix a logic error where servers that _didn't_ act as exits would
  7229. try to keep their server lists more aggressively up to date than
  7230. exits, when it was supposed to be the other way around. Bugfix
  7231. on 0.2.2.17-alpha.
  7232. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  7233. - When we're trying to guess whether we know our IP address as
  7234. a relay, we would log various ways that we failed to guess
  7235. our address, but never log that we ended up guessing it
  7236. successfully. Now add a log line to help confused and anxious
  7237. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  7238. - Bring the logic that gathers routerinfos and assesses the
  7239. acceptability of circuits into line. This prevents a Tor OP from
  7240. getting locked in a cycle of choosing its local OR as an exit for a
  7241. path (due to a .exit request) and then rejecting the circuit because
  7242. its OR is not listed yet. It also prevents Tor clients from using an
  7243. OR running in the same instance as an exit (due to a .exit request)
  7244. if the OR does not meet the same requirements expected of an OR
  7245. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  7246. - Correctly describe errors that occur when generating a TLS object.
  7247. Previously we would attribute them to a failure while generating a
  7248. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  7249. bug 1994.
  7250. - Enforce multiplicity rules when parsing annotations. Bugfix on
  7251. 0.2.0.8-alpha. Found by piebeer.
  7252. - Fix warnings that newer versions of autoconf produced during
  7253. ./autogen.sh. These warnings appear to be harmless in our case,
  7254. but they were extremely verbose. Fixes bug 2020.
  7255. o Minor bugfixes (on Tor 0.2.2.x):
  7256. - Enable protection of small arrays whenever we build with gcc
  7257. hardening features, not only when also building with warnings
  7258. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  7259. o Minor features:
  7260. - Make hidden services work better in private Tor networks by not
  7261. requiring any uptime to join the hidden service descriptor
  7262. DHT. Implements ticket 2088.
  7263. - Rate-limit the "your application is giving Tor only an IP address"
  7264. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  7265. - When AllowSingleHopExits is set, print a warning to explain to the
  7266. relay operator why most clients are avoiding her relay.
  7267. - Update to the November 1 2010 Maxmind GeoLite Country database.
  7268. o Code simplifications and refactoring:
  7269. - When we fixed bug 1038 we had to put in a restriction not to send
  7270. RELAY_EARLY cells on rend circuits. This was necessary as long
  7271. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  7272. active. Now remove this obsolete check. Resolves bug 2081.
  7273. - Some options used different conventions for uppercasing of acronyms
  7274. when comparing manpage and source. Fix those in favor of the
  7275. manpage, as it makes sense to capitalize acronyms.
  7276. - Remove the torrc.complete file. It hasn't been kept up to date
  7277. and users will have better luck checking out the manpage.
  7278. - Remove the obsolete "NoPublish" option; it has been flagged
  7279. as obsolete and has produced a warning since 0.1.1.18-rc.
  7280. - Remove everything related to building the expert bundle for OS X.
  7281. It has confused many users, doesn't work right on OS X 10.6,
  7282. and is hard to get rid of once installed. Resolves bug 1274.
  7283. Changes in version 0.2.2.17-alpha - 2010-09-30
  7284. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  7285. to use one-hop circuits (which can put the exit relays at higher risk,
  7286. plus unbalance the network); fixes a big bug in bandwidth accounting
  7287. for relays that want to limit their monthly bandwidth use; fixes a
  7288. big pile of bugs in how clients tolerate temporary network failure;
  7289. and makes our adaptive circuit build timeout feature (which improves
  7290. client performance if your network is fast while not breaking things
  7291. if your network is slow) better handle bad networks.
  7292. o Major features:
  7293. - Exit relays now try harder to block exit attempts from unknown
  7294. relays, to make it harder for people to use them as one-hop proxies
  7295. a la tortunnel. Controlled by the refuseunknownexits consensus
  7296. parameter (currently enabled), or you can override it on your
  7297. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  7298. o Major bugfixes (0.2.1.x and earlier):
  7299. - Fix a bug in bandwidth accounting that could make us use twice
  7300. the intended bandwidth when our interval start changes due to
  7301. daylight saving time. Now we tolerate skew in stored vs computed
  7302. interval starts: if the start of the period changes by no more than
  7303. 50% of the period's duration, we remember bytes that we transferred
  7304. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  7305. - Always search the Windows system directory for system DLLs, and
  7306. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  7307. - When you're using bridges and your network goes away and your
  7308. bridges get marked as down, recover when you attempt a new socks
  7309. connection (if the network is back), rather than waiting up to an
  7310. hour to try fetching new descriptors for your bridges. Bugfix on
  7311. 0.2.0.3-alpha; fixes bug 1981.
  7312. o Major bugfixes (on 0.2.2.x):
  7313. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  7314. bug 1797.
  7315. - Fix a segfault that could happen when operating a bridge relay with
  7316. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  7317. - The consensus bandwidth-weights (used by clients to choose fast
  7318. relays) entered an unexpected edge case in September where
  7319. Exits were much scarcer than Guards, resulting in bad weight
  7320. recommendations. Now we compute them using new constraints that
  7321. should succeed in all cases. Also alter directory authorities to
  7322. not include the bandwidth-weights line if they fail to produce
  7323. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  7324. - When weighting bridges during path selection, we used to trust
  7325. the bandwidths they provided in their descriptor, only capping them
  7326. at 10MB/s. This turned out to be problematic for two reasons:
  7327. Bridges could claim to handle a lot more traffic then they
  7328. actually would, thus making more clients pick them and have a
  7329. pretty effective DoS attack. The other issue is that new bridges
  7330. that might not have a good estimate for their bw capacity yet
  7331. would not get used at all unless no other bridges are available
  7332. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  7333. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  7334. - Ignore cannibalized circuits when recording circuit build times.
  7335. This should provide for a minor performance improvement for hidden
  7336. service users using 0.2.2.14-alpha, and should remove two spurious
  7337. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  7338. - Simplify the logic that causes us to decide if the network is
  7339. unavailable for purposes of recording circuit build times. If we
  7340. receive no cells whatsoever for the entire duration of a circuit's
  7341. full measured lifetime, the network is probably down. Also ignore
  7342. one-hop directory fetching circuit timeouts when calculating our
  7343. circuit build times. These changes should hopefully reduce the
  7344. cases where we see ridiculous circuit build timeouts for people
  7345. with spotty wireless connections. Fixes part of bug 1772; bugfix
  7346. on 0.2.2.2-alpha.
  7347. - Prevent the circuit build timeout from becoming larger than
  7348. the maximum build time we have ever seen. Also, prevent the time
  7349. period for measurement circuits from becoming larger than twice that
  7350. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  7351. o Minor features:
  7352. - When we run out of directory information such that we can't build
  7353. circuits, but then get enough that we can build circuits, log when
  7354. we actually construct a circuit, so the user has a better chance of
  7355. knowing what's going on. Fixes bug 1362.
  7356. - Be more generous with how much bandwidth we'd use up (with
  7357. accounting enabled) before entering "soft hibernation". Previously,
  7358. we'd refuse new connections and circuits once we'd used up 95% of
  7359. our allotment. Now, we use up 95% of our allotment, AND make sure
  7360. that we have no more than 500MB (or 3 hours of expected traffic,
  7361. whichever is lower) remaining before we enter soft hibernation.
  7362. - If we've configured EntryNodes and our network goes away and/or all
  7363. our entrynodes get marked down, optimistically retry them all when
  7364. a new socks application request appears. Fixes bug 1882.
  7365. - Add some more defensive programming for architectures that can't
  7366. handle unaligned integer accesses. We don't know of any actual bugs
  7367. right now, but that's the best time to fix them. Fixes bug 1943.
  7368. - Support line continuations in the torrc config file. If a line
  7369. ends with a single backslash character, the newline is ignored, and
  7370. the configuration value is treated as continuing on the next line.
  7371. Resolves bug 1929.
  7372. o Minor bugfixes (on 0.2.1.x and earlier):
  7373. - For bandwidth accounting, calculate our expected bandwidth rate
  7374. based on the time during which we were active and not in
  7375. soft-hibernation during the last interval. Previously, we were
  7376. also considering the time spent in soft-hibernation. If this
  7377. was a long time, we would wind up underestimating our bandwidth
  7378. by a lot, and skewing our wakeup time towards the start of the
  7379. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  7380. o Minor bugfixes (on 0.2.2.x):
  7381. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  7382. which were disabled by the circuit build timeout changes in
  7383. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  7384. - Make sure we don't warn about missing bandwidth weights when
  7385. choosing bridges or other relays not in the consensus. Bugfix on
  7386. 0.2.2.10-alpha; fixes bug 1805.
  7387. - In our logs, do not double-report signatures from unrecognized
  7388. authorities both as "from unknown authority" and "not
  7389. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  7390. Changes in version 0.2.2.16-alpha - 2010-09-17
  7391. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  7392. evident at exit relays), and also continues to resolve all the little
  7393. bugs that have been filling up trac lately.
  7394. o Major bugfixes (stream-level fairness):
  7395. - When receiving a circuit-level SENDME for a blocked circuit, try
  7396. to package cells fairly from all the streams that had previously
  7397. been blocked on that circuit. Previously, we had started with the
  7398. oldest stream, and allowed each stream to potentially exhaust
  7399. the circuit's package window. This gave older streams on any
  7400. given circuit priority over newer ones. Fixes bug 1937. Detected
  7401. originally by Camilo Viecco. This bug was introduced before the
  7402. first Tor release, in svn commit r152: it is the new winner of
  7403. the longest-lived bug prize.
  7404. - When the exit relay got a circuit-level sendme cell, it started
  7405. reading on the exit streams, even if had 500 cells queued in the
  7406. circuit queue already, so the circuit queue just grew and grew in
  7407. some cases. We fix this by not re-enabling reading on receipt of a
  7408. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  7409. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  7410. "yetonetime".
  7411. - Newly created streams were allowed to read cells onto circuits,
  7412. even if the circuit's cell queue was blocked and waiting to drain.
  7413. This created potential unfairness, as older streams would be
  7414. blocked, but newer streams would gladly fill the queue completely.
  7415. We add code to detect this situation and prevent any stream from
  7416. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  7417. fixes bug 1298.
  7418. o Minor features:
  7419. - Update to the September 1 2010 Maxmind GeoLite Country database.
  7420. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  7421. not. This would lead to a cookie that is still not group readable.
  7422. Closes bug 1843. Suggested by katmagic.
  7423. - When logging a rate-limited warning, we now mention how many messages
  7424. got suppressed since the last warning.
  7425. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  7426. do individual connection-level rate limiting of clients. The torrc
  7427. config options with the same names trump the consensus params, if
  7428. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  7429. consensus params which were broken from 0.2.2.7-alpha through
  7430. 0.2.2.14-alpha. Closes bug 1947.
  7431. - When a router changes IP address or port, authorities now launch
  7432. a new reachability test for it. Implements ticket 1899.
  7433. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  7434. 2 no signature, 4 required" messages about consensus signatures
  7435. easier to read, and make sure they get logged at the same severity
  7436. as the messages explaining which keys are which. Fixes bug 1290.
  7437. - Don't warn when we have a consensus that we can't verify because
  7438. of missing certificates, unless those certificates are ones
  7439. that we have been trying and failing to download. Fixes bug 1145.
  7440. - If you configure your bridge with a known identity fingerprint,
  7441. and the bridge authority is unreachable (as it is in at least
  7442. one country now), fall back to directly requesting the descriptor
  7443. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  7444. closes bug 1138.
  7445. - When building with --enable-gcc-warnings on OpenBSD, disable
  7446. warnings in system headers. This makes --enable-gcc-warnings
  7447. pass on OpenBSD 4.8.
  7448. o Minor bugfixes (on 0.2.1.x and earlier):
  7449. - Authorities will now attempt to download consensuses if their
  7450. own efforts to make a live consensus have failed. This change
  7451. means authorities that restart will fetch a valid consensus, and
  7452. it means authorities that didn't agree with the current consensus
  7453. will still fetch and serve it if it has enough signatures. Bugfix
  7454. on 0.2.0.9-alpha; fixes bug 1300.
  7455. - Ensure DNS requests launched by "RESOLVE" commands from the
  7456. controller respect the __LeaveStreamsUnattached setconf options. The
  7457. same goes for requests launched via DNSPort or transparent
  7458. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  7459. - Allow handshaking OR connections to take a full KeepalivePeriod
  7460. seconds to handshake. Previously, we would close them after
  7461. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  7462. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  7463. for analysis help.
  7464. - Rate-limit "Failed to hand off onionskin" warnings.
  7465. - Never relay a cell for a circuit we have already destroyed.
  7466. Between marking a circuit as closeable and finally closing it,
  7467. it may have been possible for a few queued cells to get relayed,
  7468. even though they would have been immediately dropped by the next
  7469. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  7470. - Never queue a cell for a circuit that's already been marked
  7471. for close.
  7472. - Never vote for a server as "Running" if we have a descriptor for
  7473. it claiming to be hibernating, and that descriptor was published
  7474. more recently than our last contact with the server. Bugfix on
  7475. 0.2.0.3-alpha; fixes bug 911.
  7476. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  7477. bug 1848.
  7478. o Minor bugfixes (on 0.2.2.x):
  7479. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  7480. down if a directory fetch fails and you've configured either
  7481. bridges or EntryNodes. The intent was to mark the relay as down
  7482. _unless_ you're using bridges or EntryNodes, since if you are
  7483. then you could quickly run out of entry points.
  7484. - Fix the Windows directory-listing code. A bug introduced in
  7485. 0.2.2.14-alpha could make Windows directory servers forget to load
  7486. some of their cached v2 networkstatus files.
  7487. - Really allow clients to use relays as bridges. Fixes bug 1776;
  7488. bugfix on 0.2.2.15-alpha.
  7489. - Demote a warn to info that happens when the CellStatistics option
  7490. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  7491. Reported by Moritz Bartl.
  7492. - On Windows, build correctly either with or without Unicode support.
  7493. This is necessary so that Tor can support fringe platforms like
  7494. Windows 98 (which has no Unicode), or Windows CE (which has no
  7495. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  7496. o Testing
  7497. - Add a unit test for cross-platform directory-listing code.
  7498. Changes in version 0.2.2.15-alpha - 2010-08-18
  7499. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  7500. fixes a variety of other bugs that were preventing performance
  7501. experiments from moving forward, fixes several bothersome memory leaks,
  7502. and generally closes a lot of smaller bugs that have been filling up
  7503. trac lately.
  7504. o Major bugfixes:
  7505. - Stop assigning the HSDir flag to relays that disable their
  7506. DirPort (and thus will refuse to answer directory requests). This
  7507. fix should dramatically improve the reachability of hidden services:
  7508. hidden services and hidden service clients pick six HSDir relays
  7509. to store and retrieve the hidden service descriptor, and currently
  7510. about half of the HSDir relays will refuse to work. Bugfix on
  7511. 0.2.0.10-alpha; fixes part of bug 1693.
  7512. - The PerConnBWRate and Burst config options, along with the
  7513. bwconnrate and bwconnburst consensus params, initialized each conn's
  7514. token bucket values only when the connection is established. Now we
  7515. update them if the config options change, and update them every time
  7516. we get a new consensus. Otherwise we can encounter an ugly edge
  7517. case where we initialize an OR conn to client-level bandwidth,
  7518. but then later the relay joins the consensus and we leave it
  7519. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  7520. - Fix a regression that caused Tor to rebind its ports if it receives
  7521. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  7522. o Major features:
  7523. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  7524. should give us approximately 40-50% more Guard-flagged nodes,
  7525. improving the anonymity the Tor network can provide and also
  7526. decreasing the dropoff in throughput that relays experience when
  7527. they first get the Guard flag.
  7528. - Allow enabling or disabling the *Statistics config options while
  7529. Tor is running.
  7530. o Minor features:
  7531. - Update to the August 1 2010 Maxmind GeoLite Country database.
  7532. - Have the controller interface give a more useful message than
  7533. "Internal Error" in response to failed GETINFO requests.
  7534. - Warn when the same option is provided more than once in a torrc
  7535. file, on the command line, or in a single SETCONF statement, and
  7536. the option is one that only accepts a single line. Closes bug 1384.
  7537. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  7538. Patch from mingw-san.
  7539. - Add support for the country code "{??}" in torrc options like
  7540. ExcludeNodes, to indicate all routers of unknown country. Closes
  7541. bug 1094.
  7542. - Relays report the number of bytes spent on answering directory
  7543. requests in extra-info descriptors similar to {read,write}-history.
  7544. Implements enhancement 1790.
  7545. o Minor bugfixes (on 0.2.1.x and earlier):
  7546. - Complain if PublishServerDescriptor is given multiple arguments that
  7547. include 0 or 1. This configuration will be rejected in the future.
  7548. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  7549. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  7550. Bugfix on 0.2.0.13-alpha; closes bug 928.
  7551. - Change "Application request when we're believed to be offline."
  7552. notice to "Application request when we haven't used client
  7553. functionality lately.", to clarify that it's not an error. Bugfix
  7554. on 0.0.9.3; fixes bug 1222.
  7555. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  7556. would return "551 Internal error" rather than "552 Unrecognized key
  7557. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  7558. - Users can't configure a regular relay to be their bridge. It didn't
  7559. work because when Tor fetched the bridge descriptor, it found
  7560. that it already had it, and didn't realize that the purpose of the
  7561. descriptor had changed. Now we replace routers with a purpose other
  7562. than bridge with bridge descriptors when fetching them. Bugfix on
  7563. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  7564. refetch the descriptor with router purpose 'general', disabling
  7565. it as a bridge.
  7566. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  7567. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  7568. on 0.2.0.10-alpha; fixes bug 1808.
  7569. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  7570. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  7571. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  7572. Servers can start sending this code when enough clients recognize
  7573. it. Also update the spec to reflect this new reason. Bugfix on
  7574. 0.1.0.1-rc; fixes part of bug 1793.
  7575. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  7576. when we switch from being a public relay to a bridge. Otherwise
  7577. there will still be clients that see the relay in their consensus,
  7578. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  7579. 932 even more.
  7580. - Instead of giving an assertion failure on an internal mismatch
  7581. on estimated freelist size, just log a BUG warning and try later.
  7582. Mitigates but does not fix bug 1125.
  7583. - Fix an assertion failure that could occur in caches or bridge users
  7584. when using a very short voting interval on a testing network.
  7585. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  7586. o Minor bugfixes (on 0.2.2.x):
  7587. - Alter directory authorities to always consider Exit-flagged nodes
  7588. as potential Guard nodes in their votes. The actual decision to
  7589. use Exits as Guards is done in the consensus bandwidth weights.
  7590. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  7591. - When the controller is reporting the purpose of circuits that
  7592. didn't finish building before the circuit build timeout, it was
  7593. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  7594. - Our libevent version parsing code couldn't handle versions like
  7595. 1.4.14b-stable and incorrectly warned the user about using an
  7596. old and broken version of libevent. Treat 1.4.14b-stable like
  7597. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  7598. on 0.2.2.1-alpha.
  7599. - Don't use substitution references like $(VAR:MOD) when
  7600. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  7601. '$(:x)' to 'x' rather than the empty string. This bites us in
  7602. doc/ when configured with --disable-asciidoc. Bugfix on
  7603. 0.2.2.9-alpha; fixes bug 1773.
  7604. - Remove a spurious hidden service server-side log notice about
  7605. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  7606. bug 1741.
  7607. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  7608. fixes bug 1832.
  7609. - Correctly report written bytes on linked connections. Found while
  7610. implementing 1790. Bugfix on 0.2.2.4-alpha.
  7611. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  7612. one in dirvote_add_signatures_to_pending_consensus(), and one every
  7613. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  7614. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  7615. o Code simplifications and refactoring:
  7616. - Take a first step towards making or.h smaller by splitting out
  7617. function definitions for all source files in src/or/. Leave
  7618. structures and defines in or.h for now.
  7619. - Remove a bunch of unused function declarations as well as a block of
  7620. #if 0'd code from the unit tests. Closes bug 1824.
  7621. - New unit tests for exit-port history statistics; refactored exit
  7622. statistics code to be more easily tested.
  7623. - Remove the old debian/ directory from the main Tor distribution.
  7624. The official Tor-for-debian git repository lives at the URL
  7625. https://git.torproject.org/debian/tor.git
  7626. Changes in version 0.2.2.14-alpha - 2010-07-12
  7627. Tor 0.2.2.14-alpha greatly improves client-side handling of
  7628. circuit build timeouts, which are used to estimate speed and improve
  7629. performance. We also move to a much better GeoIP database, port Tor to
  7630. Windows CE, introduce new compile flags that improve code security,
  7631. add an eighth v3 directory authority, and address a lot of more
  7632. minor issues.
  7633. o Major bugfixes:
  7634. - Tor directory authorities no longer crash when started with a
  7635. cached-microdesc-consensus file in their data directory. Bugfix
  7636. on 0.2.2.6-alpha; fixes bug 1532.
  7637. - Treat an unset $HOME like an empty $HOME rather than triggering an
  7638. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  7639. - Ignore negative and large circuit build timeout values that can
  7640. happen during a suspend or hibernate. These values caused various
  7641. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  7642. - Alter calculation of Pareto distribution parameter 'Xm' for
  7643. Circuit Build Timeout learning to use the weighted average of the
  7644. top N=3 modes (because we have three entry guards). Considering
  7645. multiple modes should improve the timeout calculation in some cases,
  7646. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  7647. fixes bug 1335.
  7648. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  7649. right censored distribution model. This approach improves over the
  7650. synthetic timeout generation approach that was producing insanely
  7651. high timeout values. Now we calculate build timeouts using truncated
  7652. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  7653. - Do not close circuits that are under construction when they reach
  7654. the circuit build timeout. Instead, leave them building (but do not
  7655. use them) for up until the time corresponding to the 95th percentile
  7656. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  7657. to provide better data for the new Pareto model. This percentile
  7658. can be controlled by the consensus.
  7659. o Major features:
  7660. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  7661. June 2009 ip-to-country GeoIP db) for our statistics that count
  7662. how many users relays are seeing from each country. Now we have
  7663. more accurate data for many African countries.
  7664. - Port Tor to build and run correctly on Windows CE systems, using
  7665. the wcecompat library. Contributed by Valerio Lupi.
  7666. - New "--enable-gcc-hardening" ./configure flag (off by default)
  7667. to turn on gcc compile time hardening options. It ensures
  7668. that signed ints have defined behavior (-fwrapv), enables
  7669. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  7670. with canaries (-fstack-protector-all), turns on ASLR protection if
  7671. supported by the kernel (-fPIE, -pie), and adds additional security
  7672. related warnings. Verified to work on Mac OS X and Debian Lenny.
  7673. - New "--enable-linker-hardening" ./configure flag (off by default)
  7674. to turn on ELF specific hardening features (relro, now). This does
  7675. not work with Mac OS X or any other non-ELF binary format.
  7676. o New directory authorities:
  7677. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  7678. authority.
  7679. o Minor features:
  7680. - New config option "WarnUnsafeSocks 0" disables the warning that
  7681. occurs whenever Tor receives a socks handshake using a version of
  7682. the socks protocol that can only provide an IP address (rather
  7683. than a hostname). Setups that do DNS locally over Tor are fine,
  7684. and we shouldn't spam the logs in that case.
  7685. - Convert the HACKING file to asciidoc, and add a few new sections
  7686. to it, explaining how we use Git, how we make changelogs, and
  7687. what should go in a patch.
  7688. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  7689. event, to give information on the current rate of circuit timeouts
  7690. over our stored history.
  7691. - Add ability to disable circuit build time learning via consensus
  7692. parameter and via a LearnCircuitBuildTimeout config option. Also
  7693. automatically disable circuit build time calculation if we are
  7694. either a AuthoritativeDirectory, or if we fail to write our state
  7695. file. Fixes bug 1296.
  7696. - More gracefully handle corrupt state files, removing asserts
  7697. in favor of saving a backup and resetting state.
  7698. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  7699. system headers.
  7700. o Minor bugfixes:
  7701. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7702. enabled.
  7703. - When a2x fails, mention that the user could disable manpages instead
  7704. of trying to fix their asciidoc installation.
  7705. - Where available, use Libevent 2.0's periodic timers so that our
  7706. once-per-second cleanup code gets called even more closely to
  7707. once per second than it would otherwise. Fixes bug 943.
  7708. - If you run a bridge that listens on multiple IP addresses, and
  7709. some user configures a bridge address that uses a different IP
  7710. address than your bridge writes in its router descriptor, and the
  7711. user doesn't specify an identity key, their Tor would discard the
  7712. descriptor because "it isn't one of our configured bridges", and
  7713. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  7714. Bugfix on 0.2.0.3-alpha.
  7715. - If OpenSSL fails to make a duplicate of a private or public key, log
  7716. an error message and try to exit cleanly. May help with debugging
  7717. if bug 1209 ever remanifests.
  7718. - Save a couple bytes in memory allocation every time we escape
  7719. certain characters in a string. Patch from Florian Zumbiehl.
  7720. - Make it explicit that we don't cannibalize one-hop circuits. This
  7721. happens in the wild, but doesn't turn out to be a problem because
  7722. we fortunately don't use those circuits. Many thanks to outofwords
  7723. for the initial analysis and to swissknife who confirmed that
  7724. two-hop circuits are actually created.
  7725. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  7726. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  7727. - Eliminate a case where a circuit build time warning was displayed
  7728. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  7729. Changes in version 0.2.1.26 - 2010-05-02
  7730. Tor 0.2.1.26 addresses the recent connection and memory overload
  7731. problems we've been seeing on relays, especially relays with their
  7732. DirPort open. If your relay has been crashing, or you turned it off
  7733. because it used too many resources, give this release a try.
  7734. This release also fixes yet another instance of broken OpenSSL libraries
  7735. that was causing some relays to drop out of the consensus.
  7736. o Major bugfixes:
  7737. - Teach relays to defend themselves from connection overload. Relays
  7738. now close idle circuits early if it looks like they were intended
  7739. for directory fetches. Relays are also more aggressive about closing
  7740. TLS connections that have no circuits on them. Such circuits are
  7741. unlikely to be re-used, and tens of thousands of them were piling
  7742. up at the fast relays, causing the relays to run out of sockets
  7743. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  7744. their directory fetches over TLS).
  7745. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  7746. that claim to be earlier than 0.9.8m, but which have in reality
  7747. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  7748. behavior. Possible fix for some cases of bug 1346.
  7749. - Directory mirrors were fetching relay descriptors only from v2
  7750. directory authorities, rather than v3 authorities like they should.
  7751. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  7752. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  7753. o Minor bugfixes:
  7754. - Finally get rid of the deprecated and now harmful notion of "clique
  7755. mode", where directory authorities maintain TLS connections to
  7756. every other relay.
  7757. o Testsuite fixes:
  7758. - In the util/threads test, no longer free the test_mutex before all
  7759. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  7760. - The master thread could starve the worker threads quite badly on
  7761. certain systems, causing them to run only partially in the allowed
  7762. window. This resulted in test failures. Now the master thread sleeps
  7763. occasionally for a few microseconds while the two worker-threads
  7764. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  7765. Changes in version 0.2.2.13-alpha - 2010-04-24
  7766. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  7767. problems we've been seeing on relays, especially relays with their
  7768. DirPort open. If your relay has been crashing, or you turned it off
  7769. because it used too many resources, give this release a try.
  7770. o Major bugfixes:
  7771. - Teach relays to defend themselves from connection overload. Relays
  7772. now close idle circuits early if it looks like they were intended
  7773. for directory fetches. Relays are also more aggressive about closing
  7774. TLS connections that have no circuits on them. Such circuits are
  7775. unlikely to be re-used, and tens of thousands of them were piling
  7776. up at the fast relays, causing the relays to run out of sockets
  7777. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  7778. their directory fetches over TLS).
  7779. o Minor features:
  7780. - Finally get rid of the deprecated and now harmful notion of "clique
  7781. mode", where directory authorities maintain TLS connections to
  7782. every other relay.
  7783. - Directory authorities now do an immediate reachability check as soon
  7784. as they hear about a new relay. This change should slightly reduce
  7785. the time between setting up a relay and getting listed as running
  7786. in the consensus. It should also improve the time between setting
  7787. up a bridge and seeing use by bridge users.
  7788. - Directory authorities no longer launch a TLS connection to every
  7789. relay as they startup. Now that we have 2k+ descriptors cached,
  7790. the resulting network hiccup is becoming a burden. Besides,
  7791. authorities already avoid voting about Running for the first half
  7792. hour of their uptime.
  7793. Changes in version 0.2.2.12-alpha - 2010-04-20
  7794. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  7795. handle and vote on descriptors. It was causing relays to drop out of
  7796. the consensus.
  7797. o Major bugfixes:
  7798. - Many relays have been falling out of the consensus lately because
  7799. not enough authorities know about their descriptor for them to get
  7800. a majority of votes. When we deprecated the v2 directory protocol,
  7801. we got rid of the only way that v3 authorities can hear from each
  7802. other about other descriptors. Now authorities examine every v3
  7803. vote for new descriptors, and fetch them from that authority. Bugfix
  7804. on 0.2.1.23.
  7805. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  7806. and a warning in or.h related to bandwidth_weight_rule_t that
  7807. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  7808. 0.2.2.11-alpha.
  7809. - Fix a segfault on relays when DirReqStatistics is enabled
  7810. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  7811. 0.2.2.11-alpha.
  7812. o Minor bugfixes:
  7813. - Demote a confusing TLS warning that relay operators might get when
  7814. someone tries to talk to their OrPort. It is neither the operator's
  7815. fault nor can they do anything about it. Fixes bug 1364; bugfix
  7816. on 0.2.0.14-alpha.
  7817. Changes in version 0.2.2.11-alpha - 2010-04-15
  7818. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  7819. libraries that was causing some relays to drop out of the consensus.
  7820. o Major bugfixes:
  7821. - Directory mirrors were fetching relay descriptors only from v2
  7822. directory authorities, rather than v3 authorities like they should.
  7823. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  7824. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  7825. - Fix a parsing error that made every possible value of
  7826. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  7827. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  7828. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  7829. about the option without breaking older ones.
  7830. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  7831. that claim to be earlier than 0.9.8m, but which have in reality
  7832. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  7833. behavior. Possible fix for some cases of bug 1346.
  7834. o Minor features:
  7835. - Experiment with a more aggressive approach to preventing clients
  7836. from making one-hop exit streams. Exit relays who want to try it
  7837. out can set "RefuseUnknownExits 1" in their torrc, and then look
  7838. for "Attempt by %s to open a stream" log messages. Let us know
  7839. how it goes!
  7840. - Add support for statically linking zlib by specifying
  7841. --enable-static-zlib, to go with our support for statically linking
  7842. openssl and libevent. Resolves bug 1358.
  7843. o Minor bugfixes:
  7844. - Fix a segfault that happens whenever a Tor client that is using
  7845. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  7846. fixes bug 1341.
  7847. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  7848. out the first line. Fixes bug 1295.
  7849. - When building the manpage from a tarball, we required asciidoc, but
  7850. the asciidoc -> roff/html conversion was already done for the
  7851. tarball. Make 'make' complain only when we need asciidoc (either
  7852. because we're compiling directly from git, or because we altered
  7853. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  7854. - When none of the directory authorities vote on any params, Tor
  7855. segfaulted when trying to make the consensus from the votes. We
  7856. didn't trigger the bug in practice, because authorities do include
  7857. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  7858. o Testsuite fixes:
  7859. - In the util/threads test, no longer free the test_mutex before all
  7860. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  7861. - The master thread could starve the worker threads quite badly on
  7862. certain systems, causing them to run only partially in the allowed
  7863. window. This resulted in test failures. Now the master thread sleeps
  7864. occasionally for a few microseconds while the two worker-threads
  7865. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  7866. Changes in version 0.2.2.10-alpha - 2010-03-07
  7867. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  7868. could prevent relays from guessing their IP address correctly. It also
  7869. starts the groundwork for another client-side performance boost, since
  7870. currently we're not making efficient use of relays that have both the
  7871. Guard flag and the Exit flag.
  7872. o Major bugfixes:
  7873. - Fix a regression from our patch for bug 1244 that caused relays
  7874. to guess their IP address incorrectly if they didn't set Address
  7875. in their torrc and/or their address fails to resolve. Bugfix on
  7876. 0.2.2.9-alpha; fixes bug 1269.
  7877. o Major features (performance):
  7878. - Directory authorities now compute consensus weightings that instruct
  7879. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  7880. and no flag. Clients that use these weightings will distribute
  7881. network load more evenly across these different relay types. The
  7882. weightings are in the consensus so we can change them globally in
  7883. the future. Extra thanks to "outofwords" for finding some nasty
  7884. security bugs in the first implementation of this feature.
  7885. o Minor features (performance):
  7886. - Always perform router selections using weighted relay bandwidth,
  7887. even if we don't need a high capacity circuit at the time. Non-fast
  7888. circuits now only differ from fast ones in that they can use relays
  7889. not marked with the Fast flag. This "feature" could turn out to
  7890. be a horrible bug; we should investigate more before it goes into
  7891. a stable release.
  7892. o Minor features:
  7893. - Allow disabling building of the manpages. Skipping the manpage
  7894. speeds up the build considerably.
  7895. o Minor bugfixes (on 0.2.2.x):
  7896. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  7897. Bugfix on 0.2.2.9-alpha.
  7898. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  7899. config option. Bugfix on 0.2.2.7-alpha.
  7900. - Ship the asciidoc-helper file in the tarball, so that people can
  7901. build from source if they want to, and touching the .1.txt files
  7902. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  7903. o Minor bugfixes (on 0.2.1.x or earlier):
  7904. - Fix a dereference-then-NULL-check sequence when publishing
  7905. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  7906. bug 1255.
  7907. - Fix another dereference-then-NULL-check sequence. Bugfix on
  7908. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  7909. - Make sure we treat potentially not NUL-terminated strings correctly.
  7910. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  7911. o Code simplifications and refactoring:
  7912. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  7913. compliant. Based on a patch from Christian Kujau.
  7914. - Don't use sed in asciidoc-helper anymore.
  7915. - Make the build process fail if asciidoc cannot be found and
  7916. building with asciidoc isn't disabled.
  7917. Changes in version 0.2.2.9-alpha - 2010-02-22
  7918. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  7919. location of a directory authority, and cleans up a bunch of small bugs.
  7920. o Directory authority changes:
  7921. - Change IP address for dannenberg (v3 directory authority), and
  7922. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  7923. service directory authority) from the list.
  7924. o Major bugfixes:
  7925. - Make Tor work again on the latest OS X: when deciding whether to
  7926. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  7927. version at run-time, not compile time. We need to do this because
  7928. Apple doesn't update its dev-tools headers when it updates its
  7929. libraries in a security patch.
  7930. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  7931. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  7932. a memory leak when requesting a hidden service descriptor we've
  7933. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  7934. by aakova.
  7935. - Authorities could be tricked into giving out the Exit flag to relays
  7936. that didn't allow exiting to any ports. This bug could screw
  7937. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  7938. 1238. Bug discovered by Martin Kowalczyk.
  7939. - When freeing a session key, zero it out completely. We only zeroed
  7940. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  7941. patched by ekir. Fixes bug 1254.
  7942. o Minor bugfixes:
  7943. - Fix static compilation by listing the openssl libraries in the right
  7944. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  7945. - Resume handling .exit hostnames in a special way: originally we
  7946. stripped the .exit part and used the requested exit relay. In
  7947. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  7948. if you use a .exit address then Tor will pass it on to the exit
  7949. relay. Now we reject the .exit stream outright, since that behavior
  7950. might be more expected by the user. Found and diagnosed by Scott
  7951. Bennett and Downie on or-talk.
  7952. - Don't spam the controller with events when we have no file
  7953. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  7954. for log messages was already solved from bug 748.)
  7955. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  7956. "memcpyfail".
  7957. - Make the DNSPort option work with libevent 2.x. Don't alter the
  7958. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  7959. - Emit a GUARD DROPPED controller event for a case we missed.
  7960. - Make more fields in the controller protocol case-insensitive, since
  7961. control-spec.txt said they were.
  7962. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  7963. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  7964. - Fix a spec conformance issue: the network-status-version token
  7965. must be the first token in a v3 consensus or vote. Discovered by
  7966. parakeep. Bugfix on 0.2.0.3-alpha.
  7967. o Code simplifications and refactoring:
  7968. - Generate our manpage and HTML documentation using Asciidoc. This
  7969. change should make it easier to maintain the documentation, and
  7970. produce nicer HTML.
  7971. - Remove the --enable-iphone option. According to reports from Marco
  7972. Bonetti, Tor builds fine without any special tweaking on recent
  7973. iPhone SDK versions.
  7974. - Removed some unnecessary files from the source distribution. The
  7975. AUTHORS file has now been merged into the people page on the
  7976. website. The roadmaps and design doc can now be found in the
  7977. projects directory in svn.
  7978. - Enabled various circuit build timeout constants to be controlled
  7979. by consensus parameters. Also set better defaults for these
  7980. parameters based on experimentation on broadband and simulated
  7981. high latency links.
  7982. o Minor features:
  7983. - The 'EXTENDCIRCUIT' control port command can now be used with
  7984. a circ id of 0 and no path. This feature will cause Tor to build
  7985. a new 'fast' general purpose circuit using its own path selection
  7986. algorithms.
  7987. - Added a BUILDTIMEOUT_SET controller event to describe changes
  7988. to the circuit build timeout.
  7989. - Future-proof the controller protocol a bit by ignoring keyword
  7990. arguments we do not recognize.
  7991. - Expand homedirs passed to tor-checkkey. This should silence a
  7992. coverity complaint about passing a user-supplied string into
  7993. open() without checking it.
  7994. Changes in version 0.2.1.25 - 2010-03-16
  7995. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  7996. prevent relays from guessing their IP address correctly. It also fixes
  7997. several minor potential security bugs.
  7998. o Major bugfixes:
  7999. - Fix a regression from our patch for bug 1244 that caused relays
  8000. to guess their IP address incorrectly if they didn't set Address
  8001. in their torrc and/or their address fails to resolve. Bugfix on
  8002. 0.2.1.23; fixes bug 1269.
  8003. - When freeing a session key, zero it out completely. We only zeroed
  8004. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  8005. patched by ekir. Fixes bug 1254.
  8006. o Minor bugfixes:
  8007. - Fix a dereference-then-NULL-check sequence when publishing
  8008. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  8009. bug 1255.
  8010. - Fix another dereference-then-NULL-check sequence. Bugfix on
  8011. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  8012. - Make sure we treat potentially not NUL-terminated strings correctly.
  8013. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  8014. Changes in version 0.2.1.24 - 2010-02-21
  8015. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  8016. for sure!
  8017. o Minor bugfixes:
  8018. - Work correctly out-of-the-box with even more vendor-patched versions
  8019. of OpenSSL. In particular, make it so Debian and OS X don't need
  8020. customized patches to run/build.
  8021. Changes in version 0.2.1.23 - 2010-02-13
  8022. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  8023. again on the latest OS X, and updates the location of a directory
  8024. authority.
  8025. o Major bugfixes (performance):
  8026. - We were selecting our guards uniformly at random, and then weighting
  8027. which of our guards we'd use uniformly at random. This imbalance
  8028. meant that Tor clients were severely limited on throughput (and
  8029. probably latency too) by the first hop in their circuit. Now we
  8030. select guards weighted by currently advertised bandwidth. We also
  8031. automatically discard guards picked using the old algorithm. Fixes
  8032. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  8033. o Major bugfixes:
  8034. - Make Tor work again on the latest OS X: when deciding whether to
  8035. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  8036. version at run-time, not compile time. We need to do this because
  8037. Apple doesn't update its dev-tools headers when it updates its
  8038. libraries in a security patch.
  8039. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  8040. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  8041. a memory leak when requesting a hidden service descriptor we've
  8042. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  8043. by aakova.
  8044. o Directory authority changes:
  8045. - Change IP address for dannenberg (v3 directory authority), and
  8046. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  8047. service directory authority) from the list.
  8048. o Minor bugfixes:
  8049. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  8050. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  8051. o Minor features:
  8052. - Avoid a mad rush at the beginning of each month when each client
  8053. rotates half of its guards. Instead we spread the rotation out
  8054. throughout the month, but we still avoid leaving a precise timestamp
  8055. in the state file about when we first picked the guard. Improves
  8056. over the behavior introduced in 0.1.2.17.
  8057. Changes in version 0.2.2.8-alpha - 2010-01-26
  8058. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  8059. causing bridge relays to disappear. If you're running a bridge,
  8060. please upgrade.
  8061. o Major bugfixes:
  8062. - Fix a memory corruption bug on bridges that occured during the
  8063. inclusion of stats data in extra-info descriptors. Also fix the
  8064. interface for geoip_get_bridge_stats* to prevent similar bugs in
  8065. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  8066. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  8067. o Minor bugfixes:
  8068. - Ignore OutboundBindAddress when connecting to localhost.
  8069. Connections to localhost need to come _from_ localhost, or else
  8070. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  8071. refuse to listen.
  8072. Changes in version 0.2.2.7-alpha - 2010-01-19
  8073. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  8074. as laying the groundwork for further relay-side performance fixes. It
  8075. also starts cleaning up client behavior with respect to the EntryNodes,
  8076. ExitNodes, and StrictNodes config options.
  8077. This release also rotates two directory authority keys, due to a
  8078. security breach of some of the Torproject servers.
  8079. o Directory authority changes:
  8080. - Rotate keys (both v3 identity and relay identity) for moria1
  8081. and gabelmoo.
  8082. o Major features (performance):
  8083. - We were selecting our guards uniformly at random, and then weighting
  8084. which of our guards we'd use uniformly at random. This imbalance
  8085. meant that Tor clients were severely limited on throughput (and
  8086. probably latency too) by the first hop in their circuit. Now we
  8087. select guards weighted by currently advertised bandwidth. We also
  8088. automatically discard guards picked using the old algorithm. Fixes
  8089. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  8090. - When choosing which cells to relay first, relays can now favor
  8091. circuits that have been quiet recently, to provide lower latency
  8092. for low-volume circuits. By default, relays enable or disable this
  8093. feature based on a setting in the consensus. You can override
  8094. this default by using the new "CircuitPriorityHalflife" config
  8095. option. Design and code by Ian Goldberg, Can Tang, and Chris
  8096. Alexander.
  8097. - Add separate per-conn write limiting to go with the per-conn read
  8098. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  8099. but never per-conn write limits.
  8100. - New consensus params "bwconnrate" and "bwconnburst" to let us
  8101. rate-limit client connections as they enter the network. It's
  8102. controlled in the consensus so we can turn it on and off for
  8103. experiments. It's starting out off. Based on proposal 163.
  8104. o Major features (relay selection options):
  8105. - Switch to a StrictNodes config option, rather than the previous
  8106. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  8107. "StrictExcludeNodes" option.
  8108. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  8109. change during a config reload, mark and discard all our origin
  8110. circuits. This fix should address edge cases where we change the
  8111. config options and but then choose a circuit that we created before
  8112. the change.
  8113. - If EntryNodes or ExitNodes are set, be more willing to use an
  8114. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  8115. they get it.
  8116. - Make EntryNodes config option much more aggressive even when
  8117. StrictNodes is not set. Before it would prepend your requested
  8118. entrynodes to your list of guard nodes, but feel free to use others
  8119. after that. Now it chooses only from your EntryNodes if any of
  8120. those are available, and only falls back to others if a) they're
  8121. all down and b) StrictNodes is not set.
  8122. - Now we refresh your entry guards from EntryNodes at each consensus
  8123. fetch -- rather than just at startup and then they slowly rot as
  8124. the network changes.
  8125. o Major bugfixes:
  8126. - Stop bridge directory authorities from answering dbg-stability.txt
  8127. directory queries, which would let people fetch a list of all
  8128. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  8129. o Minor features:
  8130. - Log a notice when we get a new control connection. Now it's easier
  8131. for security-conscious users to recognize when a local application
  8132. is knocking on their controller door. Suggested by bug 1196.
  8133. - New config option "CircuitStreamTimeout" to override our internal
  8134. timeout schedule for how many seconds until we detach a stream from
  8135. a circuit and try a new circuit. If your network is particularly
  8136. slow, you might want to set this to a number like 60.
  8137. - New controller command "getinfo config-text". It returns the
  8138. contents that Tor would write if you send it a SAVECONF command,
  8139. so the controller can write the file to disk itself.
  8140. - New options for SafeLogging to allow scrubbing only log messages
  8141. generated while acting as a relay.
  8142. - Ship the bridges spec file in the tarball too.
  8143. - Avoid a mad rush at the beginning of each month when each client
  8144. rotates half of its guards. Instead we spread the rotation out
  8145. throughout the month, but we still avoid leaving a precise timestamp
  8146. in the state file about when we first picked the guard. Improves
  8147. over the behavior introduced in 0.1.2.17.
  8148. o Minor bugfixes (compiling):
  8149. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  8150. hides it. Bugfix on 0.2.2.6-alpha.
  8151. - Fix compilation on Solaris by removing support for the
  8152. DisableAllSwap config option. Solaris doesn't have an rlimit for
  8153. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  8154. 0.2.2.6-alpha.
  8155. o Minor bugfixes (crashes):
  8156. - Do not segfault when writing buffer stats when we haven't observed
  8157. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  8158. 0.2.2.1-alpha.
  8159. - If we're in the pathological case where there's no exit bandwidth
  8160. but there is non-exit bandwidth, or no guard bandwidth but there
  8161. is non-guard bandwidth, don't crash during path selection. Bugfix
  8162. on 0.2.0.3-alpha.
  8163. - Fix an impossible-to-actually-trigger buffer overflow in relay
  8164. descriptor generation. Bugfix on 0.1.0.15.
  8165. o Minor bugfixes (privacy):
  8166. - Fix an instance where a Tor directory mirror might accidentally
  8167. log the IP address of a misbehaving Tor client. Bugfix on
  8168. 0.1.0.1-rc.
  8169. - Don't list Windows capabilities in relay descriptors. We never made
  8170. use of them, and maybe it's a bad idea to publish them. Bugfix
  8171. on 0.1.1.8-alpha.
  8172. o Minor bugfixes (other):
  8173. - Resolve an edge case in path weighting that could make us misweight
  8174. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  8175. - Fix statistics on client numbers by country as seen by bridges that
  8176. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  8177. intervals instead of variable 12-to-48-hour intervals.
  8178. - After we free an internal connection structure, overwrite it
  8179. with a different memory value than we use for overwriting a freed
  8180. internal circuit structure. Should help with debugging. Suggested
  8181. by bug 1055.
  8182. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  8183. too.
  8184. o Removed features:
  8185. - Remove the HSAuthorityRecordStats option that version 0 hidden
  8186. service authorities could have used to track statistics of overall
  8187. hidden service usage.
  8188. Changes in version 0.2.1.22 - 2010-01-19
  8189. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  8190. authorities -- it would tell you its whole history of bridge descriptors
  8191. if you make the right directory request. This stable update also
  8192. rotates two of the seven v3 directory authority keys and locations.
  8193. o Directory authority changes:
  8194. - Rotate keys (both v3 identity and relay identity) for moria1
  8195. and gabelmoo.
  8196. o Major bugfixes:
  8197. - Stop bridge directory authorities from answering dbg-stability.txt
  8198. directory queries, which would let people fetch a list of all
  8199. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  8200. Changes in version 0.2.1.21 - 2009-12-21
  8201. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  8202. library. If you use Tor on Linux / Unix and you're getting SSL
  8203. renegotiation errors, upgrading should help. We also recommend an
  8204. upgrade if you're an exit relay.
  8205. o Major bugfixes:
  8206. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  8207. handshake from working unless we explicitly tell OpenSSL that we
  8208. are using SSL renegotiation safely. We are, of course, but OpenSSL
  8209. 0.9.8l won't work unless we say we are.
  8210. - Avoid crashing if the client is trying to upload many bytes and the
  8211. circuit gets torn down at the same time, or if the flip side
  8212. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  8213. o Minor bugfixes:
  8214. - Do not refuse to learn about authority certs and v2 networkstatus
  8215. documents that are older than the latest consensus. This bug might
  8216. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  8217. Spotted and fixed by xmux.
  8218. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  8219. trigger platform-specific option misparsing case found by Coverity
  8220. Scan.
  8221. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  8222. trigger assert. Fixes bug 1173.
  8223. Changes in version 0.2.2.6-alpha - 2009-11-19
  8224. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  8225. support for the new lower-footprint "microdescriptor" directory design,
  8226. future-proofing our consensus format against new hash functions or
  8227. other changes, and an Android port. It also makes Tor compatible with
  8228. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  8229. o Major features:
  8230. - Directory authorities can now create, vote on, and serve multiple
  8231. parallel formats of directory data as part of their voting process.
  8232. Partially implements Proposal 162: "Publish the consensus in
  8233. multiple flavors".
  8234. - Directory authorities can now agree on and publish small summaries
  8235. of router information that clients can use in place of regular
  8236. server descriptors. This transition will eventually allow clients
  8237. to use far less bandwidth for downloading information about the
  8238. network. Begins the implementation of Proposal 158: "Clients
  8239. download consensus + microdescriptors".
  8240. - The directory voting system is now extensible to use multiple hash
  8241. algorithms for signatures and resource selection. Newer formats
  8242. are signed with SHA256, with a possibility for moving to a better
  8243. hash algorithm in the future.
  8244. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  8245. current and future memory pages via mlockall(). On supported
  8246. platforms (modern Linux and probably BSD but not Windows or OS X),
  8247. this should effectively disable any and all attempts to page out
  8248. memory. This option requires that you start your Tor as root --
  8249. if you use DisableAllSwap, please consider using the User option
  8250. to properly reduce the privileges of your Tor.
  8251. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  8252. to help Tor build correctly for Android phones.
  8253. o Major bugfixes:
  8254. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  8255. handshake from working unless we explicitly tell OpenSSL that we
  8256. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  8257. won't work unless we say we are.
  8258. o Minor bugfixes:
  8259. - Fix a crash bug when trying to initialize the evdns module in
  8260. Libevent 2. Bugfix on 0.2.1.16-rc.
  8261. - Stop logging at severity 'warn' when some other Tor client tries
  8262. to establish a circuit with us using weak DH keys. It's a protocol
  8263. violation, but that doesn't mean ordinary users need to hear about
  8264. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  8265. - Do not refuse to learn about authority certs and v2 networkstatus
  8266. documents that are older than the latest consensus. This bug might
  8267. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  8268. Spotted and fixed by xmux.
  8269. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  8270. - If all authorities restart at once right before a consensus vote,
  8271. nobody will vote about "Running", and clients will get a consensus
  8272. with no usable relays. Instead, authorities refuse to build a
  8273. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  8274. - If your relay can't keep up with the number of incoming create
  8275. cells, it would log one warning per failure into your logs. Limit
  8276. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  8277. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  8278. on 0.2.0.3-alpha; fixes bug 1113.
  8279. - Fix a memory leak on directory authorities during voting that was
  8280. introduced in 0.2.2.1-alpha. Found via valgrind.
  8281. Changes in version 0.2.1.20 - 2009-10-15
  8282. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  8283. services at once, prepares for more performance improvements, and
  8284. fixes a bunch of smaller bugs.
  8285. The Windows and OS X bundles also include a more recent Vidalia,
  8286. and switch from Privoxy to Polipo.
  8287. The OS X installers are now drag and drop. It's best to un-install
  8288. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  8289. you want to upgrade, you'll need to update the paths for Tor and Polipo
  8290. in the Vidalia Settings window.
  8291. o Major bugfixes:
  8292. - Send circuit or stream sendme cells when our window has decreased
  8293. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  8294. by Karsten when testing the "reduce circuit window" performance
  8295. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  8296. before the release of Tor 0.0.0. This is the new winner of the
  8297. oldest-bug prize.
  8298. - Fix a remotely triggerable memory leak when a consensus document
  8299. contains more than one signature from the same voter. Bugfix on
  8300. 0.2.0.3-alpha.
  8301. - Avoid segfault in rare cases when finishing an introduction circuit
  8302. as a client and finding out that we don't have an introduction key
  8303. for it. Fixes bug 1073. Reported by Aaron Swartz.
  8304. o Major features:
  8305. - Tor now reads the "circwindow" parameter out of the consensus,
  8306. and uses that value for its circuit package window rather than the
  8307. default of 1000 cells. Begins the implementation of proposal 168.
  8308. o New directory authorities:
  8309. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  8310. authority.
  8311. - Move moria1 and tonga to alternate IP addresses.
  8312. o Minor bugfixes:
  8313. - Fix a signed/unsigned compile warning in 0.2.1.19.
  8314. - Fix possible segmentation fault on directory authorities. Bugfix on
  8315. 0.2.1.14-rc.
  8316. - Fix an extremely rare infinite recursion bug that could occur if
  8317. we tried to log a message after shutting down the log subsystem.
  8318. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  8319. - Fix an obscure bug where hidden services on 64-bit big-endian
  8320. systems might mis-read the timestamp in v3 introduce cells, and
  8321. refuse to connect back to the client. Discovered by "rotor".
  8322. Bugfix on 0.2.1.6-alpha.
  8323. - We were triggering a CLOCK_SKEW controller status event whenever
  8324. we connect via the v2 connection protocol to any relay that has
  8325. a wrong clock. Instead, we should only inform the controller when
  8326. it's a trusted authority that claims our clock is wrong. Bugfix
  8327. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  8328. - We were telling the controller about CHECKING_REACHABILITY and
  8329. REACHABILITY_FAILED status events whenever we launch a testing
  8330. circuit or notice that one has failed. Instead, only tell the
  8331. controller when we want to inform the user of overall success or
  8332. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  8333. by SwissTorExit.
  8334. - Don't warn when we're using a circuit that ends with a node
  8335. excluded in ExcludeExitNodes, but the circuit is not used to access
  8336. the outside world. This should help fix bug 1090. Bugfix on
  8337. 0.2.1.6-alpha.
  8338. - Work around a small memory leak in some versions of OpenSSL that
  8339. stopped the memory used by the hostname TLS extension from being
  8340. freed.
  8341. o Minor features:
  8342. - Add a "getinfo status/accepted-server-descriptor" controller
  8343. command, which is the recommended way for controllers to learn
  8344. whether our server descriptor has been successfully received by at
  8345. least on directory authority. Un-recommend good-server-descriptor
  8346. getinfo and status events until we have a better design for them.
  8347. Changes in version 0.2.2.5-alpha - 2009-10-11
  8348. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  8349. o Major bugfixes:
  8350. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  8351. o Directory authorities:
  8352. - Temporarily (just for this release) move dizum to an alternate
  8353. IP address.
  8354. Changes in version 0.2.2.4-alpha - 2009-10-10
  8355. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  8356. introduces a new unit test framework, shifts directry authority
  8357. addresses around to reduce the impact from recent blocking events,
  8358. and fixes a few smaller bugs.
  8359. o Major bugfixes:
  8360. - Fix several more asserts in the circuit_build_times code, for
  8361. example one that causes Tor to fail to start once we have
  8362. accumulated 5000 build times in the state file. Bugfixes on
  8363. 0.2.2.2-alpha; fixes bug 1108.
  8364. o New directory authorities:
  8365. - Move moria1 and Tonga to alternate IP addresses.
  8366. o Minor features:
  8367. - Log SSL state transitions at debug level during handshake, and
  8368. include SSL states in error messages. This may help debug future
  8369. SSL handshake issues.
  8370. - Add a new "Handshake" log domain for activities that happen
  8371. during the TLS handshake.
  8372. - Revert to the "June 3 2009" ip-to-country file. The September one
  8373. seems to have removed most US IP addresses.
  8374. - Directory authorities now reject Tor relays with versions less than
  8375. 0.1.2.14. This step cuts out four relays from the current network,
  8376. none of which are very big.
  8377. o Minor bugfixes:
  8378. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  8379. on 0.2.2.1-alpha.
  8380. - Fix two memory leaks in the error case of
  8381. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  8382. - Don't count one-hop circuits when we're estimating how long it
  8383. takes circuits to build on average. Otherwise we'll set our circuit
  8384. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  8385. - Directory authorities no longer change their opinion of, or vote on,
  8386. whether a router is Running, unless they have themselves been
  8387. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  8388. Fixes bug 1023.
  8389. o Code simplifications and refactoring:
  8390. - Revise our unit tests to use the "tinytest" framework, so we
  8391. can run tests in their own processes, have smarter setup/teardown
  8392. code, and so on. The unit test code has moved to its own
  8393. subdirectory, and has been split into multiple modules.
  8394. Changes in version 0.2.2.3-alpha - 2009-09-23
  8395. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  8396. o Major bugfixes:
  8397. - Fix an overzealous assert in our new circuit build timeout code.
  8398. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  8399. o Minor bugfixes:
  8400. - If the networkstatus consensus tells us that we should use a
  8401. negative circuit package window, ignore it. Otherwise we'll
  8402. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  8403. Changes in version 0.2.2.2-alpha - 2009-09-21
  8404. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  8405. clients: Tor tracks the average time it takes to build a circuit, and
  8406. avoids using circuits that take too long to build. For fast connections,
  8407. this feature can cut your expected latency in half. For slow or flaky
  8408. connections, it could ruin your Tor experience. Let us know if it does!
  8409. o Major features:
  8410. - Tor now tracks how long it takes to build client-side circuits
  8411. over time, and adapts its timeout to local network performance.
  8412. Since a circuit that takes a long time to build will also provide
  8413. bad performance, we get significant latency improvements by
  8414. discarding the slowest 20% of circuits. Specifically, Tor creates
  8415. circuits more aggressively than usual until it has enough data
  8416. points for a good timeout estimate. Implements proposal 151.
  8417. We are especially looking for reports (good and bad) from users with
  8418. both EDGE and broadband connections that can move from broadband
  8419. to EDGE and find out if the build-time data in the .tor/state gets
  8420. reset without loss of Tor usability. You should also see a notice
  8421. log message telling you that Tor has reset its timeout.
  8422. - Directory authorities can now vote on arbitary integer values as
  8423. part of the consensus process. This is designed to help set
  8424. network-wide parameters. Implements proposal 167.
  8425. - Tor now reads the "circwindow" parameter out of the consensus,
  8426. and uses that value for its circuit package window rather than the
  8427. default of 1000 cells. Begins the implementation of proposal 168.
  8428. o Major bugfixes:
  8429. - Fix a remotely triggerable memory leak when a consensus document
  8430. contains more than one signature from the same voter. Bugfix on
  8431. 0.2.0.3-alpha.
  8432. o Minor bugfixes:
  8433. - Fix an extremely rare infinite recursion bug that could occur if
  8434. we tried to log a message after shutting down the log subsystem.
  8435. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  8436. - Fix parsing for memory or time units given without a space between
  8437. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  8438. - A networkstatus vote must contain exactly one signature. Spec
  8439. conformance issue. Bugfix on 0.2.0.3-alpha.
  8440. - Fix an obscure bug where hidden services on 64-bit big-endian
  8441. systems might mis-read the timestamp in v3 introduce cells, and
  8442. refuse to connect back to the client. Discovered by "rotor".
  8443. Bugfix on 0.2.1.6-alpha.
  8444. - We were triggering a CLOCK_SKEW controller status event whenever
  8445. we connect via the v2 connection protocol to any relay that has
  8446. a wrong clock. Instead, we should only inform the controller when
  8447. it's a trusted authority that claims our clock is wrong. Bugfix
  8448. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  8449. - We were telling the controller about CHECKING_REACHABILITY and
  8450. REACHABILITY_FAILED status events whenever we launch a testing
  8451. circuit or notice that one has failed. Instead, only tell the
  8452. controller when we want to inform the user of overall success or
  8453. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  8454. by SwissTorExit.
  8455. - Don't warn when we're using a circuit that ends with a node
  8456. excluded in ExcludeExitNodes, but the circuit is not used to access
  8457. the outside world. This should help fix bug 1090, but more problems
  8458. remain. Bugfix on 0.2.1.6-alpha.
  8459. - Work around a small memory leak in some versions of OpenSSL that
  8460. stopped the memory used by the hostname TLS extension from being
  8461. freed.
  8462. - Make our 'torify' script more portable; if we have only one of
  8463. 'torsocks' or 'tsocks' installed, don't complain to the user;
  8464. and explain our warning about tsocks better.
  8465. o Minor features:
  8466. - Add a "getinfo status/accepted-server-descriptor" controller
  8467. command, which is the recommended way for controllers to learn
  8468. whether our server descriptor has been successfully received by at
  8469. least on directory authority. Un-recommend good-server-descriptor
  8470. getinfo and status events until we have a better design for them.
  8471. - Update to the "September 4 2009" ip-to-country file.
  8472. Changes in version 0.2.2.1-alpha - 2009-08-26
  8473. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  8474. Tor clients to bootstrap on networks where only port 80 is reachable,
  8475. makes it more straightforward to support hardware crypto accelerators,
  8476. and starts the groundwork for gathering stats safely at relays.
  8477. o Security fixes:
  8478. - Start the process of disabling ".exit" address notation, since it
  8479. can be used for a variety of esoteric application-level attacks
  8480. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  8481. on 0.0.9rc5.
  8482. o New directory authorities:
  8483. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  8484. authority.
  8485. o Major features:
  8486. - New AccelName and AccelDir options add support for dynamic OpenSSL
  8487. hardware crypto acceleration engines.
  8488. - Tor now supports tunneling all of its outgoing connections over
  8489. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  8490. configuration options. Code by Christopher Davis.
  8491. o Major bugfixes:
  8492. - Send circuit or stream sendme cells when our window has decreased
  8493. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  8494. by Karsten when testing the "reduce circuit window" performance
  8495. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  8496. before the release of Tor 0.0.0. This is the new winner of the
  8497. oldest-bug prize.
  8498. o New options for gathering stats safely:
  8499. - Directory mirrors that set "DirReqStatistics 1" write statistics
  8500. about directory requests to disk every 24 hours. As compared to the
  8501. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  8502. 1) stats are written to disk exactly every 24 hours; 2) estimated
  8503. shares of v2 and v3 requests are determined as mean values, not at
  8504. the end of a measurement period; 3) unresolved requests are listed
  8505. with country code '??'; 4) directories also measure download times.
  8506. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  8507. number of exit streams and transferred bytes per port to disk every
  8508. 24 hours.
  8509. - Relays that set "CellStatistics 1" write statistics on how long
  8510. cells spend in their circuit queues to disk every 24 hours.
  8511. - Entry nodes that set "EntryStatistics 1" write statistics on the
  8512. rough number and origins of connecting clients to disk every 24
  8513. hours.
  8514. - Relays that write any of the above statistics to disk and set
  8515. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  8516. their extra-info documents.
  8517. o Minor features:
  8518. - New --digests command-line switch to output the digests of the
  8519. source files Tor was built with.
  8520. - The "torify" script now uses torsocks where available.
  8521. - The memarea code now uses a sentinel value at the end of each area
  8522. to make sure nothing writes beyond the end of an area. This might
  8523. help debug some conceivable causes of bug 930.
  8524. - Time and memory units in the configuration file can now be set to
  8525. fractional units. For example, "2.5 GB" is now a valid value for
  8526. AccountingMax.
  8527. - Certain Tor clients (such as those behind check.torproject.org) may
  8528. want to fetch the consensus in an extra early manner. To enable this
  8529. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  8530. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  8531. as only certain clients who must have this information sooner should
  8532. set this option.
  8533. - Instead of adding the svn revision to the Tor version string, report
  8534. the git commit (when we're building from a git checkout).
  8535. o Minor bugfixes:
  8536. - If any of the v3 certs we download are unparseable, we should
  8537. actually notice the failure so we don't retry indefinitely. Bugfix
  8538. on 0.2.0.x; reported by "rotator".
  8539. - If the cached cert file is unparseable, warn but don't exit.
  8540. - Fix possible segmentation fault on directory authorities. Bugfix on
  8541. 0.2.1.14-rc.
  8542. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  8543. Might help diagnosing bug 1051.
  8544. o Deprecated and removed features:
  8545. - The controller no longer accepts the old obsolete "addr-mappings/"
  8546. or "unregistered-servers-" GETINFO values.
  8547. - Hidden services no longer publish version 0 descriptors, and clients
  8548. do not request or use version 0 descriptors. However, the old hidden
  8549. service authorities still accept and serve version 0 descriptors
  8550. when contacted by older hidden services/clients.
  8551. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  8552. always on; using them is necessary for correct forward-compatible
  8553. controllers.
  8554. - Remove support for .noconnect style addresses. Nobody was using
  8555. them, and they provided another avenue for detecting Tor users
  8556. via application-level web tricks.
  8557. o Packaging changes:
  8558. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  8559. installer bundles. See
  8560. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  8561. for details of what's new in Vidalia 0.2.3.
  8562. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  8563. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  8564. configuration file, rather than the old Privoxy.
  8565. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  8566. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  8567. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  8568. better compatibility with OS X 10.6, aka Snow Leopard.
  8569. - OS X Vidalia Bundle: The multi-package installer is now replaced
  8570. by a simple drag and drop to the /Applications folder. This change
  8571. occurred with the upgrade to Vidalia 0.2.3.
  8572. Changes in version 0.2.1.19 - 2009-07-28
  8573. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  8574. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  8575. o Major bugfixes:
  8576. - Make accessing hidden services on 0.2.1.x work right again.
  8577. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  8578. part of patch provided by "optimist".
  8579. o Minor features:
  8580. - When a relay/bridge is writing out its identity key fingerprint to
  8581. the "fingerprint" file and to its logs, write it without spaces. Now
  8582. it will look like the fingerprints in our bridges documentation,
  8583. and confuse fewer users.
  8584. o Minor bugfixes:
  8585. - Relays no longer publish a new server descriptor if they change
  8586. their MaxAdvertisedBandwidth config option but it doesn't end up
  8587. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  8588. fixes bug 1026. Patch from Sebastian.
  8589. - Avoid leaking memory every time we get a create cell but we have
  8590. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  8591. fixes bug 1034. Reported by BarkerJr.
  8592. Changes in version 0.2.1.18 - 2009-07-24
  8593. Tor 0.2.1.18 lays the foundations for performance improvements,
  8594. adds status events to help users diagnose bootstrap problems, adds
  8595. optional authentication/authorization for hidden services, fixes a
  8596. variety of potential anonymity problems, and includes a huge pile of
  8597. other features and bug fixes.
  8598. o Build fixes:
  8599. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  8600. Changes in version 0.2.1.17-rc - 2009-07-07
  8601. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  8602. candidate for the 0.2.1.x series. It lays the groundwork for further
  8603. client performance improvements, and also fixes a big bug with directory
  8604. authorities that were causing them to assign Guard and Stable flags
  8605. poorly.
  8606. The Windows bundles also finally include the geoip database that we
  8607. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  8608. should actually install Torbutton rather than giving you a cryptic
  8609. failure message (oops).
  8610. o Major features:
  8611. - Clients now use the bandwidth values in the consensus, rather than
  8612. the bandwidth values in each relay descriptor. This approach opens
  8613. the door to more accurate bandwidth estimates once the directory
  8614. authorities start doing active measurements. Implements more of
  8615. proposal 141.
  8616. o Major bugfixes:
  8617. - When Tor clients restart after 1-5 days, they discard all their
  8618. cached descriptors as too old, but they still use the cached
  8619. consensus document. This approach is good for robustness, but
  8620. bad for performance: since they don't know any bandwidths, they
  8621. end up choosing at random rather than weighting their choice by
  8622. speed. Fixed by the above feature of putting bandwidths in the
  8623. consensus. Bugfix on 0.2.0.x.
  8624. - Directory authorities were neglecting to mark relays down in their
  8625. internal histories if the relays fall off the routerlist without
  8626. ever being found unreachable. So there were relays in the histories
  8627. that haven't been seen for eight months, and are listed as being
  8628. up for eight months. This wreaked havoc on the "median wfu"
  8629. and "median mtbf" calculations, in turn making Guard and Stable
  8630. flags very wrong, hurting network performance. Fixes bugs 696 and
  8631. 969. Bugfix on 0.2.0.6-alpha.
  8632. o Minor bugfixes:
  8633. - Serve the DirPortFrontPage page even when we have been approaching
  8634. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  8635. - The control port would close the connection before flushing long
  8636. replies, such as the network consensus, if a QUIT command was issued
  8637. before the reply had completed. Now, the control port flushes all
  8638. pending replies before closing the connection. Also fixed a spurious
  8639. warning when a QUIT command is issued after a malformed or rejected
  8640. AUTHENTICATE command, but before the connection was closed. Patch
  8641. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  8642. - When we can't find an intro key for a v2 hidden service descriptor,
  8643. fall back to the v0 hidden service descriptor and log a bug message.
  8644. Workaround for bug 1024.
  8645. - Fix a log message that did not respect the SafeLogging option.
  8646. Resolves bug 1027.
  8647. o Minor features:
  8648. - If we're a relay and we change our IP address, be more verbose
  8649. about the reason that made us change. Should help track down
  8650. further bugs for relays on dynamic IP addresses.
  8651. Changes in version 0.2.0.35 - 2009-06-24
  8652. o Security fix:
  8653. - Avoid crashing in the presence of certain malformed descriptors.
  8654. Found by lark, and by automated fuzzing.
  8655. - Fix an edge case where a malicious exit relay could convince a
  8656. controller that the client's DNS question resolves to an internal IP
  8657. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  8658. o Major bugfixes:
  8659. - Finally fix the bug where dynamic-IP relays disappear when their
  8660. IP address changes: directory mirrors were mistakenly telling
  8661. them their old address if they asked via begin_dir, so they
  8662. never got an accurate answer about their new address, so they
  8663. just vanished after a day. For belt-and-suspenders, relays that
  8664. don't set Address in their config now avoid using begin_dir for
  8665. all direct connections. Should fix bugs 827, 883, and 900.
  8666. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  8667. that would occur on some exit nodes when DNS failures and timeouts
  8668. occurred in certain patterns. Fix for bug 957.
  8669. o Minor bugfixes:
  8670. - When starting with a cache over a few days old, do not leak
  8671. memory for the obsolete router descriptors in it. Bugfix on
  8672. 0.2.0.33; fixes bug 672.
  8673. - Hidden service clients didn't use a cached service descriptor that
  8674. was older than 15 minutes, but wouldn't fetch a new one either,
  8675. because there was already one in the cache. Now, fetch a v2
  8676. descriptor unless the same descriptor was added to the cache within
  8677. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  8678. Changes in version 0.2.1.16-rc - 2009-06-20
  8679. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  8680. a bunch of minor bugs.
  8681. o Security fixes:
  8682. - Fix an edge case where a malicious exit relay could convince a
  8683. controller that the client's DNS question resolves to an internal IP
  8684. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  8685. o Major performance improvements (on 0.2.0.x):
  8686. - Disable and refactor some debugging checks that forced a linear scan
  8687. over the whole server-side DNS cache. These accounted for over 50%
  8688. of CPU time on a relatively busy exit node's gprof profile. Found
  8689. by Jacob.
  8690. - Disable some debugging checks that appeared in exit node profile
  8691. data.
  8692. o Minor features:
  8693. - Update to the "June 3 2009" ip-to-country file.
  8694. - Do not have tor-resolve automatically refuse all .onion addresses;
  8695. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  8696. o Minor bugfixes (on 0.2.0.x):
  8697. - Log correct error messages for DNS-related network errors on
  8698. Windows.
  8699. - Fix a race condition that could cause crashes or memory corruption
  8700. when running as a server with a controller listening for log
  8701. messages.
  8702. - Avoid crashing when we have a policy specified in a DirPolicy or
  8703. SocksPolicy or ReachableAddresses option with ports set on it,
  8704. and we re-load the policy. May fix bug 996.
  8705. - Hidden service clients didn't use a cached service descriptor that
  8706. was older than 15 minutes, but wouldn't fetch a new one either,
  8707. because there was already one in the cache. Now, fetch a v2
  8708. descriptor unless the same descriptor was added to the cache within
  8709. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  8710. o Minor bugfixes (on 0.2.1.x):
  8711. - Don't warn users about low port and hibernation mix when they
  8712. provide a *ListenAddress directive to fix that. Bugfix on
  8713. 0.2.1.15-rc.
  8714. - When switching back and forth between bridge mode, do not start
  8715. gathering GeoIP data until two hours have passed.
  8716. - Do not complain that the user has requested an excluded node as
  8717. an exit when the node is not really an exit. This could happen
  8718. because the circuit was for testing, or an introduction point.
  8719. Fix for bug 984.
  8720. Changes in version 0.2.1.15-rc - 2009-05-25
  8721. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  8722. series. It fixes a major bug on fast exit relays, as well as a variety
  8723. of more minor bugs.
  8724. o Major bugfixes (on 0.2.0.x):
  8725. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  8726. that would occur on some exit nodes when DNS failures and timeouts
  8727. occurred in certain patterns. Fix for bug 957.
  8728. o Minor bugfixes (on 0.2.0.x):
  8729. - Actually return -1 in the error case for read_bandwidth_usage().
  8730. Harmless bug, since we currently don't care about the return value
  8731. anywhere. Bugfix on 0.2.0.9-alpha.
  8732. - Provide a more useful log message if bug 977 (related to buffer
  8733. freelists) ever reappears, and do not crash right away.
  8734. - Fix an assertion failure on 64-bit platforms when we allocated
  8735. memory right up to the end of a memarea, then realigned the memory
  8736. one step beyond the end. Fixes a possible cause of bug 930.
  8737. - Protect the count of open sockets with a mutex, so we can't
  8738. corrupt it when two threads are closing or opening sockets at once.
  8739. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  8740. - Don't allow a bridge to publish its router descriptor to a
  8741. non-bridge directory authority. Fixes part of bug 932.
  8742. - When we change to or from being a bridge, reset our counts of
  8743. client usage by country. Fixes bug 932.
  8744. - Fix a bug that made stream bandwidth get misreported to the
  8745. controller.
  8746. - Stop using malloc_usable_size() to use more area than we had
  8747. actually allocated: it was safe, but made valgrind really unhappy.
  8748. - Fix a memory leak when v3 directory authorities load their keys
  8749. and cert from disk. Bugfix on 0.2.0.1-alpha.
  8750. o Minor bugfixes (on 0.2.1.x):
  8751. - Fix use of freed memory when deciding to mark a non-addable
  8752. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  8753. Changes in version 0.2.1.14-rc - 2009-04-12
  8754. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  8755. series. It begins fixing some major performance problems, and also
  8756. finally addresses the bug that was causing relays on dynamic IP
  8757. addresses to fall out of the directory.
  8758. o Major features:
  8759. - Clients replace entry guards that were chosen more than a few months
  8760. ago. This change should significantly improve client performance,
  8761. especially once more people upgrade, since relays that have been
  8762. a guard for a long time are currently overloaded.
  8763. o Major bugfixes (on 0.2.0):
  8764. - Finally fix the bug where dynamic-IP relays disappear when their
  8765. IP address changes: directory mirrors were mistakenly telling
  8766. them their old address if they asked via begin_dir, so they
  8767. never got an accurate answer about their new address, so they
  8768. just vanished after a day. For belt-and-suspenders, relays that
  8769. don't set Address in their config now avoid using begin_dir for
  8770. all direct connections. Should fix bugs 827, 883, and 900.
  8771. - Relays were falling out of the networkstatus consensus for
  8772. part of a day if they changed their local config but the
  8773. authorities discarded their new descriptor as "not sufficiently
  8774. different". Now directory authorities accept a descriptor as changed
  8775. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  8776. patch by Sebastian.
  8777. - Avoid crashing in the presence of certain malformed descriptors.
  8778. Found by lark, and by automated fuzzing.
  8779. o Minor features:
  8780. - When generating circuit events with verbose nicknames for
  8781. controllers, try harder to look up nicknames for routers on a
  8782. circuit. (Previously, we would look in the router descriptors we had
  8783. for nicknames, but not in the consensus.) Partial fix for bug 941.
  8784. - If the bridge config line doesn't specify a port, assume 443.
  8785. This makes bridge lines a bit smaller and easier for users to
  8786. understand.
  8787. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  8788. bytes (aka 20KB/s), to match our documentation. Also update
  8789. directory authorities so they always assign the Fast flag to relays
  8790. with 20KB/s of capacity. Now people running relays won't suddenly
  8791. find themselves not seeing any use, if the network gets faster
  8792. on average.
  8793. - Update to the "April 3 2009" ip-to-country file.
  8794. o Minor bugfixes:
  8795. - Avoid trying to print raw memory to the logs when we decide to
  8796. give up on downloading a given relay descriptor. Bugfix on
  8797. 0.2.1.9-alpha.
  8798. - In tor-resolve, when the Tor client to use is specified by
  8799. <hostname>:<port>, actually use the specified port rather than
  8800. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  8801. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  8802. - When starting with a cache over a few days old, do not leak
  8803. memory for the obsolete router descriptors in it. Bugfix on
  8804. 0.2.0.33.
  8805. - Avoid double-free on list of successfully uploaded hidden
  8806. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  8807. - Change memarea_strndup() implementation to work even when
  8808. duplicating a string at the end of a page. This bug was
  8809. harmless for now, but could have meant crashes later. Fix by
  8810. lark. Bugfix on 0.2.1.1-alpha.
  8811. - Limit uploaded directory documents to be 16M rather than 500K.
  8812. The directory authorities were refusing v3 consensus votes from
  8813. other authorities, since the votes are now 504K. Fixes bug 959;
  8814. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  8815. - Directory authorities should never send a 503 "busy" response to
  8816. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  8817. bug 959.
  8818. Changes in version 0.2.1.13-alpha - 2009-03-09
  8819. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  8820. cleanups. We're finally getting close to a release candidate.
  8821. o Major bugfixes:
  8822. - Correctly update the list of which countries we exclude as
  8823. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  8824. lark. Bugfix on 0.2.1.6-alpha.
  8825. o Minor bugfixes (on 0.2.0.x and earlier):
  8826. - Automatically detect MacOSX versions earlier than 10.4.0, and
  8827. disable kqueue from inside Tor when running with these versions.
  8828. We previously did this from the startup script, but that was no
  8829. help to people who didn't use the startup script. Resolves bug 863.
  8830. - When we had picked an exit node for a connection, but marked it as
  8831. "optional", and it turned out we had no onion key for the exit,
  8832. stop wanting that exit and try again. This situation may not
  8833. be possible now, but will probably become feasible with proposal
  8834. 158. Spotted by rovv. Fixes another case of bug 752.
  8835. - Clients no longer cache certificates for authorities they do not
  8836. recognize. Bugfix on 0.2.0.9-alpha.
  8837. - When we can't transmit a DNS request due to a network error, retry
  8838. it after a while, and eventually transmit a failing response to
  8839. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  8840. - If the controller claimed responsibility for a stream, but that
  8841. stream never finished making its connection, it would live
  8842. forever in circuit_wait state. Now we close it after SocksTimeout
  8843. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  8844. - Drop begin cells to a hidden service if they come from the middle
  8845. of a circuit. Patch from lark.
  8846. - When we erroneously receive two EXTEND cells for the same circuit
  8847. ID on the same connection, drop the second. Patch from lark.
  8848. - Fix a crash that occurs on exit nodes when a nameserver request
  8849. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  8850. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  8851. bug 929.
  8852. - Do not assume that a stack-allocated character array will be
  8853. 64-bit aligned on platforms that demand that uint64_t access is
  8854. aligned. Possible fix for bug 604.
  8855. - Parse dates and IPv4 addresses in a locale- and libc-independent
  8856. manner, to avoid platform-dependent behavior on malformed input.
  8857. - Build correctly when configured to build outside the main source
  8858. path. Patch from Michael Gold.
  8859. - We were already rejecting relay begin cells with destination port
  8860. of 0. Now also reject extend cells with destination port or address
  8861. of 0. Suggested by lark.
  8862. o Minor bugfixes (on 0.2.1.x):
  8863. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  8864. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  8865. - If we're an exit node, scrub the IP address to which we are exiting
  8866. in the logs. Bugfix on 0.2.1.8-alpha.
  8867. o Minor features:
  8868. - On Linux, use the prctl call to re-enable core dumps when the user
  8869. is option is set.
  8870. - New controller event NEWCONSENSUS that lists the networkstatus
  8871. lines for every recommended relay. Now controllers like Torflow
  8872. can keep up-to-date on which relays they should be using.
  8873. - Update to the "February 26 2009" ip-to-country file.
  8874. Changes in version 0.2.0.34 - 2009-02-08
  8875. Tor 0.2.0.34 features several more security-related fixes. You should
  8876. upgrade, especially if you run an exit relay (remote crash) or a
  8877. directory authority (remote infinite loop), or you're on an older
  8878. (pre-XP) or not-recently-patched Windows (remote exploit).
  8879. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  8880. have many known flaws, and nobody should be using them. You should
  8881. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  8882. stop using those packages and upgrade anyway.
  8883. o Security fixes:
  8884. - Fix an infinite-loop bug on handling corrupt votes under certain
  8885. circumstances. Bugfix on 0.2.0.8-alpha.
  8886. - Fix a temporary DoS vulnerability that could be performed by
  8887. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  8888. - Avoid a potential crash on exit nodes when processing malformed
  8889. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  8890. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  8891. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  8892. o Minor bugfixes:
  8893. - Fix compilation on systems where time_t is a 64-bit integer.
  8894. Patch from Matthias Drochner.
  8895. - Don't consider expiring already-closed client connections. Fixes
  8896. bug 893. Bugfix on 0.0.2pre20.
  8897. Changes in version 0.2.1.12-alpha - 2009-02-08
  8898. Tor 0.2.1.12-alpha features several more security-related fixes. You
  8899. should upgrade, especially if you run an exit relay (remote crash) or
  8900. a directory authority (remote infinite loop), or you're on an older
  8901. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  8902. includes a big pile of minor bugfixes and cleanups.
  8903. o Security fixes:
  8904. - Fix an infinite-loop bug on handling corrupt votes under certain
  8905. circumstances. Bugfix on 0.2.0.8-alpha.
  8906. - Fix a temporary DoS vulnerability that could be performed by
  8907. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  8908. - Avoid a potential crash on exit nodes when processing malformed
  8909. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  8910. o Minor bugfixes:
  8911. - Let controllers actually ask for the "clients_seen" event for
  8912. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  8913. reported by Matt Edman.
  8914. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  8915. 0.2.1.11-alpha.
  8916. - Fix a bug in address parsing that was preventing bridges or hidden
  8917. service targets from being at IPv6 addresses.
  8918. - Solve a bug that kept hardware crypto acceleration from getting
  8919. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  8920. 0.0.9pre6.
  8921. - Remove a bash-ism from configure.in to build properly on non-Linux
  8922. platforms. Bugfix on 0.2.1.1-alpha.
  8923. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  8924. headers. Bugfix on 0.2.0.10-alpha.
  8925. - Don't consider expiring already-closed client connections. Fixes
  8926. bug 893. Bugfix on 0.0.2pre20.
  8927. - Fix another interesting corner-case of bug 891 spotted by rovv:
  8928. Previously, if two hosts had different amounts of clock drift, and
  8929. one of them created a new connection with just the wrong timing,
  8930. the other might decide to deprecate the new connection erroneously.
  8931. Bugfix on 0.1.1.13-alpha.
  8932. - Resolve a very rare crash bug that could occur when the user forced
  8933. a nameserver reconfiguration during the middle of a nameserver
  8934. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  8935. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  8936. Bugfix on 0.2.1.7-alpha.
  8937. - If we're using bridges and our network goes away, be more willing
  8938. to forgive our bridges and try again when we get an application
  8939. request. Bugfix on 0.2.0.x.
  8940. o Minor features:
  8941. - Support platforms where time_t is 64 bits long. (Congratulations,
  8942. NetBSD!) Patch from Matthias Drochner.
  8943. - Add a 'getinfo status/clients-seen' controller command, in case
  8944. controllers want to hear clients_seen events but connect late.
  8945. o Build changes:
  8946. - Disable GCC's strict alias optimization by default, to avoid the
  8947. likelihood of its introducing subtle bugs whenever our code violates
  8948. the letter of C99's alias rules.
  8949. Changes in version 0.2.0.33 - 2009-01-21
  8950. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  8951. useful to users. It also finally fixes a bug where a relay or client
  8952. that's been off for many days would take a long time to bootstrap.
  8953. This update also fixes an important security-related bug reported by
  8954. Ilja van Sprundel. You should upgrade. (We'll send out more details
  8955. about the bug once people have had some time to upgrade.)
  8956. o Security fixes:
  8957. - Fix a heap-corruption bug that may be remotely triggerable on
  8958. some platforms. Reported by Ilja van Sprundel.
  8959. o Major bugfixes:
  8960. - When a stream at an exit relay is in state "resolving" or
  8961. "connecting" and it receives an "end" relay cell, the exit relay
  8962. would silently ignore the end cell and not close the stream. If
  8963. the client never closes the circuit, then the exit relay never
  8964. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  8965. reported by "wood".
  8966. - When sending CREATED cells back for a given circuit, use a 64-bit
  8967. connection ID to find the right connection, rather than an addr:port
  8968. combination. Now that we can have multiple OR connections between
  8969. the same ORs, it is no longer possible to use addr:port to uniquely
  8970. identify a connection.
  8971. - Bridge relays that had DirPort set to 0 would stop fetching
  8972. descriptors shortly after startup, and then briefly resume
  8973. after a new bandwidth test and/or after publishing a new bridge
  8974. descriptor. Bridge users that try to bootstrap from them would
  8975. get a recent networkstatus but would get descriptors from up to
  8976. 18 hours earlier, meaning most of the descriptors were obsolete
  8977. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  8978. - Prevent bridge relays from serving their 'extrainfo' document
  8979. to anybody who asks, now that extrainfo docs include potentially
  8980. sensitive aggregated client geoip summaries. Bugfix on
  8981. 0.2.0.13-alpha.
  8982. - If the cached networkstatus consensus is more than five days old,
  8983. discard it rather than trying to use it. In theory it could be
  8984. useful because it lists alternate directory mirrors, but in practice
  8985. it just means we spend many minutes trying directory mirrors that
  8986. are long gone from the network. Also discard router descriptors as
  8987. we load them if they are more than five days old, since the onion
  8988. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  8989. o Minor bugfixes:
  8990. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  8991. could make gcc generate non-functional binary search code. Bugfix
  8992. on 0.2.0.10-alpha.
  8993. - Build correctly on platforms without socklen_t.
  8994. - Compile without warnings on solaris.
  8995. - Avoid potential crash on internal error during signature collection.
  8996. Fixes bug 864. Patch from rovv.
  8997. - Correct handling of possible malformed authority signing key
  8998. certificates with internal signature types. Fixes bug 880.
  8999. Bugfix on 0.2.0.3-alpha.
  9000. - Fix a hard-to-trigger resource leak when logging credential status.
  9001. CID 349.
  9002. - When we can't initialize DNS because the network is down, do not
  9003. automatically stop Tor from starting. Instead, we retry failed
  9004. dns_init() every 10 minutes, and change the exit policy to reject
  9005. *:* until one succeeds. Fixes bug 691.
  9006. - Use 64 bits instead of 32 bits for connection identifiers used with
  9007. the controller protocol, to greatly reduce risk of identifier reuse.
  9008. - When we're choosing an exit node for a circuit, and we have
  9009. no pending streams, choose a good general exit rather than one that
  9010. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  9011. - Fix another case of assuming, when a specific exit is requested,
  9012. that we know more than the user about what hosts it allows.
  9013. Fixes one case of bug 752. Patch from rovv.
  9014. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  9015. seconds. Warn the user if lower values are given in the
  9016. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  9017. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  9018. user if lower values are given in the configuration. Bugfix on
  9019. 0.1.1.17-rc. Patch by Sebastian.
  9020. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  9021. the cache because we already had a v0 descriptor with the same ID.
  9022. Bugfix on 0.2.0.18-alpha.
  9023. - Fix a race condition when freeing keys shared between main thread
  9024. and CPU workers that could result in a memory leak. Bugfix on
  9025. 0.1.0.1-rc. Fixes bug 889.
  9026. - Send a valid END cell back when a client tries to connect to a
  9027. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  9028. 840. Patch from rovv.
  9029. - Check which hops rendezvous stream cells are associated with to
  9030. prevent possible guess-the-streamid injection attacks from
  9031. intermediate hops. Fixes another case of bug 446. Based on patch
  9032. from rovv.
  9033. - If a broken client asks a non-exit router to connect somewhere,
  9034. do not even do the DNS lookup before rejecting the connection.
  9035. Fixes another case of bug 619. Patch from rovv.
  9036. - When a relay gets a create cell it can't decrypt (e.g. because it's
  9037. using the wrong onion key), we were dropping it and letting the
  9038. client time out. Now actually answer with a destroy cell. Fixes
  9039. bug 904. Bugfix on 0.0.2pre8.
  9040. o Minor bugfixes (hidden services):
  9041. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  9042. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  9043. o Minor features:
  9044. - Report the case where all signatures in a detached set are rejected
  9045. differently than the case where there is an error handling the
  9046. detached set.
  9047. - When we realize that another process has modified our cached
  9048. descriptors, print out a more useful error message rather than
  9049. triggering an assertion. Fixes bug 885. Patch from Karsten.
  9050. - Implement the 0x20 hack to better resist DNS poisoning: set the
  9051. case on outgoing DNS requests randomly, and reject responses that do
  9052. not match the case correctly. This logic can be disabled with the
  9053. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  9054. of servers that do not reliably preserve case in replies. See
  9055. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  9056. for more info.
  9057. - Check DNS replies for more matching fields to better resist DNS
  9058. poisoning.
  9059. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  9060. compress cells, which are basically all encrypted, compressed, or
  9061. both.
  9062. Changes in version 0.2.1.11-alpha - 2009-01-20
  9063. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  9064. week it will take a long time to bootstrap again" bug. It also fixes
  9065. an important security-related bug reported by Ilja van Sprundel. You
  9066. should upgrade. (We'll send out more details about the bug once people
  9067. have had some time to upgrade.)
  9068. o Security fixes:
  9069. - Fix a heap-corruption bug that may be remotely triggerable on
  9070. some platforms. Reported by Ilja van Sprundel.
  9071. o Major bugfixes:
  9072. - Discard router descriptors as we load them if they are more than
  9073. five days old. Otherwise if Tor is off for a long time and then
  9074. starts with cached descriptors, it will try to use the onion
  9075. keys in those obsolete descriptors when building circuits. Bugfix
  9076. on 0.2.0.x. Fixes bug 887.
  9077. o Minor features:
  9078. - Try to make sure that the version of Libevent we're running with
  9079. is binary-compatible with the one we built with. May address bug
  9080. 897 and others.
  9081. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  9082. for bug 905. Bugfix on 0.2.1.7-alpha.
  9083. - Add a new --enable-local-appdata configuration switch to change
  9084. the default location of the datadir on win32 from APPDATA to
  9085. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  9086. entirely. Patch from coderman.
  9087. o Minor bugfixes:
  9088. - Make outbound DNS packets respect the OutboundBindAddress setting.
  9089. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  9090. - When our circuit fails at the first hop (e.g. we get a destroy
  9091. cell back), avoid using that OR connection anymore, and also
  9092. tell all the one-hop directory requests waiting for it that they
  9093. should fail. Bugfix on 0.2.1.3-alpha.
  9094. - In the torify(1) manpage, mention that tsocks will leak your
  9095. DNS requests.
  9096. Changes in version 0.2.1.10-alpha - 2009-01-06
  9097. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  9098. would make the bridge relay not so useful if it had DirPort set to 0,
  9099. and one that could let an attacker learn a little bit of information
  9100. about the bridge's users), and a bug that would cause your Tor relay
  9101. to ignore a circuit create request it can't decrypt (rather than reply
  9102. with an error). It also fixes a wide variety of other bugs.
  9103. o Major bugfixes:
  9104. - If the cached networkstatus consensus is more than five days old,
  9105. discard it rather than trying to use it. In theory it could
  9106. be useful because it lists alternate directory mirrors, but in
  9107. practice it just means we spend many minutes trying directory
  9108. mirrors that are long gone from the network. Helps bug 887 a bit;
  9109. bugfix on 0.2.0.x.
  9110. - Bridge relays that had DirPort set to 0 would stop fetching
  9111. descriptors shortly after startup, and then briefly resume
  9112. after a new bandwidth test and/or after publishing a new bridge
  9113. descriptor. Bridge users that try to bootstrap from them would
  9114. get a recent networkstatus but would get descriptors from up to
  9115. 18 hours earlier, meaning most of the descriptors were obsolete
  9116. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  9117. - Prevent bridge relays from serving their 'extrainfo' document
  9118. to anybody who asks, now that extrainfo docs include potentially
  9119. sensitive aggregated client geoip summaries. Bugfix on
  9120. 0.2.0.13-alpha.
  9121. o Minor features:
  9122. - New controller event "clients_seen" to report a geoip-based summary
  9123. of which countries we've seen clients from recently. Now controllers
  9124. like Vidalia can show bridge operators that they're actually making
  9125. a difference.
  9126. - Build correctly against versions of OpenSSL 0.9.8 or later built
  9127. without support for deprecated functions.
  9128. - Update to the "December 19 2008" ip-to-country file.
  9129. o Minor bugfixes (on 0.2.0.x):
  9130. - Authorities now vote for the Stable flag for any router whose
  9131. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  9132. - Do not remove routers as too old if we do not have any consensus
  9133. document. Bugfix on 0.2.0.7-alpha.
  9134. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  9135. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  9136. - When an exit relay resolves a stream address to a local IP address,
  9137. do not just keep retrying that same exit relay over and
  9138. over. Instead, just close the stream. Addresses bug 872. Bugfix
  9139. on 0.2.0.32. Patch from rovv.
  9140. - If a hidden service sends us an END cell, do not consider
  9141. retrying the connection; just close it. Patch from rovv.
  9142. - When we made bridge authorities stop serving bridge descriptors over
  9143. unencrypted links, we also broke DirPort reachability testing for
  9144. bridges. So bridges with a non-zero DirPort were printing spurious
  9145. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  9146. - When a relay gets a create cell it can't decrypt (e.g. because it's
  9147. using the wrong onion key), we were dropping it and letting the
  9148. client time out. Now actually answer with a destroy cell. Fixes
  9149. bug 904. Bugfix on 0.0.2pre8.
  9150. - Squeeze 2-5% out of client performance (according to oprofile) by
  9151. improving the implementation of some policy-manipulation functions.
  9152. o Minor bugfixes (on 0.2.1.x):
  9153. - Make get_interface_address() function work properly again; stop
  9154. guessing the wrong parts of our address as our address.
  9155. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  9156. send on that circuit. Otherwise we might violate the proposal-110
  9157. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  9158. thanks to Karsten.
  9159. - When we're sending non-EXTEND cells to the first hop in a circuit,
  9160. for example to use an encrypted directory connection, we don't need
  9161. to use RELAY_EARLY cells: the first hop knows what kind of cell
  9162. it is, and nobody else can even see the cell type. Conserving
  9163. RELAY_EARLY cells makes it easier to cannibalize circuits like
  9164. this later.
  9165. - Stop logging nameserver addresses in reverse order.
  9166. - If we are retrying a directory download slowly over and over, do
  9167. not automatically give up after the 254th failure. Bugfix on
  9168. 0.2.1.9-alpha.
  9169. - Resume reporting accurate "stream end" reasons to the local control
  9170. port. They were lost in the changes for Proposal 148. Bugfix on
  9171. 0.2.1.9-alpha.
  9172. o Deprecated and removed features:
  9173. - The old "tor --version --version" command, which would print out
  9174. the subversion "Id" of most of the source files, is now removed. It
  9175. turned out to be less useful than we'd expected, and harder to
  9176. maintain.
  9177. o Code simplifications and refactoring:
  9178. - Change our header file guard macros to be less likely to conflict
  9179. with system headers. Adam Langley noticed that we were conflicting
  9180. with log.h on Android.
  9181. - Tool-assisted documentation cleanup. Nearly every function or
  9182. static variable in Tor should have its own documentation now.
  9183. Changes in version 0.2.1.9-alpha - 2008-12-25
  9184. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  9185. o New directory authorities:
  9186. - gabelmoo (the authority run by Karsten Loesing) now has a new
  9187. IP address.
  9188. o Security fixes:
  9189. - Never use a connection with a mismatched address to extend a
  9190. circuit, unless that connection is canonical. A canonical
  9191. connection is one whose address is authenticated by the router's
  9192. identity key, either in a NETINFO cell or in a router descriptor.
  9193. - Avoid a possible memory corruption bug when receiving hidden service
  9194. descriptors. Bugfix on 0.2.1.6-alpha.
  9195. o Major bugfixes:
  9196. - Fix a logic error that would automatically reject all but the first
  9197. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  9198. part of bug 813/868. Bug spotted by coderman.
  9199. - When a stream at an exit relay is in state "resolving" or
  9200. "connecting" and it receives an "end" relay cell, the exit relay
  9201. would silently ignore the end cell and not close the stream. If
  9202. the client never closes the circuit, then the exit relay never
  9203. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  9204. reported by "wood".
  9205. - When we can't initialize DNS because the network is down, do not
  9206. automatically stop Tor from starting. Instead, retry failed
  9207. dns_init() every 10 minutes, and change the exit policy to reject
  9208. *:* until one succeeds. Fixes bug 691.
  9209. o Minor features:
  9210. - Give a better error message when an overzealous init script says
  9211. "sudo -u username tor --user username". Makes Bug 882 easier for
  9212. users to diagnose.
  9213. - When a directory authority gives us a new guess for our IP address,
  9214. log which authority we used. Hopefully this will help us debug
  9215. the recent complaints about bad IP address guesses.
  9216. - Detect svn revision properly when we're using git-svn.
  9217. - Try not to open more than one descriptor-downloading connection
  9218. to an authority at once. This should reduce load on directory
  9219. authorities. Fixes bug 366.
  9220. - Add cross-certification to newly generated certificates, so that
  9221. a signing key is enough information to look up a certificate.
  9222. Partial implementation of proposal 157.
  9223. - Start serving certificates by <identity digest, signing key digest>
  9224. pairs. Partial implementation of proposal 157.
  9225. - Clients now never report any stream end reason except 'MISC'.
  9226. Implements proposal 148.
  9227. - On platforms with a maximum syslog string length, truncate syslog
  9228. messages to that length ourselves, rather than relying on the
  9229. system to do it for us.
  9230. - Optimize out calls to time(NULL) that occur for every IO operation,
  9231. or for every cell. On systems where time() is a slow syscall,
  9232. this fix will be slightly helpful.
  9233. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  9234. - When we download a descriptor that we then immediately (as
  9235. a directory authority) reject, do not retry downloading it right
  9236. away. Should save some bandwidth on authorities. Fix for bug
  9237. 888. Patch by Sebastian Hahn.
  9238. - When a download gets us zero good descriptors, do not notify
  9239. Tor that new directory information has arrived.
  9240. - Avoid some nasty corner cases in the logic for marking connections
  9241. as too old or obsolete or noncanonical for circuits. Partial
  9242. bugfix on bug 891.
  9243. o Minor features (controller):
  9244. - New CONSENSUS_ARRIVED event to note when a new consensus has
  9245. been fetched and validated.
  9246. - When we realize that another process has modified our cached
  9247. descriptors file, print out a more useful error message rather
  9248. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  9249. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  9250. controllers to prevent SIGHUP from reloading the
  9251. configuration. Fixes bug 856.
  9252. o Minor bugfixes:
  9253. - Resume using the correct "REASON=" stream when telling the
  9254. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  9255. - When a canonical connection appears later in our internal list
  9256. than a noncanonical one for a given OR ID, always use the
  9257. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  9258. Spotted by rovv.
  9259. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  9260. seconds. Warn the user if lower values are given in the
  9261. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  9262. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  9263. user if lower values are given in the configuration. Bugfix on
  9264. 0.1.1.17-rc. Patch by Sebastian.
  9265. - Fix a race condition when freeing keys shared between main thread
  9266. and CPU workers that could result in a memory leak. Bugfix on
  9267. 0.1.0.1-rc. Fixes bug 889.
  9268. o Minor bugfixes (hidden services):
  9269. - Do not throw away existing introduction points on SIGHUP (bugfix on
  9270. 0.0.6pre1); also, do not stall hidden services because we're
  9271. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  9272. by John Brooks. Patch by Karsten. Fixes bug 874.
  9273. - Fix a memory leak when we decline to add a v2 rendezvous
  9274. descriptor to the cache because we already had a v0 descriptor
  9275. with the same ID. Bugfix on 0.2.0.18-alpha.
  9276. o Deprecated and removed features:
  9277. - RedirectExits has been removed. It was deprecated since
  9278. 0.2.0.3-alpha.
  9279. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  9280. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  9281. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  9282. o Code simplifications and refactoring:
  9283. - Rename the confusing or_is_obsolete field to the more appropriate
  9284. is_bad_for_new_circs, and move it to or_connection_t where it
  9285. belongs.
  9286. - Move edge-only flags from connection_t to edge_connection_t: not
  9287. only is this better coding, but on machines of plausible alignment,
  9288. it should save 4-8 bytes per connection_t. "Every little bit helps."
  9289. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  9290. for consistency; keep old option working for backward compatibility.
  9291. - Simplify the code for finding connections to use for a circuit.
  9292. Changes in version 0.2.1.8-alpha - 2008-12-08
  9293. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  9294. builds better on unusual platforms like Solaris and old OS X, and
  9295. fixes a variety of other issues.
  9296. o Major features:
  9297. - New DirPortFrontPage option that takes an html file and publishes
  9298. it as "/" on the DirPort. Now relay operators can provide a
  9299. disclaimer without needing to set up a separate webserver. There's
  9300. a sample disclaimer in contrib/tor-exit-notice.html.
  9301. o Security fixes:
  9302. - When the client is choosing entry guards, now it selects at most
  9303. one guard from a given relay family. Otherwise we could end up with
  9304. all of our entry points into the network run by the same operator.
  9305. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  9306. o Major bugfixes:
  9307. - Fix a DOS opportunity during the voting signature collection process
  9308. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  9309. - Fix a possible segfault when establishing an exit connection. Bugfix
  9310. on 0.2.1.5-alpha.
  9311. o Minor bugfixes:
  9312. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  9313. bug 859.
  9314. - Made Tor a little less aggressive about deleting expired
  9315. certificates. Partial fix for bug 854.
  9316. - Stop doing unaligned memory access that generated bus errors on
  9317. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  9318. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  9319. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  9320. - Make USR2 log-level switch take effect immediately. Bugfix on
  9321. 0.1.2.8-beta.
  9322. - If one win32 nameserver fails to get added, continue adding the
  9323. rest, and don't automatically fail.
  9324. - Use fcntl() for locking when flock() is not available. Should fix
  9325. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  9326. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  9327. could make gcc generate non-functional binary search code. Bugfix
  9328. on 0.2.0.10-alpha.
  9329. - Build correctly on platforms without socklen_t.
  9330. - Avoid potential crash on internal error during signature collection.
  9331. Fixes bug 864. Patch from rovv.
  9332. - Do not use C's stdio library for writing to log files. This will
  9333. improve logging performance by a minute amount, and will stop
  9334. leaking fds when our disk is full. Fixes bug 861.
  9335. - Stop erroneous use of O_APPEND in cases where we did not in fact
  9336. want to re-seek to the end of a file before every last write().
  9337. - Correct handling of possible malformed authority signing key
  9338. certificates with internal signature types. Fixes bug 880. Bugfix
  9339. on 0.2.0.3-alpha.
  9340. - Fix a hard-to-trigger resource leak when logging credential status.
  9341. CID 349.
  9342. o Minor features:
  9343. - Directory mirrors no longer fetch the v1 directory or
  9344. running-routers files. They are obsolete, and nobody asks for them
  9345. anymore. This is the first step to making v1 authorities obsolete.
  9346. o Minor features (controller):
  9347. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  9348. bug 858.
  9349. Changes in version 0.2.0.32 - 2008-11-20
  9350. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  9351. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  9352. a smaller security flaw that might allow an attacker to access local
  9353. services, further improves hidden service performance, and fixes a
  9354. variety of other issues.
  9355. o Security fixes:
  9356. - The "User" and "Group" config options did not clear the
  9357. supplementary group entries for the Tor process. The "User" option
  9358. is now more robust, and we now set the groups to the specified
  9359. user's primary group. The "Group" option is now ignored. For more
  9360. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  9361. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  9362. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  9363. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  9364. consistently obeyed: if an exit relay refuses a stream because its
  9365. exit policy doesn't allow it, we would remember what IP address
  9366. the relay said the destination address resolves to, even if it's
  9367. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  9368. o Major bugfixes:
  9369. - Fix a DOS opportunity during the voting signature collection process
  9370. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  9371. o Major bugfixes (hidden services):
  9372. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  9373. we were failing the whole hidden service request when the v0
  9374. descriptor fetch fails, even if the v2 fetch is still pending and
  9375. might succeed. Similarly, if the last v2 fetch fails, we were
  9376. failing the whole hidden service request even if a v0 fetch is
  9377. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  9378. - When extending a circuit to a hidden service directory to upload a
  9379. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  9380. requests failed, because the router descriptor has not been
  9381. downloaded yet. In these cases, do not attempt to upload the
  9382. rendezvous descriptor, but wait until the router descriptor is
  9383. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  9384. descriptor from a hidden service directory for which the router
  9385. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  9386. on 0.2.0.10-alpha.
  9387. o Minor bugfixes:
  9388. - Fix several infrequent memory leaks spotted by Coverity.
  9389. - When testing for libevent functions, set the LDFLAGS variable
  9390. correctly. Found by Riastradh.
  9391. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  9392. bootstrapping with tunneled directory connections. Bugfix on
  9393. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  9394. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  9395. and we know that server B rejects most-but-not all connections to
  9396. port 80, we would previously reject the connection. Now, we assume
  9397. the user knows what they were asking for. Fixes bug 752. Bugfix
  9398. on 0.0.9rc5. Diagnosed by BarkerJr.
  9399. - If we overrun our per-second write limits a little, count this as
  9400. having used up our write allocation for the second, and choke
  9401. outgoing directory writes. Previously, we had only counted this when
  9402. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  9403. Bugfix on 0.2.0.x (??).
  9404. - Remove the old v2 directory authority 'lefkada' from the default
  9405. list. It has been gone for many months.
  9406. - Stop doing unaligned memory access that generated bus errors on
  9407. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  9408. - Make USR2 log-level switch take effect immediately. Bugfix on
  9409. 0.1.2.8-beta.
  9410. o Minor bugfixes (controller):
  9411. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  9412. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  9413. Changes in version 0.2.1.7-alpha - 2008-11-08
  9414. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  9415. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  9416. a smaller security flaw that might allow an attacker to access local
  9417. services, adds better defense against DNS poisoning attacks on exit
  9418. relays, further improves hidden service performance, and fixes a
  9419. variety of other issues.
  9420. o Security fixes:
  9421. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  9422. consistently obeyed: if an exit relay refuses a stream because its
  9423. exit policy doesn't allow it, we would remember what IP address
  9424. the relay said the destination address resolves to, even if it's
  9425. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  9426. - The "User" and "Group" config options did not clear the
  9427. supplementary group entries for the Tor process. The "User" option
  9428. is now more robust, and we now set the groups to the specified
  9429. user's primary group. The "Group" option is now ignored. For more
  9430. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  9431. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  9432. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  9433. - Do not use or believe expired v3 authority certificates. Patch
  9434. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  9435. o Minor features:
  9436. - Now NodeFamily and MyFamily config options allow spaces in
  9437. identity fingerprints, so it's easier to paste them in.
  9438. Suggested by Lucky Green.
  9439. - Implement the 0x20 hack to better resist DNS poisoning: set the
  9440. case on outgoing DNS requests randomly, and reject responses that do
  9441. not match the case correctly. This logic can be disabled with the
  9442. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  9443. of servers that do not reliably preserve case in replies. See
  9444. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  9445. for more info.
  9446. - Preserve case in replies to DNSPort requests in order to support
  9447. the 0x20 hack for resisting DNS poisoning attacks.
  9448. o Hidden service performance improvements:
  9449. - When the client launches an introduction circuit, retry with a
  9450. new circuit after 30 seconds rather than 60 seconds.
  9451. - Launch a second client-side introduction circuit in parallel
  9452. after a delay of 15 seconds (based on work by Christian Wilms).
  9453. - Hidden services start out building five intro circuits rather
  9454. than three, and when the first three finish they publish a service
  9455. descriptor using those. Now we publish our service descriptor much
  9456. faster after restart.
  9457. o Minor bugfixes:
  9458. - Minor fix in the warning messages when you're having problems
  9459. bootstrapping; also, be more forgiving of bootstrap problems when
  9460. we're still making incremental progress on a given bootstrap phase.
  9461. - When we're choosing an exit node for a circuit, and we have
  9462. no pending streams, choose a good general exit rather than one that
  9463. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  9464. - Send a valid END cell back when a client tries to connect to a
  9465. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  9466. 840. Patch from rovv.
  9467. - If a broken client asks a non-exit router to connect somewhere,
  9468. do not even do the DNS lookup before rejecting the connection.
  9469. Fixes another case of bug 619. Patch from rovv.
  9470. - Fix another case of assuming, when a specific exit is requested,
  9471. that we know more than the user about what hosts it allows.
  9472. Fixes another case of bug 752. Patch from rovv.
  9473. - Check which hops rendezvous stream cells are associated with to
  9474. prevent possible guess-the-streamid injection attacks from
  9475. intermediate hops. Fixes another case of bug 446. Based on patch
  9476. from rovv.
  9477. - Avoid using a negative right-shift when comparing 32-bit
  9478. addresses. Possible fix for bug 845 and bug 811.
  9479. - Make the assert_circuit_ok() function work correctly on circuits that
  9480. have already been marked for close.
  9481. - Fix read-off-the-end-of-string error in unit tests when decoding
  9482. introduction points.
  9483. - Fix uninitialized size field for memory area allocation: may improve
  9484. memory performance during directory parsing.
  9485. - Treat duplicate certificate fetches as failures, so that we do
  9486. not try to re-fetch an expired certificate over and over and over.
  9487. - Do not say we're fetching a certificate when we'll in fact skip it
  9488. because of a pending download.
  9489. Changes in version 0.2.1.6-alpha - 2008-09-30
  9490. Tor 0.2.1.6-alpha further improves performance and robustness of
  9491. hidden services, starts work on supporting per-country relay selection,
  9492. and fixes a variety of smaller issues.
  9493. o Major features:
  9494. - Implement proposal 121: make it possible to build hidden services
  9495. that only certain clients are allowed to connect to. This is
  9496. enforced at several points, so that unauthorized clients are unable
  9497. to send INTRODUCE cells to the service, or even (depending on the
  9498. type of authentication) to learn introduction points. This feature
  9499. raises the bar for certain kinds of active attacks against hidden
  9500. services. Code by Karsten Loesing.
  9501. - Relays now store and serve v2 hidden service descriptors by default,
  9502. i.e., the new default value for HidServDirectoryV2 is 1. This is
  9503. the last step in proposal 114, which aims to make hidden service
  9504. lookups more reliable.
  9505. - Start work to allow node restrictions to include country codes. The
  9506. syntax to exclude nodes in a country with country code XX is
  9507. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  9508. refinement to decide what config options should take priority if
  9509. you ask to both use a particular node and exclude it.
  9510. - Allow ExitNodes list to include IP ranges and country codes, just
  9511. like the Exclude*Nodes lists. Patch from Robert Hogan.
  9512. o Major bugfixes:
  9513. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  9514. Tor to fail to start if you had it configured to use a bridge
  9515. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  9516. - When extending a circuit to a hidden service directory to upload a
  9517. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  9518. requests failed, because the router descriptor had not been
  9519. downloaded yet. In these cases, we now wait until the router
  9520. descriptor is downloaded, and then retry. Likewise, clients
  9521. now skip over a hidden service directory if they don't yet have
  9522. its router descriptor, rather than futilely requesting it and
  9523. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  9524. on 0.2.0.10-alpha.
  9525. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  9526. we were failing the whole hidden service request when the v0
  9527. descriptor fetch fails, even if the v2 fetch is still pending and
  9528. might succeed. Similarly, if the last v2 fetch fails, we were
  9529. failing the whole hidden service request even if a v0 fetch is
  9530. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  9531. - DNS replies need to have names matching their requests, but
  9532. these names should be in the questions section, not necessarily
  9533. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  9534. o Minor features:
  9535. - Update to the "September 1 2008" ip-to-country file.
  9536. - Allow ports 465 and 587 in the default exit policy again. We had
  9537. rejected them in 0.1.0.15, because back in 2005 they were commonly
  9538. misconfigured and ended up as spam targets. We hear they are better
  9539. locked down these days.
  9540. - Use a lockfile to make sure that two Tor processes are not
  9541. simultaneously running with the same datadir.
  9542. - Serve the latest v3 networkstatus consensus via the control
  9543. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  9544. - Better logging about stability/reliability calculations on directory
  9545. servers.
  9546. - Drop the requirement to have an open dir port for storing and
  9547. serving v2 hidden service descriptors.
  9548. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  9549. help debug WFU and MTBF calculations.
  9550. - Implement most of Proposal 152: allow specialized servers to permit
  9551. single-hop circuits, and clients to use those servers to build
  9552. single-hop circuits when using a specialized controller. Patch
  9553. from Josh Albrecht. Resolves feature request 768.
  9554. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  9555. people find host:port too confusing.
  9556. - Make TrackHostExit mappings expire a while after their last use, not
  9557. after their creation. Patch from Robert Hogan.
  9558. - Provide circuit purposes along with circuit events to the controller.
  9559. o Minor bugfixes:
  9560. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  9561. Reported by Tas.
  9562. - Fixed some memory leaks -- some quite frequent, some almost
  9563. impossible to trigger -- based on results from Coverity.
  9564. - When testing for libevent functions, set the LDFLAGS variable
  9565. correctly. Found by Riastradh.
  9566. - Fix an assertion bug in parsing policy-related options; possible fix
  9567. for bug 811.
  9568. - Catch and report a few more bootstrapping failure cases when Tor
  9569. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  9570. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  9571. bootstrapping with tunneled directory connections. Bugfix on
  9572. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  9573. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  9574. and we know that server B rejects most-but-not all connections to
  9575. port 80, we would previously reject the connection. Now, we assume
  9576. the user knows what they were asking for. Fixes bug 752. Bugfix
  9577. on 0.0.9rc5. Diagnosed by BarkerJr.
  9578. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  9579. service directories if they have no advertised dir port. Bugfix
  9580. on 0.2.0.10-alpha.
  9581. - If we overrun our per-second write limits a little, count this as
  9582. having used up our write allocation for the second, and choke
  9583. outgoing directory writes. Previously, we had only counted this when
  9584. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  9585. Bugfix on 0.2.0.x (??).
  9586. - Avoid a "0 divided by 0" calculation when calculating router uptime
  9587. at directory authorities. Bugfix on 0.2.0.8-alpha.
  9588. - Make DNS resolved controller events into "CLOSED", not
  9589. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  9590. bug 807.
  9591. - Fix a bug where an unreachable relay would establish enough
  9592. reachability testing circuits to do a bandwidth test -- if
  9593. we already have a connection to the middle hop of the testing
  9594. circuit, then it could establish the last hop by using the existing
  9595. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  9596. circuits no longer use entry guards in 0.2.1.3-alpha.
  9597. - If we have correct permissions on $datadir, we complain to stdout
  9598. and fail to start. But dangerous permissions on
  9599. $datadir/cached-status/ would cause us to open a log and complain
  9600. there. Now complain to stdout and fail to start in both cases. Fixes
  9601. bug 820, reported by seeess.
  9602. - Remove the old v2 directory authority 'lefkada' from the default
  9603. list. It has been gone for many months.
  9604. o Code simplifications and refactoring:
  9605. - Revise the connection_new functions so that a more typesafe variant
  9606. exists. This will work better with Coverity, and let us find any
  9607. actual mistakes we're making here.
  9608. - Refactor unit testing logic so that dmalloc can be used sensibly
  9609. with unit tests to check for memory leaks.
  9610. - Move all hidden-service related fields from connection and circuit
  9611. structure to substructures: this way they won't eat so much memory.
  9612. Changes in version 0.2.0.31 - 2008-09-03
  9613. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  9614. a big bug we're seeing where in rare cases traffic from one Tor stream
  9615. gets mixed into another stream, and fixes a variety of smaller issues.
  9616. o Major bugfixes:
  9617. - Make sure that two circuits can never exist on the same connection
  9618. with the same circuit ID, even if one is marked for close. This
  9619. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  9620. - Relays now reject risky extend cells: if the extend cell includes
  9621. a digest of all zeroes, or asks to extend back to the relay that
  9622. sent the extend cell, tear down the circuit. Ideas suggested
  9623. by rovv.
  9624. - If not enough of our entry guards are available so we add a new
  9625. one, we might use the new one even if it overlapped with the
  9626. current circuit's exit relay (or its family). Anonymity bugfix
  9627. pointed out by rovv.
  9628. o Minor bugfixes:
  9629. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  9630. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  9631. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  9632. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  9633. - Pick size of default geoip filename string correctly on windows.
  9634. Fixes bug 806. Bugfix on 0.2.0.30.
  9635. - Make the autoconf script accept the obsolete --with-ssl-dir
  9636. option as an alias for the actually-working --with-openssl-dir
  9637. option. Fix the help documentation to recommend --with-openssl-dir.
  9638. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  9639. - When using the TransPort option on OpenBSD, and using the User
  9640. option to change UID and drop privileges, make sure to open
  9641. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  9642. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  9643. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  9644. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  9645. on the client side when connecting to a hidden service. Bugfix
  9646. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  9647. - When closing an application-side connection because its circuit is
  9648. getting torn down, generate the stream event correctly. Bugfix on
  9649. 0.1.2.x. Anonymous patch.
  9650. Changes in version 0.2.1.5-alpha - 2008-08-31
  9651. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  9652. in a lot of the infrastructure for adding authorization to hidden
  9653. services, lays the groundwork for having clients read their load
  9654. balancing information out of the networkstatus consensus rather than
  9655. the individual router descriptors, addresses two potential anonymity
  9656. issues, and fixes a variety of smaller issues.
  9657. o Major features:
  9658. - Convert many internal address representations to optionally hold
  9659. IPv6 addresses.
  9660. - Generate and accept IPv6 addresses in many protocol elements.
  9661. - Make resolver code handle nameservers located at ipv6 addresses.
  9662. - Begin implementation of proposal 121 ("Client authorization for
  9663. hidden services"): configure hidden services with client
  9664. authorization, publish descriptors for them, and configure
  9665. authorization data for hidden services at clients. The next
  9666. step is to actually access hidden services that perform client
  9667. authorization.
  9668. - More progress toward proposal 141: Network status consensus
  9669. documents and votes now contain bandwidth information for each
  9670. router and a summary of that router's exit policy. Eventually this
  9671. will be used by clients so that they do not have to download every
  9672. known descriptor before building circuits.
  9673. o Major bugfixes (on 0.2.0.x and before):
  9674. - When sending CREATED cells back for a given circuit, use a 64-bit
  9675. connection ID to find the right connection, rather than an addr:port
  9676. combination. Now that we can have multiple OR connections between
  9677. the same ORs, it is no longer possible to use addr:port to uniquely
  9678. identify a connection.
  9679. - Relays now reject risky extend cells: if the extend cell includes
  9680. a digest of all zeroes, or asks to extend back to the relay that
  9681. sent the extend cell, tear down the circuit. Ideas suggested
  9682. by rovv.
  9683. - If not enough of our entry guards are available so we add a new
  9684. one, we might use the new one even if it overlapped with the
  9685. current circuit's exit relay (or its family). Anonymity bugfix
  9686. pointed out by rovv.
  9687. o Minor bugfixes:
  9688. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  9689. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  9690. - When using the TransPort option on OpenBSD, and using the User
  9691. option to change UID and drop privileges, make sure to open /dev/pf
  9692. before dropping privileges. Fixes bug 782. Patch from Christopher
  9693. Davis. Bugfix on 0.1.2.1-alpha.
  9694. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  9695. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  9696. - Add a missing safe_str() call for a debug log message.
  9697. - Use 64 bits instead of 32 bits for connection identifiers used with
  9698. the controller protocol, to greatly reduce risk of identifier reuse.
  9699. - Make the autoconf script accept the obsolete --with-ssl-dir
  9700. option as an alias for the actually-working --with-openssl-dir
  9701. option. Fix the help documentation to recommend --with-openssl-dir.
  9702. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  9703. o Minor features:
  9704. - Rate-limit too-many-sockets messages: when they happen, they happen
  9705. a lot. Resolves bug 748.
  9706. - Resist DNS poisoning a little better by making sure that names in
  9707. answer sections match.
  9708. - Print the SOCKS5 error message string as well as the error code
  9709. when a tor-resolve request fails. Patch from Jacob.
  9710. Changes in version 0.2.1.4-alpha - 2008-08-04
  9711. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  9712. o Major bugfixes:
  9713. - The address part of exit policies was not correctly written
  9714. to router descriptors. This generated router descriptors that failed
  9715. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  9716. on 0.2.1.3-alpha.
  9717. - Tor triggered a false assert when extending a circuit to a relay
  9718. but we already have a connection open to that relay. Noticed by
  9719. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  9720. o Minor bugfixes:
  9721. - Fix a hidden service logging bug: in some edge cases, the router
  9722. descriptor of a previously picked introduction point becomes
  9723. obsolete and we need to give up on it rather than continually
  9724. complaining that it has become obsolete. Observed by xiando. Bugfix
  9725. on 0.2.1.3-alpha.
  9726. o Removed features:
  9727. - Take out the TestVia config option, since it was a workaround for
  9728. a bug that was fixed in Tor 0.1.1.21.
  9729. Changes in version 0.2.1.3-alpha - 2008-08-03
  9730. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  9731. infinite-length circuit attacks (see proposal 110); fixes a bug that
  9732. might cause exit relays to corrupt streams they send back; allows
  9733. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  9734. ExcludeExitNodes config options; and fixes a big pile of bugs.
  9735. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  9736. - Send a bootstrap problem "warn" event on the first problem if the
  9737. reason is NO_ROUTE (that is, our network is down).
  9738. o Major features:
  9739. - Implement most of proposal 110: The first K cells to be sent
  9740. along a circuit are marked as special "early" cells; only K "early"
  9741. cells will be allowed. Once this code is universal, we can block
  9742. certain kinds of DOS attack by requiring that EXTEND commands must
  9743. be sent using an "early" cell.
  9744. o Major bugfixes:
  9745. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  9746. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  9747. on the client side when connecting to a hidden service. Bugfix
  9748. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  9749. - Ensure that two circuits can never exist on the same connection
  9750. with the same circuit ID, even if one is marked for close. This
  9751. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  9752. o Minor features:
  9753. - When relays do their initial bandwidth measurement, don't limit
  9754. to just our entry guards for the test circuits. Otherwise we tend
  9755. to have multiple test circuits going through a single entry guard,
  9756. which makes our bandwidth test less accurate. Fixes part of bug 654;
  9757. patch contributed by Josh Albrecht.
  9758. - Add an ExcludeExitNodes option so users can list a set of nodes
  9759. that should be be excluded from the exit node position, but
  9760. allowed elsewhere. Implements proposal 151.
  9761. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  9762. ExcludeNodes and ExcludeExitNodes lists.
  9763. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  9764. be more efficient. Formerly it was quadratic in the number of
  9765. servers; now it should be linear. Fixes bug 509.
  9766. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  9767. and n_conn_id_digest fields into a separate structure that's
  9768. only needed when the circuit has not yet attached to an n_conn.
  9769. o Minor bugfixes:
  9770. - Change the contrib/tor.logrotate script so it makes the new
  9771. logs as "_tor:_tor" rather than the default, which is generally
  9772. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  9773. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  9774. warnings (occasionally), but it can also cause the compiler to
  9775. eliminate error-checking code. Suggested by Peter Gutmann.
  9776. - When a hidden service is giving up on an introduction point candidate
  9777. that was not included in the last published rendezvous descriptor,
  9778. don't reschedule publication of the next descriptor. Fixes bug 763.
  9779. Bugfix on 0.0.9.3.
  9780. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  9781. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  9782. and nobody claims to be using them. Fixes bug 754. Bugfix on
  9783. 0.1.0.1-rc. Patch from Christian Wilms.
  9784. - Fix a small alignment and memory-wasting bug on buffer chunks.
  9785. Spotted by rovv.
  9786. o Minor bugfixes (controller):
  9787. - When closing an application-side connection because its circuit
  9788. is getting torn down, generate the stream event correctly.
  9789. Bugfix on 0.1.2.x. Anonymous patch.
  9790. o Removed features:
  9791. - Remove all backward-compatibility code to support relays running
  9792. versions of Tor so old that they no longer work at all on the
  9793. Tor network.
  9794. Changes in version 0.2.0.30 - 2008-07-15
  9795. o Minor bugfixes:
  9796. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  9797. warnings (occasionally), but it can also cause the compiler to
  9798. eliminate error-checking code. Suggested by Peter Gutmann.
  9799. Changes in version 0.2.0.29-rc - 2008-07-08
  9800. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  9801. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  9802. o Major bugfixes:
  9803. - If you have more than one bridge but don't know their keys,
  9804. you would only launch a request for the descriptor of the first one
  9805. on your list. (Tor considered launching requests for the others, but
  9806. found that it already had a connection on the way for $0000...0000
  9807. so it didn't open another.) Bugfix on 0.2.0.x.
  9808. - If you have more than one bridge but don't know their keys, and the
  9809. connection to one of the bridges failed, you would cancel all
  9810. pending bridge connections. (After all, they all have the same
  9811. digest.) Bugfix on 0.2.0.x.
  9812. - When a hidden service was trying to establish an introduction point,
  9813. and Tor had built circuits preemptively for such purposes, we
  9814. were ignoring all the preemptive circuits and launching a new one
  9815. instead. Bugfix on 0.2.0.14-alpha.
  9816. - When a hidden service was trying to establish an introduction point,
  9817. and Tor *did* manage to reuse one of the preemptively built
  9818. circuits, it didn't correctly remember which one it used,
  9819. so it asked for another one soon after, until there were no
  9820. more preemptive circuits, at which point it launched one from
  9821. scratch. Bugfix on 0.0.9.x.
  9822. - Make directory servers include the X-Your-Address-Is: http header in
  9823. their responses even for begin_dir conns. Now clients who only
  9824. ever use begin_dir connections still have a way to learn their IP
  9825. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  9826. o Minor bugfixes:
  9827. - Fix a macro/CPP interaction that was confusing some compilers:
  9828. some GCCs don't like #if/#endif pairs inside macro arguments.
  9829. Fixes bug 707.
  9830. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  9831. Fixes bug 704; fix from Steven Murdoch.
  9832. - When opening /dev/null in finish_daemonize(), do not pass the
  9833. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  9834. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  9835. - Correctly detect transparent proxy support on Linux hosts that
  9836. require in.h to be included before netfilter_ipv4.h. Patch
  9837. from coderman.
  9838. - Disallow session resumption attempts during the renegotiation
  9839. stage of the v2 handshake protocol. Clients should never be trying
  9840. session resumption at this point, but apparently some did, in
  9841. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  9842. found by Geoff Goodell.
  9843. Changes in version 0.2.1.2-alpha - 2008-06-20
  9844. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  9845. make it easier to set up your own private Tor network; fixes several
  9846. big bugs with using more than one bridge relay; fixes a big bug with
  9847. offering hidden services quickly after Tor starts; and uses a better
  9848. API for reporting potential bootstrapping problems to the controller.
  9849. o Major features:
  9850. - New TestingTorNetwork config option to allow adjustment of
  9851. previously constant values that, while reasonable, could slow
  9852. bootstrapping. Implements proposal 135. Patch from Karsten.
  9853. o Major bugfixes:
  9854. - If you have more than one bridge but don't know their digests,
  9855. you would only learn a request for the descriptor of the first one
  9856. on your list. (Tor considered launching requests for the others, but
  9857. found that it already had a connection on the way for $0000...0000
  9858. so it didn't open another.) Bugfix on 0.2.0.x.
  9859. - If you have more than one bridge but don't know their digests,
  9860. and the connection to one of the bridges failed, you would cancel
  9861. all pending bridge connections. (After all, they all have the
  9862. same digest.) Bugfix on 0.2.0.x.
  9863. - When establishing a hidden service, introduction points that
  9864. originate from cannibalized circuits are completely ignored and not
  9865. included in rendezvous service descriptors. This might be another
  9866. reason for delay in making a hidden service available. Bugfix
  9867. from long ago (0.0.9.x?)
  9868. o Minor features:
  9869. - Allow OpenSSL to use dynamic locks if it wants.
  9870. - When building a consensus, do not include routers that are down.
  9871. This will cut down 30% to 40% on consensus size. Implements
  9872. proposal 138.
  9873. - In directory authorities' approved-routers files, allow
  9874. fingerprints with or without space.
  9875. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  9876. controller can query our current bootstrap state in case it attaches
  9877. partway through and wants to catch up.
  9878. - Send an initial "Starting" bootstrap status event, so we have a
  9879. state to start out in.
  9880. o Minor bugfixes:
  9881. - Asking for a conditional consensus at .../consensus/<fingerprints>
  9882. would crash a dirserver if it did not already have a
  9883. consensus. Bugfix on 0.2.1.1-alpha.
  9884. - Clean up some macro/CPP interactions: some GCC versions don't like
  9885. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  9886. 0.2.0.x.
  9887. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  9888. - Directory authorities shouldn't complain about bootstrapping
  9889. problems just because they do a lot of reachability testing and
  9890. some of the connection attempts fail.
  9891. - Start sending "count" and "recommendation" key/value pairs in
  9892. bootstrap problem status events, so the controller can hear about
  9893. problems even before Tor decides they're worth reporting for sure.
  9894. - If you're using bridges, generate "bootstrap problem" warnings
  9895. as soon as you run out of working bridges, rather than waiting
  9896. for ten failures -- which will never happen if you have less than
  9897. ten bridges.
  9898. - If we close our OR connection because there's been a circuit
  9899. pending on it for too long, we were telling our bootstrap status
  9900. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  9901. Changes in version 0.2.1.1-alpha - 2008-06-13
  9902. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  9903. were making the Tor process bloat especially on Linux; makes our TLS
  9904. handshake blend in better; sends "bootstrap phase" status events to
  9905. the controller, so it can keep the user informed of progress (and
  9906. problems) fetching directory information and establishing circuits;
  9907. and adds a variety of smaller features.
  9908. o Major features:
  9909. - More work on making our TLS handshake blend in: modify the list
  9910. of ciphers advertised by OpenSSL in client mode to even more
  9911. closely resemble a common web browser. We cheat a little so that
  9912. we can advertise ciphers that the locally installed OpenSSL doesn't
  9913. know about.
  9914. - Start sending "bootstrap phase" status events to the controller,
  9915. so it can keep the user informed of progress fetching directory
  9916. information and establishing circuits. Also inform the controller
  9917. if we think we're stuck at a particular bootstrap phase. Implements
  9918. proposal 137.
  9919. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  9920. cross-platform entropy collection again. We used to use it, then
  9921. stopped using it because of a bug that could crash systems that
  9922. called RAND_poll when they had a lot of fds open. It looks like the
  9923. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  9924. at startup, and to call RAND_poll() when we reseed later only if
  9925. we have a non-buggy OpenSSL version.
  9926. o Major bugfixes:
  9927. - When we choose to abandon a new entry guard because we think our
  9928. older ones might be better, close any circuits pending on that
  9929. new entry guard connection. This fix should make us recover much
  9930. faster when our network is down and then comes back. Bugfix on
  9931. 0.1.2.8-beta; found by lodger.
  9932. o Memory fixes and improvements:
  9933. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  9934. to avoid unused RAM in buffer chunks and memory pools.
  9935. - Speed up parsing and cut down on memory fragmentation by using
  9936. stack-style allocations for parsing directory objects. Previously,
  9937. this accounted for over 40% of allocations from within Tor's code
  9938. on a typical directory cache.
  9939. - Use a Bloom filter rather than a digest-based set to track which
  9940. descriptors we need to keep around when we're cleaning out old
  9941. router descriptors. This speeds up the computation significantly,
  9942. and may reduce fragmentation.
  9943. - Reduce the default smartlist size from 32 to 16; it turns out that
  9944. most smartlists hold around 8-12 elements tops.
  9945. - Make dumpstats() log the fullness and size of openssl-internal
  9946. buffers.
  9947. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  9948. patch to their OpenSSL, turn it on to save memory on servers. This
  9949. patch will (with any luck) get included in a mainline distribution
  9950. before too long.
  9951. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  9952. compress cells, which are basically all encrypted, compressed,
  9953. or both.
  9954. o Minor bugfixes:
  9955. - Stop reloading the router list from disk for no reason when we
  9956. run out of reachable directory mirrors. Once upon a time reloading
  9957. it would set the 'is_running' flag back to 1 for them. It hasn't
  9958. done that for a long time.
  9959. - In very rare situations new hidden service descriptors were
  9960. published earlier than 30 seconds after the last change to the
  9961. service. (We currently think that a hidden service descriptor
  9962. that's been stable for 30 seconds is worth publishing.)
  9963. o Minor features:
  9964. - Allow separate log levels to be configured for different logging
  9965. domains. For example, this allows one to log all notices, warnings,
  9966. or errors, plus all memory management messages of level debug or
  9967. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  9968. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  9969. and stop using a warning that had become unfixably verbose under
  9970. GCC 4.3.
  9971. - New --hush command-line option similar to --quiet. While --quiet
  9972. disables all logging to the console on startup, --hush limits the
  9973. output to messages of warning and error severity.
  9974. - Servers support a new URL scheme for consensus downloads that
  9975. allows the client to specify which authorities are trusted.
  9976. The server then only sends the consensus if the client will trust
  9977. it. Otherwise a 404 error is sent back. Clients use this
  9978. new scheme when the server supports it (meaning it's running
  9979. 0.2.1.1-alpha or later). Implements proposal 134.
  9980. - New configure/torrc options (--enable-geoip-stats,
  9981. DirRecordUsageByCountry) to record how many IPs we've served
  9982. directory info to in each country code, how many status documents
  9983. total we've sent to each country code, and what share of the total
  9984. directory requests we should expect to see.
  9985. - Use the TLS1 hostname extension to more closely resemble browser
  9986. behavior.
  9987. - Lots of new unit tests.
  9988. - Add a macro to implement the common pattern of iterating through
  9989. two parallel lists in lockstep.
  9990. Changes in version 0.2.0.28-rc - 2008-06-13
  9991. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  9992. performance bug, and fixes a bunch of smaller bugs.
  9993. o Anonymity fixes:
  9994. - Fix a bug where, when we were choosing the 'end stream reason' to
  9995. put in our relay end cell that we send to the exit relay, Tor
  9996. clients on Windows were sometimes sending the wrong 'reason'. The
  9997. anonymity problem is that exit relays may be able to guess whether
  9998. the client is running Windows, thus helping partition the anonymity
  9999. set. Down the road we should stop sending reasons to exit relays,
  10000. or otherwise prevent future versions of this bug.
  10001. o Major bugfixes:
  10002. - While setting up a hidden service, some valid introduction circuits
  10003. were overlooked and abandoned. This might be the reason for
  10004. the long delay in making a hidden service available. Bugfix on
  10005. 0.2.0.14-alpha.
  10006. o Minor features:
  10007. - Update to the "June 9 2008" ip-to-country file.
  10008. - Run 'make test' as part of 'make dist', so we stop releasing so
  10009. many development snapshots that fail their unit tests.
  10010. o Minor bugfixes:
  10011. - When we're checking if we have enough dir info for each relay
  10012. to begin establishing circuits, make sure that we actually have
  10013. the descriptor listed in the consensus, not just any descriptor.
  10014. Bugfix on 0.1.2.x.
  10015. - Bridge relays no longer print "xx=0" in their extrainfo document
  10016. for every single country code in the geoip db. Bugfix on
  10017. 0.2.0.27-rc.
  10018. - Only warn when we fail to load the geoip file if we were planning to
  10019. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  10020. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  10021. Tor won't realize it should publish a new relay descriptor. Fixes
  10022. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  10023. - When we haven't had any application requests lately, don't bother
  10024. logging that we have expired a bunch of descriptors. Bugfix
  10025. on 0.1.2.x.
  10026. - Make relay cells written on a connection count as non-padding when
  10027. tracking how long a connection has been in use. Bugfix on
  10028. 0.2.0.1-alpha. Spotted by lodger.
  10029. - Fix unit tests in 0.2.0.27-rc.
  10030. - Fix compile on Windows.
  10031. Changes in version 0.2.0.27-rc - 2008-06-03
  10032. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  10033. release candidates. In particular, we now include an IP-to-country
  10034. GeoIP database, so controllers can easily look up what country a
  10035. given relay is in, and so bridge relays can give us some sanitized
  10036. summaries about which countries are making use of bridges. (See proposal
  10037. 126-geoip-fetching.txt for details.)
  10038. o Major features:
  10039. - Include an IP-to-country GeoIP file in the tarball, so bridge
  10040. relays can report sanitized summaries of the usage they're seeing.
  10041. o Minor features:
  10042. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  10043. Robert Hogan. Fixes the first part of bug 681.
  10044. - Make bridge authorities never serve extrainfo docs.
  10045. - Add support to detect Libevent versions in the 1.4.x series
  10046. on mingw.
  10047. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  10048. - Include a new contrib/tor-exit-notice.html file that exit relay
  10049. operators can put on their website to help reduce abuse queries.
  10050. o Minor bugfixes:
  10051. - When tunneling an encrypted directory connection, and its first
  10052. circuit fails, do not leave it unattached and ask the controller
  10053. to deal. Fixes the second part of bug 681.
  10054. - Make bridge authorities correctly expire old extrainfo documents
  10055. from time to time.
  10056. Changes in version 0.2.0.26-rc - 2008-05-13
  10057. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  10058. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  10059. should upgrade, whether they're running Debian or not.
  10060. o Major security fixes:
  10061. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  10062. moria1 V3 directory authorities. The old keys were generated with
  10063. a vulnerable version of Debian's OpenSSL package, and must be
  10064. considered compromised. Other authorities' keys were not generated
  10065. with an affected version of OpenSSL.
  10066. o Major bugfixes:
  10067. - List authority signatures as "unrecognized" based on DirServer
  10068. lines, not on cert cache. Bugfix on 0.2.0.x.
  10069. o Minor features:
  10070. - Add a new V3AuthUseLegacyKey option to make it easier for
  10071. authorities to change their identity keys if they have to.
  10072. Changes in version 0.2.0.25-rc - 2008-04-23
  10073. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  10074. o Major bugfixes:
  10075. - Remember to initialize threading before initializing logging.
  10076. Otherwise, many BSD-family implementations will crash hard on
  10077. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  10078. o Minor bugfixes:
  10079. - Authorities correctly free policies on bad servers on
  10080. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  10081. Changes in version 0.2.0.24-rc - 2008-04-22
  10082. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  10083. v3 directory authority, makes relays with dynamic IP addresses and no
  10084. DirPort notice more quickly when their IP address changes, fixes a few
  10085. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  10086. o New directory authorities:
  10087. - Take lefkada out of the list of v3 directory authorities, since
  10088. it has been down for months.
  10089. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  10090. authority.
  10091. o Major bugfixes:
  10092. - Detect address changes more quickly on non-directory mirror
  10093. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  10094. o Minor features (security):
  10095. - Reject requests for reverse-dns lookup of names that are in
  10096. a private address space. Patch from lodger.
  10097. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  10098. from lodger.
  10099. o Minor bugfixes (crashes):
  10100. - Avoid a rare assert that can trigger when Tor doesn't have much
  10101. directory information yet and it tries to fetch a v2 hidden
  10102. service descriptor. Fixes bug 651, reported by nwf.
  10103. - Initialize log mutex before initializing dmalloc. Otherwise,
  10104. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  10105. - Use recursive pthread mutexes in order to avoid deadlock when
  10106. logging debug-level messages to a controller. Bug spotted by nwf,
  10107. bugfix on 0.2.0.16-alpha.
  10108. o Minor bugfixes (resource management):
  10109. - Keep address policies from leaking memory: start their refcount
  10110. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  10111. - Free authority certificates on exit, so they don't look like memory
  10112. leaks. Bugfix on 0.2.0.19-alpha.
  10113. - Free static hashtables for policy maps and for TLS connections on
  10114. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  10115. - Avoid allocating extra space when computing consensuses on 64-bit
  10116. platforms. Bug spotted by aakova.
  10117. o Minor bugfixes (misc):
  10118. - Do not read the configuration file when we've only been told to
  10119. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  10120. based on patch from Sebastian Hahn.
  10121. - Exit relays that are used as a client can now reach themselves
  10122. using the .exit notation, rather than just launching an infinite
  10123. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  10124. - When attempting to open a logfile fails, tell us why.
  10125. - Fix a dumb bug that was preventing us from knowing that we should
  10126. preemptively build circuits to handle expected directory requests.
  10127. Fixes bug 660. Bugfix on 0.1.2.x.
  10128. - Warn less verbosely about clock skew from netinfo cells from
  10129. untrusted sources. Fixes bug 663.
  10130. - Make controller stream events for DNS requests more consistent,
  10131. by adding "new stream" events for DNS requests, and removing
  10132. spurious "stream closed" events" for cached reverse resolves.
  10133. Patch from mwenge. Fixes bug 646.
  10134. - Correctly notify one-hop connections when a circuit build has
  10135. failed. Possible fix for bug 669. Found by lodger.
  10136. Changes in version 0.2.0.23-rc - 2008-03-24
  10137. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  10138. makes bootstrapping faster if the first directory mirror you contact
  10139. is down. The bundles also include the new Vidalia 0.1.2 release.
  10140. o Major bugfixes:
  10141. - When a tunneled directory request is made to a directory server
  10142. that's down, notice after 30 seconds rather than 120 seconds. Also,
  10143. fail any begindir streams that are pending on it, so they can
  10144. retry elsewhere. This was causing multi-minute delays on bootstrap.
  10145. Changes in version 0.2.0.22-rc - 2008-03-18
  10146. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  10147. enables encrypted directory connections by default for non-relays, fixes
  10148. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  10149. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  10150. o Major features:
  10151. - Enable encrypted directory connections by default for non-relays,
  10152. so censor tools that block Tor directory connections based on their
  10153. plaintext patterns will no longer work. This means Tor works in
  10154. certain censored countries by default again.
  10155. o Major bugfixes:
  10156. - Make sure servers always request certificates from clients during
  10157. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  10158. - Do not enter a CPU-eating loop when a connection is closed in
  10159. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  10160. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  10161. - Fix assertion failure that could occur when a blocked circuit
  10162. became unblocked, and it had pending client DNS requests. Bugfix
  10163. on 0.2.0.1-alpha. Fixes bug 632.
  10164. o Minor bugfixes (on 0.1.2.x):
  10165. - Generate "STATUS_SERVER" events rather than misspelled
  10166. "STATUS_SEVER" events. Caught by mwenge.
  10167. - When counting the number of bytes written on a TLS connection,
  10168. look at the BIO actually used for writing to the network, not
  10169. at the BIO used (sometimes) to buffer data for the network.
  10170. Looking at different BIOs could result in write counts on the
  10171. order of ULONG_MAX. Fixes bug 614.
  10172. - On Windows, correctly detect errors when listing the contents of
  10173. a directory. Fix from lodger.
  10174. o Minor bugfixes (on 0.2.0.x):
  10175. - Downgrade "sslv3 alert handshake failure" message to INFO.
  10176. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  10177. left BandwidthRate and BandwidthBurst at the default, we would be
  10178. silently limited by those defaults. Now raise them to match the
  10179. RelayBandwidth* values.
  10180. - Fix the SVK version detection logic to work correctly on a branch.
  10181. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  10182. CPUs. Fixes bug 625.
  10183. - Logging functions now check that the passed severity is sane.
  10184. - Use proper log levels in the testsuite call of
  10185. get_interface_address6().
  10186. - When using a nonstandard malloc, do not use the platform values for
  10187. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  10188. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  10189. 16k pages on ia64.
  10190. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  10191. - Avoid double-marked-for-close warning when certain kinds of invalid
  10192. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  10193. for bug 617. Bugfix on 0.2.0.1-alpha.
  10194. - Make sure that the "NULL-means-reject *:*" convention is followed by
  10195. all the policy manipulation functions, avoiding some possible crash
  10196. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  10197. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  10198. actually works, and doesn't warn about every single reverse lookup.
  10199. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  10200. o Minor features:
  10201. - Only log guard node status when guard node status has changed.
  10202. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  10203. make "INFO" 75% less verbose.
  10204. Changes in version 0.2.0.21-rc - 2008-03-02
  10205. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  10206. makes Tor work well with Vidalia again, fixes a rare assert bug,
  10207. and fixes a pair of more minor bugs. The bundles also include Vidalia
  10208. 0.1.0 and Torbutton 1.1.16.
  10209. o Major bugfixes:
  10210. - The control port should declare that it requires password auth
  10211. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  10212. bugfix on 0.2.0.20-rc. Fixes bug 615.
  10213. - Downgrade assert in connection_buckets_decrement() to a log message.
  10214. This may help us solve bug 614, and in any case will make its
  10215. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  10216. - We were sometimes miscounting the number of bytes read from the
  10217. network, causing our rate limiting to not be followed exactly.
  10218. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  10219. o Minor bugfixes:
  10220. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  10221. OpenSSL versions should have been working fine. Diagnosis and patch
  10222. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  10223. Bugfix on 0.2.0.20-rc.
  10224. Changes in version 0.2.0.20-rc - 2008-02-24
  10225. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  10226. makes more progress towards normalizing Tor's TLS handshake, makes
  10227. hidden services work better again, helps relays bootstrap if they don't
  10228. know their IP address, adds optional support for linking in openbsd's
  10229. allocator or tcmalloc, allows really fast relays to scale past 15000
  10230. sockets, and fixes a bunch of minor bugs reported by Veracode.
  10231. o Major features:
  10232. - Enable the revised TLS handshake based on the one designed by
  10233. Steven Murdoch in proposal 124, as revised in proposal 130. It
  10234. includes version negotiation for OR connections as described in
  10235. proposal 105. The new handshake is meant to be harder for censors
  10236. to fingerprint, and it adds the ability to detect certain kinds of
  10237. man-in-the-middle traffic analysis attacks. The version negotiation
  10238. feature will allow us to improve Tor's link protocol more safely
  10239. in the future.
  10240. - Choose which bridge to use proportional to its advertised bandwidth,
  10241. rather than uniformly at random. This should speed up Tor for
  10242. bridge users. Also do this for people who set StrictEntryNodes.
  10243. - When a TrackHostExits-chosen exit fails too many times in a row,
  10244. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  10245. o Major bugfixes:
  10246. - Resolved problems with (re-)fetching hidden service descriptors.
  10247. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  10248. and 0.2.0.19-alpha.
  10249. - If we only ever used Tor for hidden service lookups or posts, we
  10250. would stop building circuits and start refusing connections after
  10251. 24 hours, since we falsely believed that Tor was dormant. Reported
  10252. by nwf; bugfix on 0.1.2.x.
  10253. - Servers that don't know their own IP address should go to the
  10254. authorities for their first directory fetch, even if their DirPort
  10255. is off or if they don't know they're reachable yet. This will help
  10256. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  10257. - When counting the number of open sockets, count not only the number
  10258. of sockets we have received from the socket() call, but also
  10259. the number we've gotten from accept() and socketpair(). This bug
  10260. made us fail to count all sockets that we were using for incoming
  10261. connections. Bugfix on 0.2.0.x.
  10262. - Fix code used to find strings within buffers, when those strings
  10263. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  10264. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  10265. - Add a new __HashedControlSessionPassword option for controllers
  10266. to use for one-off session password hashes that shouldn't get
  10267. saved to disk by SAVECONF --- Vidalia users were accumulating a
  10268. pile of HashedControlPassword lines in their torrc files, one for
  10269. each time they had restarted Tor and then clicked Save. Make Tor
  10270. automatically convert "HashedControlPassword" to this new option but
  10271. only when it's given on the command line. Partial fix for bug 586.
  10272. o Minor features (performance):
  10273. - Tune parameters for cell pool allocation to minimize amount of
  10274. RAM overhead used.
  10275. - Add OpenBSD malloc code from phk as an optional malloc
  10276. replacement on Linux: some glibc libraries do very poorly
  10277. with Tor's memory allocation patterns. Pass
  10278. --enable-openbsd-malloc to get the replacement malloc code.
  10279. - Add a --with-tcmalloc option to the configure script to link
  10280. against tcmalloc (if present). Does not yet search for
  10281. non-system include paths.
  10282. - Stop imposing an arbitrary maximum on the number of file descriptors
  10283. used for busy servers. Bug reported by Olaf Selke; patch from
  10284. Sebastian Hahn.
  10285. o Minor features (other):
  10286. - When SafeLogging is disabled, log addresses along with all TLS
  10287. errors.
  10288. - When building with --enable-gcc-warnings, check for whether Apple's
  10289. warning "-Wshorten-64-to-32" is available.
  10290. - Add a --passphrase-fd argument to the tor-gencert command for
  10291. scriptability.
  10292. o Minor bugfixes (memory leaks and code problems):
  10293. - We were leaking a file descriptor if Tor started with a zero-length
  10294. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  10295. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  10296. Dan Kaminsky.
  10297. - We were comparing the raw BridgePassword entry with a base64'ed
  10298. version of it, when handling a "/tor/networkstatus-bridges"
  10299. directory request. Now compare correctly. Noticed by Veracode.
  10300. - Recover from bad tracked-since value in MTBF-history file.
  10301. Should fix bug 537.
  10302. - Alter the code that tries to recover from unhandled write
  10303. errors, to not try to flush onto a socket that's given us
  10304. unhandled errors. Bugfix on 0.1.2.x.
  10305. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  10306. tup. Bugfix on 0.2.0.3-alpha.
  10307. o Minor bugfixes (other):
  10308. - If we have an extra-info document for our server, always make
  10309. it available on the control port, even if we haven't gotten
  10310. a copy of it from an authority yet. Patch from mwenge.
  10311. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  10312. - Directory mirrors no longer include a guess at the client's IP
  10313. address if the connection appears to be coming from the same /24
  10314. network; it was producing too many wrong guesses.
  10315. - Make the new hidden service code respect the SafeLogging setting.
  10316. Bugfix on 0.2.0.x. Patch from Karsten.
  10317. - When starting as an authority, do not overwrite all certificates
  10318. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  10319. - If we're trying to flush the last bytes on a connection (for
  10320. example, when answering a directory request), reset the
  10321. time-to-give-up timeout every time we manage to write something
  10322. on the socket. Bugfix on 0.1.2.x.
  10323. - Change the behavior of "getinfo status/good-server-descriptor"
  10324. so it doesn't return failure when any authority disappears.
  10325. - Even though the man page said that "TrackHostExits ." should
  10326. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  10327. - Report TLS "zero return" case as a "clean close" and "IO error"
  10328. as a "close". Stop calling closes "unexpected closes": existing
  10329. Tors don't use SSL_close(), so having a connection close without
  10330. the TLS shutdown handshake is hardly unexpected.
  10331. - Send NAMESERVER_STATUS messages for a single failed nameserver
  10332. correctly.
  10333. o Code simplifications and refactoring:
  10334. - Remove the tor_strpartition function: its logic was confused,
  10335. and it was only used for one thing that could be implemented far
  10336. more easily.
  10337. Changes in version 0.2.0.19-alpha - 2008-02-09
  10338. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  10339. handshake, makes path selection for relays more secure and IP address
  10340. guessing more robust, and generally fixes a lot of bugs in preparation
  10341. for calling the 0.2.0 branch stable.
  10342. o Major features:
  10343. - Do not include recognizeable strings in the commonname part of
  10344. Tor's x509 certificates.
  10345. o Major bugfixes:
  10346. - If we're a relay, avoid picking ourselves as an introduction point,
  10347. a rendezvous point, or as the final hop for internal circuits. Bug
  10348. reported by taranis and lodger. Bugfix on 0.1.2.x.
  10349. - Patch from "Andrew S. Lists" to catch when we contact a directory
  10350. mirror at IP address X and he says we look like we're coming from
  10351. IP address X. Bugfix on 0.1.2.x.
  10352. o Minor features (security):
  10353. - Be more paranoid about overwriting sensitive memory on free(),
  10354. as a defensive programming tactic to ensure forward secrecy.
  10355. o Minor features (directory authority):
  10356. - Actually validate the options passed to AuthDirReject,
  10357. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  10358. - Reject router descriptors with out-of-range bandwidthcapacity or
  10359. bandwidthburst values.
  10360. o Minor features (controller):
  10361. - Reject controller commands over 1MB in length. This keeps rogue
  10362. processes from running us out of memory.
  10363. o Minor features (misc):
  10364. - Give more descriptive well-formedness errors for out-of-range
  10365. hidden service descriptor/protocol versions.
  10366. - Make memory debugging information describe more about history
  10367. of cell allocation, so we can help reduce our memory use.
  10368. o Deprecated features (controller):
  10369. - The status/version/num-versioning and status/version/num-concurring
  10370. GETINFO options are no longer useful in the v3 directory protocol:
  10371. treat them as deprecated, and warn when they're used.
  10372. o Minor bugfixes:
  10373. - When our consensus networkstatus has been expired for a while, stop
  10374. being willing to build circuits using it. Fixes bug 401. Bugfix
  10375. on 0.1.2.x.
  10376. - Directory caches now fetch certificates from all authorities
  10377. listed in a networkstatus consensus, even when they do not
  10378. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  10379. - When connecting to a bridge without specifying its key, insert
  10380. the connection into the identity-to-connection map as soon as
  10381. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  10382. - Detect versions of OS X where malloc_good_size() is present in the
  10383. library but never actually declared. Resolves bug 587. Bugfix
  10384. on 0.2.0.x.
  10385. - Stop incorrectly truncating zlib responses to directory authority
  10386. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  10387. - Stop recommending that every server operator send mail to tor-ops.
  10388. Resolves bug 597. Bugfix on 0.1.2.x.
  10389. - Don't trigger an assert if we start a directory authority with a
  10390. private IP address (like 127.0.0.1).
  10391. - Avoid possible failures when generating a directory with routers
  10392. with over-long versions strings, or too many flags set. Bugfix
  10393. on 0.1.2.x.
  10394. - If an attempt to launch a DNS resolve request over the control
  10395. port fails because we have overrun the limit on the number of
  10396. connections, tell the controller that the request has failed.
  10397. - Avoid using too little bandwidth when our clock skips a few
  10398. seconds. Bugfix on 0.1.2.x.
  10399. - Fix shell error when warning about missing packages in configure
  10400. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  10401. - Do not become confused when receiving a spurious VERSIONS-like
  10402. cell from a confused v1 client. Bugfix on 0.2.0.x.
  10403. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  10404. introduction points for a hidden service have failed. Patch from
  10405. Karsten Loesing. Bugfix on 0.2.0.x.
  10406. o Code simplifications and refactoring:
  10407. - Remove some needless generality from cpuworker code, for improved
  10408. type-safety.
  10409. - Stop overloading the circuit_t.onionskin field for both "onionskin
  10410. from a CREATE cell that we are waiting for a cpuworker to be
  10411. assigned" and "onionskin from an EXTEND cell that we are going to
  10412. send to an OR as soon as we are connected". Might help with bug 600.
  10413. - Add an in-place version of aes_crypt() so that we can avoid doing a
  10414. needless memcpy() call on each cell payload.
  10415. Changes in version 0.2.0.18-alpha - 2008-01-25
  10416. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  10417. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  10418. that can warn or reject connections to ports generally associated with
  10419. vulnerable-plaintext protocols.
  10420. o New directory authorities:
  10421. - Set up dannenberg (run by CCC) as the sixth v3 directory
  10422. authority.
  10423. o Major bugfixes:
  10424. - Fix a major memory leak when attempting to use the v2 TLS
  10425. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  10426. - We accidentally enabled the under-development v2 TLS handshake
  10427. code, which was causing log entries like "TLS error while
  10428. renegotiating handshake". Disable it again. Resolves bug 590.
  10429. - We were computing the wrong Content-Length: header for directory
  10430. responses that need to be compressed on the fly, causing clients
  10431. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  10432. fixes bug 593.
  10433. o Major features:
  10434. - Avoid going directly to the directory authorities even if you're a
  10435. relay, if you haven't found yourself reachable yet or if you've
  10436. decided not to advertise your dirport yet. Addresses bug 556.
  10437. - If we've gone 12 hours since our last bandwidth check, and we
  10438. estimate we have less than 50KB bandwidth capacity but we could
  10439. handle more, do another bandwidth test.
  10440. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  10441. Tor can warn and/or refuse connections to ports commonly used with
  10442. vulnerable-plaintext protocols. Currently we warn on ports 23,
  10443. 109, 110, and 143, but we don't reject any.
  10444. o Minor bugfixes:
  10445. - When we setconf ClientOnly to 1, close any current OR and Dir
  10446. listeners. Reported by mwenge.
  10447. - When we get a consensus that's been signed by more people than
  10448. we expect, don't log about it; it's not a big deal. Reported
  10449. by Kyle Williams.
  10450. o Minor features:
  10451. - Don't answer "/tor/networkstatus-bridges" directory requests if
  10452. the request isn't encrypted.
  10453. - Make "ClientOnly 1" config option disable directory ports too.
  10454. - Patches from Karsten Loesing to make v2 hidden services more
  10455. robust: work even when there aren't enough HSDir relays available;
  10456. retry when a v2 rend desc fetch fails; but don't retry if we
  10457. already have a usable v0 rend desc.
  10458. Changes in version 0.2.0.17-alpha - 2008-01-17
  10459. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  10460. o Compile fixes:
  10461. - Make the tor-gencert man page get included correctly in the tarball.
  10462. Changes in version 0.2.0.16-alpha - 2008-01-17
  10463. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  10464. Loesing, and generally cleans up a lot of features and minor bugs.
  10465. o New directory authorities:
  10466. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  10467. authority.
  10468. o Major performance improvements:
  10469. - Switch our old ring buffer implementation for one more like that
  10470. used by free Unix kernels. The wasted space in a buffer with 1mb
  10471. of data will now be more like 8k than 1mb. The new implementation
  10472. also avoids realloc();realloc(); patterns that can contribute to
  10473. memory fragmentation.
  10474. o Minor features:
  10475. - Configuration files now accept C-style strings as values. This
  10476. helps encode characters not allowed in the current configuration
  10477. file format, such as newline or #. Addresses bug 557.
  10478. - Although we fixed bug 539 (where servers would send HTTP status 503
  10479. responses _and_ send a body too), there are still servers out
  10480. there that haven't upgraded. Therefore, make clients parse such
  10481. bodies when they receive them.
  10482. - When we're not serving v2 directory information, there is no reason
  10483. to actually keep any around. Remove the obsolete files and directory
  10484. on startup if they are very old and we aren't going to serve them.
  10485. o Minor performance improvements:
  10486. - Reference-count and share copies of address policy entries; only 5%
  10487. of them were actually distinct.
  10488. - Never walk through the list of logs if we know that no log is
  10489. interested in a given message.
  10490. o Minor bugfixes:
  10491. - When an authority has not signed a consensus, do not try to
  10492. download a nonexistent "certificate with key 00000000". Bugfix
  10493. on 0.2.0.x. Fixes bug 569.
  10494. - Fix a rare assert error when we're closing one of our threads:
  10495. use a mutex to protect the list of logs, so we never write to the
  10496. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  10497. bug 575, which is kind of the revenge of bug 222.
  10498. - Patch from Karsten Loesing to complain less at both the client
  10499. and the relay when a relay used to have the HSDir flag but doesn't
  10500. anymore, and we try to upload a hidden service descriptor.
  10501. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  10502. 0.2.0.15-alpha.
  10503. - Do not try to download missing certificates until we have tried
  10504. to check our fallback consensus. Fixes bug 583.
  10505. - Make bridges round reported GeoIP stats info up to the nearest
  10506. estimate, not down. Now we can distinguish between "0 people from
  10507. this country" and "1 person from this country".
  10508. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  10509. - Avoid possible segfault if key generation fails in
  10510. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  10511. - Avoid segfault in the case where a badly behaved v2 versioning
  10512. directory sends a signed networkstatus with missing client-versions.
  10513. Bugfix on 0.1.2.
  10514. - Avoid segfaults on certain complex invocations of
  10515. router_get_by_hexdigest(). Bugfix on 0.1.2.
  10516. - Correct bad index on array access in parse_http_time(). Bugfix
  10517. on 0.2.0.
  10518. - Fix possible bug in vote generation when server versions are present
  10519. but client versions are not.
  10520. - Fix rare bug on REDIRECTSTREAM control command when called with no
  10521. port set: it could erroneously report an error when none had
  10522. happened.
  10523. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  10524. compressing large objects and find ourselves with more than 4k
  10525. left over. Bugfix on 0.2.0.
  10526. - Fix a small memory leak when setting up a hidden service.
  10527. - Fix a few memory leaks that could in theory happen under bizarre
  10528. error conditions.
  10529. - Fix an assert if we post a general-purpose descriptor via the
  10530. control port but that descriptor isn't mentioned in our current
  10531. network consensus. Bug reported by Jon McLachlan; bugfix on
  10532. 0.2.0.9-alpha.
  10533. o Minor features (controller):
  10534. - Get NS events working again. Patch from tup.
  10535. - The GETCONF command now escapes and quotes configuration values
  10536. that don't otherwise fit into the torrc file.
  10537. - The SETCONF command now handles quoted values correctly.
  10538. o Minor features (directory authorities):
  10539. - New configuration options to override default maximum number of
  10540. servers allowed on a single IP address. This is important for
  10541. running a test network on a single host.
  10542. - Actually implement the -s option to tor-gencert.
  10543. - Add a manual page for tor-gencert.
  10544. o Minor features (bridges):
  10545. - Bridge authorities no longer serve bridge descriptors over
  10546. unencrypted connections.
  10547. o Minor features (other):
  10548. - Add hidden services and DNSPorts to the list of things that make
  10549. Tor accept that it has running ports. Change starting Tor with no
  10550. ports from a fatal error to a warning; we might change it back if
  10551. this turns out to confuse anybody. Fixes bug 579.
  10552. Changes in version 0.1.2.19 - 2008-01-17
  10553. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  10554. exit policy a little bit more conservative so it's safer to run an
  10555. exit relay on a home system, and fixes a variety of smaller issues.
  10556. o Security fixes:
  10557. - Exit policies now reject connections that are addressed to a
  10558. relay's public (external) IP address too, unless
  10559. ExitPolicyRejectPrivate is turned off. We do this because too
  10560. many relays are running nearby to services that trust them based
  10561. on network address.
  10562. o Major bugfixes:
  10563. - When the clock jumps forward a lot, do not allow the bandwidth
  10564. buckets to become negative. Fixes bug 544.
  10565. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  10566. on every successful resolve. Reported by Mike Perry.
  10567. - Purge old entries from the "rephist" database and the hidden
  10568. service descriptor database even when DirPort is zero.
  10569. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  10570. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  10571. crashing or mis-answering these requests.
  10572. - When we decide to send a 503 response to a request for servers, do
  10573. not then also send the server descriptors: this defeats the whole
  10574. purpose. Fixes bug 539.
  10575. o Minor bugfixes:
  10576. - Changing the ExitPolicyRejectPrivate setting should cause us to
  10577. rebuild our server descriptor.
  10578. - Fix handling of hex nicknames when answering controller requests for
  10579. networkstatus by name, or when deciding whether to warn about
  10580. unknown routers in a config option. (Patch from mwenge.)
  10581. - Fix a couple of hard-to-trigger autoconf problems that could result
  10582. in really weird results on platforms whose sys/types.h files define
  10583. nonstandard integer types.
  10584. - Don't try to create the datadir when running --verify-config or
  10585. --hash-password. Resolves bug 540.
  10586. - If we were having problems getting a particular descriptor from the
  10587. directory caches, and then we learned about a new descriptor for
  10588. that router, we weren't resetting our failure count. Reported
  10589. by lodger.
  10590. - Although we fixed bug 539 (where servers would send HTTP status 503
  10591. responses _and_ send a body too), there are still servers out there
  10592. that haven't upgraded. Therefore, make clients parse such bodies
  10593. when they receive them.
  10594. - Run correctly on systems where rlim_t is larger than unsigned long.
  10595. This includes some 64-bit systems.
  10596. - Run correctly on platforms (like some versions of OS X 10.5) where
  10597. the real limit for number of open files is OPEN_FILES, not rlim_max
  10598. from getrlimit(RLIMIT_NOFILES).
  10599. - Avoid a spurious free on base64 failure.
  10600. - Avoid segfaults on certain complex invocations of
  10601. router_get_by_hexdigest().
  10602. - Fix rare bug on REDIRECTSTREAM control command when called with no
  10603. port set: it could erroneously report an error when none had
  10604. happened.
  10605. Changes in version 0.2.0.15-alpha - 2007-12-25
  10606. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  10607. features added in 0.2.0.13-alpha.
  10608. o Major bugfixes:
  10609. - Fix several remotely triggerable asserts based on DirPort requests
  10610. for a v2 or v3 networkstatus object before we were prepared. This
  10611. was particularly bad for 0.2.0.13 and later bridge relays, who
  10612. would never have a v2 networkstatus and would thus always crash
  10613. when used. Bugfixes on 0.2.0.x.
  10614. - Estimate the v3 networkstatus size more accurately, rather than
  10615. estimating it at zero bytes and giving it artificially high priority
  10616. compared to other directory requests. Bugfix on 0.2.0.x.
  10617. o Minor bugfixes:
  10618. - Fix configure.in logic for cross-compilation.
  10619. - When we load a bridge descriptor from the cache, and it was
  10620. previously unreachable, mark it as retriable so we won't just
  10621. ignore it. Also, try fetching a new copy immediately. Bugfixes
  10622. on 0.2.0.13-alpha.
  10623. - The bridge GeoIP stats were counting other relays, for example
  10624. self-reachability and authority-reachability tests.
  10625. o Minor features:
  10626. - Support compilation to target iPhone; patch from cjacker huang.
  10627. To build for iPhone, pass the --enable-iphone option to configure.
  10628. Changes in version 0.2.0.14-alpha - 2007-12-23
  10629. o Major bugfixes:
  10630. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  10631. without a datadirectory from a previous Tor install. Reported
  10632. by Zax.
  10633. - Fix a crash when we fetch a descriptor that turns out to be
  10634. unexpected (it used to be in our networkstatus when we started
  10635. fetching it, but it isn't in our current networkstatus), and we
  10636. aren't using bridges. Bugfix on 0.2.0.x.
  10637. - Fix a crash when accessing hidden services: it would work the first
  10638. time you use a given introduction point for your service, but
  10639. on subsequent requests we'd be using garbage memory. Fixed by
  10640. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  10641. - Fix a crash when we load a bridge descriptor from disk but we don't
  10642. currently have a Bridge line for it in our torrc. Bugfix on
  10643. 0.2.0.13-alpha.
  10644. o Major features:
  10645. - If bridge authorities set BridgePassword, they will serve a
  10646. snapshot of known bridge routerstatuses from their DirPort to
  10647. anybody who knows that password. Unset by default.
  10648. o Minor bugfixes:
  10649. - Make the unit tests build again.
  10650. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  10651. - Make PublishServerDescriptor default to 1, so the default doesn't
  10652. have to change as we invent new directory protocol versions.
  10653. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  10654. be included unless sys/time.h is already included. Fixes
  10655. bug 553. Bugfix on 0.2.0.x.
  10656. - If we receive a general-purpose descriptor and then receive an
  10657. identical bridge-purpose descriptor soon after, don't discard
  10658. the next one as a duplicate.
  10659. o Minor features:
  10660. - If BridgeRelay is set to 1, then the default for
  10661. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  10662. - If the user sets RelayBandwidthRate but doesn't set
  10663. RelayBandwidthBurst, then make them equal rather than erroring out.
  10664. Changes in version 0.2.0.13-alpha - 2007-12-21
  10665. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  10666. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  10667. upcoming features.
  10668. o New directory authorities:
  10669. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  10670. authority.
  10671. o Major bugfixes:
  10672. - Only update guard status (usable / not usable) once we have
  10673. enough directory information. This was causing us to always pick
  10674. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  10675. causing us to discard all our guards on startup if we hadn't been
  10676. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  10677. - Purge old entries from the "rephist" database and the hidden
  10678. service descriptor databases even when DirPort is zero. Bugfix
  10679. on 0.1.2.x.
  10680. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  10681. after opening a circuit -- even a relayed circuit. Bugfix on
  10682. 0.2.0.3-alpha.
  10683. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  10684. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  10685. crashing or mis-answering these types of requests.
  10686. - Relays were publishing their server descriptor to v1 and v2
  10687. directory authorities, but they didn't try publishing to v3-only
  10688. authorities. Fix this; and also stop publishing to v1 authorities.
  10689. Bugfix on 0.2.0.x.
  10690. - When we were reading router descriptors from cache, we were ignoring
  10691. the annotations -- so for example we were reading in bridge-purpose
  10692. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  10693. - When we decided to send a 503 response to a request for servers, we
  10694. were then also sending the server descriptors: this defeats the
  10695. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  10696. o Major features:
  10697. - Bridge relays now behave like clients with respect to time
  10698. intervals for downloading new consensus documents -- otherwise they
  10699. stand out. Bridge users now wait until the end of the interval,
  10700. so their bridge relay will be sure to have a new consensus document.
  10701. - Three new config options (AlternateDirAuthority,
  10702. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  10703. user selectively replace the default directory authorities by type,
  10704. rather than the all-or-nothing replacement that DirServer offers.
  10705. - Tor can now be configured to read a GeoIP file from disk in one
  10706. of two formats. This can be used by controllers to map IP addresses
  10707. to countries. Eventually, it may support exit-by-country.
  10708. - When possible, bridge relays remember which countries users
  10709. are coming from, and report aggregate information in their
  10710. extra-info documents, so that the bridge authorities can learn
  10711. where Tor is blocked.
  10712. - Bridge directory authorities now do reachability testing on the
  10713. bridges they know. They provide router status summaries to the
  10714. controller via "getinfo ns/purpose/bridge", and also dump summaries
  10715. to a file periodically.
  10716. - Stop fetching directory info so aggressively if your DirPort is
  10717. on but your ORPort is off; stop fetching v2 dir info entirely.
  10718. You can override these choices with the new FetchDirInfoEarly
  10719. config option.
  10720. o Minor bugfixes:
  10721. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  10722. consensus documents when there are too many relays at a single
  10723. IP address. Now clear it in v2 network status documents too, and
  10724. also clear it in routerinfo_t when the relay is no longer listed
  10725. in the relevant networkstatus document.
  10726. - Don't crash if we get an unexpected value for the
  10727. PublishServerDescriptor config option. Reported by Matt Edman;
  10728. bugfix on 0.2.0.9-alpha.
  10729. - Our new v2 hidden service descriptor format allows descriptors
  10730. that have no introduction points. But Tor crashed when we tried
  10731. to build a descriptor with no intro points (and it would have
  10732. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  10733. by Karsten Loesing.
  10734. - Fix building with dmalloc 5.5.2 with glibc.
  10735. - Reject uploaded descriptors and extrainfo documents if they're
  10736. huge. Otherwise we'll cache them all over the network and it'll
  10737. clog everything up. Reported by Aljosha Judmayer.
  10738. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  10739. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  10740. - When the DANGEROUS_VERSION controller status event told us we're
  10741. running an obsolete version, it used the string "OLD" to describe
  10742. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  10743. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  10744. - If we can't expand our list of entry guards (e.g. because we're
  10745. using bridges or we have StrictEntryNodes set), don't mark relays
  10746. down when they fail a directory request. Otherwise we're too quick
  10747. to mark all our entry points down. Bugfix on 0.1.2.x.
  10748. - Fix handling of hex nicknames when answering controller requests for
  10749. networkstatus by name, or when deciding whether to warn about unknown
  10750. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  10751. - Fix a couple of hard-to-trigger autoconf problems that could result
  10752. in really weird results on platforms whose sys/types.h files define
  10753. nonstandard integer types. Bugfix on 0.1.2.x.
  10754. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  10755. - Don't crash on name lookup when we have no current consensus. Fixes
  10756. bug 538; bugfix on 0.2.0.x.
  10757. - Only Tors that want to mirror the v2 directory info should
  10758. create the "cached-status" directory in their datadir. (All Tors
  10759. used to create it.) Bugfix on 0.2.0.9-alpha.
  10760. - Directory authorities should only automatically download Extra Info
  10761. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  10762. o Minor features:
  10763. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  10764. consumers. (We already do this on HUP.)
  10765. - Authorities and caches fetch the v2 networkstatus documents
  10766. less often, now that v3 is encouraged.
  10767. - Add a new config option BridgeRelay that specifies you want to
  10768. be a bridge relay. Right now the only difference is that it makes
  10769. you answer begin_dir requests, and it makes you cache dir info,
  10770. even if your DirPort isn't on.
  10771. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  10772. ask about source, timestamp of arrival, purpose, etc. We need
  10773. something like this to help Vidalia not do GeoIP lookups on bridge
  10774. addresses.
  10775. - Allow multiple HashedControlPassword config lines, to support
  10776. multiple controller passwords.
  10777. - Authorities now decide whether they're authoritative for a given
  10778. router based on the router's purpose.
  10779. - New config options AuthDirBadDir and AuthDirListBadDirs for
  10780. authorities to mark certain relays as "bad directories" in the
  10781. networkstatus documents. Also supports the "!baddir" directive in
  10782. the approved-routers file.
  10783. Changes in version 0.2.0.12-alpha - 2007-11-16
  10784. This twelfth development snapshot fixes some more build problems as
  10785. well as a few minor bugs.
  10786. o Compile fixes:
  10787. - Make it build on OpenBSD again. Patch from tup.
  10788. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  10789. package-building for Red Hat, OS X, etc.
  10790. o Minor bugfixes (on 0.1.2.x):
  10791. - Changing the ExitPolicyRejectPrivate setting should cause us to
  10792. rebuild our server descriptor.
  10793. o Minor bugfixes (on 0.2.0.x):
  10794. - When we're lacking a consensus, don't try to perform rendezvous
  10795. operations. Reported by Karsten Loesing.
  10796. - Fix a small memory leak whenever we decide against using a
  10797. newly picked entry guard. Reported by Mike Perry.
  10798. - When authorities detected more than two relays running on the same
  10799. IP address, they were clearing all the status flags but forgetting
  10800. to clear the "hsdir" flag. So clients were being told that a
  10801. given relay was the right choice for a v2 hsdir lookup, yet they
  10802. never had its descriptor because it was marked as 'not running'
  10803. in the consensus.
  10804. - If we're trying to fetch a bridge descriptor and there's no way
  10805. the bridge authority could help us (for example, we don't know
  10806. a digest, or there is no bridge authority), don't be so eager to
  10807. fall back to asking the bridge authority.
  10808. - If we're using bridges or have strictentrynodes set, and our
  10809. chosen exit is in the same family as all our bridges/entry guards,
  10810. then be flexible about families.
  10811. o Minor features:
  10812. - When we negotiate a v2 link-layer connection (not yet implemented),
  10813. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  10814. negotiated a v1 connection for their next step. Initial code for
  10815. proposal 110.
  10816. Changes in version 0.2.0.11-alpha - 2007-11-12
  10817. This eleventh development snapshot fixes some build problems with
  10818. the previous snapshot. It also includes a more secure-by-default exit
  10819. policy for relays, fixes an enormous memory leak for exit relays, and
  10820. fixes another bug where servers were falling out of the directory list.
  10821. o Security fixes:
  10822. - Exit policies now reject connections that are addressed to a
  10823. relay's public (external) IP address too, unless
  10824. ExitPolicyRejectPrivate is turned off. We do this because too
  10825. many relays are running nearby to services that trust them based
  10826. on network address. Bugfix on 0.1.2.x.
  10827. o Major bugfixes:
  10828. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  10829. on every successful resolve. Reported by Mike Perry; bugfix
  10830. on 0.1.2.x.
  10831. - On authorities, never downgrade to old router descriptors simply
  10832. because they're listed in the consensus. This created a catch-22
  10833. where we wouldn't list a new descriptor because there was an
  10834. old one in the consensus, and we couldn't get the new one in the
  10835. consensus because we wouldn't list it. Possible fix for bug 548.
  10836. Also, this might cause bug 543 to appear on authorities; if so,
  10837. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  10838. o Packaging fixes on 0.2.0.10-alpha:
  10839. - We were including instructions about what to do with the
  10840. src/config/fallback-consensus file, but we weren't actually
  10841. including it in the tarball. Disable all of that for now.
  10842. o Minor features:
  10843. - Allow people to say PreferTunnelledDirConns rather than
  10844. PreferTunneledDirConns, for those alternate-spellers out there.
  10845. o Minor bugfixes:
  10846. - Don't reevaluate all the information from our consensus document
  10847. just because we've downloaded a v2 networkstatus that we intend
  10848. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  10849. Changes in version 0.2.0.10-alpha - 2007-11-10
  10850. This tenth development snapshot adds a third v3 directory authority
  10851. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  10852. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  10853. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  10854. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  10855. addresses many more minor issues.
  10856. o New directory authorities:
  10857. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  10858. o Major features:
  10859. - Allow tunnelled directory connections to ask for an encrypted
  10860. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  10861. connection independently. Now we can make anonymized begin_dir
  10862. connections for (e.g.) more secure hidden service posting and
  10863. fetching.
  10864. - More progress on proposal 114: code from Karsten Loesing to
  10865. implement new hidden service descriptor format.
  10866. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  10867. accommodate the growing number of servers that use the default
  10868. and are reaching it.
  10869. - Directory authorities use a new formula for selecting which nodes
  10870. to advertise as Guards: they must be in the top 7/8 in terms of
  10871. how long we have known about them, and above the median of those
  10872. nodes in terms of weighted fractional uptime.
  10873. - Make "not enough dir info yet" warnings describe *why* Tor feels
  10874. it doesn't have enough directory info yet.
  10875. o Major bugfixes:
  10876. - Stop servers from crashing if they set a Family option (or
  10877. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  10878. by Fabian Keil.
  10879. - Make bridge users work again -- the move to v3 directories in
  10880. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  10881. no longer work for clients.
  10882. - When the clock jumps forward a lot, do not allow the bandwidth
  10883. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  10884. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  10885. - When the consensus lists a router descriptor that we previously were
  10886. mirroring, but that we considered non-canonical, reload the
  10887. descriptor as canonical. This fixes bug 543 where Tor servers
  10888. would start complaining after a few days that they don't have
  10889. enough directory information to build a circuit.
  10890. - Consider replacing the current consensus when certificates arrive
  10891. that make the pending consensus valid. Previously, we were only
  10892. considering replacement when the new certs _didn't_ help.
  10893. - Fix an assert error on startup if we didn't already have the
  10894. consensus and certs cached in our datadirectory: we were caching
  10895. the consensus in consensus_waiting_for_certs but then free'ing it
  10896. right after.
  10897. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  10898. Request) if we need more v3 certs but we've already got pending
  10899. requests for all of them.
  10900. - Correctly back off from failing certificate downloads. Fixes
  10901. bug 546.
  10902. - Authorities don't vote on the Running flag if they have been running
  10903. for less than 30 minutes themselves. Fixes bug 547, where a newly
  10904. started authority would vote that everyone was down.
  10905. o New requirements:
  10906. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  10907. it, it had no AES, and it hasn't seen any security patches since
  10908. 2004.
  10909. o Minor features:
  10910. - Clients now hold circuitless TLS connections open for 1.5 times
  10911. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  10912. rebuild a new circuit over them within that timeframe. Previously,
  10913. they held them open only for KeepalivePeriod (5 minutes).
  10914. - Use "If-Modified-Since" to avoid retrieving consensus
  10915. networkstatuses that we already have.
  10916. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  10917. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  10918. we start knowing some directory caches.
  10919. - When we receive a consensus from the future, warn about skew.
  10920. - Improve skew reporting: try to give the user a better log message
  10921. about how skewed they are, and how much this matters.
  10922. - When we have a certificate for an authority, believe that
  10923. certificate's claims about the authority's IP address.
  10924. - New --quiet command-line option to suppress the default console log.
  10925. Good in combination with --hash-password.
  10926. - Authorities send back an X-Descriptor-Not-New header in response to
  10927. an accepted-but-discarded descriptor upload. Partially implements
  10928. fix for bug 535.
  10929. - Make the log message for "tls error. breaking." more useful.
  10930. - Better log messages about certificate downloads, to attempt to
  10931. track down the second incarnation of bug 546.
  10932. o Minor features (bridges):
  10933. - If bridge users set UpdateBridgesFromAuthority, but the digest
  10934. they ask for is a 404 from the bridge authority, they now fall
  10935. back to trying the bridge directly.
  10936. - Bridges now use begin_dir to publish their server descriptor to
  10937. the bridge authority, even when they haven't set TunnelDirConns.
  10938. o Minor features (controller):
  10939. - When reporting clock skew, and we know that the clock is _at least
  10940. as skewed_ as some value, but we don't know the actual value,
  10941. report the value as a "minimum skew."
  10942. o Utilities:
  10943. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  10944. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  10945. Perry.
  10946. o Minor bugfixes:
  10947. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  10948. on 0.2.0.x, suggested by Matt Edman.
  10949. - Don't stop fetching descriptors when FetchUselessDescriptors is
  10950. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  10951. reported by tup and ioerror.
  10952. - Better log message on vote from unknown authority.
  10953. - Don't log "Launching 0 request for 0 router" message.
  10954. o Minor bugfixes (memory leaks):
  10955. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  10956. on 0.2.0.1-alpha.
  10957. - Stop leaking memory every time we load a v3 certificate. Bugfix
  10958. on 0.2.0.1-alpha. Fixes bug 536.
  10959. - Stop leaking a cached networkstatus on exit. Bugfix on
  10960. 0.2.0.3-alpha.
  10961. - Stop leaking voter information every time we free a consensus.
  10962. Bugfix on 0.2.0.3-alpha.
  10963. - Stop leaking signed data every time we check a voter signature.
  10964. Bugfix on 0.2.0.3-alpha.
  10965. - Stop leaking a signature every time we fail to parse a consensus or
  10966. a vote. Bugfix on 0.2.0.3-alpha.
  10967. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  10968. 0.2.0.9-alpha.
  10969. - Stop leaking conn->nickname every time we make a connection to a
  10970. Tor relay without knowing its expected identity digest (e.g. when
  10971. using bridges). Bugfix on 0.2.0.3-alpha.
  10972. - Minor bugfixes (portability):
  10973. - Run correctly on platforms where rlim_t is larger than unsigned
  10974. long, and/or where the real limit for number of open files is
  10975. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  10976. particular, these may be needed for OS X 10.5.
  10977. Changes in version 0.1.2.18 - 2007-10-28
  10978. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  10979. hidden service introduction that were causing huge delays, and a big
  10980. bug that was causing some servers to disappear from the network status
  10981. lists for a few hours each day.
  10982. o Major bugfixes (crashes):
  10983. - If a connection is shut down abruptly because of something that
  10984. happened inside connection_flushed_some(), do not call
  10985. connection_finished_flushing(). Should fix bug 451:
  10986. "connection_stop_writing: Assertion conn->write_event failed"
  10987. Bugfix on 0.1.2.7-alpha.
  10988. - Fix possible segfaults in functions called from
  10989. rend_process_relay_cell().
  10990. o Major bugfixes (hidden services):
  10991. - Hidden services were choosing introduction points uniquely by
  10992. hexdigest, but when constructing the hidden service descriptor
  10993. they merely wrote the (potentially ambiguous) nickname.
  10994. - Clients now use the v2 intro format for hidden service
  10995. connections: they specify their chosen rendezvous point by identity
  10996. digest rather than by (potentially ambiguous) nickname. These
  10997. changes could speed up hidden service connections dramatically.
  10998. o Major bugfixes (other):
  10999. - Stop publishing a new server descriptor just because we get a
  11000. HUP signal. This led (in a roundabout way) to some servers getting
  11001. dropped from the networkstatus lists for a few hours each day.
  11002. - When looking for a circuit to cannibalize, consider family as well
  11003. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  11004. circuit cannibalization).
  11005. - When a router wasn't listed in a new networkstatus, we were leaving
  11006. the flags for that router alone -- meaning it remained Named,
  11007. Running, etc -- even though absence from the networkstatus means
  11008. that it shouldn't be considered to exist at all anymore. Now we
  11009. clear all the flags for routers that fall out of the networkstatus
  11010. consensus. Fixes bug 529.
  11011. o Minor bugfixes:
  11012. - Don't try to access (or alter) the state file when running
  11013. --list-fingerprint or --verify-config or --hash-password. Resolves
  11014. bug 499.
  11015. - When generating information telling us how to extend to a given
  11016. router, do not try to include the nickname if it is
  11017. absent. Resolves bug 467.
  11018. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  11019. a way to trigger this remotely.)
  11020. - When sending a status event to the controller telling it that an
  11021. OR address is reachable, set the port correctly. (Previously we
  11022. were reporting the dir port.)
  11023. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  11024. command. Bugfix on 0.1.2.17.
  11025. - When loading bandwidth history, do not believe any information in
  11026. the future. Fixes bug 434.
  11027. - When loading entry guard information, do not believe any information
  11028. in the future.
  11029. - When we have our clock set far in the future and generate an
  11030. onion key, then re-set our clock to be correct, we should not stop
  11031. the onion key from getting rotated.
  11032. - On some platforms, accept() can return a broken address. Detect
  11033. this more quietly, and deal accordingly. Fixes bug 483.
  11034. - It's not actually an error to find a non-pending entry in the DNS
  11035. cache when canceling a pending resolve. Don't log unless stuff
  11036. is fishy. Resolves bug 463.
  11037. - Don't reset trusted dir server list when we set a configuration
  11038. option. Patch from Robert Hogan.
  11039. - Don't try to create the datadir when running --verify-config or
  11040. --hash-password. Resolves bug 540.
  11041. Changes in version 0.2.0.9-alpha - 2007-10-24
  11042. This ninth development snapshot switches clients to the new v3 directory
  11043. system; allows servers to be listed in the network status even when they
  11044. have the same nickname as a registered server; and fixes many other
  11045. bugs including a big one that was causing some servers to disappear
  11046. from the network status lists for a few hours each day.
  11047. o Major features (directory system):
  11048. - Clients now download v3 consensus networkstatus documents instead
  11049. of v2 networkstatus documents. Clients and caches now base their
  11050. opinions about routers on these consensus documents. Clients only
  11051. download router descriptors listed in the consensus.
  11052. - Authorities now list servers who have the same nickname as
  11053. a different named server, but list them with a new flag,
  11054. "Unnamed". Now we can list servers that happen to pick the same
  11055. nickname as a server that registered two years ago and then
  11056. disappeared. Partially implements proposal 122.
  11057. - If the consensus lists a router as "Unnamed", the name is assigned
  11058. to a different router: do not identify the router by that name.
  11059. Partially implements proposal 122.
  11060. - Authorities can now come to a consensus on which method to use to
  11061. compute the consensus. This gives us forward compatibility.
  11062. o Major bugfixes:
  11063. - Stop publishing a new server descriptor just because we HUP or
  11064. when we find our DirPort to be reachable but won't actually publish
  11065. it. New descriptors without any real changes are dropped by the
  11066. authorities, and can screw up our "publish every 18 hours" schedule.
  11067. Bugfix on 0.1.2.x.
  11068. - When a router wasn't listed in a new networkstatus, we were leaving
  11069. the flags for that router alone -- meaning it remained Named,
  11070. Running, etc -- even though absence from the networkstatus means
  11071. that it shouldn't be considered to exist at all anymore. Now we
  11072. clear all the flags for routers that fall out of the networkstatus
  11073. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  11074. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  11075. extrainfo documents and then discard them immediately for not
  11076. matching the latest router. Bugfix on 0.2.0.1-alpha.
  11077. o Minor features (v3 directory protocol):
  11078. - Allow tor-gencert to generate a new certificate without replacing
  11079. the signing key.
  11080. - Allow certificates to include an address.
  11081. - When we change our directory-cache settings, reschedule all voting
  11082. and download operations.
  11083. - Reattempt certificate downloads immediately on failure, as long as
  11084. we haven't failed a threshold number of times yet.
  11085. - Delay retrying consensus downloads while we're downloading
  11086. certificates to verify the one we just got. Also, count getting a
  11087. consensus that we already have (or one that isn't valid) as a failure,
  11088. and count failing to get the certificates after 20 minutes as a
  11089. failure.
  11090. - Build circuits and download descriptors even if our consensus is a
  11091. little expired. (This feature will go away once authorities are
  11092. more reliable.)
  11093. o Minor features (router descriptor cache):
  11094. - If we find a cached-routers file that's been sitting around for more
  11095. than 28 days unmodified, then most likely it's a leftover from
  11096. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  11097. routers anyway.
  11098. - When we (as a cache) download a descriptor because it was listed
  11099. in a consensus, remember when the consensus was supposed to expire,
  11100. and don't expire the descriptor until then.
  11101. o Minor features (performance):
  11102. - Call routerlist_remove_old_routers() much less often. This should
  11103. speed startup, especially on directory caches.
  11104. - Don't try to launch new descriptor downloads quite so often when we
  11105. already have enough directory information to build circuits.
  11106. - Base64 decoding was actually showing up on our profile when parsing
  11107. the initial descriptor file; switch to an in-process all-at-once
  11108. implementation that's about 3.5x times faster than calling out to
  11109. OpenSSL.
  11110. o Minor features (compilation):
  11111. - Detect non-ASCII platforms (if any still exist) and refuse to
  11112. build there: some of our code assumes that 'A' is 65 and so on.
  11113. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  11114. - Make the "next period" votes into "current period" votes immediately
  11115. after publishing the consensus; avoid a heisenbug that made them
  11116. stick around indefinitely.
  11117. - When we discard a vote as a duplicate, do not report this as
  11118. an error.
  11119. - Treat missing v3 keys or certificates as an error when running as a
  11120. v3 directory authority.
  11121. - When we're configured to be a v3 authority, but we're only listed
  11122. as a non-v3 authority in our DirServer line for ourself, correct
  11123. the listing.
  11124. - If an authority doesn't have a qualified hostname, just put
  11125. its address in the vote. This fixes the problem where we referred to
  11126. "moria on moria:9031."
  11127. - Distinguish between detached signatures for the wrong period, and
  11128. detached signatures for a divergent vote.
  11129. - Fix a small memory leak when computing a consensus.
  11130. - When there's no concensus, we were forming a vote every 30
  11131. minutes, but writing the "valid-after" line in our vote based
  11132. on our configured V3AuthVotingInterval: so unless the intervals
  11133. matched up, we immediately rejected our own vote because it didn't
  11134. start at the voting interval that caused us to construct a vote.
  11135. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  11136. - Delete unverified-consensus when the real consensus is set.
  11137. - Consider retrying a consensus networkstatus fetch immediately
  11138. after one fails: don't wait 60 seconds to notice.
  11139. - When fetching a consensus as a cache, wait until a newer consensus
  11140. should exist before trying to replace the current one.
  11141. - Use a more forgiving schedule for retrying failed consensus
  11142. downloads than for other types.
  11143. o Minor bugfixes (other directory issues):
  11144. - Correct the implementation of "download votes by digest." Bugfix on
  11145. 0.2.0.8-alpha.
  11146. - Authorities no longer send back "400 you're unreachable please fix
  11147. it" errors to Tor servers that aren't online all the time. We're
  11148. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  11149. o Minor bugfixes (controller):
  11150. - Don't reset trusted dir server list when we set a configuration
  11151. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  11152. - Respond to INT and TERM SIGNAL commands before we execute the
  11153. signal, in case the signal shuts us down. We had a patch in
  11154. 0.1.2.1-alpha that tried to do this by queueing the response on
  11155. the connection's buffer before shutting down, but that really
  11156. isn't the same thing at all. Bug located by Matt Edman.
  11157. o Minor bugfixes (misc):
  11158. - Correctly check for bad options to the "PublishServerDescriptor"
  11159. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  11160. - Stop leaking memory on failing case of base32_decode, and make
  11161. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  11162. - Don't try to download extrainfo documents when we're trying to
  11163. fetch enough directory info to build a circuit: having enough
  11164. info should get priority. Bugfix on 0.2.0.x.
  11165. - Don't complain that "your server has not managed to confirm that its
  11166. ports are reachable" if we haven't been able to build any circuits
  11167. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  11168. on 0.1.2.x.
  11169. - Detect the reason for failing to mmap a descriptor file we just
  11170. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  11171. on 0.1.2.x.
  11172. o Code simplifications and refactoring:
  11173. - Remove support for the old bw_accounting file: we've been storing
  11174. bandwidth accounting information in the state file since
  11175. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  11176. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  11177. downgrade to 0.1.1.x or earlier.
  11178. - New convenience code to locate a file within the DataDirectory.
  11179. - Move non-authority functionality out of dirvote.c.
  11180. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  11181. so that they all take the same named flags.
  11182. o Utilities
  11183. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  11184. Unix users an easy way to script their Tor process (e.g. by
  11185. adjusting bandwidth based on the time of the day).
  11186. Changes in version 0.2.0.8-alpha - 2007-10-12
  11187. This eighth development snapshot fixes a crash bug that's been bothering
  11188. us since February 2007, lets bridge authorities store a list of bridge
  11189. descriptors they've seen, gets v3 directory voting closer to working,
  11190. starts caching v3 directory consensus documents on directory mirrors,
  11191. and fixes a variety of smaller issues including some minor memory leaks.
  11192. o Major features (router descriptor cache):
  11193. - Store routers in a file called cached-descriptors instead of in
  11194. cached-routers. Initialize cached-descriptors from cached-routers
  11195. if the old format is around. The new format allows us to store
  11196. annotations along with descriptors.
  11197. - Use annotations to record the time we received each descriptor, its
  11198. source, and its purpose.
  11199. - Disable the SETROUTERPURPOSE controller command: it is now
  11200. obsolete.
  11201. - Controllers should now specify cache=no or cache=yes when using
  11202. the +POSTDESCRIPTOR command.
  11203. - Bridge authorities now write bridge descriptors to disk, meaning
  11204. we can export them to other programs and begin distributing them
  11205. to blocked users.
  11206. o Major features (directory authorities):
  11207. - When a v3 authority is missing votes or signatures, it now tries
  11208. to fetch them.
  11209. - Directory authorities track weighted fractional uptime as well as
  11210. weighted mean-time-between failures. WFU is suitable for deciding
  11211. whether a node is "usually up", while MTBF is suitable for deciding
  11212. whether a node is "likely to stay up." We need both, because
  11213. "usually up" is a good requirement for guards, while "likely to
  11214. stay up" is a good requirement for long-lived connections.
  11215. o Major features (v3 directory system):
  11216. - Caches now download v3 network status documents as needed,
  11217. and download the descriptors listed in them.
  11218. - All hosts now attempt to download and keep fresh v3 authority
  11219. certificates, and re-attempt after failures.
  11220. - More internal-consistency checks for vote parsing.
  11221. o Major bugfixes (crashes):
  11222. - If a connection is shut down abruptly because of something that
  11223. happened inside connection_flushed_some(), do not call
  11224. connection_finished_flushing(). Should fix bug 451. Bugfix on
  11225. 0.1.2.7-alpha.
  11226. o Major bugfixes (performance):
  11227. - Fix really bad O(n^2) performance when parsing a long list of
  11228. routers: Instead of searching the entire list for an "extra-info "
  11229. string which usually wasn't there, once for every routerinfo
  11230. we read, just scan lines forward until we find one we like.
  11231. Bugfix on 0.2.0.1.
  11232. - When we add data to a write buffer in response to the data on that
  11233. write buffer getting low because of a flush, do not consider the
  11234. newly added data as a candidate for immediate flushing, but rather
  11235. make it wait until the next round of writing. Otherwise, we flush
  11236. and refill recursively, and a single greedy TLS connection can
  11237. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  11238. o Minor features (v3 authority system):
  11239. - Add more ways for tools to download the votes that lead to the
  11240. current consensus.
  11241. - Send a 503 when low on bandwidth and a vote, consensus, or
  11242. certificate is requested.
  11243. - If-modified-since is now implemented properly for all kinds of
  11244. certificate requests.
  11245. o Minor bugfixes (network statuses):
  11246. - Tweak the implementation of proposal 109 slightly: allow at most
  11247. two Tor servers on the same IP address, except if it's the location
  11248. of a directory authority, in which case allow five. Bugfix on
  11249. 0.2.0.3-alpha.
  11250. o Minor bugfixes (controller):
  11251. - When sending a status event to the controller telling it that an
  11252. OR address is reachable, set the port correctly. (Previously we
  11253. were reporting the dir port.) Bugfix on 0.1.2.x.
  11254. o Minor bugfixes (v3 directory system):
  11255. - Fix logic to look up a cert by its signing key digest. Bugfix on
  11256. 0.2.0.7-alpha.
  11257. - Only change the reply to a vote to "OK" if it's not already
  11258. set. This gets rid of annoying "400 OK" log messages, which may
  11259. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  11260. - When we get a valid consensus, recompute the voting schedule.
  11261. - Base the valid-after time of a vote on the consensus voting
  11262. schedule, not on our preferred schedule.
  11263. - Make the return values and messages from signature uploads and
  11264. downloads more sensible.
  11265. - Fix a memory leak when serving votes and consensus documents, and
  11266. another when serving certificates.
  11267. o Minor bugfixes (performance):
  11268. - Use a slightly simpler string hashing algorithm (copying Python's
  11269. instead of Java's) and optimize our digest hashing algorithm to take
  11270. advantage of 64-bit platforms and to remove some possibly-costly
  11271. voodoo.
  11272. - Fix a minor memory leak whenever we parse guards from our state
  11273. file. Bugfix on 0.2.0.7-alpha.
  11274. - Fix a minor memory leak whenever we write out a file. Bugfix on
  11275. 0.2.0.7-alpha.
  11276. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  11277. command. Bugfix on 0.2.0.5-alpha.
  11278. o Minor bugfixes (portability):
  11279. - On some platforms, accept() can return a broken address. Detect
  11280. this more quietly, and deal accordingly. Fixes bug 483.
  11281. - Stop calling tor_strlower() on uninitialized memory in some cases.
  11282. Bugfix in 0.2.0.7-alpha.
  11283. o Minor bugfixes (usability):
  11284. - Treat some 403 responses from directory servers as INFO rather than
  11285. WARN-severity events.
  11286. - It's not actually an error to find a non-pending entry in the DNS
  11287. cache when canceling a pending resolve. Don't log unless stuff is
  11288. fishy. Resolves bug 463.
  11289. o Minor bugfixes (anonymity):
  11290. - Never report that we've used more bandwidth than we're willing to
  11291. relay: it leaks how much non-relay traffic we're using. Resolves
  11292. bug 516.
  11293. - When looking for a circuit to cannibalize, consider family as well
  11294. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  11295. circuit cannibalization).
  11296. o Code simplifications and refactoring:
  11297. - Make a bunch of functions static. Remove some dead code.
  11298. - Pull out about a third of the really big routerlist.c; put it in a
  11299. new module, networkstatus.c.
  11300. - Merge the extra fields in local_routerstatus_t back into
  11301. routerstatus_t: we used to need one routerstatus_t for each
  11302. authority's opinion, plus a local_routerstatus_t for the locally
  11303. computed consensus opinion. To save space, we put the locally
  11304. modified fields into local_routerstatus_t, and only the common
  11305. stuff into routerstatus_t. But once v3 directories are in use,
  11306. clients and caches will no longer need to hold authority opinions;
  11307. thus, the rationale for keeping the types separate is now gone.
  11308. - Make the code used to reschedule and reattempt downloads more
  11309. uniform.
  11310. - Turn all 'Are we a directory server/mirror?' logic into a call to
  11311. dirserver_mode().
  11312. - Remove the code to generate the oldest (v1) directory format.
  11313. The code has been disabled since 0.2.0.5-alpha.
  11314. Changes in version 0.2.0.7-alpha - 2007-09-21
  11315. This seventh development snapshot makes bridges work again, makes bridge
  11316. authorities work for the first time, fixes two huge performance flaws
  11317. in hidden services, and fixes a variety of minor issues.
  11318. o New directory authorities:
  11319. - Set up moria1 and tor26 as the first v3 directory authorities. See
  11320. doc/spec/dir-spec.txt for details on the new directory design.
  11321. o Major bugfixes (crashes):
  11322. - Fix possible segfaults in functions called from
  11323. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  11324. o Major bugfixes (bridges):
  11325. - Fix a bug that made servers send a "404 Not found" in response to
  11326. attempts to fetch their server descriptor. This caused Tor servers
  11327. to take many minutes to establish reachability for their DirPort,
  11328. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  11329. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  11330. users configure that and specify a bridge with an identity
  11331. fingerprint, now they will lookup the bridge descriptor at the
  11332. default bridge authority via a one-hop tunnel, but once circuits
  11333. are established they will switch to a three-hop tunnel for later
  11334. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  11335. o Major bugfixes (hidden services):
  11336. - Hidden services were choosing introduction points uniquely by
  11337. hexdigest, but when constructing the hidden service descriptor
  11338. they merely wrote the (potentially ambiguous) nickname.
  11339. - Clients now use the v2 intro format for hidden service
  11340. connections: they specify their chosen rendezvous point by identity
  11341. digest rather than by (potentially ambiguous) nickname. Both
  11342. are bugfixes on 0.1.2.x, and they could speed up hidden service
  11343. connections dramatically. Thanks to Karsten Loesing.
  11344. o Minor features (security):
  11345. - As a client, do not believe any server that tells us that an
  11346. address maps to an internal address space.
  11347. - Make it possible to enable HashedControlPassword and
  11348. CookieAuthentication at the same time.
  11349. o Minor features (guard nodes):
  11350. - Tag every guard node in our state file with the version that
  11351. we believe added it, or with our own version if we add it. This way,
  11352. if a user temporarily runs an old version of Tor and then switches
  11353. back to a new one, she doesn't automatically lose her guards.
  11354. o Minor features (speed):
  11355. - When implementing AES counter mode, update only the portions of the
  11356. counter buffer that need to change, and don't keep separate
  11357. network-order and host-order counters when they are the same (i.e.,
  11358. on big-endian hosts.)
  11359. o Minor features (controller):
  11360. - Accept LF instead of CRLF on controller, since some software has a
  11361. hard time generating real Internet newlines.
  11362. - Add GETINFO values for the server status events
  11363. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  11364. Robert Hogan.
  11365. o Removed features:
  11366. - Routers no longer include bandwidth-history lines in their
  11367. descriptors; this information is already available in extra-info
  11368. documents, and including it in router descriptors took up 60%
  11369. (!) of compressed router descriptor downloads. Completes
  11370. implementation of proposal 104.
  11371. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  11372. and TorControl.py, as they use the old v0 controller protocol,
  11373. and are obsoleted by TorFlow anyway.
  11374. - Drop support for v1 rendezvous descriptors, since we never used
  11375. them anyway, and the code has probably rotted by now. Based on
  11376. patch from Karsten Loesing.
  11377. - On OSX, stop warning the user that kqueue support in libevent is
  11378. "experimental", since it seems to have worked fine for ages.
  11379. o Minor bugfixes:
  11380. - When generating information telling us how to extend to a given
  11381. router, do not try to include the nickname if it is absent. Fixes
  11382. bug 467. Bugfix on 0.2.0.3-alpha.
  11383. - Fix a user-triggerable (but not remotely-triggerable) segfault
  11384. in expand_filename(). Bugfix on 0.1.2.x.
  11385. - Fix a memory leak when freeing incomplete requests from DNSPort.
  11386. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  11387. - Don't try to access (or alter) the state file when running
  11388. --list-fingerprint or --verify-config or --hash-password. (Resolves
  11389. bug 499.) Bugfix on 0.1.2.x.
  11390. - Servers used to decline to publish their DirPort if their
  11391. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  11392. were below a threshold. Now they only look at BandwidthRate and
  11393. RelayBandwidthRate. Bugfix on 0.1.2.x.
  11394. - Remove an optimization in the AES counter-mode code that assumed
  11395. that the counter never exceeded 2^68. When the counter can be set
  11396. arbitrarily as an IV (as it is by Karsten's new hidden services
  11397. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  11398. - Resume listing "AUTHORITY" flag for authorities in network status.
  11399. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  11400. o Code simplifications and refactoring:
  11401. - Revamp file-writing logic so we don't need to have the entire
  11402. contents of a file in memory at once before we write to disk. Tor,
  11403. meet stdio.
  11404. - Turn "descriptor store" into a full-fledged type.
  11405. - Move all NT services code into a separate source file.
  11406. - Unify all code that computes medians, percentile elements, etc.
  11407. - Get rid of a needless malloc when parsing address policies.
  11408. Changes in version 0.1.2.17 - 2007-08-30
  11409. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  11410. X bundles. Vidalia 0.0.14 makes authentication required for the
  11411. ControlPort in the default configuration, which addresses important
  11412. security risks. Everybody who uses Vidalia (or another controller)
  11413. should upgrade.
  11414. In addition, this Tor update fixes major load balancing problems with
  11415. path selection, which should speed things up a lot once many people
  11416. have upgraded.
  11417. o Major bugfixes (security):
  11418. - We removed support for the old (v0) control protocol. It has been
  11419. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  11420. become more of a headache than it's worth.
  11421. o Major bugfixes (load balancing):
  11422. - When choosing nodes for non-guard positions, weight guards
  11423. proportionally less, since they already have enough load. Patch
  11424. from Mike Perry.
  11425. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  11426. will allow fast Tor servers to get more attention.
  11427. - When we're upgrading from an old Tor version, forget our current
  11428. guards and pick new ones according to the new weightings. These
  11429. three load balancing patches could raise effective network capacity
  11430. by a factor of four. Thanks to Mike Perry for measurements.
  11431. o Major bugfixes (stream expiration):
  11432. - Expire not-yet-successful application streams in all cases if
  11433. they've been around longer than SocksTimeout. Right now there are
  11434. some cases where the stream will live forever, demanding a new
  11435. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  11436. o Minor features (controller):
  11437. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  11438. is valid before any authentication has been received. It tells
  11439. a controller what kind of authentication is expected, and what
  11440. protocol is spoken. Implements proposal 119.
  11441. o Minor bugfixes (performance):
  11442. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  11443. greatly speeding up loading cached-routers from disk on startup.
  11444. - Disable sentinel-based debugging for buffer code: we squashed all
  11445. the bugs that this was supposed to detect a long time ago, and now
  11446. its only effect is to change our buffer sizes from nice powers of
  11447. two (which platform mallocs tend to like) to values slightly over
  11448. powers of two (which make some platform mallocs sad).
  11449. o Minor bugfixes (misc):
  11450. - If exit bandwidth ever exceeds one third of total bandwidth, then
  11451. use the correct formula to weight exit nodes when choosing paths.
  11452. Based on patch from Mike Perry.
  11453. - Choose perfectly fairly among routers when choosing by bandwidth and
  11454. weighting by fraction of bandwidth provided by exits. Previously, we
  11455. would choose with only approximate fairness, and correct ourselves
  11456. if we ran off the end of the list.
  11457. - If we require CookieAuthentication but we fail to write the
  11458. cookie file, we would warn but not exit, and end up in a state
  11459. where no controller could authenticate. Now we exit.
  11460. - If we require CookieAuthentication, stop generating a new cookie
  11461. every time we change any piece of our config.
  11462. - Refuse to start with certain directory authority keys, and
  11463. encourage people using them to stop.
  11464. - Terminate multi-line control events properly. Original patch
  11465. from tup.
  11466. - Fix a minor memory leak when we fail to find enough suitable
  11467. servers to choose a circuit.
  11468. - Stop leaking part of the descriptor when we run into a particularly
  11469. unparseable piece of it.
  11470. Changes in version 0.2.0.6-alpha - 2007-08-26
  11471. This sixth development snapshot features a new Vidalia version in the
  11472. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  11473. the ControlPort in the default configuration, which addresses important
  11474. security risks.
  11475. In addition, this snapshot fixes major load balancing problems
  11476. with path selection, which should speed things up a lot once many
  11477. people have upgraded. The directory authorities also use a new
  11478. mean-time-between-failure approach to tracking which servers are stable,
  11479. rather than just looking at the most recent uptime.
  11480. o New directory authorities:
  11481. - Set up Tonga as the default bridge directory authority.
  11482. o Major features:
  11483. - Directory authorities now track servers by weighted
  11484. mean-times-between-failures. When we have 4 or more days of data,
  11485. use measured MTBF rather than declared uptime to decide whether
  11486. to call a router Stable. Implements proposal 108.
  11487. o Major bugfixes (load balancing):
  11488. - When choosing nodes for non-guard positions, weight guards
  11489. proportionally less, since they already have enough load. Patch
  11490. from Mike Perry.
  11491. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  11492. will allow fast Tor servers to get more attention.
  11493. - When we're upgrading from an old Tor version, forget our current
  11494. guards and pick new ones according to the new weightings. These
  11495. three load balancing patches could raise effective network capacity
  11496. by a factor of four. Thanks to Mike Perry for measurements.
  11497. o Major bugfixes (descriptor parsing):
  11498. - Handle unexpected whitespace better in malformed descriptors. Bug
  11499. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  11500. o Minor features:
  11501. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  11502. GETINFO for Torstat to use until it can switch to using extrainfos.
  11503. - Optionally (if built with -DEXPORTMALLINFO) export the output
  11504. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  11505. from localhost.
  11506. o Minor bugfixes:
  11507. - Do not intermix bridge routers with controller-added
  11508. routers. (Bugfix on 0.2.0.x)
  11509. - Do not fail with an assert when accept() returns an unexpected
  11510. address family. Addresses but does not wholly fix bug 483. (Bugfix
  11511. on 0.2.0.x)
  11512. - Let directory authorities startup even when they can't generate
  11513. a descriptor immediately, e.g. because they don't know their
  11514. address.
  11515. - Stop putting the authentication cookie in a file called "0"
  11516. in your working directory if you don't specify anything for the
  11517. new CookieAuthFile option. Reported by Matt Edman.
  11518. - Make it possible to read the PROTOCOLINFO response in a way that
  11519. conforms to our control-spec. Reported by Matt Edman.
  11520. - Fix a minor memory leak when we fail to find enough suitable
  11521. servers to choose a circuit. Bugfix on 0.1.2.x.
  11522. - Stop leaking part of the descriptor when we run into a particularly
  11523. unparseable piece of it. Bugfix on 0.1.2.x.
  11524. - Unmap the extrainfo cache file on exit.
  11525. Changes in version 0.2.0.5-alpha - 2007-08-19
  11526. This fifth development snapshot fixes compilation on Windows again;
  11527. fixes an obnoxious client-side bug that slowed things down and put
  11528. extra load on the network; gets us closer to using the v3 directory
  11529. voting scheme; makes it easier for Tor controllers to use cookie-based
  11530. authentication; and fixes a variety of other bugs.
  11531. o Removed features:
  11532. - Version 1 directories are no longer generated in full. Instead,
  11533. authorities generate and serve "stub" v1 directories that list
  11534. no servers. This will stop Tor versions 0.1.0.x and earlier from
  11535. working, but (for security reasons) nobody should be running those
  11536. versions anyway.
  11537. o Major bugfixes (compilation, 0.2.0.x):
  11538. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  11539. - Try to fix MSVC compilation: build correctly on platforms that do
  11540. not define s6_addr16 or s6_addr32.
  11541. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  11542. Zhou.
  11543. o Major bugfixes (stream expiration):
  11544. - Expire not-yet-successful application streams in all cases if
  11545. they've been around longer than SocksTimeout. Right now there are
  11546. some cases where the stream will live forever, demanding a new
  11547. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  11548. reported by lodger.
  11549. o Minor features (directory servers):
  11550. - When somebody requests a list of statuses or servers, and we have
  11551. none of those, return a 404 rather than an empty 200.
  11552. o Minor features (directory voting):
  11553. - Store v3 consensus status consensuses on disk, and reload them
  11554. on startup.
  11555. o Minor features (security):
  11556. - Warn about unsafe ControlPort configurations.
  11557. - Refuse to start with certain directory authority keys, and
  11558. encourage people using them to stop.
  11559. o Minor features (controller):
  11560. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  11561. is valid before any authentication has been received. It tells
  11562. a controller what kind of authentication is expected, and what
  11563. protocol is spoken. Implements proposal 119.
  11564. - New config option CookieAuthFile to choose a new location for the
  11565. cookie authentication file, and config option
  11566. CookieAuthFileGroupReadable to make it group-readable.
  11567. o Minor features (unit testing):
  11568. - Add command-line arguments to unit-test executable so that we can
  11569. invoke any chosen test from the command line rather than having
  11570. to run the whole test suite at once; and so that we can turn on
  11571. logging for the unit tests.
  11572. o Minor bugfixes (on 0.1.2.x):
  11573. - If we require CookieAuthentication but we fail to write the
  11574. cookie file, we would warn but not exit, and end up in a state
  11575. where no controller could authenticate. Now we exit.
  11576. - If we require CookieAuthentication, stop generating a new cookie
  11577. every time we change any piece of our config.
  11578. - When loading bandwidth history, do not believe any information in
  11579. the future. Fixes bug 434.
  11580. - When loading entry guard information, do not believe any information
  11581. in the future.
  11582. - When we have our clock set far in the future and generate an
  11583. onion key, then re-set our clock to be correct, we should not stop
  11584. the onion key from getting rotated.
  11585. - Clean up torrc sample config file.
  11586. - Do not automatically run configure from autogen.sh. This
  11587. non-standard behavior tended to annoy people who have built other
  11588. programs.
  11589. o Minor bugfixes (on 0.2.0.x):
  11590. - Fix a bug with AutomapHostsOnResolve that would always cause
  11591. the second request to fail. Bug reported by Kate. Bugfix on
  11592. 0.2.0.3-alpha.
  11593. - Fix a bug in ADDRMAP controller replies that would sometimes
  11594. try to print a NULL. Patch from tup.
  11595. - Read v3 directory authority keys from the right location.
  11596. - Numerous bugfixes to directory voting code.
  11597. Changes in version 0.1.2.16 - 2007-08-01
  11598. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  11599. remote attacker in certain situations to rewrite the user's torrc
  11600. configuration file. This can completely compromise anonymity of users
  11601. in most configurations, including those running the Vidalia bundles,
  11602. TorK, etc. Or worse.
  11603. o Major security fixes:
  11604. - Close immediately after missing authentication on control port;
  11605. do not allow multiple authentication attempts.
  11606. Changes in version 0.2.0.4-alpha - 2007-08-01
  11607. This fourth development snapshot fixes a critical security vulnerability
  11608. for most users, specifically those running Vidalia, TorK, etc. Everybody
  11609. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  11610. o Major security fixes:
  11611. - Close immediately after missing authentication on control port;
  11612. do not allow multiple authentication attempts.
  11613. o Major bugfixes (compilation):
  11614. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  11615. defined there.
  11616. o Minor features (performance):
  11617. - Be even more aggressive about releasing RAM from small
  11618. empty buffers. Thanks to our free-list code, this shouldn't be too
  11619. performance-intensive.
  11620. - Disable sentinel-based debugging for buffer code: we squashed all
  11621. the bugs that this was supposed to detect a long time ago, and
  11622. now its only effect is to change our buffer sizes from nice
  11623. powers of two (which platform mallocs tend to like) to values
  11624. slightly over powers of two (which make some platform mallocs sad).
  11625. - Log malloc statistics from mallinfo() on platforms where it
  11626. exists.
  11627. Changes in version 0.2.0.3-alpha - 2007-07-29
  11628. This third development snapshot introduces new experimental
  11629. blocking-resistance features and a preliminary version of the v3
  11630. directory voting design, and includes many other smaller features
  11631. and bugfixes.
  11632. o Major features:
  11633. - The first pieces of our "bridge" design for blocking-resistance
  11634. are implemented. People can run bridge directory authorities;
  11635. people can run bridges; and people can configure their Tor clients
  11636. with a set of bridges to use as the first hop into the Tor network.
  11637. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  11638. details.
  11639. - Create listener connections before we setuid to the configured
  11640. User and Group. Now non-Windows users can choose port values
  11641. under 1024, start Tor as root, and have Tor bind those ports
  11642. before it changes to another UID. (Windows users could already
  11643. pick these ports.)
  11644. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  11645. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  11646. on "vserver" accounts. (Patch from coderman.)
  11647. - Be even more aggressive about separating local traffic from relayed
  11648. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  11649. o Major features (experimental):
  11650. - First cut of code for "v3 dir voting": directory authorities will
  11651. vote on a common network status document rather than each publishing
  11652. their own opinion. This code needs more testing and more corner-case
  11653. handling before it's ready for use.
  11654. o Security fixes:
  11655. - Directory authorities now call routers Fast if their bandwidth is
  11656. at least 100KB/s, and consider their bandwidth adequate to be a
  11657. Guard if it is at least 250KB/s, no matter the medians. This fix
  11658. complements proposal 107. [Bugfix on 0.1.2.x]
  11659. - Directory authorities now never mark more than 3 servers per IP as
  11660. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  11661. Damon McCoy.)
  11662. - Minor change to organizationName and commonName generation
  11663. procedures in TLS certificates during Tor handshakes, to invalidate
  11664. some earlier censorware approaches. This is not a long-term
  11665. solution, but applying it will give us a bit of time to look into
  11666. the epidemiology of countermeasures as they spread.
  11667. o Major bugfixes (directory):
  11668. - Rewrite directory tokenization code to never run off the end of
  11669. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  11670. o Minor features (controller):
  11671. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  11672. match requests to applications. (Patch from Robert Hogan.)
  11673. - Report address and port correctly on connections to DNSPort. (Patch
  11674. from Robert Hogan.)
  11675. - Add a RESOLVE command to launch hostname lookups. (Original patch
  11676. from Robert Hogan.)
  11677. - Add GETINFO status/enough-dir-info to let controllers tell whether
  11678. Tor has downloaded sufficient directory information. (Patch
  11679. from Tup.)
  11680. - You can now use the ControlSocket option to tell Tor to listen for
  11681. controller connections on Unix domain sockets on systems that
  11682. support them. (Patch from Peter Palfrader.)
  11683. - STREAM NEW events are generated for DNSPort requests and for
  11684. tunneled directory connections. (Patch from Robert Hogan.)
  11685. - New "GETINFO address-mappings/*" command to get address mappings
  11686. with expiry information. "addr-mappings/*" is now deprecated.
  11687. (Patch from Tup.)
  11688. o Minor features (misc):
  11689. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  11690. from croup.)
  11691. - The tor-gencert tool for v3 directory authorities now creates all
  11692. files as readable to the file creator only, and write-protects
  11693. the authority identity key.
  11694. - When dumping memory usage, list bytes used in buffer memory
  11695. free-lists.
  11696. - When running with dmalloc, dump more stats on hup and on exit.
  11697. - Directory authorities now fail quickly and (relatively) harmlessly
  11698. if they generate a network status document that is somehow
  11699. malformed.
  11700. o Traffic load balancing improvements:
  11701. - If exit bandwidth ever exceeds one third of total bandwidth, then
  11702. use the correct formula to weight exit nodes when choosing paths.
  11703. (Based on patch from Mike Perry.)
  11704. - Choose perfectly fairly among routers when choosing by bandwidth and
  11705. weighting by fraction of bandwidth provided by exits. Previously, we
  11706. would choose with only approximate fairness, and correct ourselves
  11707. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  11708. o Performance improvements:
  11709. - Be more aggressive with freeing buffer RAM or putting it on the
  11710. memory free lists.
  11711. - Use Critical Sections rather than Mutexes for synchronizing threads
  11712. on win32; Mutexes are heavier-weight, and designed for synchronizing
  11713. between processes.
  11714. o Deprecated and removed features:
  11715. - RedirectExits is now deprecated.
  11716. - Stop allowing address masks that do not correspond to bit prefixes.
  11717. We have warned about these for a really long time; now it's time
  11718. to reject them. (Patch from croup.)
  11719. o Minor bugfixes (directory):
  11720. - Fix another crash bug related to extra-info caching. (Bug found by
  11721. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  11722. - Directories no longer return a "304 not modified" when they don't
  11723. have the networkstatus the client asked for. Also fix a memory
  11724. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  11725. - We had accidentally labelled 0.1.2.x directory servers as not
  11726. suitable for begin_dir requests, and had labelled no directory
  11727. servers as suitable for uploading extra-info documents. [Bugfix
  11728. on 0.2.0.1-alpha]
  11729. o Minor bugfixes (dns):
  11730. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  11731. Hogan.) [Bugfix on 0.2.0.2-alpha]
  11732. - Add DNSPort connections to the global connection list, so that we
  11733. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  11734. on 0.2.0.2-alpha]
  11735. - Fix a dangling reference that could lead to a crash when DNSPort is
  11736. changed or closed (Patch from Robert Hogan.) [Bugfix on
  11737. 0.2.0.2-alpha]
  11738. o Minor bugfixes (controller):
  11739. - Provide DNS expiry times in GMT, not in local time. For backward
  11740. compatibility, ADDRMAP events only provide GMT expiry in an extended
  11741. field. "GETINFO address-mappings" always does the right thing.
  11742. - Use CRLF line endings properly in NS events.
  11743. - Terminate multi-line control events properly. (Original patch
  11744. from tup.) [Bugfix on 0.1.2.x-alpha]
  11745. - Do not include spaces in SOURCE_ADDR fields in STREAM
  11746. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  11747. Changes in version 0.1.2.15 - 2007-07-17
  11748. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  11749. problems, fixes compilation on BSD, and fixes a variety of other
  11750. bugs. Everybody should upgrade.
  11751. o Major bugfixes (compilation):
  11752. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  11753. o Major bugfixes (crashes):
  11754. - Try even harder not to dereference the first character after
  11755. an mmap(). Reported by lodger.
  11756. - Fix a crash bug in directory authorities when we re-number the
  11757. routerlist while inserting a new router.
  11758. - When the cached-routers file is an even multiple of the page size,
  11759. don't run off the end and crash. (Fixes bug 455; based on idea
  11760. from croup.)
  11761. - Fix eventdns.c behavior on Solaris: It is critical to include
  11762. orconfig.h _before_ sys/types.h, so that we can get the expected
  11763. definition of _FILE_OFFSET_BITS.
  11764. o Major bugfixes (security):
  11765. - Fix a possible buffer overrun when using BSD natd support. Bug
  11766. found by croup.
  11767. - When sending destroy cells from a circuit's origin, don't include
  11768. the reason for tearing down the circuit. The spec says we didn't,
  11769. and now we actually don't. Reported by lodger.
  11770. - Keep streamids from different exits on a circuit separate. This
  11771. bug may have allowed other routers on a given circuit to inject
  11772. cells into streams. Reported by lodger; fixes bug 446.
  11773. - If there's a never-before-connected-to guard node in our list,
  11774. never choose any guards past it. This way we don't expand our
  11775. guard list unless we need to.
  11776. o Minor bugfixes (guard nodes):
  11777. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  11778. don't get overused as guards.
  11779. o Minor bugfixes (directory):
  11780. - Correctly count the number of authorities that recommend each
  11781. version. Previously, we were under-counting by 1.
  11782. - Fix a potential crash bug when we load many server descriptors at
  11783. once and some of them make others of them obsolete. Fixes bug 458.
  11784. o Minor bugfixes (hidden services):
  11785. - Stop tearing down the whole circuit when the user asks for a
  11786. connection to a port that the hidden service didn't configure.
  11787. Resolves bug 444.
  11788. o Minor bugfixes (misc):
  11789. - On Windows, we were preventing other processes from reading
  11790. cached-routers while Tor was running. Reported by janbar.
  11791. - Fix a possible (but very unlikely) bug in picking routers by
  11792. bandwidth. Add a log message to confirm that it is in fact
  11793. unlikely. Patch from lodger.
  11794. - Backport a couple of memory leak fixes.
  11795. - Backport miscellaneous cosmetic bugfixes.
  11796. Changes in version 0.2.0.2-alpha - 2007-06-02
  11797. o Major bugfixes on 0.2.0.1-alpha:
  11798. - Fix an assertion failure related to servers without extra-info digests.
  11799. Resolves bugs 441 and 442.
  11800. o Minor features (directory):
  11801. - Support "If-Modified-Since" when answering HTTP requests for
  11802. directories, running-routers documents, and network-status documents.
  11803. (There's no need to support it for router descriptors, since those
  11804. are downloaded by descriptor digest.)
  11805. o Minor build issues:
  11806. - Clear up some MIPSPro compiler warnings.
  11807. - When building from a tarball on a machine that happens to have SVK
  11808. installed, report the micro-revision as whatever version existed
  11809. in the tarball, not as "x".
  11810. Changes in version 0.2.0.1-alpha - 2007-06-01
  11811. This early development snapshot provides new features for people running
  11812. Tor as both a client and a server (check out the new RelayBandwidth
  11813. config options); lets Tor run as a DNS proxy; and generally moves us
  11814. forward on a lot of fronts.
  11815. o Major features, server usability:
  11816. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  11817. a separate set of token buckets for relayed traffic. Right now
  11818. relayed traffic is defined as answers to directory requests, and
  11819. OR connections that don't have any local circuits on them.
  11820. o Major features, client usability:
  11821. - A client-side DNS proxy feature to replace the need for
  11822. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  11823. for DNS requests on port 9999, use the Tor network to resolve them
  11824. anonymously, and send the reply back like a regular DNS server.
  11825. The code still only implements a subset of DNS.
  11826. - Make PreferTunneledDirConns and TunnelDirConns work even when
  11827. we have no cached directory info. This means Tor clients can now
  11828. do all of their connections protected by TLS.
  11829. o Major features, performance and efficiency:
  11830. - Directory authorities accept and serve "extra info" documents for
  11831. routers. These documents contain fields from router descriptors
  11832. that aren't usually needed, and that use a lot of excess
  11833. bandwidth. Once these fields are removed from router descriptors,
  11834. the bandwidth savings should be about 60%. [Partially implements
  11835. proposal 104.]
  11836. - Servers upload extra-info documents to any authority that accepts
  11837. them. Authorities (and caches that have been configured to download
  11838. extra-info documents) download them as needed. [Partially implements
  11839. proposal 104.]
  11840. - Change the way that Tor buffers data that it is waiting to write.
  11841. Instead of queueing data cells in an enormous ring buffer for each
  11842. client->OR or OR->OR connection, we now queue cells on a separate
  11843. queue for each circuit. This lets us use less slack memory, and
  11844. will eventually let us be smarter about prioritizing different kinds
  11845. of traffic.
  11846. - Use memory pools to allocate cells with better speed and memory
  11847. efficiency, especially on platforms where malloc() is inefficient.
  11848. - Stop reading on edge connections when their corresponding circuit
  11849. buffers are full; start again as the circuits empty out.
  11850. o Major features, other:
  11851. - Add an HSAuthorityRecordStats option that hidden service authorities
  11852. can use to track statistics of overall hidden service usage without
  11853. logging information that would be very useful to an attacker.
  11854. - Start work implementing multi-level keys for directory authorities:
  11855. Add a standalone tool to generate key certificates. (Proposal 103.)
  11856. o Security fixes:
  11857. - Directory authorities now call routers Stable if they have an
  11858. uptime of at least 30 days, even if that's not the median uptime
  11859. in the network. Implements proposal 107, suggested by Kevin Bauer
  11860. and Damon McCoy.
  11861. o Minor fixes (resource management):
  11862. - Count the number of open sockets separately from the number
  11863. of active connection_t objects. This will let us avoid underusing
  11864. our allocated connection limit.
  11865. - We no longer use socket pairs to link an edge connection to an
  11866. anonymous directory connection or a DirPort test connection.
  11867. Instead, we track the link internally and transfer the data
  11868. in-process. This saves two sockets per "linked" connection (at the
  11869. client and at the server), and avoids the nasty Windows socketpair()
  11870. workaround.
  11871. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  11872. for every single inactive connection_t. Free items from the
  11873. 4k/16k-buffer free lists when they haven't been used for a while.
  11874. o Minor features (build):
  11875. - Make autoconf search for libevent, openssl, and zlib consistently.
  11876. - Update deprecated macros in configure.in.
  11877. - When warning about missing headers, tell the user to let us
  11878. know if the compile succeeds anyway, so we can downgrade the
  11879. warning.
  11880. - Include the current subversion revision as part of the version
  11881. string: either fetch it directly if we're in an SVN checkout, do
  11882. some magic to guess it if we're in an SVK checkout, or use
  11883. the last-detected version if we're building from a .tar.gz.
  11884. Use this version consistently in log messages.
  11885. o Minor features (logging):
  11886. - Always prepend "Bug: " to any log message about a bug.
  11887. - Put a platform string (e.g. "Linux i686") in the startup log
  11888. message, so when people paste just their logs, we know if it's
  11889. OpenBSD or Windows or what.
  11890. - When logging memory usage, break down memory used in buffers by
  11891. buffer type.
  11892. o Minor features (directory system):
  11893. - New config option V2AuthoritativeDirectory that all directory
  11894. authorities should set. This will let future authorities choose
  11895. not to serve V2 directory information.
  11896. - Directory authorities allow multiple router descriptors and/or extra
  11897. info documents to be uploaded in a single go. This will make
  11898. implementing proposal 104 simpler.
  11899. o Minor features (controller):
  11900. - Add a new config option __DisablePredictedCircuits designed for
  11901. use by the controller, when we don't want Tor to build any circuits
  11902. preemptively.
  11903. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  11904. so we can exit from the middle of the circuit.
  11905. - Implement "getinfo status/circuit-established".
  11906. - Implement "getinfo status/version/..." so a controller can tell
  11907. whether the current version is recommended, and whether any versions
  11908. are good, and how many authorities agree. (Patch from shibz.)
  11909. o Minor features (hidden services):
  11910. - Allow multiple HiddenServicePort directives with the same virtual
  11911. port; when they occur, the user is sent round-robin to one
  11912. of the target ports chosen at random. Partially fixes bug 393 by
  11913. adding limited ad-hoc round-robining.
  11914. o Minor features (other):
  11915. - More unit tests.
  11916. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  11917. resolve request for hosts matching a given pattern causes Tor to
  11918. generate an internal virtual address mapping for that host. This
  11919. allows DNSPort to work sensibly with hidden service users. By
  11920. default, .exit and .onion addresses are remapped; the list of
  11921. patterns can be reconfigured with AutomapHostsSuffixes.
  11922. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  11923. address. Thanks to the AutomapHostsOnResolve option, this is no
  11924. longer a completely silly thing to do.
  11925. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  11926. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  11927. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  11928. minus 1 byte: the actual maximum declared bandwidth.
  11929. o Removed features:
  11930. - Removed support for the old binary "version 0" controller protocol.
  11931. This has been deprecated since 0.1.1, and warnings have been issued
  11932. since 0.1.2. When we encounter a v0 control message, we now send
  11933. back an error and close the connection.
  11934. - Remove the old "dns worker" server DNS code: it hasn't been default
  11935. since 0.1.2.2-alpha, and all the servers seem to be using the new
  11936. eventdns code.
  11937. o Minor bugfixes (portability):
  11938. - Even though Windows is equally happy with / and \ as path separators,
  11939. try to use \ consistently on Windows and / consistently on Unix: it
  11940. makes the log messages nicer.
  11941. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  11942. - Read resolv.conf files correctly on platforms where read() returns
  11943. partial results on small file reads.
  11944. o Minor bugfixes (directory):
  11945. - Correctly enforce that elements of directory objects do not appear
  11946. more often than they are allowed to appear.
  11947. - When we are reporting the DirServer line we just parsed, we were
  11948. logging the second stanza of the key fingerprint, not the first.
  11949. o Minor bugfixes (logging):
  11950. - When we hit an EOF on a log (probably because we're shutting down),
  11951. don't try to remove the log from the list: just mark it as
  11952. unusable. (Bulletproofs against bug 222.)
  11953. o Minor bugfixes (other):
  11954. - In the exitlist script, only consider the most recently published
  11955. server descriptor for each server. Also, when the user requests
  11956. a list of servers that _reject_ connections to a given address,
  11957. explicitly exclude the IPs that also have servers that accept
  11958. connections to that address. (Resolves bug 405.)
  11959. - Stop allowing hibernating servers to be "stable" or "fast".
  11960. - On Windows, we were preventing other processes from reading
  11961. cached-routers while Tor was running. (Reported by janbar)
  11962. - Make the NodeFamilies config option work. (Reported by
  11963. lodger -- it has never actually worked, even though we added it
  11964. in Oct 2004.)
  11965. - Check return values from pthread_mutex functions.
  11966. - Don't save non-general-purpose router descriptors to the disk cache,
  11967. because we have no way of remembering what their purpose was when
  11968. we restart.
  11969. - Add even more asserts to hunt down bug 417.
  11970. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  11971. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  11972. Add a log message to confirm that it is in fact unlikely.
  11973. o Minor bugfixes (controller):
  11974. - Make 'getinfo fingerprint' return a 551 error if we're not a
  11975. server, so we match what the control spec claims we do. Reported
  11976. by daejees.
  11977. - Fix a typo in an error message when extendcircuit fails that
  11978. caused us to not follow the \r\n-based delimiter protocol. Reported
  11979. by daejees.
  11980. o Code simplifications and refactoring:
  11981. - Stop passing around circuit_t and crypt_path_t pointers that are
  11982. implicit in other procedure arguments.
  11983. - Drop the old code to choke directory connections when the
  11984. corresponding OR connections got full: thanks to the cell queue
  11985. feature, OR conns don't get full any more.
  11986. - Make dns_resolve() handle attaching connections to circuits
  11987. properly, so the caller doesn't have to.
  11988. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  11989. - Keep the connection array as a dynamic smartlist_t, rather than as
  11990. a fixed-sized array. This is important, as the number of connections
  11991. is becoming increasingly decoupled from the number of sockets.
  11992. Changes in version 0.1.2.14 - 2007-05-25
  11993. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  11994. change especially affects those who serve or use hidden services),
  11995. and fixes several other crash- and security-related bugs.
  11996. o Directory authority changes:
  11997. - Two directory authorities (moria1 and moria2) just moved to new
  11998. IP addresses. This change will particularly affect those who serve
  11999. or use hidden services.
  12000. o Major bugfixes (crashes):
  12001. - If a directory server runs out of space in the connection table
  12002. as it's processing a begin_dir request, it will free the exit stream
  12003. but leave it attached to the circuit, leading to unpredictable
  12004. behavior. (Reported by seeess, fixes bug 425.)
  12005. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  12006. to corrupt memory under some really unlikely scenarios.
  12007. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  12008. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  12009. by lodger.)
  12010. o Major bugfixes (security):
  12011. - When choosing an entry guard for a circuit, avoid using guards
  12012. that are in the same family as the chosen exit -- not just guards
  12013. that are exactly the chosen exit. (Reported by lodger.)
  12014. o Major bugfixes (resource management):
  12015. - If a directory authority is down, skip it when deciding where to get
  12016. networkstatus objects or descriptors. Otherwise we keep asking
  12017. every 10 seconds forever. Fixes bug 384.
  12018. - Count it as a failure if we fetch a valid network-status but we
  12019. don't want to keep it. Otherwise we'll keep fetching it and keep
  12020. not wanting to keep it. Fixes part of bug 422.
  12021. - If all of our dirservers have given us bad or no networkstatuses
  12022. lately, then stop hammering them once per minute even when we
  12023. think they're failed. Fixes another part of bug 422.
  12024. o Minor bugfixes:
  12025. - Actually set the purpose correctly for descriptors inserted with
  12026. purpose=controller.
  12027. - When we have k non-v2 authorities in our DirServer config,
  12028. we ignored the last k authorities in the list when updating our
  12029. network-statuses.
  12030. - Correctly back-off from requesting router descriptors that we are
  12031. having a hard time downloading.
  12032. - Read resolv.conf files correctly on platforms where read() returns
  12033. partial results on small file reads.
  12034. - Don't rebuild the entire router store every time we get 32K of
  12035. routers: rebuild it when the journal gets very large, or when
  12036. the gaps in the store get very large.
  12037. o Minor features:
  12038. - When routers publish SVN revisions in their router descriptors,
  12039. authorities now include those versions correctly in networkstatus
  12040. documents.
  12041. - Warn when using a version of libevent before 1.3b to run a server on
  12042. OSX or BSD: these versions interact badly with userspace threads.
  12043. Changes in version 0.1.2.13 - 2007-04-24
  12044. This release features some major anonymity fixes, such as safer path
  12045. selection; better client performance; faster bootstrapping, better
  12046. address detection, and better DNS support for servers; write limiting as
  12047. well as read limiting to make servers easier to run; and a huge pile of
  12048. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  12049. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  12050. of the Freenode IRC network, remembering his patience and vision for
  12051. free speech on the Internet.
  12052. o Minor fixes:
  12053. - Fix a memory leak when we ask for "all" networkstatuses and we
  12054. get one we don't recognize.
  12055. - Add more asserts to hunt down bug 417.
  12056. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  12057. Changes in version 0.1.2.12-rc - 2007-03-16
  12058. o Major bugfixes:
  12059. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  12060. directory information requested inside Tor connections (i.e. via
  12061. begin_dir cells). It only triggered when the same connection was
  12062. serving other data at the same time. Reported by seeess.
  12063. o Minor bugfixes:
  12064. - When creating a circuit via the controller, send a 'launched'
  12065. event when we're done, so we follow the spec better.
  12066. Changes in version 0.1.2.11-rc - 2007-03-15
  12067. o Minor bugfixes (controller), reported by daejees:
  12068. - Correct the control spec to match how the code actually responds
  12069. to 'getinfo addr-mappings/*'.
  12070. - The control spec described a GUARDS event, but the code
  12071. implemented a GUARD event. Standardize on GUARD, but let people
  12072. ask for GUARDS too.
  12073. Changes in version 0.1.2.10-rc - 2007-03-07
  12074. o Major bugfixes (Windows):
  12075. - Do not load the NT services library functions (which may not exist)
  12076. just to detect if we're a service trying to shut down. Now we run
  12077. on Win98 and friends again.
  12078. o Minor bugfixes (other):
  12079. - Clarify a couple of log messages.
  12080. - Fix a misleading socks5 error number.
  12081. Changes in version 0.1.2.9-rc - 2007-03-02
  12082. o Major bugfixes (Windows):
  12083. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  12084. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  12085. int configuration values: the high-order 32 bits would get
  12086. truncated. In particular, we were being bitten by the default
  12087. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  12088. and maybe also bug 397.)
  12089. o Minor bugfixes (performance):
  12090. - Use OpenSSL's AES implementation on platforms where it's faster.
  12091. This could save us as much as 10% CPU usage.
  12092. o Minor bugfixes (server):
  12093. - Do not rotate onion key immediately after setting it for the first
  12094. time.
  12095. o Minor bugfixes (directory authorities):
  12096. - Stop calling servers that have been hibernating for a long time
  12097. "stable". Also, stop letting hibernating or obsolete servers affect
  12098. uptime and bandwidth cutoffs.
  12099. - Stop listing hibernating servers in the v1 directory.
  12100. o Minor bugfixes (hidden services):
  12101. - Upload hidden service descriptors slightly less often, to reduce
  12102. load on authorities.
  12103. o Minor bugfixes (other):
  12104. - Fix an assert that could trigger if a controller quickly set then
  12105. cleared EntryNodes. Bug found by Udo van den Heuvel.
  12106. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  12107. to INT32_MAX.
  12108. - Fix a potential race condition in the rpm installer. Found by
  12109. Stefan Nordhausen.
  12110. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  12111. of 2 as indicating that the server is completely bad; it sometimes
  12112. means that the server is just bad for the request in question. (may fix
  12113. the last of bug 326.)
  12114. - Disable encrypted directory connections when we don't have a server
  12115. descriptor for the destination. We'll get this working again in
  12116. the 0.2.0 branch.
  12117. Changes in version 0.1.2.8-beta - 2007-02-26
  12118. o Major bugfixes (crashes):
  12119. - Stop crashing when the controller asks us to resetconf more than
  12120. one config option at once. (Vidalia 0.0.11 does this.)
  12121. - Fix a crash that happened on Win98 when we're given command-line
  12122. arguments: don't try to load NT service functions from advapi32.dll
  12123. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  12124. resolves bug 389.)
  12125. - Fix a longstanding obscure crash bug that could occur when
  12126. we run out of DNS worker processes. (Resolves bug 390.)
  12127. o Major bugfixes (hidden services):
  12128. - Correctly detect whether hidden service descriptor downloads are
  12129. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  12130. o Major bugfixes (accounting):
  12131. - When we start during an accounting interval before it's time to wake
  12132. up, remember to wake up at the correct time. (May fix bug 342.)
  12133. o Minor bugfixes (controller):
  12134. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  12135. clear the corresponding on_circuit variable, and remember later
  12136. that we don't need to send a redundant CLOSED event. Resolves part
  12137. 3 of bug 367.
  12138. - Report events where a resolve succeeded or where we got a socks
  12139. protocol error correctly, rather than calling both of them
  12140. "INTERNAL".
  12141. - Change reported stream target addresses to IP consistently when
  12142. we finally get the IP from an exit node.
  12143. - Send log messages to the controller even if they happen to be very
  12144. long.
  12145. o Minor bugfixes (other):
  12146. - Display correct results when reporting which versions are
  12147. recommended, and how recommended they are. (Resolves bug 383.)
  12148. - Improve our estimates for directory bandwidth to be less random:
  12149. guess that an unrecognized directory will have the average bandwidth
  12150. from all known directories, not that it will have the average
  12151. bandwidth from those directories earlier than it on the list.
  12152. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  12153. and hup, stop triggering an assert based on an empty onion_key.
  12154. - On platforms with no working mmap() equivalent, don't warn the
  12155. user when cached-routers doesn't exist.
  12156. - Warn the user when mmap() [or its equivalent] fails for some reason
  12157. other than file-not-found.
  12158. - Don't warn the user when cached-routers.new doesn't exist: that's
  12159. perfectly fine when starting up for the first time.
  12160. - When EntryNodes are configured, rebuild the guard list to contain,
  12161. in order: the EntryNodes that were guards before; the rest of the
  12162. EntryNodes; the nodes that were guards before.
  12163. - Mask out all signals in sub-threads; only the libevent signal
  12164. handler should be processing them. This should prevent some crashes
  12165. on some machines using pthreads. (Patch from coderman.)
  12166. - Fix switched arguments on memset in the implementation of
  12167. tor_munmap() for systems with no mmap() call.
  12168. - When Tor receives a router descriptor that it asked for, but
  12169. no longer wants (because it has received fresh networkstatuses
  12170. in the meantime), do not warn the user. Cache the descriptor if
  12171. we're a cache; drop it if we aren't.
  12172. - Make earlier entry guards _really_ get retried when the network
  12173. comes back online.
  12174. - On a malformed DNS reply, always give an error to the corresponding
  12175. DNS request.
  12176. - Build with recent libevents on platforms that do not define the
  12177. nonstandard types "u_int8_t" and friends.
  12178. o Minor features (controller):
  12179. - Warn the user when an application uses the obsolete binary v0
  12180. control protocol. We're planning to remove support for it during
  12181. the next development series, so it's good to give people some
  12182. advance warning.
  12183. - Add STREAM_BW events to report per-entry-stream bandwidth
  12184. use. (Patch from Robert Hogan.)
  12185. - Rate-limit SIGNEWNYM signals in response to controllers that
  12186. impolitely generate them for every single stream. (Patch from
  12187. mwenge; closes bug 394.)
  12188. - Make REMAP stream events have a SOURCE (cache or exit), and
  12189. make them generated in every case where we get a successful
  12190. connected or resolved cell.
  12191. o Minor bugfixes (performance):
  12192. - Call router_have_min_dir_info half as often. (This is showing up in
  12193. some profiles, but not others.)
  12194. - When using GCC, make log_debug never get called at all, and its
  12195. arguments never get evaluated, when no debug logs are configured.
  12196. (This is showing up in some profiles, but not others.)
  12197. o Minor features:
  12198. - Remove some never-implemented options. Mark PathlenCoinWeight as
  12199. obsolete.
  12200. - Implement proposal 106: Stop requiring clients to have well-formed
  12201. certificates; stop checking nicknames in certificates. (Clients
  12202. have certificates so that they can look like Tor servers, but in
  12203. the future we might want to allow them to look like regular TLS
  12204. clients instead. Nicknames in certificates serve no purpose other
  12205. than making our protocol easier to recognize on the wire.)
  12206. - Revise messages on handshake failure again to be even more clear about
  12207. which are incoming connections and which are outgoing.
  12208. - Discard any v1 directory info that's over 1 month old (for
  12209. directories) or over 1 week old (for running-routers lists).
  12210. - Do not warn when individual nodes in the configuration's EntryNodes,
  12211. ExitNodes, etc are down: warn only when all possible nodes
  12212. are down. (Fixes bug 348.)
  12213. - Always remove expired routers and networkstatus docs before checking
  12214. whether we have enough information to build circuits. (Fixes
  12215. bug 373.)
  12216. - Put a lower-bound on MaxAdvertisedBandwidth.
  12217. Changes in version 0.1.2.7-alpha - 2007-02-06
  12218. o Major bugfixes (rate limiting):
  12219. - Servers decline directory requests much more aggressively when
  12220. they're low on bandwidth. Otherwise they end up queueing more and
  12221. more directory responses, which can't be good for latency.
  12222. - But never refuse directory requests from local addresses.
  12223. - Fix a memory leak when sending a 503 response for a networkstatus
  12224. request.
  12225. - Be willing to read or write on local connections (e.g. controller
  12226. connections) even when the global rate limiting buckets are empty.
  12227. - If our system clock jumps back in time, don't publish a negative
  12228. uptime in the descriptor. Also, don't let the global rate limiting
  12229. buckets go absurdly negative.
  12230. - Flush local controller connection buffers periodically as we're
  12231. writing to them, so we avoid queueing 4+ megabytes of data before
  12232. trying to flush.
  12233. o Major bugfixes (NT services):
  12234. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  12235. command-line flag so that admins can override the default by saying
  12236. "tor --service install --user "SomeUser"". This will not affect
  12237. existing installed services. Also, warn the user that the service
  12238. will look for its configuration file in the service user's
  12239. %appdata% directory. (We can't do the 'hardwire the user's appdata
  12240. directory' trick any more, since we may not have read access to that
  12241. directory.)
  12242. o Major bugfixes (other):
  12243. - Previously, we would cache up to 16 old networkstatus documents
  12244. indefinitely, if they came from nontrusted authorities. Now we
  12245. discard them if they are more than 10 days old.
  12246. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  12247. Del Vecchio).
  12248. - Detect and reject malformed DNS responses containing circular
  12249. pointer loops.
  12250. - If exits are rare enough that we're not marking exits as guards,
  12251. ignore exit bandwidth when we're deciding the required bandwidth
  12252. to become a guard.
  12253. - When we're handling a directory connection tunneled over Tor,
  12254. don't fill up internal memory buffers with all the data we want
  12255. to tunnel; instead, only add it if the OR connection that will
  12256. eventually receive it has some room for it. (This can lead to
  12257. slowdowns in tunneled dir connections; a better solution will have
  12258. to wait for 0.2.0.)
  12259. o Minor bugfixes (dns):
  12260. - Add some defensive programming to eventdns.c in an attempt to catch
  12261. possible memory-stomping bugs.
  12262. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  12263. an incorrect number of bytes. (Previously, we would ignore the
  12264. extra bytes.)
  12265. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  12266. in the correct order, and doesn't crash.
  12267. - Free memory held in recently-completed DNS lookup attempts on exit.
  12268. This was not a memory leak, but may have been hiding memory leaks.
  12269. - Handle TTL values correctly on reverse DNS lookups.
  12270. - Treat failure to parse resolv.conf as an error.
  12271. o Minor bugfixes (other):
  12272. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  12273. - When computing clock skew from directory HTTP headers, consider what
  12274. time it was when we finished asking for the directory, not what
  12275. time it is now.
  12276. - Expire socks connections if they spend too long waiting for the
  12277. handshake to finish. Previously we would let them sit around for
  12278. days, if the connecting application didn't close them either.
  12279. - And if the socks handshake hasn't started, don't send a
  12280. "DNS resolve socks failed" handshake reply; just close it.
  12281. - Stop using C functions that OpenBSD's linker doesn't like.
  12282. - Don't launch requests for descriptors unless we have networkstatuses
  12283. from at least half of the authorities. This delays the first
  12284. download slightly under pathological circumstances, but can prevent
  12285. us from downloading a bunch of descriptors we don't need.
  12286. - Do not log IPs with TLS failures for incoming TLS
  12287. connections. (Fixes bug 382.)
  12288. - If the user asks to use invalid exit nodes, be willing to use
  12289. unstable ones.
  12290. - Stop using the reserved ac_cv namespace in our configure script.
  12291. - Call stat() slightly less often; use fstat() when possible.
  12292. - Refactor the way we handle pending circuits when an OR connection
  12293. completes or fails, in an attempt to fix a rare crash bug.
  12294. - Only rewrite a conn's address based on X-Forwarded-For: headers
  12295. if it's a parseable public IP address; and stop adding extra quotes
  12296. to the resulting address.
  12297. o Major features:
  12298. - Weight directory requests by advertised bandwidth. Now we can
  12299. let servers enable write limiting but still allow most clients to
  12300. succeed at their directory requests. (We still ignore weights when
  12301. choosing a directory authority; I hope this is a feature.)
  12302. o Minor features:
  12303. - Create a new file ReleaseNotes which was the old ChangeLog. The
  12304. new ChangeLog file now includes the summaries for all development
  12305. versions too.
  12306. - Check for addresses with invalid characters at the exit as well
  12307. as at the client, and warn less verbosely when they fail. You can
  12308. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  12309. - Adapt a patch from goodell to let the contrib/exitlist script
  12310. take arguments rather than require direct editing.
  12311. - Inform the server operator when we decide not to advertise a
  12312. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  12313. was confusing Zax, so now we're hopefully more helpful.
  12314. - Bring us one step closer to being able to establish an encrypted
  12315. directory tunnel without knowing a descriptor first. Still not
  12316. ready yet. As part of the change, now assume we can use a
  12317. create_fast cell if we don't know anything about a router.
  12318. - Allow exit nodes to use nameservers running on ports other than 53.
  12319. - Servers now cache reverse DNS replies.
  12320. - Add an --ignore-missing-torrc command-line option so that we can
  12321. get the "use sensible defaults if the configuration file doesn't
  12322. exist" behavior even when specifying a torrc location on the command
  12323. line.
  12324. o Minor features (controller):
  12325. - Track reasons for OR connection failure; make these reasons
  12326. available via the controller interface. (Patch from Mike Perry.)
  12327. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  12328. can learn when clients are sending malformed hostnames to Tor.
  12329. - Clean up documentation for controller status events.
  12330. - Add a REMAP status to stream events to note that a stream's
  12331. address has changed because of a cached address or a MapAddress
  12332. directive.
  12333. Changes in version 0.1.2.6-alpha - 2007-01-09
  12334. o Major bugfixes:
  12335. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  12336. connection handles more than 4 gigs in either direction, we crash.
  12337. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  12338. advertised exit node, somebody might try to exit from us when
  12339. we're bootstrapping and before we've built our descriptor yet.
  12340. Refuse the connection rather than crashing.
  12341. o Minor bugfixes:
  12342. - Warn if we (as a server) find that we've resolved an address that we
  12343. weren't planning to resolve.
  12344. - Warn that using select() on any libevent version before 1.1 will be
  12345. unnecessarily slow (even for select()).
  12346. - Flush ERR-level controller status events just like we currently
  12347. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  12348. the controller from learning about current events.
  12349. o Minor features (more controller status events):
  12350. - Implement EXTERNAL_ADDRESS server status event so controllers can
  12351. learn when our address changes.
  12352. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  12353. can learn when directories reject our descriptor.
  12354. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  12355. can learn when a client application is speaking a non-socks protocol
  12356. to our SocksPort.
  12357. - Implement DANGEROUS_SOCKS client status event so controllers
  12358. can learn when a client application is leaking DNS addresses.
  12359. - Implement BUG general status event so controllers can learn when
  12360. Tor is unhappy about its internal invariants.
  12361. - Implement CLOCK_SKEW general status event so controllers can learn
  12362. when Tor thinks the system clock is set incorrectly.
  12363. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  12364. server status events so controllers can learn when their descriptors
  12365. are accepted by a directory.
  12366. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  12367. server status events so controllers can learn about Tor's progress in
  12368. deciding whether it's reachable from the outside.
  12369. - Implement BAD_LIBEVENT general status event so controllers can learn
  12370. when we have a version/method combination in libevent that needs to
  12371. be changed.
  12372. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  12373. and DNS_USELESS server status events so controllers can learn
  12374. about changes to DNS server status.
  12375. o Minor features (directory):
  12376. - Authorities no longer recommend exits as guards if this would shift
  12377. too much load to the exit nodes.
  12378. Changes in version 0.1.2.5-alpha - 2007-01-06
  12379. o Major features:
  12380. - Enable write limiting as well as read limiting. Now we sacrifice
  12381. capacity if we're pushing out lots of directory traffic, rather
  12382. than overrunning the user's intended bandwidth limits.
  12383. - Include TLS overhead when counting bandwidth usage; previously, we
  12384. would count only the bytes sent over TLS, but not the bytes used
  12385. to send them.
  12386. - Support running the Tor service with a torrc not in the same
  12387. directory as tor.exe and default to using the torrc located in
  12388. the %appdata%\Tor\ of the user who installed the service. Patch
  12389. from Matt Edman.
  12390. - Servers now check for the case when common DNS requests are going to
  12391. wildcarded addresses (i.e. all getting the same answer), and change
  12392. their exit policy to reject *:* if it's happening.
  12393. - Implement BEGIN_DIR cells, so we can connect to the directory
  12394. server via TLS to do encrypted directory requests rather than
  12395. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  12396. config options if you like.
  12397. o Minor features (config and docs):
  12398. - Start using the state file to store bandwidth accounting data:
  12399. the bw_accounting file is now obsolete. We'll keep generating it
  12400. for a while for people who are still using 0.1.2.4-alpha.
  12401. - Try to batch changes to the state file so that we do as few
  12402. disk writes as possible while still storing important things in
  12403. a timely fashion.
  12404. - The state file and the bw_accounting file get saved less often when
  12405. the AvoidDiskWrites config option is set.
  12406. - Make PIDFile work on Windows (untested).
  12407. - Add internal descriptions for a bunch of configuration options:
  12408. accessible via controller interface and in comments in saved
  12409. options files.
  12410. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  12411. NNTP by default, so this seems like a sensible addition.
  12412. - Clients now reject hostnames with invalid characters. This should
  12413. avoid some inadvertent info leaks. Add an option
  12414. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  12415. is running a private network with hosts called @, !, and #.
  12416. - Add a maintainer script to tell us which options are missing
  12417. documentation: "make check-docs".
  12418. - Add a new address-spec.txt document to describe our special-case
  12419. addresses: .exit, .onion, and .noconnnect.
  12420. o Minor features (DNS):
  12421. - Ongoing work on eventdns infrastructure: now it has dns server
  12422. and ipv6 support. One day Tor will make use of it.
  12423. - Add client-side caching for reverse DNS lookups.
  12424. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  12425. - When we change nameservers or IP addresses, reset and re-launch
  12426. our tests for DNS hijacking.
  12427. o Minor features (directory):
  12428. - Authorities now specify server versions in networkstatus. This adds
  12429. about 2% to the size of compressed networkstatus docs, and allows
  12430. clients to tell which servers support BEGIN_DIR and which don't.
  12431. The implementation is forward-compatible with a proposed future
  12432. protocol version scheme not tied to Tor versions.
  12433. - DirServer configuration lines now have an orport= option so
  12434. clients can open encrypted tunnels to the authorities without
  12435. having downloaded their descriptors yet. Enabled for moria1,
  12436. moria2, tor26, and lefkada now in the default configuration.
  12437. - Directory servers are more willing to send a 503 "busy" if they
  12438. are near their write limit, especially for v1 directory requests.
  12439. Now they can use their limited bandwidth for actual Tor traffic.
  12440. - Clients track responses with status 503 from dirservers. After a
  12441. dirserver has given us a 503, we try not to use it until an hour has
  12442. gone by, or until we have no dirservers that haven't given us a 503.
  12443. - When we get a 503 from a directory, and we're not a server, we don't
  12444. count the failure against the total number of failures allowed
  12445. for the thing we're trying to download.
  12446. - Report X-Your-Address-Is correctly from tunneled directory
  12447. connections; don't report X-Your-Address-Is when it's an internal
  12448. address; and never believe reported remote addresses when they're
  12449. internal.
  12450. - Protect against an unlikely DoS attack on directory servers.
  12451. - Add a BadDirectory flag to network status docs so that authorities
  12452. can (eventually) tell clients about caches they believe to be
  12453. broken.
  12454. o Minor features (controller):
  12455. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  12456. - Reimplement GETINFO so that info/names stays in sync with the
  12457. actual keys.
  12458. - Implement "GETINFO fingerprint".
  12459. - Implement "SETEVENTS GUARD" so controllers can get updates on
  12460. entry guard status as it changes.
  12461. o Minor features (clean up obsolete pieces):
  12462. - Remove some options that have been deprecated since at least
  12463. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  12464. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  12465. to set log options.
  12466. - We no longer look for identity and onion keys in "identity.key" and
  12467. "onion.key" -- these were replaced by secret_id_key and
  12468. secret_onion_key in 0.0.8pre1.
  12469. - We no longer require unrecognized directory entries to be
  12470. preceded by "opt".
  12471. o Major bugfixes (security):
  12472. - Stop sending the HttpProxyAuthenticator string to directory
  12473. servers when directory connections are tunnelled through Tor.
  12474. - Clients no longer store bandwidth history in the state file.
  12475. - Do not log introduction points for hidden services if SafeLogging
  12476. is set.
  12477. - When generating bandwidth history, round down to the nearest
  12478. 1k. When storing accounting data, round up to the nearest 1k.
  12479. - When we're running as a server, remember when we last rotated onion
  12480. keys, so that we will rotate keys once they're a week old even if
  12481. we never stay up for a week ourselves.
  12482. o Major bugfixes (other):
  12483. - Fix a longstanding bug in eventdns that prevented the count of
  12484. timed-out resolves from ever being reset. This bug caused us to
  12485. give up on a nameserver the third time it timed out, and try it
  12486. 10 seconds later... and to give up on it every time it timed out
  12487. after that.
  12488. - Take out the '5 second' timeout from the connection retry
  12489. schedule. Now the first connect attempt will wait a full 10
  12490. seconds before switching to a new circuit. Perhaps this will help
  12491. a lot. Based on observations from Mike Perry.
  12492. - Fix a bug on the Windows implementation of tor_mmap_file() that
  12493. would prevent the cached-routers file from ever loading. Reported
  12494. by John Kimble.
  12495. o Minor bugfixes:
  12496. - Fix an assert failure when a directory authority sets
  12497. AuthDirRejectUnlisted and then receives a descriptor from an
  12498. unlisted router. Reported by seeess.
  12499. - Avoid a double-free when parsing malformed DirServer lines.
  12500. - Fix a bug when a BSD-style PF socket is first used. Patch from
  12501. Fabian Keil.
  12502. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  12503. to resolve an address at a given exit node even when they ask for
  12504. it by name.
  12505. - Servers no longer ever list themselves in their "family" line,
  12506. even if configured to do so. This makes it easier to configure
  12507. family lists conveniently.
  12508. - When running as a server, don't fall back to 127.0.0.1 when no
  12509. nameservers are configured in /etc/resolv.conf; instead, make the
  12510. user fix resolv.conf or specify nameservers explicitly. (Resolves
  12511. bug 363.)
  12512. - Stop accepting certain malformed ports in configured exit policies.
  12513. - Don't re-write the fingerprint file every restart, unless it has
  12514. changed.
  12515. - Stop warning when a single nameserver fails: only warn when _all_ of
  12516. our nameservers have failed. Also, when we only have one nameserver,
  12517. raise the threshold for deciding that the nameserver is dead.
  12518. - Directory authorities now only decide that routers are reachable
  12519. if their identity keys are as expected.
  12520. - When the user uses bad syntax in the Log config line, stop
  12521. suggesting other bad syntax as a replacement.
  12522. - Correctly detect ipv6 DNS capability on OpenBSD.
  12523. o Minor bugfixes (controller):
  12524. - Report the circuit number correctly in STREAM CLOSED events. Bug
  12525. reported by Mike Perry.
  12526. - Do not report bizarre values for results of accounting GETINFOs
  12527. when the last second's write or read exceeds the allotted bandwidth.
  12528. - Report "unrecognized key" rather than an empty string when the
  12529. controller tries to fetch a networkstatus that doesn't exist.
  12530. Changes in version 0.1.1.26 - 2006-12-14
  12531. o Security bugfixes:
  12532. - Stop sending the HttpProxyAuthenticator string to directory
  12533. servers when directory connections are tunnelled through Tor.
  12534. - Clients no longer store bandwidth history in the state file.
  12535. - Do not log introduction points for hidden services if SafeLogging
  12536. is set.
  12537. o Minor bugfixes:
  12538. - Fix an assert failure when a directory authority sets
  12539. AuthDirRejectUnlisted and then receives a descriptor from an
  12540. unlisted router (reported by seeess).
  12541. Changes in version 0.1.2.4-alpha - 2006-12-03
  12542. o Major features:
  12543. - Add support for using natd; this allows FreeBSDs earlier than
  12544. 5.1.2 to have ipfw send connections through Tor without using
  12545. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  12546. o Minor features:
  12547. - Make all connections to addresses of the form ".noconnect"
  12548. immediately get closed. This lets application/controller combos
  12549. successfully test whether they're talking to the same Tor by
  12550. watching for STREAM events.
  12551. - Make cross.sh cross-compilation script work even when autogen.sh
  12552. hasn't been run. (Patch from Michael Mohr.)
  12553. - Statistics dumped by -USR2 now include a breakdown of public key
  12554. operations, for profiling.
  12555. o Major bugfixes:
  12556. - Fix a major leak when directory authorities parse their
  12557. approved-routers list, a minor memory leak when we fail to pick
  12558. an exit node, and a few rare leaks on errors.
  12559. - Handle TransPort connections even when the server sends data before
  12560. the client sends data. Previously, the connection would just hang
  12561. until the client sent data. (Patch from tup based on patch from
  12562. Zajcev Evgeny.)
  12563. - Avoid assert failure when our cached-routers file is empty on
  12564. startup.
  12565. o Minor bugfixes:
  12566. - Don't log spurious warnings when we see a circuit close reason we
  12567. don't recognize; it's probably just from a newer version of Tor.
  12568. - Have directory authorities allow larger amounts of drift in uptime
  12569. without replacing the server descriptor: previously, a server that
  12570. restarted every 30 minutes could have 48 "interesting" descriptors
  12571. per day.
  12572. - Start linking to the Tor specification and Tor reference manual
  12573. correctly in the Windows installer.
  12574. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  12575. Tor/Privoxy we also uninstall Vidalia.
  12576. - Resume building on Irix64, and fix a lot of warnings from its
  12577. MIPSpro C compiler.
  12578. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  12579. when we're running as a client.
  12580. Changes in version 0.1.1.25 - 2006-11-04
  12581. o Major bugfixes:
  12582. - When a client asks us to resolve (rather than connect to)
  12583. an address, and we have a cached answer, give them the cached
  12584. answer. Previously, we would give them no answer at all.
  12585. - We were building exactly the wrong circuits when we predict
  12586. hidden service requirements, meaning Tor would have to build all
  12587. its circuits on demand.
  12588. - If none of our live entry guards have a high uptime, but we
  12589. require a guard with a high uptime, try adding a new guard before
  12590. we give up on the requirement. This patch should make long-lived
  12591. connections more stable on average.
  12592. - When testing reachability of our DirPort, don't launch new
  12593. tests when there's already one in progress -- unreachable
  12594. servers were stacking up dozens of testing streams.
  12595. o Security bugfixes:
  12596. - When the user sends a NEWNYM signal, clear the client-side DNS
  12597. cache too. Otherwise we continue to act on previous information.
  12598. o Minor bugfixes:
  12599. - Avoid a memory corruption bug when creating a hash table for
  12600. the first time.
  12601. - Avoid possibility of controller-triggered crash when misusing
  12602. certain commands from a v0 controller on platforms that do not
  12603. handle printf("%s",NULL) gracefully.
  12604. - Avoid infinite loop on unexpected controller input.
  12605. - Don't log spurious warnings when we see a circuit close reason we
  12606. don't recognize; it's probably just from a newer version of Tor.
  12607. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  12608. Tor/Privoxy we also uninstall Vidalia.
  12609. Changes in version 0.1.2.3-alpha - 2006-10-29
  12610. o Minor features:
  12611. - Prepare for servers to publish descriptors less often: never
  12612. discard a descriptor simply for being too old until either it is
  12613. recommended by no authorities, or until we get a better one for
  12614. the same router. Make caches consider retaining old recommended
  12615. routers for even longer.
  12616. - If most authorities set a BadExit flag for a server, clients
  12617. don't think of it as a general-purpose exit. Clients only consider
  12618. authorities that advertise themselves as listing bad exits.
  12619. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  12620. headers for content, so that we can work better in the presence of
  12621. caching HTTP proxies.
  12622. - Allow authorities to list nodes as bad exits by fingerprint or by
  12623. address.
  12624. o Minor features, controller:
  12625. - Add a REASON field to CIRC events; for backward compatibility, this
  12626. field is sent only to controllers that have enabled the extended
  12627. event format. Also, add additional reason codes to explain why
  12628. a given circuit has been destroyed or truncated. (Patches from
  12629. Mike Perry)
  12630. - Add a REMOTE_REASON field to extended CIRC events to tell the
  12631. controller about why a remote OR told us to close a circuit.
  12632. - Stream events also now have REASON and REMOTE_REASON fields,
  12633. working much like those for circuit events.
  12634. - There's now a GETINFO ns/... field so that controllers can ask Tor
  12635. about the current status of a router.
  12636. - A new event type "NS" to inform a controller when our opinion of
  12637. a router's status has changed.
  12638. - Add a GETINFO events/names and GETINFO features/names so controllers
  12639. can tell which events and features are supported.
  12640. - A new CLEARDNSCACHE signal to allow controllers to clear the
  12641. client-side DNS cache without expiring circuits.
  12642. o Security bugfixes:
  12643. - When the user sends a NEWNYM signal, clear the client-side DNS
  12644. cache too. Otherwise we continue to act on previous information.
  12645. o Minor bugfixes:
  12646. - Avoid sending junk to controllers or segfaulting when a controller
  12647. uses EVENT_NEW_DESC with verbose nicknames.
  12648. - Stop triggering asserts if the controller tries to extend hidden
  12649. service circuits (reported by mwenge).
  12650. - Avoid infinite loop on unexpected controller input.
  12651. - When the controller does a "GETINFO network-status", tell it
  12652. about even those routers whose descriptors are very old, and use
  12653. long nicknames where appropriate.
  12654. - Change NT service functions to be loaded on demand. This lets us
  12655. build with MinGW without breaking Tor for Windows 98 users.
  12656. - Do DirPort reachability tests less often, since a single test
  12657. chews through many circuits before giving up.
  12658. - In the hidden service example in torrc.sample, stop recommending
  12659. esoteric and discouraged hidden service options.
  12660. - When stopping an NT service, wait up to 10 sec for it to actually
  12661. stop. Patch from Matt Edman; resolves bug 295.
  12662. - Fix handling of verbose nicknames with ORCONN controller events:
  12663. make them show up exactly when requested, rather than exactly when
  12664. not requested.
  12665. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  12666. printing a duplicate "$" in the keys we send (reported by mwenge).
  12667. - Correctly set maximum connection limit on Cygwin. (This time
  12668. for sure!)
  12669. - Try to detect Windows correctly when cross-compiling.
  12670. - Detect the size of the routers file correctly even if it is
  12671. corrupted (on systems without mmap) or not page-aligned (on systems
  12672. with mmap). This bug was harmless.
  12673. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  12674. to open a stream fails; now we do in more cases. This should
  12675. make clients able to find a good exit faster in some cases, since
  12676. unhandleable requests will now get an error rather than timing out.
  12677. - Resolve two memory leaks when rebuilding the on-disk router cache
  12678. (reported by fookoowa).
  12679. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  12680. and reported by some Centos users.
  12681. - Controller signals now work on non-Unix platforms that don't define
  12682. SIGUSR1 and SIGUSR2 the way we expect.
  12683. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  12684. values before failing, and always enables eventdns.
  12685. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  12686. Try to fix this in configure.in by checking for most functions
  12687. before we check for libevent.
  12688. Changes in version 0.1.2.2-alpha - 2006-10-07
  12689. o Major features:
  12690. - Make our async eventdns library on-by-default for Tor servers,
  12691. and plan to deprecate the separate dnsworker threads.
  12692. - Add server-side support for "reverse" DNS lookups (using PTR
  12693. records so clients can determine the canonical hostname for a given
  12694. IPv4 address). Only supported by servers using eventdns; servers
  12695. now announce in their descriptors whether they support eventdns.
  12696. - Specify and implement client-side SOCKS5 interface for reverse DNS
  12697. lookups (see doc/socks-extensions.txt).
  12698. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  12699. connect to directory servers through Tor. Previously, clients needed
  12700. to find Tor exits to make private connections to directory servers.
  12701. - Avoid choosing Exit nodes for entry or middle hops when the
  12702. total bandwidth available from non-Exit nodes is much higher than
  12703. the total bandwidth available from Exit nodes.
  12704. - Workaround for name servers (like Earthlink's) that hijack failing
  12705. DNS requests and replace the no-such-server answer with a "helpful"
  12706. redirect to an advertising-driven search portal. Also work around
  12707. DNS hijackers who "helpfully" decline to hijack known-invalid
  12708. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  12709. lets you turn it off.
  12710. - Send out a burst of long-range padding cells once we've established
  12711. that we're reachable. Spread them over 4 circuits, so hopefully
  12712. a few will be fast. This exercises our bandwidth and bootstraps
  12713. us into the directory more quickly.
  12714. o New/improved config options:
  12715. - Add new config option "ResolvConf" to let the server operator
  12716. choose an alternate resolve.conf file when using eventdns.
  12717. - Add an "EnforceDistinctSubnets" option to control our "exclude
  12718. servers on the same /16" behavior. It's still on by default; this
  12719. is mostly for people who want to operate private test networks with
  12720. all the machines on the same subnet.
  12721. - If one of our entry guards is on the ExcludeNodes list, or the
  12722. directory authorities don't think it's a good guard, treat it as
  12723. if it were unlisted: stop using it as a guard, and throw it off
  12724. the guards list if it stays that way for a long time.
  12725. - Allow directory authorities to be marked separately as authorities
  12726. for the v1 directory protocol, the v2 directory protocol, and
  12727. as hidden service directories, to make it easier to retire old
  12728. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  12729. to continue being hidden service authorities too.
  12730. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  12731. o Minor features, controller:
  12732. - Fix CIRC controller events so that controllers can learn the
  12733. identity digests of non-Named servers used in circuit paths.
  12734. - Let controllers ask for more useful identifiers for servers. Instead
  12735. of learning identity digests for un-Named servers and nicknames
  12736. for Named servers, the new identifiers include digest, nickname,
  12737. and indication of Named status. Off by default; see control-spec.txt
  12738. for more information.
  12739. - Add a "getinfo address" controller command so it can display Tor's
  12740. best guess to the user.
  12741. - New controller event to alert the controller when our server
  12742. descriptor has changed.
  12743. - Give more meaningful errors on controller authentication failure.
  12744. o Minor features, other:
  12745. - When asked to resolve a hostname, don't use non-exit servers unless
  12746. requested to do so. This allows servers with broken DNS to be
  12747. useful to the network.
  12748. - Divide eventdns log messages into warn and info messages.
  12749. - Reserve the nickname "Unnamed" for routers that can't pick
  12750. a hostname: any router can call itself Unnamed; directory
  12751. authorities will never allocate Unnamed to any particular router;
  12752. clients won't believe that any router is the canonical Unnamed.
  12753. - Only include function names in log messages for info/debug messages.
  12754. For notice/warn/err, the content of the message should be clear on
  12755. its own, and printing the function name only confuses users.
  12756. - Avoid some false positives during reachability testing: don't try
  12757. to test via a server that's on the same /24 as us.
  12758. - If we fail to build a circuit to an intended enclave, and it's
  12759. not mandatory that we use that enclave, stop wanting it.
  12760. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  12761. OpenBSD. (We had previously disabled threads on these platforms
  12762. because they didn't have working thread-safe resolver functions.)
  12763. o Major bugfixes, anonymity/security:
  12764. - If a client asked for a server by name, and there's a named server
  12765. in our network-status but we don't have its descriptor yet, we
  12766. could return an unnamed server instead.
  12767. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  12768. to be sent to a server's DNS resolver. This only affects NetBSD
  12769. and other platforms that do not bounds-check tolower().
  12770. - Reject (most) attempts to use Tor circuits with length one. (If
  12771. many people start using Tor as a one-hop proxy, exit nodes become
  12772. a more attractive target for compromise.)
  12773. - Just because your DirPort is open doesn't mean people should be
  12774. able to remotely teach you about hidden service descriptors. Now
  12775. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  12776. o Major bugfixes, other:
  12777. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  12778. - When a client asks the server to resolve (not connect to)
  12779. an address, and it has a cached answer, give them the cached answer.
  12780. Previously, the server would give them no answer at all.
  12781. - Allow really slow clients to not hang up five minutes into their
  12782. directory downloads (suggested by Adam J. Richter).
  12783. - We were building exactly the wrong circuits when we anticipated
  12784. hidden service requirements, meaning Tor would have to build all
  12785. its circuits on demand.
  12786. - Avoid crashing when we mmap a router cache file of size 0.
  12787. - When testing reachability of our DirPort, don't launch new
  12788. tests when there's already one in progress -- unreachable
  12789. servers were stacking up dozens of testing streams.
  12790. o Minor bugfixes, correctness:
  12791. - If we're a directory mirror and we ask for "all" network status
  12792. documents, we would discard status documents from authorities
  12793. we don't recognize.
  12794. - Avoid a memory corruption bug when creating a hash table for
  12795. the first time.
  12796. - Avoid controller-triggered crash when misusing certain commands
  12797. from a v0 controller on platforms that do not handle
  12798. printf("%s",NULL) gracefully.
  12799. - Don't crash when a controller sends a third argument to an
  12800. "extendcircuit" request.
  12801. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  12802. response; fix error code when "getinfo dir/status/" fails.
  12803. - Avoid crash when telling controller stream-status and a stream
  12804. is detached.
  12805. - Patch from Adam Langley to fix assert() in eventdns.c.
  12806. - Fix a debug log message in eventdns to say "X resolved to Y"
  12807. instead of "X resolved to X".
  12808. - Make eventdns give strings for DNS errors, not just error numbers.
  12809. - Track unreachable entry guards correctly: don't conflate
  12810. 'unreachable by us right now' with 'listed as down by the directory
  12811. authorities'. With the old code, if a guard was unreachable by
  12812. us but listed as running, it would clog our guard list forever.
  12813. - Behave correctly in case we ever have a network with more than
  12814. 2GB/s total advertised capacity.
  12815. - Make TrackExitHosts case-insensitive, and fix the behavior of
  12816. ".suffix" TrackExitHosts items to avoid matching in the middle of
  12817. an address.
  12818. - Finally fix the openssl warnings from newer gccs that believe that
  12819. ignoring a return value is okay, but casting a return value and
  12820. then ignoring it is a sign of madness.
  12821. - Prevent the contrib/exitlist script from printing the same
  12822. result more than once.
  12823. - Patch from Steve Hildrey: Generate network status correctly on
  12824. non-versioning dirservers.
  12825. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  12826. via Tor; otherwise you'll think you're the exit node's IP address.
  12827. o Minor bugfixes, performance:
  12828. - Two small performance improvements on parsing descriptors.
  12829. - Major performance improvement on inserting descriptors: change
  12830. algorithm from O(n^2) to O(n).
  12831. - Make the common memory allocation path faster on machines where
  12832. malloc(0) returns a pointer.
  12833. - Start remembering X-Your-Address-Is directory hints even if you're
  12834. a client, so you can become a server more smoothly.
  12835. - Avoid duplicate entries on MyFamily line in server descriptor.
  12836. o Packaging, features:
  12837. - Remove architecture from OS X builds. The official builds are
  12838. now universal binaries.
  12839. - The Debian package now uses --verify-config when (re)starting,
  12840. to distinguish configuration errors from other errors.
  12841. - Update RPMs to require libevent 1.1b.
  12842. o Packaging, bugfixes:
  12843. - Patches so Tor builds with MinGW on Windows.
  12844. - Patches so Tor might run on Cygwin again.
  12845. - Resume building on non-gcc compilers and ancient gcc. Resume
  12846. building with the -O0 compile flag. Resume building cleanly on
  12847. Debian woody.
  12848. - Run correctly on OS X platforms with case-sensitive filesystems.
  12849. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  12850. - Add autoconf checks so Tor can build on Solaris x86 again.
  12851. o Documentation
  12852. - Documented (and renamed) ServerDNSSearchDomains and
  12853. ServerDNSResolvConfFile options.
  12854. - Be clearer that the *ListenAddress directives can be repeated
  12855. multiple times.
  12856. Changes in version 0.1.1.24 - 2006-09-29
  12857. o Major bugfixes:
  12858. - Allow really slow clients to not hang up five minutes into their
  12859. directory downloads (suggested by Adam J. Richter).
  12860. - Fix major performance regression from 0.1.0.x: instead of checking
  12861. whether we have enough directory information every time we want to
  12862. do something, only check when the directory information has changed.
  12863. This should improve client CPU usage by 25-50%.
  12864. - Don't crash if, after a server has been running for a while,
  12865. it can't resolve its hostname.
  12866. o Minor bugfixes:
  12867. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  12868. - Don't crash when the controller receives a third argument to an
  12869. "extendcircuit" request.
  12870. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  12871. response; fix error code when "getinfo dir/status/" fails.
  12872. - Fix configure.in to not produce broken configure files with
  12873. more recent versions of autoconf. Thanks to Clint for his auto*
  12874. voodoo.
  12875. - Fix security bug on NetBSD that could allow someone to force
  12876. uninitialized RAM to be sent to a server's DNS resolver. This
  12877. only affects NetBSD and other platforms that do not bounds-check
  12878. tolower().
  12879. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  12880. methods: these are known to be buggy.
  12881. - If we're a directory mirror and we ask for "all" network status
  12882. documents, we would discard status documents from authorities
  12883. we don't recognize.
  12884. Changes in version 0.1.2.1-alpha - 2006-08-27
  12885. o Major features:
  12886. - Add "eventdns" async dns library from Adam Langley, tweaked to
  12887. build on OSX and Windows. Only enabled if you pass the
  12888. --enable-eventdns argument to configure.
  12889. - Allow servers with no hostname or IP address to learn their
  12890. IP address by asking the directory authorities. This code only
  12891. kicks in when you would normally have exited with a "no address"
  12892. error. Nothing's authenticated, so use with care.
  12893. - Rather than waiting a fixed amount of time between retrying
  12894. application connections, we wait only 5 seconds for the first,
  12895. 10 seconds for the second, and 15 seconds for each retry after
  12896. that. Hopefully this will improve the expected user experience.
  12897. - Patch from Tup to add support for transparent AP connections:
  12898. this basically bundles the functionality of trans-proxy-tor
  12899. into the Tor mainline. Now hosts with compliant pf/netfilter
  12900. implementations can redirect TCP connections straight to Tor
  12901. without diverting through SOCKS. Needs docs.
  12902. - Busy directory servers save lots of memory by spooling server
  12903. descriptors, v1 directories, and v2 networkstatus docs to buffers
  12904. as needed rather than en masse. Also mmap the cached-routers
  12905. files, so we don't need to keep the whole thing in memory too.
  12906. - Automatically avoid picking more than one node from the same
  12907. /16 network when constructing a circuit.
  12908. - Revise and clean up the torrc.sample that we ship with; add
  12909. a section for BandwidthRate and BandwidthBurst.
  12910. o Minor features:
  12911. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  12912. split connection_t into edge, or, dir, control, and base structs.
  12913. These will save quite a bit of memory on busy servers, and they'll
  12914. also help us track down bugs in the code and bugs in the spec.
  12915. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  12916. or later. Log when we are doing this, so we can diagnose it when
  12917. it fails. (Also, recommend libevent 1.1b for kqueue and
  12918. win32 methods; deprecate libevent 1.0b harder; make libevent
  12919. recommendation system saner.)
  12920. - Start being able to build universal binaries on OS X (thanks
  12921. to Phobos).
  12922. - Export the default exit policy via the control port, so controllers
  12923. don't need to guess what it is / will be later.
  12924. - Add a man page entry for ProtocolWarnings.
  12925. - Add TestVia config option to the man page.
  12926. - Remove even more protocol-related warnings from Tor server logs,
  12927. such as bad TLS handshakes and malformed begin cells.
  12928. - Stop fetching descriptors if you're not a dir mirror and you
  12929. haven't tried to establish any circuits lately. [This currently
  12930. causes some dangerous behavior, because when you start up again
  12931. you'll use your ancient server descriptors.]
  12932. - New DirPort behavior: if you have your dirport set, you download
  12933. descriptors aggressively like a directory mirror, whether or not
  12934. your ORPort is set.
  12935. - Get rid of the router_retry_connections notion. Now routers
  12936. no longer try to rebuild long-term connections to directory
  12937. authorities, and directory authorities no longer try to rebuild
  12938. long-term connections to all servers. We still don't hang up
  12939. connections in these two cases though -- we need to look at it
  12940. more carefully to avoid flapping, and we likely need to wait til
  12941. 0.1.1.x is obsolete.
  12942. - Drop compatibility with obsolete Tors that permit create cells
  12943. to have the wrong circ_id_type.
  12944. - Re-enable per-connection rate limiting. Get rid of the "OP
  12945. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  12946. separate global buckets that apply depending on what sort of conn
  12947. it is.
  12948. - Start publishing one minute or so after we find our ORPort
  12949. to be reachable. This will help reduce the number of descriptors
  12950. we have for ourselves floating around, since it's quite likely
  12951. other things (e.g. DirPort) will change during that minute too.
  12952. - Fork the v1 directory protocol into its own spec document,
  12953. and mark dir-spec.txt as the currently correct (v2) spec.
  12954. o Major bugfixes:
  12955. - When we find our DirPort to be reachable, publish a new descriptor
  12956. so we'll tell the world (reported by pnx).
  12957. - Publish a new descriptor after we hup/reload. This is important
  12958. if our config has changed such that we'll want to start advertising
  12959. our DirPort now, etc.
  12960. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  12961. - When we have a state file we cannot parse, tell the user and
  12962. move it aside. Now we avoid situations where the user starts
  12963. Tor in 1904, Tor writes a state file with that timestamp in it,
  12964. the user fixes her clock, and Tor refuses to start.
  12965. - Fix configure.in to not produce broken configure files with
  12966. more recent versions of autoconf. Thanks to Clint for his auto*
  12967. voodoo.
  12968. - "tor --verify-config" now exits with -1(255) or 0 depending on
  12969. whether the config options are bad or good.
  12970. - Resolve bug 321 when using dnsworkers: append a period to every
  12971. address we resolve at the exit node, so that we do not accidentally
  12972. pick up local addresses, and so that failing searches are retried
  12973. in the resolver search domains. (This is already solved for
  12974. eventdns.) (This breaks Blossom servers for now.)
  12975. - If we are using an exit enclave and we can't connect, e.g. because
  12976. its webserver is misconfigured to not listen on localhost, then
  12977. back off and try connecting from somewhere else before we fail.
  12978. o Minor bugfixes:
  12979. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  12980. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  12981. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  12982. when the IP address is mapped through MapAddress to a hostname.
  12983. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  12984. useless IPv6 DNS resolves.
  12985. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  12986. before we execute the signal, in case the signal shuts us down.
  12987. - Clean up AllowInvalidNodes man page entry.
  12988. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  12989. - Add more asserts to track down an assert error on a windows Tor
  12990. server with connection_add being called with socket == -1.
  12991. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  12992. - Fix misleading log messages: an entry guard that is "unlisted",
  12993. as well as not known to be "down" (because we've never heard
  12994. of it), is not therefore "up".
  12995. - Remove code to special-case "-cvs" ending, since it has not
  12996. actually mattered since 0.0.9.
  12997. - Make our socks5 handling more robust to broken socks clients:
  12998. throw out everything waiting on the buffer in between socks
  12999. handshake phases, since they can't possibly (so the theory
  13000. goes) have predicted what we plan to respond to them.
  13001. Changes in version 0.1.1.23 - 2006-07-30
  13002. o Major bugfixes:
  13003. - Fast Tor servers, especially exit nodes, were triggering asserts
  13004. due to a bug in handling the list of pending DNS resolves. Some
  13005. bugs still remain here; we're hunting them.
  13006. - Entry guards could crash clients by sending unexpected input.
  13007. - More fixes on reachability testing: if you find yourself reachable,
  13008. then don't ever make any client requests (so you stop predicting
  13009. circuits), then hup or have your clock jump, then later your IP
  13010. changes, you won't think circuits are working, so you won't try to
  13011. test reachability, so you won't publish.
  13012. o Minor bugfixes:
  13013. - Avoid a crash if the controller does a resetconf firewallports
  13014. and then a setconf fascistfirewall=1.
  13015. - Avoid an integer underflow when the dir authority decides whether
  13016. a router is stable: we might wrongly label it stable, and compute
  13017. a slightly wrong median stability, when a descriptor is published
  13018. later than now.
  13019. - Fix a place where we might trigger an assert if we can't build our
  13020. own server descriptor yet.
  13021. Changes in version 0.1.1.22 - 2006-07-05
  13022. o Major bugfixes:
  13023. - Fix a big bug that was causing servers to not find themselves
  13024. reachable if they changed IP addresses. Since only 0.1.1.22+
  13025. servers can do reachability testing correctly, now we automatically
  13026. make sure to test via one of these.
  13027. - Fix to allow clients and mirrors to learn directory info from
  13028. descriptor downloads that get cut off partway through.
  13029. - Directory authorities had a bug in deciding if a newly published
  13030. descriptor was novel enough to make everybody want a copy -- a few
  13031. servers seem to be publishing new descriptors many times a minute.
  13032. o Minor bugfixes:
  13033. - Fix a rare bug that was causing some servers to complain about
  13034. "closing wedged cpuworkers" and skip some circuit create requests.
  13035. - Make the Exit flag in directory status documents actually work.
  13036. Changes in version 0.1.1.21 - 2006-06-10
  13037. o Crash and assert fixes from 0.1.1.20:
  13038. - Fix a rare crash on Tor servers that have enabled hibernation.
  13039. - Fix a seg fault on startup for Tor networks that use only one
  13040. directory authority.
  13041. - Fix an assert from a race condition that occurs on Tor servers
  13042. while exiting, where various threads are trying to log that they're
  13043. exiting, and delete the logs, at the same time.
  13044. - Make our unit tests pass again on certain obscure platforms.
  13045. o Other fixes:
  13046. - Add support for building SUSE RPM packages.
  13047. - Speed up initial bootstrapping for clients: if we are making our
  13048. first ever connection to any entry guard, then don't mark it down
  13049. right after that.
  13050. - When only one Tor server in the network is labelled as a guard,
  13051. and we've already picked him, we would cycle endlessly picking him
  13052. again, being unhappy about it, etc. Now we specifically exclude
  13053. current guards when picking a new guard.
  13054. - Servers send create cells more reliably after the TLS connection
  13055. is established: we were sometimes forgetting to send half of them
  13056. when we had more than one pending.
  13057. - If we get a create cell that asks us to extend somewhere, but the
  13058. Tor server there doesn't match the expected digest, we now send
  13059. a destroy cell back, rather than silently doing nothing.
  13060. - Make options->RedirectExit work again.
  13061. - Make cookie authentication for the controller work again.
  13062. - Stop being picky about unusual characters in the arguments to
  13063. mapaddress. It's none of our business.
  13064. - Add a new config option "TestVia" that lets you specify preferred
  13065. middle hops to use for test circuits. Perhaps this will let me
  13066. debug the reachability problems better.
  13067. o Log / documentation fixes:
  13068. - If we're a server and some peer has a broken TLS certificate, don't
  13069. log about it unless ProtocolWarnings is set, i.e., we want to hear
  13070. about protocol violations by others.
  13071. - Fix spelling of VirtualAddrNetwork in man page.
  13072. - Add a better explanation at the top of the autogenerated torrc file
  13073. about what happened to our old torrc.
  13074. Changes in version 0.1.1.20 - 2006-05-23
  13075. o Bugfixes:
  13076. - Downgrade a log severity where servers complain that they're
  13077. invalid.
  13078. - Avoid a compile warning on FreeBSD.
  13079. - Remove string size limit on NEWDESC messages; solve bug 291.
  13080. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  13081. more thoroughly when we're running on windows.
  13082. Changes in version 0.1.1.19-rc - 2006-05-03
  13083. o Minor bugs:
  13084. - Regenerate our local descriptor if it's dirty and we try to use
  13085. it locally (e.g. if it changes during reachability detection).
  13086. - If we setconf our ORPort to 0, we continued to listen on the
  13087. old ORPort and receive connections.
  13088. - Avoid a second warning about machine/limits.h on Debian
  13089. GNU/kFreeBSD.
  13090. - Be willing to add our own routerinfo into the routerlist.
  13091. Now authorities will include themselves in their directories
  13092. and network-statuses.
  13093. - Stop trying to upload rendezvous descriptors to every
  13094. directory authority: only try the v1 authorities.
  13095. - Servers no longer complain when they think they're not
  13096. registered with the directory authorities. There were too many
  13097. false positives.
  13098. - Backport dist-rpm changes so rpms can be built without errors.
  13099. o Features:
  13100. - Implement an option, VirtualAddrMask, to set which addresses
  13101. get handed out in response to mapaddress requests. This works
  13102. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  13103. Changes in version 0.1.1.18-rc - 2006-04-10
  13104. o Major fixes:
  13105. - Work harder to download live network-statuses from all the
  13106. directory authorities we know about. Improve the threshold
  13107. decision logic so we're more robust to edge cases.
  13108. - When fetching rendezvous descriptors, we were willing to ask
  13109. v2 authorities too, which would always return 404.
  13110. o Minor fixes:
  13111. - Stop listing down or invalid nodes in the v1 directory. This will
  13112. reduce its bulk by about 1/3, and reduce load on directory
  13113. mirrors.
  13114. - When deciding whether a router is Fast or Guard-worthy, consider
  13115. his advertised BandwidthRate and not just the BandwidthCapacity.
  13116. - No longer ship INSTALL and README files -- they are useless now.
  13117. - Force rpmbuild to behave and honor target_cpu.
  13118. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  13119. - Start to include translated versions of the tor-doc-*.html
  13120. files, along with the screenshots. Still needs more work.
  13121. - Start sending back 512 and 451 errors if mapaddress fails,
  13122. rather than not sending anything back at all.
  13123. - When we fail to bind or listen on an incoming or outgoing
  13124. socket, we should close it before failing. otherwise we just
  13125. leak it. (thanks to weasel for finding.)
  13126. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  13127. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  13128. - Make NoPublish (even though deprecated) work again.
  13129. - Fix a minor security flaw where a versioning auth dirserver
  13130. could list a recommended version many times in a row to make
  13131. clients more convinced that it's recommended.
  13132. - Fix crash bug if there are two unregistered servers running
  13133. with the same nickname, one of them is down, and you ask for
  13134. them by nickname in your EntryNodes or ExitNodes. Also, try
  13135. to pick the one that's running rather than an arbitrary one.
  13136. - Fix an infinite loop we could hit if we go offline for too long.
  13137. - Complain when we hit WSAENOBUFS on recv() or write() too.
  13138. Perhaps this will help us hunt the bug.
  13139. - If you're not a versioning dirserver, don't put the string
  13140. "client-versions \nserver-versions \n" in your network-status.
  13141. - Lower the minimum required number of file descriptors to 1000,
  13142. so we can have some overhead for Valgrind on Linux, where the
  13143. default ulimit -n is 1024.
  13144. o New features:
  13145. - Add tor.dizum.com as the fifth authoritative directory server.
  13146. - Add a new config option FetchUselessDescriptors, off by default,
  13147. for when you plan to run "exitlist" on your client and you want
  13148. to know about even the non-running descriptors.
  13149. Changes in version 0.1.1.17-rc - 2006-03-28
  13150. o Major fixes:
  13151. - Clients and servers since 0.1.1.10-alpha have been expiring
  13152. connections whenever they are idle for 5 minutes and they *do*
  13153. have circuits on them. Oops. With this new version, clients will
  13154. discard their previous entry guard choices and avoid choosing
  13155. entry guards running these flawed versions.
  13156. - Fix memory leak when uncompressing concatenated zlib streams. This
  13157. was causing substantial leaks over time on Tor servers.
  13158. - The v1 directory was including servers as much as 48 hours old,
  13159. because that's how the new routerlist->routers works. Now only
  13160. include them if they're 20 hours old or less.
  13161. o Minor fixes:
  13162. - Resume building on irix64, netbsd 2.0, etc.
  13163. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  13164. "-Wall -g -O2".
  13165. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  13166. and it is confusing some users.
  13167. - Mirrors stop caching the v1 directory so often.
  13168. - Make the max number of old descriptors that a cache will hold
  13169. rise with the number of directory authorities, so we can scale.
  13170. - Change our win32 uname() hack to be more forgiving about what
  13171. win32 versions it thinks it's found.
  13172. o New features:
  13173. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  13174. server.
  13175. - When the controller's *setconf commands fail, collect an error
  13176. message in a string and hand it back to the controller.
  13177. - Make the v2 dir's "Fast" flag based on relative capacity, just
  13178. like "Stable" is based on median uptime. Name everything in the
  13179. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  13180. - Log server fingerprint on startup, so new server operators don't
  13181. have to go hunting around their filesystem for it.
  13182. - Return a robots.txt on our dirport to discourage google indexing.
  13183. - Let the controller ask for GETINFO dir/status/foo so it can ask
  13184. directly rather than connecting to the dir port. Only works when
  13185. dirport is set for now.
  13186. o New config options rather than constants in the code:
  13187. - SocksTimeout: How long do we let a socks connection wait
  13188. unattached before we fail it?
  13189. - CircuitBuildTimeout: Cull non-open circuits that were born
  13190. at least this many seconds ago.
  13191. - CircuitIdleTimeout: Cull open clean circuits that were born
  13192. at least this many seconds ago.
  13193. Changes in version 0.1.1.16-rc - 2006-03-18
  13194. o Bugfixes on 0.1.1.15-rc:
  13195. - Fix assert when the controller asks to attachstream a connect-wait
  13196. or resolve-wait stream.
  13197. - Now do address rewriting when the controller asks us to attach
  13198. to a particular circuit too. This will let Blossom specify
  13199. "moria2.exit" without having to learn what moria2's IP address is.
  13200. - Make the "tor --verify-config" command-line work again, so people
  13201. can automatically check if their torrc will parse.
  13202. - Authoritative dirservers no longer require an open connection from
  13203. a server to consider him "reachable". We need this change because
  13204. when we add new auth dirservers, old servers won't know not to
  13205. hang up on them.
  13206. - Let Tor build on Sun CC again.
  13207. - Fix an off-by-one buffer size in dirserv.c that magically never
  13208. hit our three authorities but broke sjmurdoch's own tor network.
  13209. - If we as a directory mirror don't know of any v1 directory
  13210. authorities, then don't try to cache any v1 directories.
  13211. - Stop warning about unknown servers in our family when they are
  13212. given as hex digests.
  13213. - Stop complaining as quickly to the server operator that he
  13214. hasn't registered his nickname/key binding.
  13215. - Various cleanups so we can add new V2 Auth Dirservers.
  13216. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  13217. reflect the updated flags in our v2 dir protocol.
  13218. - Resume allowing non-printable characters for exit streams (both
  13219. for connecting and for resolving). Now we tolerate applications
  13220. that don't follow the RFCs. But continue to block malformed names
  13221. at the socks side.
  13222. o Bugfixes on 0.1.0.x:
  13223. - Fix assert bug in close_logs(): when we close and delete logs,
  13224. remove them all from the global "logfiles" list.
  13225. - Fix minor integer overflow in calculating when we expect to use up
  13226. our bandwidth allocation before hibernating.
  13227. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  13228. there are multiple SSLs installed with different versions.
  13229. - When we try to be a server and Address is not explicitly set and
  13230. our hostname resolves to a private IP address, try to use an
  13231. interface address if it has a public address. Now Windows machines
  13232. that think of themselves as localhost can work by default.
  13233. o New features:
  13234. - Let the controller ask for GETINFO dir/server/foo so it can ask
  13235. directly rather than connecting to the dir port.
  13236. - Let the controller tell us about certain router descriptors
  13237. that it doesn't want Tor to use in circuits. Implement
  13238. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  13239. - New config option SafeSocks to reject all application connections
  13240. using unsafe socks protocols. Defaults to off.
  13241. Changes in version 0.1.1.15-rc - 2006-03-11
  13242. o Bugfixes and cleanups:
  13243. - When we're printing strings from the network, don't try to print
  13244. non-printable characters. This protects us against shell escape
  13245. sequence exploits, and also against attacks to fool humans into
  13246. misreading their logs.
  13247. - Fix a bug where Tor would fail to establish any connections if you
  13248. left it off for 24 hours and then started it: we were happy with
  13249. the obsolete network statuses, but they all referred to router
  13250. descriptors that were too old to fetch, so we ended up with no
  13251. valid router descriptors.
  13252. - Fix a seg fault in the controller's "getinfo orconn-status"
  13253. command while listing status on incoming handshaking connections.
  13254. Introduce a status name "NEW" for these connections.
  13255. - If we get a linelist or linelist_s config option from the torrc
  13256. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  13257. silently resetting it to its default.
  13258. - Don't abandon entry guards until they've been down or gone for
  13259. a whole month.
  13260. - Cleaner and quieter log messages.
  13261. o New features:
  13262. - New controller signal NEWNYM that makes new application requests
  13263. use clean circuits.
  13264. - Add a new circuit purpose 'controller' to let the controller ask
  13265. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  13266. controller command to let you specify the purpose if you're
  13267. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  13268. command to let you change a circuit's purpose after it's been
  13269. created.
  13270. - Accept "private:*" in routerdesc exit policies; not generated yet
  13271. because older Tors do not understand it.
  13272. - Add BSD-style contributed startup script "rc.subr" from Peter
  13273. Thoenen.
  13274. Changes in version 0.1.1.14-alpha - 2006-02-20
  13275. o Bugfixes on 0.1.1.x:
  13276. - Don't die if we ask for a stdout or stderr log (even implicitly)
  13277. and we're set to RunAsDaemon -- just warn.
  13278. - We still had a few bugs in the OR connection rotation code that
  13279. caused directory servers to slowly aggregate connections to other
  13280. fast Tor servers. This time for sure!
  13281. - Make log entries on Win32 include the name of the function again.
  13282. - We were treating a pair of exit policies if they were equal even
  13283. if one said accept and the other said reject -- causing us to
  13284. not always publish a new descriptor since we thought nothing
  13285. had changed.
  13286. - Retry pending server downloads as well as pending networkstatus
  13287. downloads when we unexpectedly get a socks request.
  13288. - We were ignoring the IS_FAST flag in the directory status,
  13289. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  13290. connections.
  13291. - If the controller's SAVECONF command fails (e.g. due to file
  13292. permissions), let the controller know that it failed.
  13293. o Features:
  13294. - If we're trying to be a Tor server and running Windows 95/98/ME
  13295. as a server, explain that we'll likely crash.
  13296. - When we're a server, a client asks for an old-style directory,
  13297. and our write bucket is empty, don't give it to him. This way
  13298. small servers can continue to serve the directory *sometimes*,
  13299. without getting overloaded.
  13300. - Compress exit policies even more -- look for duplicate lines
  13301. and remove them.
  13302. - Clients now honor the "guard" flag in the router status when
  13303. picking entry guards, rather than looking at is_fast or is_stable.
  13304. - Retain unrecognized lines in $DATADIR/state file, so that we can
  13305. be forward-compatible.
  13306. - Generate 18.0.0.0/8 address policy format in descs when we can;
  13307. warn when the mask is not reducible to a bit-prefix.
  13308. - Let the user set ControlListenAddress in the torrc. This can be
  13309. dangerous, but there are some cases (like a secured LAN) where it
  13310. makes sense.
  13311. - Split ReachableAddresses into ReachableDirAddresses and
  13312. ReachableORAddresses, so we can restrict Dir conns to port 80
  13313. and OR conns to port 443.
  13314. - Now we can target arch and OS in rpm builds (contributed by
  13315. Phobos). Also make the resulting dist-rpm filename match the
  13316. target arch.
  13317. - New config options to help controllers: FetchServerDescriptors
  13318. and FetchHidServDescriptors for whether to fetch server
  13319. info and hidserv info or let the controller do it, and
  13320. PublishServerDescriptor and PublishHidServDescriptors.
  13321. - Also let the controller set the __AllDirActionsPrivate config
  13322. option if you want all directory fetches/publishes to happen via
  13323. Tor (it assumes your controller bootstraps your circuits).
  13324. Changes in version 0.1.0.17 - 2006-02-17
  13325. o Crash bugfixes on 0.1.0.x:
  13326. - When servers with a non-zero DirPort came out of hibernation,
  13327. sometimes they would trigger an assert.
  13328. o Other important bugfixes:
  13329. - On platforms that don't have getrlimit (like Windows), we were
  13330. artificially constraining ourselves to a max of 1024
  13331. connections. Now just assume that we can handle as many as 15000
  13332. connections. Hopefully this won't cause other problems.
  13333. o Backported features:
  13334. - When we're a server, a client asks for an old-style directory,
  13335. and our write bucket is empty, don't give it to him. This way
  13336. small servers can continue to serve the directory *sometimes*,
  13337. without getting overloaded.
  13338. - Whenever you get a 503 in response to a directory fetch, try
  13339. once more. This will become important once servers start sending
  13340. 503's whenever they feel busy.
  13341. - Fetch a new directory every 120 minutes, not every 40 minutes.
  13342. Now that we have hundreds of thousands of users running the old
  13343. directory algorithm, it's starting to hurt a lot.
  13344. - Bump up the period for forcing a hidden service descriptor upload
  13345. from 20 minutes to 1 hour.
  13346. Changes in version 0.1.1.13-alpha - 2006-02-09
  13347. o Crashes in 0.1.1.x:
  13348. - When you tried to setconf ORPort via the controller, Tor would
  13349. crash. So people using TorCP to become a server were sad.
  13350. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  13351. servers. The problem appears to be something do with OpenSSL's
  13352. random number generation, or how we call it, or something. Let me
  13353. know if the crashes continue.
  13354. - Turn crypto hardware acceleration off by default, until we find
  13355. somebody smart who can test it for us. (It appears to produce
  13356. seg faults in at least some cases.)
  13357. - Fix a rare assert error when we've tried all intro points for
  13358. a hidden service and we try fetching the service descriptor again:
  13359. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  13360. o Major fixes:
  13361. - Fix a major load balance bug: we were round-robining in 16 KB
  13362. chunks, and servers with bandwidthrate of 20 KB, while downloading
  13363. a 600 KB directory, would starve their other connections. Now we
  13364. try to be a bit more fair.
  13365. - Dir authorities and mirrors were never expiring the newest
  13366. descriptor for each server, causing memory and directory bloat.
  13367. - Fix memory-bloating and connection-bloating bug on servers: We
  13368. were never closing any connection that had ever had a circuit on
  13369. it, because we were checking conn->n_circuits == 0, yet we had a
  13370. bug that let it go negative.
  13371. - Make Tor work using squid as your http proxy again -- squid
  13372. returns an error if you ask for a URL that's too long, and it uses
  13373. a really generic error message. Plus, many people are behind a
  13374. transparent squid so they don't even realize it.
  13375. - On platforms that don't have getrlimit (like Windows), we were
  13376. artificially constraining ourselves to a max of 1024
  13377. connections. Now just assume that we can handle as many as 15000
  13378. connections. Hopefully this won't cause other problems.
  13379. - Add a new config option ExitPolicyRejectPrivate which defaults to
  13380. 1. This means all exit policies will begin with rejecting private
  13381. addresses, unless the server operator explicitly turns it off.
  13382. o Major features:
  13383. - Clients no longer download descriptors for non-running
  13384. descriptors.
  13385. - Before we add new directory authorities, we should make it
  13386. clear that only v1 authorities should receive/publish hidden
  13387. service descriptors.
  13388. o Minor features:
  13389. - As soon as we've fetched some more directory info, immediately
  13390. try to download more server descriptors. This way we don't have
  13391. a 10 second pause during initial bootstrapping.
  13392. - Remove even more loud log messages that the server operator can't
  13393. do anything about.
  13394. - When we're running an obsolete or un-recommended version, make
  13395. the log message more clear about what the problem is and what
  13396. versions *are* still recommended.
  13397. - Provide a more useful warn message when our onion queue gets full:
  13398. the CPU is too slow or the exit policy is too liberal.
  13399. - Don't warn when we receive a 503 from a dirserver/cache -- this
  13400. will pave the way for them being able to refuse if they're busy.
  13401. - When we fail to bind a listener, try to provide a more useful
  13402. log message: e.g., "Is Tor already running?"
  13403. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  13404. Goldberg can prove things about our handshake protocol more
  13405. easily.
  13406. - MaxConn has been obsolete for a while now. Document the ConnLimit
  13407. config option, which is a *minimum* number of file descriptors
  13408. that must be available else Tor refuses to start.
  13409. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  13410. if you log to syslog and want something other than LOG_DAEMON.
  13411. - Make dirservers generate a separate "guard" flag to mean,
  13412. "would make a good entry guard". Make clients parse it and vote
  13413. on it. Not used by clients yet.
  13414. - Implement --with-libevent-dir option to ./configure. Also, improve
  13415. search techniques to find libevent, and use those for openssl too.
  13416. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  13417. - Only start testing reachability once we've established a
  13418. circuit. This will make startup on dirservers less noisy.
  13419. - Don't try to upload hidden service descriptors until we have
  13420. established a circuit.
  13421. - Fix the controller's "attachstream 0" command to treat conn like
  13422. it just connected, doing address remapping, handling .exit and
  13423. .onion idioms, and so on. Now we're more uniform in making sure
  13424. that the controller hears about new and closing connections.
  13425. Changes in version 0.1.1.12-alpha - 2006-01-11
  13426. o Bugfixes on 0.1.1.x:
  13427. - The fix to close duplicate server connections was closing all
  13428. Tor client connections if they didn't establish a circuit
  13429. quickly enough. Oops.
  13430. - Fix minor memory issue (double-free) that happened on exit.
  13431. o Bugfixes on 0.1.0.x:
  13432. - Tor didn't warn when it failed to open a log file.
  13433. Changes in version 0.1.1.11-alpha - 2006-01-10
  13434. o Crashes in 0.1.1.x:
  13435. - Include all the assert/crash fixes from 0.1.0.16.
  13436. - If you start Tor and then quit very quickly, there were some
  13437. races that tried to free things that weren't allocated yet.
  13438. - Fix a rare memory stomp if you're running hidden services.
  13439. - Fix segfault when specifying DirServer in config without nickname.
  13440. - Fix a seg fault when you finish connecting to a server but at
  13441. that moment you dump his server descriptor.
  13442. - Extendcircuit and Attachstream controller commands would
  13443. assert/crash if you don't give them enough arguments.
  13444. - Fix an assert error when we're out of space in the connection_list
  13445. and we try to post a hidden service descriptor (reported by weasel).
  13446. - If you specify a relative torrc path and you set RunAsDaemon in
  13447. your torrc, then it chdir()'s to the new directory. If you HUP,
  13448. it tries to load the new torrc location, fails, and exits.
  13449. The fix: no longer allow a relative path to torrc using -f.
  13450. o Major features:
  13451. - Implement "entry guards": automatically choose a handful of entry
  13452. nodes and stick with them for all circuits. Only pick new guards
  13453. when the ones you have are unsuitable, and if the old guards
  13454. become suitable again, switch back. This will increase security
  13455. dramatically against certain end-point attacks. The EntryNodes
  13456. config option now provides some hints about which entry guards you
  13457. want to use most; and StrictEntryNodes means to only use those.
  13458. - New directory logic: download by descriptor digest, not by
  13459. fingerprint. Caches try to download all listed digests from
  13460. authorities; clients try to download "best" digests from caches.
  13461. This avoids partitioning and isolating attacks better.
  13462. - Make the "stable" router flag in network-status be the median of
  13463. the uptimes of running valid servers, and make clients pay
  13464. attention to the network-status flags. Thus the cutoff adapts
  13465. to the stability of the network as a whole, making IRC, IM, etc
  13466. connections more reliable.
  13467. o Major fixes:
  13468. - Tor servers with dynamic IP addresses were needing to wait 18
  13469. hours before they could start doing reachability testing using
  13470. the new IP address and ports. This is because they were using
  13471. the internal descriptor to learn what to test, yet they were only
  13472. rebuilding the descriptor once they decided they were reachable.
  13473. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  13474. to download certain server descriptors, throw them away, and then
  13475. fetch them again after 30 minutes. Now mirrors throw away these
  13476. server descriptors so clients can't get them.
  13477. - We were leaving duplicate connections to other ORs open for a week,
  13478. rather than closing them once we detect a duplicate. This only
  13479. really affected authdirservers, but it affected them a lot.
  13480. - Spread the authdirservers' reachability testing over the entire
  13481. testing interval, so we don't try to do 500 TLS's at once every
  13482. 20 minutes.
  13483. o Minor fixes:
  13484. - If the network is down, and we try to connect to a conn because
  13485. we have a circuit in mind, and we timeout (30 seconds) because the
  13486. network never answers, we were expiring the circuit, but we weren't
  13487. obsoleting the connection or telling the entry_guards functions.
  13488. - Some Tor servers process billions of cells per day. These statistics
  13489. need to be uint64_t's.
  13490. - Check for integer overflows in more places, when adding elements
  13491. to smartlists. This could possibly prevent a buffer overflow
  13492. on malicious huge inputs. I don't see any, but I haven't looked
  13493. carefully.
  13494. - ReachableAddresses kept growing new "reject *:*" lines on every
  13495. setconf/reload.
  13496. - When you "setconf log" via the controller, it should remove all
  13497. logs. We were automatically adding back in a "log notice stdout".
  13498. - Newly bootstrapped Tor networks couldn't establish hidden service
  13499. circuits until they had nodes with high uptime. Be more tolerant.
  13500. - We were marking servers down when they could not answer every piece
  13501. of the directory request we sent them. This was far too harsh.
  13502. - Fix the torify (tsocks) config file to not use Tor for localhost
  13503. connections.
  13504. - Directory authorities now go to the proper authority when asking for
  13505. a networkstatus, even when they want a compressed one.
  13506. - Fix a harmless bug that was causing Tor servers to log
  13507. "Got an end because of misc error, but we're not an AP. Closing."
  13508. - Authorities were treating their own descriptor changes as cosmetic,
  13509. meaning the descriptor available in the network-status and the
  13510. descriptor that clients downloaded were different.
  13511. - The OS X installer was adding a symlink for tor_resolve but
  13512. the binary was called tor-resolve (reported by Thomas Hardly).
  13513. - Workaround a problem with some http proxies where they refuse GET
  13514. requests that specify "Content-Length: 0" (reported by Adrian).
  13515. - Fix wrong log message when you add a "HiddenServiceNodes" config
  13516. line without any HiddenServiceDir line (reported by Chris Thomas).
  13517. o Minor features:
  13518. - Write the TorVersion into the state file so we have a prayer of
  13519. keeping forward and backward compatibility.
  13520. - Revive the FascistFirewall config option rather than eliminating it:
  13521. now it's a synonym for ReachableAddresses *:80,*:443.
  13522. - Clients choose directory servers from the network status lists,
  13523. not from their internal list of router descriptors. Now they can
  13524. go to caches directly rather than needing to go to authorities
  13525. to bootstrap.
  13526. - Directory authorities ignore router descriptors that have only
  13527. cosmetic differences: do this for 0.1.0.x servers now too.
  13528. - Add a new flag to network-status indicating whether the server
  13529. can answer v2 directory requests too.
  13530. - Authdirs now stop whining so loudly about bad descriptors that
  13531. they fetch from other dirservers. So when there's a log complaint,
  13532. it's for sure from a freshly uploaded descriptor.
  13533. - Reduce memory requirements in our structs by changing the order
  13534. of fields.
  13535. - There used to be two ways to specify your listening ports in a
  13536. server descriptor: on the "router" line and with a separate "ports"
  13537. line. Remove support for the "ports" line.
  13538. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  13539. a panic button: if we get flooded with unusable servers we can
  13540. revert to only listing servers in the approved-routers file.
  13541. - Auth dir servers can now mark a fingerprint as "!reject" or
  13542. "!invalid" in the approved-routers file (as its nickname), to
  13543. refuse descriptors outright or include them but marked as invalid.
  13544. - Servers store bandwidth history across restarts/crashes.
  13545. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  13546. get a better idea of why their circuits failed. Not used yet.
  13547. - Directory mirrors now cache up to 16 unrecognized network-status
  13548. docs. Now we can add new authdirservers and they'll be cached too.
  13549. - When picking a random directory, prefer non-authorities if any
  13550. are known.
  13551. - New controller option "getinfo desc/all-recent" to fetch the
  13552. latest server descriptor for every router that Tor knows about.
  13553. Changes in version 0.1.0.16 - 2006-01-02
  13554. o Crash bugfixes on 0.1.0.x:
  13555. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  13556. corrupting the heap, losing FDs, or crashing when we need to resize
  13557. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  13558. - It turns out sparc64 platforms crash on unaligned memory access
  13559. too -- so detect and avoid this.
  13560. - Handle truncated compressed data correctly (by detecting it and
  13561. giving an error).
  13562. - Fix possible-but-unlikely free(NULL) in control.c.
  13563. - When we were closing connections, there was a rare case that
  13564. stomped on memory, triggering seg faults and asserts.
  13565. - Avoid potential infinite recursion when building a descriptor. (We
  13566. don't know that it ever happened, but better to fix it anyway.)
  13567. - We were neglecting to unlink marked circuits from soon-to-close OR
  13568. connections, which caused some rare scribbling on freed memory.
  13569. - Fix a memory stomping race bug when closing the joining point of two
  13570. rendezvous circuits.
  13571. - Fix an assert in time parsing found by Steven Murdoch.
  13572. o Other bugfixes on 0.1.0.x:
  13573. - When we're doing reachability testing, provide more useful log
  13574. messages so the operator knows what to expect.
  13575. - Do not check whether DirPort is reachable when we are suppressing
  13576. advertising it because of hibernation.
  13577. - When building with -static or on Solaris, we sometimes needed -ldl.
  13578. - When we're deciding whether a stream has enough circuits around
  13579. that can handle it, count the freshly dirty ones and not the ones
  13580. that are so dirty they won't be able to handle it.
  13581. - When we're expiring old circuits, we had a logic error that caused
  13582. us to close new rendezvous circuits rather than old ones.
  13583. - Give a more helpful log message when you try to change ORPort via
  13584. the controller: you should upgrade Tor if you want that to work.
  13585. - We were failing to parse Tor versions that start with "Tor ".
  13586. - Tolerate faulty streams better: when a stream fails for reason
  13587. exitpolicy, stop assuming that the router is lying about his exit
  13588. policy. When a stream fails for reason misc, allow it to retry just
  13589. as if it was resolvefailed. When a stream has failed three times,
  13590. reset its failure count so we can try again and get all three tries.
  13591. Changes in version 0.1.1.10-alpha - 2005-12-11
  13592. o Correctness bugfixes on 0.1.0.x:
  13593. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  13594. corrupting the heap, losing FDs, or crashing when we need to resize
  13595. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  13596. - Stop doing the complex voodoo overkill checking for insecure
  13597. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  13598. - When we were closing connections, there was a rare case that
  13599. stomped on memory, triggering seg faults and asserts.
  13600. - We were neglecting to unlink marked circuits from soon-to-close OR
  13601. connections, which caused some rare scribbling on freed memory.
  13602. - When we're deciding whether a stream has enough circuits around
  13603. that can handle it, count the freshly dirty ones and not the ones
  13604. that are so dirty they won't be able to handle it.
  13605. - Recover better from TCP connections to Tor servers that are
  13606. broken but don't tell you (it happens!); and rotate TLS
  13607. connections once a week.
  13608. - When we're expiring old circuits, we had a logic error that caused
  13609. us to close new rendezvous circuits rather than old ones.
  13610. - Fix a scary-looking but apparently harmless bug where circuits
  13611. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  13612. servers, and never switch to state CIRCUIT_STATE_OPEN.
  13613. - When building with -static or on Solaris, we sometimes needed to
  13614. build with -ldl.
  13615. - Give a useful message when people run Tor as the wrong user,
  13616. rather than telling them to start chowning random directories.
  13617. - We were failing to inform the controller about new .onion streams.
  13618. o Security bugfixes on 0.1.0.x:
  13619. - Refuse server descriptors if the fingerprint line doesn't match
  13620. the included identity key. Tor doesn't care, but other apps (and
  13621. humans) might actually be trusting the fingerprint line.
  13622. - We used to kill the circuit when we receive a relay command we
  13623. don't recognize. Now we just drop it.
  13624. - Start obeying our firewall options more rigorously:
  13625. . If we can't get to a dirserver directly, try going via Tor.
  13626. . Don't ever try to connect (as a client) to a place our
  13627. firewall options forbid.
  13628. . If we specify a proxy and also firewall options, obey the
  13629. firewall options even when we're using the proxy: some proxies
  13630. can only proxy to certain destinations.
  13631. - Fix a bug found by Lasse Overlier: when we were making internal
  13632. circuits (intended to be cannibalized later for rendezvous and
  13633. introduction circuits), we were picking them so that they had
  13634. useful exit nodes. There was no need for this, and it actually
  13635. aids some statistical attacks.
  13636. - Start treating internal circuits and exit circuits separately.
  13637. It's important to keep them separate because internal circuits
  13638. have their last hops picked like middle hops, rather than like
  13639. exit hops. So exiting on them will break the user's expectations.
  13640. o Bugfixes on 0.1.1.x:
  13641. - Take out the mis-feature where we tried to detect IP address
  13642. flapping for people with DynDNS, and chose not to upload a new
  13643. server descriptor sometimes.
  13644. - Try to be compatible with OpenSSL 0.9.6 again.
  13645. - Log fix: when the controller is logging about .onion addresses,
  13646. sometimes it didn't include the ".onion" part of the address.
  13647. - Don't try to modify options->DirServers internally -- if the
  13648. user didn't specify any, just add the default ones directly to
  13649. the trusted dirserver list. This fixes a bug where people running
  13650. controllers would use SETCONF on some totally unrelated config
  13651. option, and Tor would start yelling at them about changing their
  13652. DirServer lines.
  13653. - Let the controller's redirectstream command specify a port, in
  13654. case the controller wants to change that too.
  13655. - When we requested a pile of server descriptors, we sometimes
  13656. accidentally launched a duplicate request for the first one.
  13657. - Bugfix for trackhostexits: write down the fingerprint of the
  13658. chosen exit, not its nickname, because the chosen exit might not
  13659. be verified.
  13660. - When parsing foo.exit, if foo is unknown, and we are leaving
  13661. circuits unattached, set the chosen_exit field and leave the
  13662. address empty. This matters because controllers got confused
  13663. otherwise.
  13664. - Directory authorities no longer try to download server
  13665. descriptors that they know they will reject.
  13666. o Features and updates:
  13667. - Replace balanced trees with hash tables: this should make stuff
  13668. significantly faster.
  13669. - Resume using the AES counter-mode implementation that we ship,
  13670. rather than OpenSSL's. Ours is significantly faster.
  13671. - Many other CPU and memory improvements.
  13672. - Add a new config option FastFirstHopPK (on by default) so clients
  13673. do a trivial crypto handshake for their first hop, since TLS has
  13674. already taken care of confidentiality and authentication.
  13675. - Add a new config option TestSocks so people can see if their
  13676. applications are using socks4, socks4a, socks5-with-ip, or
  13677. socks5-with-hostname. This way they don't have to keep mucking
  13678. with tcpdump and wondering if something got cached somewhere.
  13679. - Warn when listening on a public address for socks. I suspect a
  13680. lot of people are setting themselves up as open socks proxies,
  13681. and they have no idea that jerks on the Internet are using them,
  13682. since they simply proxy the traffic into the Tor network.
  13683. - Add "private:*" as an alias in configuration for policies. Now
  13684. you can simplify your exit policy rather than needing to list
  13685. every single internal or nonroutable network space.
  13686. - Add a new controller event type that allows controllers to get
  13687. all server descriptors that were uploaded to a router in its role
  13688. as authoritative dirserver.
  13689. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  13690. tor-doc-server.html, and stylesheet.css in the tarball.
  13691. - Stop shipping tor-doc.html in the tarball.
  13692. Changes in version 0.1.1.9-alpha - 2005-11-15
  13693. o Usability improvements:
  13694. - Start calling it FooListenAddress rather than FooBindAddress,
  13695. since few of our users know what it means to bind an address
  13696. or port.
  13697. - Reduce clutter in server logs. We're going to try to make
  13698. them actually usable now. New config option ProtocolWarnings that
  13699. lets you hear about how _other Tors_ are breaking the protocol. Off
  13700. by default.
  13701. - Divide log messages into logging domains. Once we put some sort
  13702. of interface on this, it will let people looking at more verbose
  13703. log levels specify the topics they want to hear more about.
  13704. - Make directory servers return better http 404 error messages
  13705. instead of a generic "Servers unavailable".
  13706. - Check for even more Windows version flags when writing the platform
  13707. string in server descriptors, and note any we don't recognize.
  13708. - Clean up more of the OpenSSL memory when exiting, so we can detect
  13709. memory leaks better.
  13710. - Make directory authorities be non-versioning, non-naming by
  13711. default. Now we can add new directory servers without requiring
  13712. their operators to pay close attention.
  13713. - When logging via syslog, include the pid whenever we provide
  13714. a log entry. Suggested by Todd Fries.
  13715. o Performance improvements:
  13716. - Directory servers now silently throw away new descriptors that
  13717. haven't changed much if the timestamps are similar. We do this to
  13718. tolerate older Tor servers that upload a new descriptor every 15
  13719. minutes. (It seemed like a good idea at the time.)
  13720. - Inline bottleneck smartlist functions; use fast versions by default.
  13721. - Add a "Map from digest to void*" abstraction digestmap_t so we
  13722. can do less hex encoding/decoding. Use it in router_get_by_digest()
  13723. to resolve a performance bottleneck.
  13724. - Allow tor_gzip_uncompress to extract as much as possible from
  13725. truncated compressed data. Try to extract as many
  13726. descriptors as possible from truncated http responses (when
  13727. DIR_PURPOSE_FETCH_ROUTERDESC).
  13728. - Make circ->onionskin a pointer, not a static array. moria2 was using
  13729. 125000 circuit_t's after it had been up for a few weeks, which
  13730. translates to 20+ megs of wasted space.
  13731. - The private half of our EDH handshake keys are now chosen out
  13732. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  13733. o Security improvements:
  13734. - Start making directory caches retain old routerinfos, so soon
  13735. clients can start asking by digest of descriptor rather than by
  13736. fingerprint of server.
  13737. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  13738. to use egd (if present), openbsd weirdness (if present), vms/os2
  13739. weirdness (if we ever port there), and more in the future.
  13740. o Bugfixes on 0.1.0.x:
  13741. - Do round-robin writes of at most 16 kB per write. This might be
  13742. more fair on loaded Tor servers, and it might resolve our Windows
  13743. crash bug. It might also slow things down.
  13744. - Our TLS handshakes were generating a single public/private
  13745. keypair for the TLS context, rather than making a new one for
  13746. each new connections. Oops. (But we were still rotating them
  13747. periodically, so it's not so bad.)
  13748. - When we were cannibalizing a circuit with a particular exit
  13749. node in mind, we weren't checking to see if that exit node was
  13750. already present earlier in the circuit. Oops.
  13751. - When a Tor server's IP changes (e.g. from a dyndns address),
  13752. upload a new descriptor so clients will learn too.
  13753. - Really busy servers were keeping enough circuits open on stable
  13754. connections that they were wrapping around the circuit_id
  13755. space. (It's only two bytes.) This exposed a bug where we would
  13756. feel free to reuse a circuit_id even if it still exists but has
  13757. been marked for close. Try to fix this bug. Some bug remains.
  13758. - If we would close a stream early (e.g. it asks for a .exit that
  13759. we know would refuse it) but the LeaveStreamsUnattached config
  13760. option is set by the controller, then don't close it.
  13761. o Bugfixes on 0.1.1.8-alpha:
  13762. - Fix a big pile of memory leaks, some of them serious.
  13763. - Do not try to download a routerdesc if we would immediately reject
  13764. it as obsolete.
  13765. - Resume inserting a newline between all router descriptors when
  13766. generating (old style) signed directories, since our spec says
  13767. we do.
  13768. - When providing content-type application/octet-stream for
  13769. server descriptors using .z, we were leaving out the
  13770. content-encoding header. Oops. (Everything tolerated this just
  13771. fine, but that doesn't mean we need to be part of the problem.)
  13772. - Fix a potential seg fault in getconf and getinfo using version 1
  13773. of the controller protocol.
  13774. - Avoid crash: do not check whether DirPort is reachable when we
  13775. are suppressing it because of hibernation.
  13776. - Make --hash-password not crash on exit.
  13777. Changes in version 0.1.1.8-alpha - 2005-10-07
  13778. o New features (major):
  13779. - Clients don't download or use the directory anymore. Now they
  13780. download and use network-statuses from the trusted dirservers,
  13781. and fetch individual server descriptors as needed from mirrors.
  13782. See dir-spec.txt for all the gory details.
  13783. - Be more conservative about whether to advertise our DirPort.
  13784. The main change is to not advertise if we're running at capacity
  13785. and either a) we could hibernate or b) our capacity is low and
  13786. we're using a default DirPort.
  13787. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  13788. o New features (minor):
  13789. - Try to be smart about when to retry network-status and
  13790. server-descriptor fetches. Still needs some tuning.
  13791. - Stop parsing, storing, or using running-routers output (but
  13792. mirrors still cache and serve it).
  13793. - Consider a threshold of versioning dirservers (dirservers who have
  13794. an opinion about which Tor versions are still recommended) before
  13795. deciding whether to warn the user that he's obsolete.
  13796. - Dirservers can now reject/invalidate by key and IP, with the
  13797. config options "AuthDirInvalid" and "AuthDirReject". This is
  13798. useful since currently we automatically list servers as running
  13799. and usable even if we know they're jerks.
  13800. - Provide dire warnings to any users who set DirServer; move it out
  13801. of torrc.sample and into torrc.complete.
  13802. - Add MyFamily to torrc.sample in the server section.
  13803. - Add nicknames to the DirServer line, so we can refer to them
  13804. without requiring all our users to memorize their IP addresses.
  13805. - When we get an EOF or a timeout on a directory connection, note
  13806. how many bytes of serverdesc we are dropping. This will help
  13807. us determine whether it is smart to parse incomplete serverdesc
  13808. responses.
  13809. - Add a new function to "change pseudonyms" -- that is, to stop
  13810. using any currently-dirty circuits for new streams, so we don't
  13811. link new actions to old actions. Currently it's only called on
  13812. HUP (or SIGNAL RELOAD).
  13813. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  13814. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  13815. OpenSSL. Also, reseed our entropy every hour, not just at
  13816. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  13817. o Fixes on 0.1.1.7-alpha:
  13818. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  13819. version 0, so don't let version 0 controllers ask for it.
  13820. - If you requested something with too many newlines via the
  13821. v1 controller protocol, you could crash tor.
  13822. - Fix a number of memory leaks, including some pretty serious ones.
  13823. - Re-enable DirPort testing again, so Tor servers will be willing
  13824. to advertise their DirPort if it's reachable.
  13825. - On TLS handshake, only check the other router's nickname against
  13826. its expected nickname if is_named is set.
  13827. o Fixes forward-ported from 0.1.0.15:
  13828. - Don't crash when we don't have any spare file descriptors and we
  13829. try to spawn a dns or cpu worker.
  13830. - Make the numbers in read-history and write-history into uint64s,
  13831. so they don't overflow and publish negatives in the descriptor.
  13832. o Fixes on 0.1.0.x:
  13833. - For the OS X package's modified privoxy config file, comment
  13834. out the "logfile" line so we don't log everything passed
  13835. through privoxy.
  13836. - We were whining about using socks4 or socks5-with-local-lookup
  13837. even when it's an IP in the "virtual" range we designed exactly
  13838. for this case.
  13839. - We were leaking some memory every time the client changes IPs.
  13840. - Never call free() on tor_malloc()d memory. This will help us
  13841. use dmalloc to detect memory leaks.
  13842. - Check for named servers when looking them up by nickname;
  13843. warn when we'recalling a non-named server by its nickname;
  13844. don't warn twice about the same name.
  13845. - Try to list MyFamily elements by key, not by nickname, and warn
  13846. if we've not heard of the server.
  13847. - Make windows platform detection (uname equivalent) smarter.
  13848. - It turns out sparc64 doesn't like unaligned access either.
  13849. Changes in version 0.1.0.15 - 2005-09-23
  13850. o Bugfixes on 0.1.0.x:
  13851. - Reject ports 465 and 587 (spam targets) in default exit policy.
  13852. - Don't crash when we don't have any spare file descriptors and we
  13853. try to spawn a dns or cpu worker.
  13854. - Get rid of IgnoreVersion undocumented config option, and make us
  13855. only warn, never exit, when we're running an obsolete version.
  13856. - Don't try to print a null string when your server finds itself to
  13857. be unreachable and the Address config option is empty.
  13858. - Make the numbers in read-history and write-history into uint64s,
  13859. so they don't overflow and publish negatives in the descriptor.
  13860. - Fix a minor memory leak in smartlist_string_remove().
  13861. - We were only allowing ourselves to upload a server descriptor at
  13862. most every 20 minutes, even if it changed earlier than that.
  13863. - Clean up log entries that pointed to old URLs.
  13864. Changes in version 0.1.1.7-alpha - 2005-09-14
  13865. o Fixes on 0.1.1.6-alpha:
  13866. - Exit servers were crashing when people asked them to make a
  13867. connection to an address not in their exit policy.
  13868. - Looking up a non-existent stream for a v1 control connection would
  13869. cause a segfault.
  13870. - Fix a seg fault if we ask a dirserver for a descriptor by
  13871. fingerprint but he doesn't know about him.
  13872. - SETCONF was appending items to linelists, not clearing them.
  13873. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  13874. out and refuse the setconf if it would fail.
  13875. - Downgrade the dirserver log messages when whining about
  13876. unreachability.
  13877. o New features:
  13878. - Add Peter Palfrader's check-tor script to tor/contrib/
  13879. It lets you easily check whether a given server (referenced by
  13880. nickname) is reachable by you.
  13881. - Numerous changes to move towards client-side v2 directories. Not
  13882. enabled yet.
  13883. o Fixes on 0.1.0.x:
  13884. - If the user gave tor an odd number of command-line arguments,
  13885. we were silently ignoring the last one. Now we complain and fail.
  13886. [This wins the oldest-bug prize -- this bug has been present since
  13887. November 2002, as released in Tor 0.0.0.]
  13888. - Do not use unaligned memory access on alpha, mips, or mipsel.
  13889. It *works*, but is very slow, so we treat them as if it doesn't.
  13890. - Retry directory requests if we fail to get an answer we like
  13891. from a given dirserver (we were retrying before, but only if
  13892. we fail to connect).
  13893. - When writing the RecommendedVersions line, sort them first.
  13894. - When the client asked for a rendezvous port that the hidden
  13895. service didn't want to provide, we were sending an IP address
  13896. back along with the end cell. Fortunately, it was zero. But stop
  13897. that anyway.
  13898. - Correct "your server is reachable" log entries to indicate that
  13899. it was self-testing that told us so.
  13900. Changes in version 0.1.1.6-alpha - 2005-09-09
  13901. o Fixes on 0.1.1.5-alpha:
  13902. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  13903. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  13904. - Fix bug with tor_memmem finding a match at the end of the string.
  13905. - Make unit tests run without segfaulting.
  13906. - Resolve some solaris x86 compile warnings.
  13907. - Handle duplicate lines in approved-routers files without warning.
  13908. - Fix bug where as soon as a server refused any requests due to his
  13909. exit policy (e.g. when we ask for localhost and he tells us that's
  13910. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  13911. exit policy using him for any exits.
  13912. - Only do openssl hardware accelerator stuff if openssl version is
  13913. at least 0.9.7.
  13914. o New controller features/fixes:
  13915. - Add a "RESETCONF" command so you can set config options like
  13916. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  13917. a config option in the torrc with no value, then it clears it
  13918. entirely (rather than setting it to its default).
  13919. - Add a "GETINFO config-file" to tell us where torrc is.
  13920. - Avoid sending blank lines when GETINFO replies should be empty.
  13921. - Add a QUIT command for the controller (for using it manually).
  13922. - Fix a bug in SAVECONF that was adding default dirservers and
  13923. other redundant entries to the torrc file.
  13924. o Start on the new directory design:
  13925. - Generate, publish, cache, serve new network-status format.
  13926. - Publish individual descriptors (by fingerprint, by "all", and by
  13927. "tell me yours").
  13928. - Publish client and server recommended versions separately.
  13929. - Allow tor_gzip_uncompress() to handle multiple concatenated
  13930. compressed strings. Serve compressed groups of router
  13931. descriptors. The compression logic here could be more
  13932. memory-efficient.
  13933. - Distinguish v1 authorities (all currently trusted directories)
  13934. from v2 authorities (all trusted directories).
  13935. - Change DirServers config line to note which dirs are v1 authorities.
  13936. - Add configuration option "V1AuthoritativeDirectory 1" which
  13937. moria1, moria2, and tor26 should set.
  13938. - Remove option when getting directory cache to see whether they
  13939. support running-routers; they all do now. Replace it with one
  13940. to see whether caches support v2 stuff.
  13941. o New features:
  13942. - Dirservers now do their own external reachability testing of each
  13943. Tor server, and only list them as running if they've been found to
  13944. be reachable. We also send back warnings to the server's logs if
  13945. it uploads a descriptor that we already believe is unreachable.
  13946. - Implement exit enclaves: if we know an IP address for the
  13947. destination, and there's a running Tor server at that address
  13948. which allows exit to the destination, then extend the circuit to
  13949. that exit first. This provides end-to-end encryption and end-to-end
  13950. authentication. Also, if the user wants a .exit address or enclave,
  13951. use 4 hops rather than 3, and cannibalize a general circ for it
  13952. if you can.
  13953. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  13954. controller. Also, rotate dns and cpu workers if the controller
  13955. changes options that will affect them; and initialize the dns
  13956. worker cache tree whether or not we start out as a server.
  13957. - Only upload a new server descriptor when options change, 18
  13958. hours have passed, uptime is reset, or bandwidth changes a lot.
  13959. - Check [X-]Forwarded-For headers in HTTP requests when generating
  13960. log messages. This lets people run dirservers (and caches) behind
  13961. Apache but still know which IP addresses are causing warnings.
  13962. o Config option changes:
  13963. - Replace (Fascist)Firewall* config options with a new
  13964. ReachableAddresses option that understands address policies.
  13965. For example, "ReachableAddresses *:80,*:443"
  13966. - Get rid of IgnoreVersion undocumented config option, and make us
  13967. only warn, never exit, when we're running an obsolete version.
  13968. - Make MonthlyAccountingStart config option truly obsolete now.
  13969. o Fixes on 0.1.0.x:
  13970. - Reject ports 465 and 587 in the default exit policy, since
  13971. people have started using them for spam too.
  13972. - It turns out we couldn't bootstrap a network since we added
  13973. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  13974. has never gone down. Add an AssumeReachable config option to let
  13975. servers and dirservers bootstrap. When we're trying to build a
  13976. high-uptime or high-bandwidth circuit but there aren't enough
  13977. suitable servers, try being less picky rather than simply failing.
  13978. - Our logic to decide if the OR we connected to was the right guy
  13979. was brittle and maybe open to a mitm for unverified routers.
  13980. - We weren't cannibalizing circuits correctly for
  13981. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  13982. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  13983. build those from scratch. This should make hidden services faster.
  13984. - Predict required circuits better, with an eye toward making hidden
  13985. services faster on the service end.
  13986. - Retry streams if the exit node sends back a 'misc' failure. This
  13987. should result in fewer random failures. Also, after failing
  13988. from resolve failed or misc, reset the num failures, so we give
  13989. it a fair shake next time we try.
  13990. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  13991. - Reduce severity on logs about dns worker spawning and culling.
  13992. - When we're shutting down and we do something like try to post a
  13993. server descriptor or rendezvous descriptor, don't complain that
  13994. we seem to be unreachable. Of course we are, we're shutting down.
  13995. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  13996. We don't use them yet, but maybe one day our DNS resolver will be
  13997. able to discover them.
  13998. - Make ContactInfo mandatory for authoritative directory servers.
  13999. - Require server descriptors to list IPv4 addresses -- hostnames
  14000. are no longer allowed. This also fixes some potential security
  14001. problems with people providing hostnames as their address and then
  14002. preferentially resolving them to partition users.
  14003. - Change log line for unreachability to explicitly suggest /etc/hosts
  14004. as the culprit. Also make it clearer what IP address and ports we're
  14005. testing for reachability.
  14006. - Put quotes around user-supplied strings when logging so users are
  14007. more likely to realize if they add bad characters (like quotes)
  14008. to the torrc.
  14009. - Let auth dir servers start without specifying an Address config
  14010. option.
  14011. - Make unit tests (and other invocations that aren't the real Tor)
  14012. run without launching listeners, creating subdirectories, and so on.
  14013. Changes in version 0.1.1.5-alpha - 2005-08-08
  14014. o Bugfixes included in 0.1.0.14.
  14015. o Bugfixes on 0.1.0.x:
  14016. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  14017. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  14018. it would silently using ignore the 6668.
  14019. Changes in version 0.1.0.14 - 2005-08-08
  14020. o Bugfixes on 0.1.0.x:
  14021. - Fix the other half of the bug with crypto handshakes
  14022. (CVE-2005-2643).
  14023. - Fix an assert trigger if you send a 'signal term' via the
  14024. controller when it's listening for 'event info' messages.
  14025. Changes in version 0.1.1.4-alpha - 2005-08-04
  14026. o Bugfixes included in 0.1.0.13.
  14027. o Features:
  14028. - Improve tor_gettimeofday() granularity on windows.
  14029. - Make clients regenerate their keys when their IP address changes.
  14030. - Implement some more GETINFO goodness: expose helper nodes, config
  14031. options, getinfo keys.
  14032. Changes in version 0.1.0.13 - 2005-08-04
  14033. o Bugfixes on 0.1.0.x:
  14034. - Fix a critical bug in the security of our crypto handshakes.
  14035. - Fix a size_t underflow in smartlist_join_strings2() that made
  14036. it do bad things when you hand it an empty smartlist.
  14037. - Fix Windows installer to ship Tor license (thanks to Aphex for
  14038. pointing out this oversight) and put a link to the doc directory
  14039. in the start menu.
  14040. - Explicitly set no-unaligned-access for sparc: it turns out the
  14041. new gcc's let you compile broken code, but that doesn't make it
  14042. not-broken.
  14043. Changes in version 0.1.1.3-alpha - 2005-07-23
  14044. o Bugfixes on 0.1.1.2-alpha:
  14045. - Fix a bug in handling the controller's "post descriptor"
  14046. function.
  14047. - Fix several bugs in handling the controller's "extend circuit"
  14048. function.
  14049. - Fix a bug in handling the controller's "stream status" event.
  14050. - Fix an assert failure if we have a controller listening for
  14051. circuit events and we go offline.
  14052. - Re-allow hidden service descriptors to publish 0 intro points.
  14053. - Fix a crash when generating your hidden service descriptor if
  14054. you don't have enough intro points already.
  14055. o New features on 0.1.1.2-alpha:
  14056. - New controller function "getinfo accounting", to ask how
  14057. many bytes we've used in this time period.
  14058. - Experimental support for helper nodes: a lot of the risk from
  14059. a small static adversary comes because users pick new random
  14060. nodes every time they rebuild a circuit. Now users will try to
  14061. stick to the same small set of entry nodes if they can. Not
  14062. enabled by default yet.
  14063. o Bugfixes on 0.1.0.12:
  14064. - If you're an auth dir server, always publish your dirport,
  14065. even if you haven't yet found yourself to be reachable.
  14066. - Fix a size_t underflow in smartlist_join_strings2() that made
  14067. it do bad things when you hand it an empty smartlist.
  14068. Changes in version 0.1.0.12 - 2005-07-18
  14069. o New directory servers:
  14070. - tor26 has changed IP address.
  14071. o Bugfixes on 0.1.0.x:
  14072. - Fix a possible double-free in tor_gzip_uncompress().
  14073. - When --disable-threads is set, do not search for or link against
  14074. pthreads libraries.
  14075. - Don't trigger an assert if an authoritative directory server
  14076. claims its dirport is 0.
  14077. - Fix bug with removing Tor as an NT service: some people were
  14078. getting "The service did not return an error." Thanks to Matt
  14079. Edman for the fix.
  14080. Changes in version 0.1.1.2-alpha - 2005-07-15
  14081. o New directory servers:
  14082. - tor26 has changed IP address.
  14083. o Bugfixes on 0.1.0.x, crashes/leaks:
  14084. - Port the servers-not-obeying-their-exit-policies fix from
  14085. 0.1.0.11.
  14086. - Fix an fd leak in start_daemon().
  14087. - On Windows, you can't always reopen a port right after you've
  14088. closed it. So change retry_listeners() to only close and re-open
  14089. ports that have changed.
  14090. - Fix a possible double-free in tor_gzip_uncompress().
  14091. o Bugfixes on 0.1.0.x, usability:
  14092. - When tor_socketpair() fails in Windows, give a reasonable
  14093. Windows-style errno back.
  14094. - Let people type "tor --install" as well as "tor -install" when
  14095. they
  14096. want to make it an NT service.
  14097. - NT service patch from Matt Edman to improve error messages.
  14098. - When the controller asks for a config option with an abbreviated
  14099. name, give the full name in our response.
  14100. - Correct the man page entry on TrackHostExitsExpire.
  14101. - Looks like we were never delivering deflated (i.e. compressed)
  14102. running-routers lists, even when asked. Oops.
  14103. - When --disable-threads is set, do not search for or link against
  14104. pthreads libraries.
  14105. o Bugfixes on 0.1.1.x:
  14106. - Fix a seg fault with autodetecting which controller version is
  14107. being used.
  14108. o Features:
  14109. - New hidden service descriptor format: put a version in it, and
  14110. let people specify introduction/rendezvous points that aren't
  14111. in "the directory" (which is subjective anyway).
  14112. - Allow the DEBUG controller event to work again. Mark certain log
  14113. entries as "don't tell this to controllers", so we avoid cycles.
  14114. Changes in version 0.1.0.11 - 2005-06-30
  14115. o Bugfixes on 0.1.0.x:
  14116. - Fix major security bug: servers were disregarding their
  14117. exit policies if clients behaved unexpectedly.
  14118. - Make OS X init script check for missing argument, so we don't
  14119. confuse users who invoke it incorrectly.
  14120. - Fix a seg fault in "tor --hash-password foo".
  14121. - The MAPADDRESS control command was broken.
  14122. Changes in version 0.1.1.1-alpha - 2005-06-29
  14123. o Bugfixes:
  14124. - Make OS X init script check for missing argument, so we don't
  14125. confuse users who invoke it incorrectly.
  14126. - Fix a seg fault in "tor --hash-password foo".
  14127. - Fix a possible way to DoS dirservers.
  14128. - When we complain that your exit policy implicitly allows local or
  14129. private address spaces, name them explicitly so operators can
  14130. fix it.
  14131. - Make the log message less scary when all the dirservers are
  14132. temporarily unreachable.
  14133. - We were printing the number of idle dns workers incorrectly when
  14134. culling them.
  14135. o Features:
  14136. - Revised controller protocol (version 1) that uses ascii rather
  14137. than binary. Add supporting libraries in python and java so you
  14138. can use the controller from your applications without caring how
  14139. our protocol works.
  14140. - Spiffy new support for crypto hardware accelerators. Can somebody
  14141. test this?
  14142. Changes in version 0.0.9.10 - 2005-06-16
  14143. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  14144. - Refuse relay cells that claim to have a length larger than the
  14145. maximum allowed. This prevents a potential attack that could read
  14146. arbitrary memory (e.g. keys) from an exit server's process
  14147. (CVE-2005-2050).
  14148. Changes in version 0.1.0.10 - 2005-06-14
  14149. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  14150. libevent before 1.1a.
  14151. Changes in version 0.1.0.9-rc - 2005-06-09
  14152. o Bugfixes:
  14153. - Reset buf->highwater every time buf_shrink() is called, not just on
  14154. a successful shrink. This was causing significant memory bloat.
  14155. - Fix buffer overflow when checking hashed passwords.
  14156. - Security fix: if seeding the RNG on Win32 fails, quit.
  14157. - Allow seeding the RNG on Win32 even when you're not running as
  14158. Administrator.
  14159. - Disable threading on Solaris too. Something is wonky with it,
  14160. cpuworkers, and reentrant libs.
  14161. - Reenable the part of the code that tries to flush as soon as an
  14162. OR outbuf has a full TLS record available. Perhaps this will make
  14163. OR outbufs not grow as huge except in rare cases, thus saving lots
  14164. of CPU time plus memory.
  14165. - Reject malformed .onion addresses rather then passing them on as
  14166. normal web requests.
  14167. - Adapt patch from Adam Langley: fix possible memory leak in
  14168. tor_lookup_hostname().
  14169. - Initialize libevent later in the startup process, so the logs are
  14170. already established by the time we start logging libevent warns.
  14171. - Use correct errno on win32 if libevent fails.
  14172. - Check and warn about known-bad/slow libevent versions.
  14173. - Pay more attention to the ClientOnly config option.
  14174. - Have torctl.in/tor.sh.in check for location of su binary (needed
  14175. on FreeBSD)
  14176. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  14177. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  14178. HttpProxyAuthenticator
  14179. - Stop warning about sigpipes in the logs. We're going to
  14180. pretend that getting these occassionally is normal and fine.
  14181. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  14182. certain
  14183. installer screens; and don't put stuff into StartupItems unless
  14184. the user asks you to.
  14185. - Require servers that use the default dirservers to have public IP
  14186. addresses. We have too many servers that are configured with private
  14187. IPs and their admins never notice the log entries complaining that
  14188. their descriptors are being rejected.
  14189. - Add OSX uninstall instructions. An actual uninstall script will
  14190. come later.
  14191. Changes in version 0.1.0.8-rc - 2005-05-23
  14192. o Bugfixes:
  14193. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  14194. panics. Disable kqueue on all OS X Tors.
  14195. - Fix RPM: remove duplicate line accidentally added to the rpm
  14196. spec file.
  14197. - Disable threads on openbsd too, since its gethostaddr is not
  14198. reentrant either.
  14199. - Tolerate libevent 0.8 since it still works, even though it's
  14200. ancient.
  14201. - Enable building on Red Hat 9.0 again.
  14202. - Allow the middle hop of the testing circuit to be running any
  14203. version, now that most of them have the bugfix to let them connect
  14204. to unknown servers. This will allow reachability testing to work
  14205. even when 0.0.9.7-0.0.9.9 become obsolete.
  14206. - Handle relay cells with rh.length too large. This prevents
  14207. a potential attack that could read arbitrary memory (maybe even
  14208. keys) from the exit server's process.
  14209. - We screwed up the dirport reachability testing when we don't yet
  14210. have a cached version of the directory. Hopefully now fixed.
  14211. - Clean up router_load_single_router() (used by the controller),
  14212. so it doesn't seg fault on error.
  14213. - Fix a minor memory leak when somebody establishes an introduction
  14214. point at your Tor server.
  14215. - If a socks connection ends because read fails, don't warn that
  14216. you're not sending a socks reply back.
  14217. o Features:
  14218. - Add HttpProxyAuthenticator config option too, that works like
  14219. the HttpsProxyAuthenticator config option.
  14220. - Encode hashed controller passwords in hex instead of base64,
  14221. to make it easier to write controllers.
  14222. Changes in version 0.1.0.7-rc - 2005-05-17
  14223. o Bugfixes:
  14224. - Fix a bug in the OS X package installer that prevented it from
  14225. installing on Tiger.
  14226. - Fix a script bug in the OS X package installer that made it
  14227. complain during installation.
  14228. - Find libevent even if it's hiding in /usr/local/ and your
  14229. CFLAGS and LDFLAGS don't tell you to look there.
  14230. - Be able to link with libevent as a shared library (the default
  14231. after 1.0d), even if it's hiding in /usr/local/lib and even
  14232. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  14233. assuming you're running gcc. Otherwise fail and give a useful
  14234. error message.
  14235. - Fix a bug in the RPM packager: set home directory for _tor to
  14236. something more reasonable when first installing.
  14237. - Free a minor amount of memory that is still reachable on exit.
  14238. Changes in version 0.1.0.6-rc - 2005-05-14
  14239. o Bugfixes:
  14240. - Implement --disable-threads configure option. Disable threads on
  14241. netbsd by default, because it appears to have no reentrant resolver
  14242. functions.
  14243. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  14244. release (1.1) detects and disables kqueue if it's broken.
  14245. - Append default exit policy before checking for implicit internal
  14246. addresses. Now we don't log a bunch of complaints on startup
  14247. when using the default exit policy.
  14248. - Some people were putting "Address " in their torrc, and they had
  14249. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  14250. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  14251. LOCALSTATEDIR/tor instead.
  14252. - Fix fragmented-message bug in TorControl.py.
  14253. - Resolve a minor bug which would prevent unreachable dirports
  14254. from getting suppressed in the published descriptor.
  14255. - When the controller gave us a new descriptor, we weren't resolving
  14256. it immediately, so Tor would think its address was 0.0.0.0 until
  14257. we fetched a new directory.
  14258. - Fix an uppercase/lowercase case error in suppressing a bogus
  14259. libevent warning on some Linuxes.
  14260. o Features:
  14261. - Begin scrubbing sensitive strings from logs by default. Turn off
  14262. the config option SafeLogging if you need to do debugging.
  14263. - Switch to a new buffer management algorithm, which tries to avoid
  14264. reallocing and copying quite as much. In first tests it looks like
  14265. it uses *more* memory on average, but less cpu.
  14266. - First cut at support for "create-fast" cells. Clients can use
  14267. these when extending to their first hop, since the TLS already
  14268. provides forward secrecy and authentication. Not enabled on
  14269. clients yet.
  14270. - When dirservers refuse a router descriptor, we now log its
  14271. contactinfo, platform, and the poster's IP address.
  14272. - Call tor_free_all instead of connections_free_all after forking, to
  14273. save memory on systems that need to fork.
  14274. - Whine at you if you're a server and you don't set your contactinfo.
  14275. - Implement --verify-config command-line option to check if your torrc
  14276. is valid without actually launching Tor.
  14277. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  14278. rather than just rejecting it.
  14279. Changes in version 0.1.0.5-rc - 2005-04-27
  14280. o Bugfixes:
  14281. - Stop trying to print a null pointer if an OR conn fails because
  14282. we didn't like its cert.
  14283. o Features:
  14284. - Switch our internal buffers implementation to use a ring buffer,
  14285. to hopefully improve performance for fast servers a lot.
  14286. - Add HttpsProxyAuthenticator support (basic auth only), based
  14287. on patch from Adam Langley.
  14288. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  14289. the fast servers that have been joining lately.
  14290. - Give hidden service accesses extra time on the first attempt,
  14291. since 60 seconds is often only barely enough. This might improve
  14292. robustness more.
  14293. - Improve performance for dirservers: stop re-parsing the whole
  14294. directory every time you regenerate it.
  14295. - Add more debugging info to help us find the weird dns freebsd
  14296. pthreads bug; cleaner debug messages to help track future issues.
  14297. Changes in version 0.0.9.9 - 2005-04-23
  14298. o Bugfixes on 0.0.9.x:
  14299. - If unofficial Tor clients connect and send weird TLS certs, our
  14300. Tor server triggers an assert. This release contains a minimal
  14301. backport from the broader fix that we put into 0.1.0.4-rc.
  14302. Changes in version 0.1.0.4-rc - 2005-04-23
  14303. o Bugfixes:
  14304. - If unofficial Tor clients connect and send weird TLS certs, our
  14305. Tor server triggers an assert. Stop asserting, and start handling
  14306. TLS errors better in other situations too.
  14307. - When the controller asks us to tell it about all the debug-level
  14308. logs, it turns out we were generating debug-level logs while
  14309. telling it about them, which turns into a bad loop. Now keep
  14310. track of whether you're sending a debug log to the controller,
  14311. and don't log when you are.
  14312. - Fix the "postdescriptor" feature of the controller interface: on
  14313. non-complete success, only say "done" once.
  14314. o Features:
  14315. - Clients are now willing to load balance over up to 2mB, not 1mB,
  14316. of advertised bandwidth capacity.
  14317. - Add a NoPublish config option, so you can be a server (e.g. for
  14318. testing running Tor servers in other Tor networks) without
  14319. publishing your descriptor to the primary dirservers.
  14320. Changes in version 0.1.0.3-rc - 2005-04-08
  14321. o Improvements on 0.1.0.2-rc:
  14322. - Client now retries when streams end early for 'hibernating' or
  14323. 'resource limit' reasons, rather than failing them.
  14324. - More automated handling for dirserver operators:
  14325. - Automatically approve nodes running 0.1.0.2-rc or later,
  14326. now that the the reachability detection stuff is working.
  14327. - Now we allow two unverified servers with the same nickname
  14328. but different keys. But if a nickname is verified, only that
  14329. nickname+key are allowed.
  14330. - If you're an authdirserver connecting to an address:port,
  14331. and it's not the OR you were expecting, forget about that
  14332. descriptor. If he *was* the one you were expecting, then forget
  14333. about all other descriptors for that address:port.
  14334. - Allow servers to publish descriptors from 12 hours in the future.
  14335. Corollary: only whine about clock skew from the dirserver if
  14336. he's a trusted dirserver (since now even verified servers could
  14337. have quite wrong clocks).
  14338. - Adjust maximum skew and age for rendezvous descriptors: let skew
  14339. be 48 hours rather than 90 minutes.
  14340. - Efficiency improvements:
  14341. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  14342. it much faster to look up a circuit for each relay cell.
  14343. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  14344. since they're eating our cpu on exit nodes.
  14345. - Stop wasting time doing a case insensitive comparison for every
  14346. dns name every time we do any lookup. Canonicalize the names to
  14347. lowercase and be done with it.
  14348. - Start sending 'truncated' cells back rather than destroy cells,
  14349. if the circuit closes in front of you. This means we won't have
  14350. to abandon partially built circuits.
  14351. - Only warn once per nickname from add_nickname_list_to_smartlist
  14352. per failure, so an entrynode or exitnode choice that's down won't
  14353. yell so much.
  14354. - Put a note in the torrc about abuse potential with the default
  14355. exit policy.
  14356. - Revise control spec and implementation to allow all log messages to
  14357. be sent to controller with their severities intact (suggested by
  14358. Matt Edman). Update TorControl to handle new log event types.
  14359. - Provide better explanation messages when controller's POSTDESCRIPTOR
  14360. fails.
  14361. - Stop putting nodename in the Platform string in server descriptors.
  14362. It doesn't actually help, and it is confusing/upsetting some people.
  14363. o Bugfixes on 0.1.0.2-rc:
  14364. - We were printing the host mask wrong in exit policies in server
  14365. descriptors. This isn't a critical bug though, since we were still
  14366. obeying the exit policy internally.
  14367. - Fix Tor when compiled with libevent but without pthreads: move
  14368. connection_unregister() from _connection_free() to
  14369. connection_free().
  14370. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  14371. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  14372. when we look through the connection array, we'll find any of the
  14373. cpu/dnsworkers. This is no good.
  14374. o Bugfixes on 0.0.9.8:
  14375. - Fix possible bug on threading platforms (e.g. win32) which was
  14376. leaking a file descriptor whenever a cpuworker or dnsworker died.
  14377. - When using preferred entry or exit nodes, ignore whether the
  14378. circuit wants uptime or capacity. They asked for the nodes, they
  14379. get the nodes.
  14380. - chdir() to your datadirectory at the *end* of the daemonize process,
  14381. not the beginning. This was a problem because the first time you
  14382. run tor, if your datadir isn't there, and you have runasdaemon set
  14383. to 1, it will try to chdir to it before it tries to create it. Oops.
  14384. - Handle changed router status correctly when dirserver reloads
  14385. fingerprint file. We used to be dropping all unverified descriptors
  14386. right then. The bug was hidden because we would immediately
  14387. fetch a directory from another dirserver, which would include the
  14388. descriptors we just dropped.
  14389. - When we're connecting to an OR and he's got a different nickname/key
  14390. than we were expecting, only complain loudly if we're an OP or a
  14391. dirserver. Complaining loudly to the OR admins just confuses them.
  14392. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  14393. artificially capped at 500kB.
  14394. Changes in version 0.0.9.8 - 2005-04-07
  14395. o Bugfixes on 0.0.9.x:
  14396. - We have a bug that I haven't found yet. Sometimes, very rarely,
  14397. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  14398. thinks of itself as idle. This meant that no new circuits ever got
  14399. established. Here's a workaround to kill any cpuworker that's been
  14400. busy for more than 100 seconds.
  14401. Changes in version 0.1.0.2-rc - 2005-04-01
  14402. o Bugfixes on 0.1.0.1-rc:
  14403. - Fixes on reachability detection:
  14404. - Don't check for reachability while hibernating.
  14405. - If ORPort is reachable but DirPort isn't, still publish the
  14406. descriptor, but zero out DirPort until it's found reachable.
  14407. - When building testing circs for ORPort testing, use only
  14408. high-bandwidth nodes, so fewer circuits fail.
  14409. - Complain about unreachable ORPort separately from unreachable
  14410. DirPort, so the user knows what's going on.
  14411. - Make sure we only conclude ORPort reachability if we didn't
  14412. initiate the conn. Otherwise we could falsely conclude that
  14413. we're reachable just because we connected to the guy earlier
  14414. and he used that same pipe to extend to us.
  14415. - Authdirservers shouldn't do ORPort reachability detection,
  14416. since they're in clique mode, so it will be rare to find a
  14417. server not already connected to them.
  14418. - When building testing circuits, always pick middle hops running
  14419. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  14420. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  14421. obsolete.)
  14422. - When we decide we're reachable, actually publish our descriptor
  14423. right then.
  14424. - Fix bug in redirectstream in the controller.
  14425. - Fix the state descriptor strings so logs don't claim edge streams
  14426. are in a different state than they actually are.
  14427. - Use recent libevent features when possible (this only really affects
  14428. win32 and osx right now, because the new libevent with these
  14429. features hasn't been released yet). Add code to suppress spurious
  14430. libevent log msgs.
  14431. - Prevent possible segfault in connection_close_unattached_ap().
  14432. - Fix newlines on torrc in win32.
  14433. - Improve error msgs when tor-resolve fails.
  14434. o Improvements on 0.0.9.x:
  14435. - New experimental script tor/contrib/ExerciseServer.py (needs more
  14436. work) that uses the controller interface to build circuits and
  14437. fetch pages over them. This will help us bootstrap servers that
  14438. have lots of capacity but haven't noticed it yet.
  14439. - New experimental script tor/contrib/PathDemo.py (needs more work)
  14440. that uses the controller interface to let you choose whole paths
  14441. via addresses like
  14442. "<hostname>.<path,separated by dots>.<length of path>.path"
  14443. - When we've connected to an OR and handshaked but didn't like
  14444. the result, we were closing the conn without sending destroy
  14445. cells back for pending circuits. Now send those destroys.
  14446. Changes in version 0.0.9.7 - 2005-04-01
  14447. o Bugfixes on 0.0.9.x:
  14448. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  14449. - Compare identity to identity, not to nickname, when extending to
  14450. a router not already in the directory. This was preventing us from
  14451. extending to unknown routers. Oops.
  14452. - Make sure to create OS X Tor user in <500 range, so we aren't
  14453. creating actual system users.
  14454. - Note where connection-that-hasn't-sent-end was marked, and fix
  14455. a few really loud instances of this harmless bug (it's fixed more
  14456. in 0.1.0.x).
  14457. Changes in version 0.1.0.1-rc - 2005-03-28
  14458. o New features:
  14459. - Add reachability testing. Your Tor server will automatically try
  14460. to see if its ORPort and DirPort are reachable from the outside,
  14461. and it won't upload its descriptor until it decides they are.
  14462. - Handle unavailable hidden services better. Handle slow or busy
  14463. hidden services better.
  14464. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  14465. config option.
  14466. - New exit policy: accept most low-numbered ports, rather than
  14467. rejecting most low-numbered ports.
  14468. - More Tor controller support (still experimental). See
  14469. http://tor.eff.org/doc/control-spec.txt for all the new features,
  14470. including signals to emulate unix signals from any platform;
  14471. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  14472. closestream; closecircuit; etc.
  14473. - Make nt services work and start on startup on win32 (based on
  14474. patch by Matt Edman).
  14475. - Add a new AddressMap config directive to rewrite incoming socks
  14476. addresses. This lets you, for example, declare an implicit
  14477. required exit node for certain sites.
  14478. - Add a new TrackHostExits config directive to trigger addressmaps
  14479. for certain incoming socks addresses -- for sites that break when
  14480. your exit keeps changing (based on patch by Mike Perry).
  14481. - Redo the client-side dns cache so it's just an addressmap too.
  14482. - Notice when our IP changes, and reset stats/uptime/reachability.
  14483. - When an application is using socks5, give him the whole variety of
  14484. potential socks5 responses (connect refused, host unreachable, etc),
  14485. rather than just "success" or "failure".
  14486. - A more sane version numbering system. See
  14487. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  14488. - New contributed script "exitlist": a simple python script to
  14489. parse directories and find Tor nodes that exit to listed
  14490. addresses/ports.
  14491. - New contributed script "privoxy-tor-toggle" to toggle whether
  14492. Privoxy uses Tor. Seems to be configured for Debian by default.
  14493. - Report HTTP reasons to client when getting a response from directory
  14494. servers -- so you can actually know what went wrong.
  14495. - New config option MaxAdvertisedBandwidth which lets you advertise
  14496. a low bandwidthrate (to not attract as many circuits) while still
  14497. allowing a higher bandwidthrate in reality.
  14498. o Robustness/stability fixes:
  14499. - Make Tor use Niels Provos's libevent instead of its current
  14500. poll-but-sometimes-select mess. This will let us use faster async
  14501. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  14502. on Windows too.
  14503. - pthread support now too. This was forced because when we forked,
  14504. we ended up wasting a lot of duplicate ram over time. Also switch
  14505. to foo_r versions of some library calls to allow reentry and
  14506. threadsafeness.
  14507. - Better handling for heterogeneous / unreliable nodes:
  14508. - Annotate circuits w/ whether they aim to contain high uptime nodes
  14509. and/or high capacity nodes. When building circuits, choose
  14510. appropriate nodes.
  14511. - This means that every single node in an intro rend circuit,
  14512. not just the last one, will have a minimum uptime.
  14513. - New config option LongLivedPorts to indicate application streams
  14514. that will want high uptime circuits.
  14515. - Servers reset uptime when a dir fetch entirely fails. This
  14516. hopefully reflects stability of the server's network connectivity.
  14517. - If somebody starts his tor server in Jan 2004 and then fixes his
  14518. clock, don't make his published uptime be a year.
  14519. - Reset published uptime when you wake up from hibernation.
  14520. - Introduce a notion of 'internal' circs, which are chosen without
  14521. regard to the exit policy of the last hop. Intro and rendezvous
  14522. circs must be internal circs, to avoid leaking information. Resolve
  14523. and connect streams can use internal circs if they want.
  14524. - New circuit pooling algorithm: make sure to have enough circs around
  14525. to satisfy any predicted ports, and also make sure to have 2 internal
  14526. circs around if we've required internal circs lately (and with high
  14527. uptime if we've seen that lately too).
  14528. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  14529. which describes how often we retry making new circuits if current
  14530. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  14531. how long we're willing to make use of an already-dirty circuit.
  14532. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  14533. circ as necessary, if there are any completed ones lying around
  14534. when we try to launch one.
  14535. - Make hidden services try to establish a rendezvous for 30 seconds,
  14536. rather than for n (where n=3) attempts to build a circuit.
  14537. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  14538. "ShutdownWaitLength".
  14539. - Try to be more zealous about calling connection_edge_end when
  14540. things go bad with edge conns in connection.c.
  14541. - Revise tor-spec to add more/better stream end reasons.
  14542. - Revise all calls to connection_edge_end to avoid sending "misc",
  14543. and to take errno into account where possible.
  14544. o Bug fixes:
  14545. - Fix a race condition that can trigger an assert, when we have a
  14546. pending create cell and an OR connection fails right then.
  14547. - Fix several double-mark-for-close bugs, e.g. where we were finding
  14548. a conn for a cell even if that conn is already marked for close.
  14549. - Make sequence of log messages when starting on win32 with no config
  14550. file more reasonable.
  14551. - When choosing an exit node for a new non-internal circ, don't take
  14552. into account whether it'll be useful for any pending x.onion
  14553. addresses -- it won't.
  14554. - Turn addr_policy_compare from a tristate to a quadstate; this should
  14555. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  14556. for google.com" problem.
  14557. - Make "platform" string in descriptor more accurate for Win32 servers,
  14558. so it's not just "unknown platform".
  14559. - Fix an edge case in parsing config options (thanks weasel).
  14560. If they say "--" on the commandline, it's not an option.
  14561. - Reject odd-looking addresses at the client (e.g. addresses that
  14562. contain a colon), rather than having the server drop them because
  14563. they're malformed.
  14564. - tor-resolve requests were ignoring .exit if there was a working circuit
  14565. they could use instead.
  14566. - REUSEADDR on normal platforms means you can rebind to the port
  14567. right after somebody else has let it go. But REUSEADDR on win32
  14568. means to let you bind to the port _even when somebody else
  14569. already has it bound_! So, don't do that on Win32.
  14570. - Change version parsing logic: a version is "obsolete" if it is not
  14571. recommended and (1) there is a newer recommended version in the
  14572. same series, or (2) there are no recommended versions in the same
  14573. series, but there are some recommended versions in a newer series.
  14574. A version is "new" if it is newer than any recommended version in
  14575. the same series.
  14576. - Stop most cases of hanging up on a socks connection without sending
  14577. the socks reject.
  14578. o Helpful fixes:
  14579. - Require BandwidthRate to be at least 20kB/s for servers.
  14580. - When a dirserver causes you to give a warn, mention which dirserver
  14581. it was.
  14582. - New config option DirAllowPrivateAddresses for authdirservers.
  14583. Now by default they refuse router descriptors that have non-IP or
  14584. private-IP addresses.
  14585. - Stop publishing socksport in the directory, since it's not
  14586. actually meant to be public. For compatibility, publish a 0 there
  14587. for now.
  14588. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  14589. smart" value, that is low for servers and high for clients.
  14590. - If our clock jumps forward by 100 seconds or more, assume something
  14591. has gone wrong with our network and abandon all not-yet-used circs.
  14592. - Warn when exit policy implicitly allows local addresses.
  14593. - If we get an incredibly skewed timestamp from a dirserver mirror
  14594. that isn't a verified OR, don't warn -- it's probably him that's
  14595. wrong.
  14596. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  14597. cookies to disk and doesn't log each web request to disk. (Thanks
  14598. to Brett Carrington for pointing this out.)
  14599. - When a client asks us for a dir mirror and we don't have one,
  14600. launch an attempt to get a fresh one.
  14601. - If we're hibernating and we get a SIGINT, exit immediately.
  14602. - Add --with-dmalloc ./configure option, to track memory leaks.
  14603. - And try to free all memory on closing, so we can detect what
  14604. we're leaking.
  14605. - Cache local dns resolves correctly even when they're .exit
  14606. addresses.
  14607. - Give a better warning when some other server advertises an
  14608. ORPort that is actually an apache running ssl.
  14609. - Add "opt hibernating 1" to server descriptor to make it clearer
  14610. whether the server is hibernating.
  14611. Changes in version 0.0.9.6 - 2005-03-24
  14612. o Bugfixes on 0.0.9.x (crashes and asserts):
  14613. - Add new end stream reasons to maintainance branch. Fix bug where
  14614. reason (8) could trigger an assert. Prevent bug from recurring.
  14615. - Apparently win32 stat wants paths to not end with a slash.
  14616. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  14617. blowing away the circuit that conn->cpath_layer points to, then
  14618. checking to see if the circ is well-formed. Backport check to make
  14619. sure we dont use the cpath on a closed connection.
  14620. - Prevent circuit_resume_edge_reading_helper() from trying to package
  14621. inbufs for marked-for-close streams.
  14622. - Don't crash on hup if your options->address has become unresolvable.
  14623. - Some systems (like OS X) sometimes accept() a connection and tell
  14624. you the remote host is 0.0.0.0:0. If this happens, due to some
  14625. other mis-features, we get confused; so refuse the conn for now.
  14626. o Bugfixes on 0.0.9.x (other):
  14627. - Fix harmless but scary "Unrecognized content encoding" warn message.
  14628. - Add new stream error reason: TORPROTOCOL reason means "you are not
  14629. speaking a version of Tor I understand; say bye-bye to your stream."
  14630. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  14631. into the future, now that we are more tolerant of skew. This
  14632. resolves a bug where a Tor server would refuse to cache a directory
  14633. because all the directories it gets are too far in the future;
  14634. yet the Tor server never logs any complaints about clock skew.
  14635. - Mac packaging magic: make man pages useable, and do not overwrite
  14636. existing torrc files.
  14637. - Make OS X log happily to /var/log/tor/tor.log
  14638. Changes in version 0.0.9.5 - 2005-02-22
  14639. o Bugfixes on 0.0.9.x:
  14640. - Fix an assert race at exit nodes when resolve requests fail.
  14641. - Stop picking unverified dir mirrors--it only leads to misery.
  14642. - Patch from Matt Edman to make NT services work better. Service
  14643. support is still not compiled into the executable by default.
  14644. - Patch from Dmitri Bely so the Tor service runs better under
  14645. the win32 SYSTEM account.
  14646. - Make tor-resolve actually work (?) on Win32.
  14647. - Fix a sign bug when getrlimit claims to have 4+ billion
  14648. file descriptors available.
  14649. - Stop refusing to start when bandwidthburst == bandwidthrate.
  14650. - When create cells have been on the onion queue more than five
  14651. seconds, just send back a destroy and take them off the list.
  14652. Changes in version 0.0.9.4 - 2005-02-03
  14653. o Bugfixes on 0.0.9:
  14654. - Fix an assert bug that took down most of our servers: when
  14655. a server claims to have 1 GB of bandwidthburst, don't
  14656. freak out.
  14657. - Don't crash as badly if we have spawned the max allowed number
  14658. of dnsworkers, or we're out of file descriptors.
  14659. - Block more file-sharing ports in the default exit policy.
  14660. - MaxConn is now automatically set to the hard limit of max
  14661. file descriptors we're allowed (ulimit -n), minus a few for
  14662. logs, etc.
  14663. - Give a clearer message when servers need to raise their
  14664. ulimit -n when they start running out of file descriptors.
  14665. - SGI Compatibility patches from Jan Schaumann.
  14666. - Tolerate a corrupt cached directory better.
  14667. - When a dirserver hasn't approved your server, list which one.
  14668. - Go into soft hibernation after 95% of the bandwidth is used,
  14669. not 99%. This is especially important for daily hibernators who
  14670. have a small accounting max. Hopefully it will result in fewer
  14671. cut connections when the hard hibernation starts.
  14672. - Load-balance better when using servers that claim more than
  14673. 800kB/s of capacity.
  14674. - Make NT services work (experimental, only used if compiled in).
  14675. Changes in version 0.0.9.3 - 2005-01-21
  14676. o Bugfixes on 0.0.9:
  14677. - Backport the cpu use fixes from main branch, so busy servers won't
  14678. need as much processor time.
  14679. - Work better when we go offline and then come back, or when we
  14680. run Tor at boot before the network is up. We do this by
  14681. optimistically trying to fetch a new directory whenever an
  14682. application request comes in and we think we're offline -- the
  14683. human is hopefully a good measure of when the network is back.
  14684. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  14685. long as you keep using them; actually publish hidserv descriptors
  14686. shortly after they change, rather than waiting 20-40 minutes.
  14687. - Enable Mac startup script by default.
  14688. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  14689. - When you update AllowUnverifiedNodes or FirewallPorts via the
  14690. controller's setconf feature, we were always appending, never
  14691. resetting.
  14692. - When you update HiddenServiceDir via setconf, it was screwing up
  14693. the order of reading the lines, making it fail.
  14694. - Do not rewrite a cached directory back to the cache; otherwise we
  14695. will think it is recent and not fetch a newer one on startup.
  14696. - Workaround for webservers that lie about Content-Encoding: Tor
  14697. now tries to autodetect compressed directories and compression
  14698. itself. This lets us Proxypass dir fetches through apache.
  14699. Changes in version 0.0.9.2 - 2005-01-04
  14700. o Bugfixes on 0.0.9 (crashes and asserts):
  14701. - Fix an assert on startup when the disk is full and you're logging
  14702. to a file.
  14703. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  14704. style address, then we'd crash.
  14705. - Fix an assert trigger when the running-routers string we get from
  14706. a dirserver is broken.
  14707. - Make worker threads start and run on win32. Now win32 servers
  14708. may work better.
  14709. - Bandaid (not actually fix, but now it doesn't crash) an assert
  14710. where the dns worker dies mysteriously and the main Tor process
  14711. doesn't remember anything about the address it was resolving.
  14712. o Bugfixes on 0.0.9 (Win32):
  14713. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  14714. name out of the warning/assert messages.
  14715. - Fix a superficial "unhandled error on read" bug on win32.
  14716. - The win32 installer no longer requires a click-through for our
  14717. license, since our Free Software license grants rights but does not
  14718. take any away.
  14719. - Win32: When connecting to a dirserver fails, try another one
  14720. immediately. (This was already working for non-win32 Tors.)
  14721. - Stop trying to parse $HOME on win32 when hunting for default
  14722. DataDirectory.
  14723. - Make tor-resolve.c work on win32 by calling network_init().
  14724. o Bugfixes on 0.0.9 (other):
  14725. - Make 0.0.9.x build on Solaris again.
  14726. - Due to a fencepost error, we were blowing away the \n when reporting
  14727. confvalue items in the controller. So asking for multiple config
  14728. values at once couldn't work.
  14729. - When listing circuits that are pending on an opening OR connection,
  14730. if we're an OR we were listing circuits that *end* at us as
  14731. being pending on every listener, dns/cpu worker, etc. Stop that.
  14732. - Dirservers were failing to create 'running-routers' or 'directory'
  14733. strings if we had more than some threshold of routers. Fix them so
  14734. they can handle any number of routers.
  14735. - Fix a superficial "Duplicate mark for close" bug.
  14736. - Stop checking for clock skew for OR connections, even for servers.
  14737. - Fix a fencepost error that was chopping off the last letter of any
  14738. nickname that is the maximum allowed nickname length.
  14739. - Update URLs in log messages so they point to the new website.
  14740. - Fix a potential problem in mangling server private keys while
  14741. writing to disk (not triggered yet, as far as we know).
  14742. - Include the licenses for other free software we include in Tor,
  14743. now that we're shipping binary distributions more regularly.
  14744. Changes in version 0.0.9.1 - 2004-12-15
  14745. o Bugfixes on 0.0.9:
  14746. - Make hibernation actually work.
  14747. - Make HashedControlPassword config option work.
  14748. - When we're reporting event circuit status to a controller,
  14749. don't use the stream status code.
  14750. Changes in version 0.0.9 - 2004-12-12
  14751. o Cleanups:
  14752. - Clean up manpage and torrc.sample file.
  14753. - Clean up severities and text of log warnings.
  14754. o Mistakes:
  14755. - Make servers trigger an assert when they enter hibernation.
  14756. Changes in version 0.0.9rc7 - 2004-12-08
  14757. o Bugfixes on 0.0.9rc:
  14758. - Fix a stack-trashing crash when an exit node begins hibernating.
  14759. - Avoid looking at unallocated memory while considering which
  14760. ports we need to build circuits to cover.
  14761. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  14762. we shouldn't hold-open-until-flush if the eof arrived first.
  14763. - Fix a bug with init_cookie_authentication() in the controller.
  14764. - When recommending new-format log lines, if the upper bound is
  14765. LOG_ERR, leave it implicit.
  14766. o Bugfixes on 0.0.8.1:
  14767. - Fix a whole slew of memory leaks.
  14768. - Fix isspace() and friends so they still make Solaris happy
  14769. but also so they don't trigger asserts on win32.
  14770. - Fix parse_iso_time on platforms without strptime (eg win32).
  14771. - win32: tolerate extra "readable" events better.
  14772. - win32: when being multithreaded, leave parent fdarray open.
  14773. - Make unit tests work on win32.
  14774. Changes in version 0.0.9rc6 - 2004-12-06
  14775. o Bugfixes on 0.0.9pre:
  14776. - Clean up some more integer underflow opportunities (not exploitable
  14777. we think).
  14778. - While hibernating, hup should not regrow our listeners.
  14779. - Send an end to the streams we close when we hibernate, rather
  14780. than just chopping them off.
  14781. - React to eof immediately on non-open edge connections.
  14782. o Bugfixes on 0.0.8.1:
  14783. - Calculate timeout for waiting for a connected cell from the time
  14784. we sent the begin cell, not from the time the stream started. If
  14785. it took a long time to establish the circuit, we would time out
  14786. right after sending the begin cell.
  14787. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  14788. of * as always matching, so we were picking reject *:* nodes as
  14789. exit nodes too. Oops.
  14790. o Features:
  14791. - New circuit building strategy: keep a list of ports that we've
  14792. used in the past 6 hours, and always try to have 2 circuits open
  14793. or on the way that will handle each such port. Seed us with port
  14794. 80 so web users won't complain that Tor is "slow to start up".
  14795. - Make kill -USR1 dump more useful stats about circuits.
  14796. - When warning about retrying or giving up, print the address, so
  14797. the user knows which one it's talking about.
  14798. - If you haven't used a clean circuit in an hour, throw it away,
  14799. just to be on the safe side. (This means after 6 hours a totally
  14800. unused Tor client will have no circuits open.)
  14801. Changes in version 0.0.9rc5 - 2004-12-01
  14802. o Bugfixes on 0.0.8.1:
  14803. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  14804. - Let resolve conns retry/expire also, rather than sticking around
  14805. forever.
  14806. - If we are using select, make sure we stay within FD_SETSIZE.
  14807. o Bugfixes on 0.0.9pre:
  14808. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  14809. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  14810. finding it.
  14811. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  14812. instead. Impose minima and maxima for all *Period options; impose
  14813. even tighter maxima for fetching if we are a caching dirserver.
  14814. Clip rather than rejecting.
  14815. - Fetch cached running-routers from servers that serve it (that is,
  14816. authdirservers and servers running 0.0.9rc5-cvs or later.)
  14817. o Features:
  14818. - Accept *:706 (silc) in default exit policy.
  14819. - Implement new versioning format for post 0.1.
  14820. - Support "foo.nickname.exit" addresses, to let Alice request the
  14821. address "foo" as viewed by exit node "nickname". Based on a patch
  14822. by Geoff Goodell.
  14823. - Make tor --version --version dump the cvs Id of every file.
  14824. Changes in version 0.0.9rc4 - 2004-11-28
  14825. o Bugfixes on 0.0.8.1:
  14826. - Make windows sockets actually non-blocking (oops), and handle
  14827. win32 socket errors better.
  14828. o Bugfixes on 0.0.9rc1:
  14829. - Actually catch the -USR2 signal.
  14830. Changes in version 0.0.9rc3 - 2004-11-25
  14831. o Bugfixes on 0.0.8.1:
  14832. - Flush the log file descriptor after we print "Tor opening log file",
  14833. so we don't see those messages days later.
  14834. o Bugfixes on 0.0.9rc1:
  14835. - Make tor-resolve work again.
  14836. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  14837. - Fix an assert trigger for clients/servers handling resolves.
  14838. Changes in version 0.0.9rc2 - 2004-11-24
  14839. o Bugfixes on 0.0.9rc1:
  14840. - I broke socks5 support while fixing the eof bug.
  14841. - Allow unitless bandwidths and intervals; they default to bytes
  14842. and seconds.
  14843. - New servers don't start out hibernating; they are active until
  14844. they run out of bytes, so they have a better estimate of how
  14845. long it takes, and so their operators can know they're working.
  14846. Changes in version 0.0.9rc1 - 2004-11-23
  14847. o Bugfixes on 0.0.8.1:
  14848. - Finally fix a bug that's been plaguing us for a year:
  14849. With high load, circuit package window was reaching 0. Whenever
  14850. we got a circuit-level sendme, we were reading a lot on each
  14851. socket, but only writing out a bit. So we would eventually reach
  14852. eof. This would be noticed and acted on even when there were still
  14853. bytes sitting in the inbuf.
  14854. - When poll() is interrupted, we shouldn't believe the revents values.
  14855. o Bugfixes on 0.0.9pre6:
  14856. - Fix hibernate bug that caused pre6 to be broken.
  14857. - Don't keep rephist info for routers that haven't had activity for
  14858. 24 hours. (This matters now that clients have keys, since we track
  14859. them too.)
  14860. - Never call close_temp_logs while validating log options.
  14861. - Fix backslash-escaping on tor.sh.in and torctl.in.
  14862. o Features:
  14863. - Implement weekly/monthly/daily accounting: now you specify your
  14864. hibernation properties by
  14865. AccountingMax N bytes|KB|MB|GB|TB
  14866. AccountingStart day|week|month [day] HH:MM
  14867. Defaults to "month 1 0:00".
  14868. - Let bandwidth and interval config options be specified as 5 bytes,
  14869. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  14870. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  14871. get back to normal.)
  14872. - If your requested entry or exit node has advertised bandwidth 0,
  14873. pick it anyway.
  14874. - Be more greedy about filling up relay cells -- we try reading again
  14875. once we've processed the stuff we read, in case enough has arrived
  14876. to fill the last cell completely.
  14877. - Apply NT service patch from Osamu Fujino. Still needs more work.
  14878. Changes in version 0.0.9pre6 - 2004-11-15
  14879. o Bugfixes on 0.0.8.1:
  14880. - Fix assert failure on malformed socks4a requests.
  14881. - Use identity comparison, not nickname comparison, to choose which
  14882. half of circuit-ID-space each side gets to use. This is needed
  14883. because sometimes we think of a router as a nickname, and sometimes
  14884. as a hex ID, and we can't predict what the other side will do.
  14885. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  14886. write() call will fail and we handle it there.
  14887. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  14888. and smartlist_len, which are two major profiling offenders.
  14889. o Bugfixes on 0.0.9pre5:
  14890. - Fix a bug in read_all that was corrupting config files on windows.
  14891. - When we're raising the max number of open file descriptors to
  14892. 'unlimited', don't log that we just raised it to '-1'.
  14893. - Include event code with events, as required by control-spec.txt.
  14894. - Don't give a fingerprint when clients do --list-fingerprint:
  14895. it's misleading, because it will never be the same again.
  14896. - Stop using strlcpy in tor_strndup, since it was slowing us
  14897. down a lot.
  14898. - Remove warn on startup about missing cached-directory file.
  14899. - Make kill -USR1 work again.
  14900. - Hibernate if we start tor during the "wait for wakeup-time" phase
  14901. of an accounting interval. Log our hibernation plans better.
  14902. - Authoritative dirservers now also cache their directory, so they
  14903. have it on start-up.
  14904. o Features:
  14905. - Fetch running-routers; cache running-routers; compress
  14906. running-routers; serve compressed running-routers.z
  14907. - Add NSI installer script contributed by J Doe.
  14908. - Commit VC6 and VC7 workspace/project files.
  14909. - Commit a tor.spec for making RPM files, with help from jbash.
  14910. - Add contrib/torctl.in contributed by Glenn Fink.
  14911. - Implement the control-spec's SAVECONF command, to write your
  14912. configuration to torrc.
  14913. - Get cookie authentication for the controller closer to working.
  14914. - Include control-spec.txt in the tarball.
  14915. - When set_conf changes our server descriptor, upload a new copy.
  14916. But don't upload it too often if there are frequent changes.
  14917. - Document authentication config in man page, and document signals
  14918. we catch.
  14919. - Clean up confusing parts of man page and torrc.sample.
  14920. - Make expand_filename handle ~ and ~username.
  14921. - Use autoconf to enable largefile support where necessary. Use
  14922. ftello where available, since ftell can fail at 2GB.
  14923. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  14924. log more informatively.
  14925. - Give a slightly more useful output for "tor -h".
  14926. - Refuse application socks connections to port 0.
  14927. - Check clock skew for verified servers, but allow unverified
  14928. servers and clients to have any clock skew.
  14929. - Break DirFetchPostPeriod into:
  14930. - DirFetchPeriod for fetching full directory,
  14931. - StatusFetchPeriod for fetching running-routers,
  14932. - DirPostPeriod for posting server descriptor,
  14933. - RendPostPeriod for posting hidden service descriptors.
  14934. - Make sure the hidden service descriptors are at a random offset
  14935. from each other, to hinder linkability.
  14936. Changes in version 0.0.9pre5 - 2004-11-09
  14937. o Bugfixes on 0.0.9pre4:
  14938. - Fix a seg fault in unit tests (doesn't affect main program).
  14939. - Fix an assert bug where a hidden service provider would fail if
  14940. the first hop of his rendezvous circuit was down.
  14941. - Hidden service operators now correctly handle version 1 style
  14942. INTRODUCE1 cells (nobody generates them still, so not a critical
  14943. bug).
  14944. - If do_hup fails, actually notice.
  14945. - Handle more errnos from accept() without closing the listener.
  14946. Some OpenBSD machines were closing their listeners because
  14947. they ran out of file descriptors.
  14948. - Send resolve cells to exit routers that are running a new
  14949. enough version of the resolve code to work right.
  14950. - Better handling of winsock includes on non-MSV win32 compilers.
  14951. - Some people had wrapped their tor client/server in a script
  14952. that would restart it whenever it died. This did not play well
  14953. with our "shut down if your version is obsolete" code. Now people
  14954. don't fetch a new directory if their local cached version is
  14955. recent enough.
  14956. - Make our autogen.sh work on ksh as well as bash.
  14957. o Major Features:
  14958. - Hibernation: New config option "AccountingMaxKB" lets you
  14959. set how many KBytes per month you want to allow your server to
  14960. consume. Rather than spreading those bytes out evenly over the
  14961. month, we instead hibernate for some of the month and pop up
  14962. at a deterministic time, work until the bytes are consumed, then
  14963. hibernate again. Config option "MonthlyAccountingStart" lets you
  14964. specify which day of the month your billing cycle starts on.
  14965. - Control interface: a separate program can now talk to your
  14966. client/server over a socket, and get/set config options, receive
  14967. notifications of circuits and streams starting/finishing/dying,
  14968. bandwidth used, etc. The next step is to get some GUIs working.
  14969. Let us know if you want to help out. See doc/control-spec.txt .
  14970. - Ship a contrib/tor-control.py as an example script to interact
  14971. with the control port.
  14972. - "tor --hash-password zzyxz" will output a salted password for
  14973. use in authenticating to the control interface.
  14974. - New log format in config:
  14975. "Log minsev[-maxsev] stdout|stderr|syslog" or
  14976. "Log minsev[-maxsev] file /var/foo"
  14977. o Minor Features:
  14978. - DirPolicy config option, to let people reject incoming addresses
  14979. from their dirserver.
  14980. - "tor --list-fingerprint" will list your identity key fingerprint
  14981. and then exit.
  14982. - Add "pass" target for RedirectExit, to make it easier to break
  14983. out of a sequence of RedirectExit rules.
  14984. - Clients now generate a TLS cert too, in preparation for having
  14985. them act more like real nodes.
  14986. - Ship src/win32/ in the tarball, so people can use it to build.
  14987. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  14988. is broken.
  14989. - New "router-status" line in directory, to better bind each verified
  14990. nickname to its identity key.
  14991. - Deprecate unofficial config option abbreviations, and abbreviations
  14992. not on the command line.
  14993. - Add a pure-C tor-resolve implementation.
  14994. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  14995. 1024) file descriptors.
  14996. o Code security improvements, inspired by Ilja:
  14997. - Replace sprintf with snprintf. (I think they were all safe, but
  14998. hey.)
  14999. - Replace strcpy/strncpy with strlcpy in more places.
  15000. - Avoid strcat; use snprintf or strlcat instead.
  15001. - snprintf wrapper with consistent (though not C99) overflow behavior.
  15002. Changes in version 0.0.9pre4 - 2004-10-17
  15003. o Bugfixes on 0.0.9pre3:
  15004. - If the server doesn't specify an exit policy, use the real default
  15005. exit policy, not reject *:*.
  15006. - Ignore fascistfirewall when uploading/downloading hidden service
  15007. descriptors, since we go through Tor for those; and when using
  15008. an HttpProxy, since we assume it can reach them all.
  15009. - When looking for an authoritative dirserver, use only the ones
  15010. configured at boot. Don't bother looking in the directory.
  15011. - The rest of the fix for get_default_conf_file() on older win32.
  15012. - Make 'Routerfile' config option obsolete.
  15013. o Features:
  15014. - New 'MyFamily nick1,...' config option for a server to
  15015. specify other servers that shouldn't be used in the same circuit
  15016. with it. Only believed if nick1 also specifies us.
  15017. - New 'NodeFamily nick1,nick2,...' config option for a client to
  15018. specify nodes that it doesn't want to use in the same circuit.
  15019. - New 'Redirectexit pattern address:port' config option for a
  15020. server to redirect exit connections, e.g. to a local squid.
  15021. Changes in version 0.0.9pre3 - 2004-10-13
  15022. o Bugfixes on 0.0.8.1:
  15023. - Better torrc example lines for dirbindaddress and orbindaddress.
  15024. - Improved bounds checking on parsed ints (e.g. config options and
  15025. the ones we find in directories.)
  15026. - Better handling of size_t vs int, so we're more robust on 64
  15027. bit platforms.
  15028. - Fix the rest of the bug where a newly started OR would appear
  15029. as unverified even after we've added his fingerprint and hupped
  15030. the dirserver.
  15031. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  15032. close it without sending back an end. So 'connection refused'
  15033. would simply be ignored and the user would get no response.
  15034. o Bugfixes on 0.0.9pre2:
  15035. - Serving the cached-on-disk directory to people is bad. We now
  15036. provide no directory until we've fetched a fresh one.
  15037. - Workaround for bug on windows where cached-directories get crlf
  15038. corruption.
  15039. - Make get_default_conf_file() work on older windows too.
  15040. - If we write a *:* exit policy line in the descriptor, don't write
  15041. any more exit policy lines.
  15042. o Features:
  15043. - Use only 0.0.9pre1 and later servers for resolve cells.
  15044. - Make the dirservers file obsolete.
  15045. - Include a dir-signing-key token in directories to tell the
  15046. parsing entity which key is being used to sign.
  15047. - Remove the built-in bulky default dirservers string.
  15048. - New config option "Dirserver %s:%d [fingerprint]", which can be
  15049. repeated as many times as needed. If no dirservers specified,
  15050. default to moria1,moria2,tor26.
  15051. - Make moria2 advertise a dirport of 80, so people behind firewalls
  15052. will be able to get a directory.
  15053. - Http proxy support
  15054. - Dirservers translate requests for http://%s:%d/x to /x
  15055. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  15056. be routed through this host.
  15057. - Clients ask for /tor/x rather than /x for new enough dirservers.
  15058. This way we can one day coexist peacefully with apache.
  15059. - Clients specify a "Host: %s%d" http header, to be compatible
  15060. with more proxies, and so running squid on an exit node can work.
  15061. Changes in version 0.0.8.1 - 2004-10-13
  15062. o Bugfixes:
  15063. - Fix a seg fault that can be triggered remotely for Tor
  15064. clients/servers with an open dirport.
  15065. - Fix a rare assert trigger, where routerinfos for entries in
  15066. our cpath would expire while we're building the path.
  15067. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  15068. - Fix a rare seg fault for people running hidden services on
  15069. intermittent connections.
  15070. - Fix a bug in parsing opt keywords with objects.
  15071. - Fix a stale pointer assert bug when a stream detaches and
  15072. reattaches.
  15073. - Fix a string format vulnerability (probably not exploitable)
  15074. in reporting stats locally.
  15075. - Fix an assert trigger: sometimes launching circuits can fail
  15076. immediately, e.g. because too many circuits have failed recently.
  15077. - Fix a compile warning on 64 bit platforms.
  15078. Changes in version 0.0.9pre2 - 2004-10-03
  15079. o Bugfixes:
  15080. - Make fetching a cached directory work for 64-bit platforms too.
  15081. - Make zlib.h a required header, not an optional header.
  15082. Changes in version 0.0.9pre1 - 2004-10-01
  15083. o Bugfixes:
  15084. - Stop using separate defaults for no-config-file and
  15085. empty-config-file. Now you have to explicitly turn off SocksPort,
  15086. if you don't want it open.
  15087. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  15088. - Improve man page to mention more of the 0.0.8 features.
  15089. - Fix a rare seg fault for people running hidden services on
  15090. intermittent connections.
  15091. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  15092. happier.
  15093. - Fix more dns related bugs: send back resolve_failed and end cells
  15094. more reliably when the resolve fails, rather than closing the
  15095. circuit and then trying to send the cell. Also attach dummy resolve
  15096. connections to a circuit *before* calling dns_resolve(), to fix
  15097. a bug where cached answers would never be sent in RESOLVED cells.
  15098. - When we run out of disk space, or other log writing error, don't
  15099. crash. Just stop logging to that log and continue.
  15100. - We were starting to daemonize before we opened our logs, so if
  15101. there were any problems opening logs, we would complain to stderr,
  15102. which wouldn't work, and then mysteriously exit.
  15103. - Fix a rare bug where sometimes a verified OR would connect to us
  15104. before he'd uploaded his descriptor, which would cause us to
  15105. assign conn->nickname as though he's unverified. Now we look through
  15106. the fingerprint list to see if he's there.
  15107. - Fix a rare assert trigger, where routerinfos for entries in
  15108. our cpath would expire while we're building the path.
  15109. o Features:
  15110. - Clients can ask dirservers for /dir.z to get a compressed version
  15111. of the directory. Only works for servers running 0.0.9, of course.
  15112. - Make clients cache directories and use them to seed their router
  15113. lists at startup. This means clients have a datadir again.
  15114. - Configuration infrastructure support for warning on obsolete
  15115. options.
  15116. - Respond to content-encoding headers by trying to uncompress as
  15117. appropriate.
  15118. - Reply with a deflated directory when a client asks for "dir.z".
  15119. We could use allow-encodings instead, but allow-encodings isn't
  15120. specified in HTTP 1.0.
  15121. - Raise the max dns workers from 50 to 100.
  15122. - Discourage people from setting their dirfetchpostperiod more often
  15123. than once per minute.
  15124. - Protect dirservers from overzealous descriptor uploading -- wait
  15125. 10 seconds after directory gets dirty, before regenerating.
  15126. Changes in version 0.0.8 - 2004-08-25
  15127. o Port it to SunOS 5.9 / Athena
  15128. Changes in version 0.0.8rc2 - 2004-08-20
  15129. o Make it compile on cygwin again.
  15130. o When picking unverified routers, skip those with low uptime and/or
  15131. low bandwidth, depending on what properties you care about.
  15132. Changes in version 0.0.8rc1 - 2004-08-18
  15133. o Changes from 0.0.7.3:
  15134. - Bugfixes:
  15135. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  15136. don't put it into the client dns cache.
  15137. - If a begin failed due to exit policy, but we believe the IP address
  15138. should have been allowed, switch that router to exitpolicy reject *:*
  15139. until we get our next directory.
  15140. - Features:
  15141. - Clients choose nodes proportional to advertised bandwidth.
  15142. - Avoid using nodes with low uptime as introduction points.
  15143. - Handle servers with dynamic IP addresses: don't replace
  15144. options->Address with the resolved one at startup, and
  15145. detect our address right before we make a routerinfo each time.
  15146. - 'FascistFirewall' option to pick dirservers and ORs on specific
  15147. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  15148. which ports are open. (Defaults to 80,443)
  15149. - Be more aggressive about trying to make circuits when the network
  15150. has changed (e.g. when you unsuspend your laptop).
  15151. - Check for time skew on http headers; report date in response to
  15152. "GET /".
  15153. - If the entrynode config line has only one node, don't pick it as
  15154. an exitnode.
  15155. - Add strict{entry|exit}nodes config options. If set to 1, then
  15156. we refuse to build circuits that don't include the specified entry
  15157. or exit nodes.
  15158. - OutboundBindAddress config option, to bind to a specific
  15159. IP address for outgoing connect()s.
  15160. - End truncated log entries (e.g. directories) with "[truncated]".
  15161. o Patches to 0.0.8preX:
  15162. - Bugfixes:
  15163. - Patches to compile and run on win32 again (maybe)?
  15164. - Fix crash when looking for ~/.torrc with no $HOME set.
  15165. - Fix a race bug in the unit tests.
  15166. - Handle verified/unverified name collisions better when new
  15167. routerinfo's arrive in a directory.
  15168. - Sometimes routers were getting entered into the stats before
  15169. we'd assigned their identity_digest. Oops.
  15170. - Only pick and establish intro points after we've gotten a
  15171. directory.
  15172. - Features:
  15173. - AllowUnverifiedNodes config option to let circuits choose no-name
  15174. routers in entry,middle,exit,introduction,rendezvous positions.
  15175. Allow middle and rendezvous positions by default.
  15176. - Add a man page for tor-resolve.
  15177. Changes in version 0.0.7.3 - 2004-08-12
  15178. o Stop dnsworkers from triggering an assert failure when you
  15179. ask them to resolve the host "".
  15180. Changes in version 0.0.8pre3 - 2004-08-09
  15181. o Changes from 0.0.7.2:
  15182. - Allow multiple ORs with same nickname in routerlist -- now when
  15183. people give us one identity key for a nickname, then later
  15184. another, we don't constantly complain until the first expires.
  15185. - Remember used bandwidth (both in and out), and publish 15-minute
  15186. snapshots for the past day into our descriptor.
  15187. - You can now fetch $DIRURL/running-routers to get just the
  15188. running-routers line, not the whole descriptor list. (But
  15189. clients don't use this yet.)
  15190. - When people mistakenly use Tor as an http proxy, point them
  15191. at the tor-doc.html rather than the INSTALL.
  15192. - Remove our mostly unused -- and broken -- hex_encode()
  15193. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  15194. for pointing out this bug.)
  15195. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  15196. fewer problems with people using the wrong key.
  15197. - Change the default exit policy to reject the default edonkey,
  15198. kazaa, gnutella ports.
  15199. - Add replace_file() to util.[ch] to handle win32's rename().
  15200. o Changes from 0.0.8preX:
  15201. - Fix two bugs in saving onion keys to disk when rotating, so
  15202. hopefully we'll get fewer people using old onion keys.
  15203. - Fix an assert error that was making SocksPolicy not work.
  15204. - Be willing to expire routers that have an open dirport -- it's
  15205. just the authoritative dirservers we want to not forget.
  15206. - Reject tor-resolve requests for .onion addresses early, so we
  15207. don't build a whole rendezvous circuit and then fail.
  15208. - When you're warning a server that he's unverified, don't cry
  15209. wolf unpredictably.
  15210. - Fix a race condition: don't try to extend onto a connection
  15211. that's still handshaking.
  15212. - For servers in clique mode, require the conn to be open before
  15213. you'll choose it for your path.
  15214. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  15215. end relay cell, etc.
  15216. - Measure bandwidth capacity over the last 24 hours, not just 12
  15217. - Bugfix: authoritative dirservers were making and signing a new
  15218. directory for each client, rather than reusing the cached one.
  15219. Changes in version 0.0.8pre2 - 2004-08-04
  15220. o Changes from 0.0.7.2:
  15221. - Security fixes:
  15222. - Check directory signature _before_ you decide whether you're
  15223. you're running an obsolete version and should exit.
  15224. - Check directory signature _before_ you parse the running-routers
  15225. list to decide who's running or verified.
  15226. - Bugfixes and features:
  15227. - Check return value of fclose while writing to disk, so we don't
  15228. end up with broken files when servers run out of disk space.
  15229. - Log a warning if the user uses an unsafe socks variant, so people
  15230. are more likely to learn about privoxy or socat.
  15231. - Dirservers now include RFC1123-style dates in the HTTP headers,
  15232. which one day we will use to better detect clock skew.
  15233. o Changes from 0.0.8pre1:
  15234. - Make it compile without warnings again on win32.
  15235. - Log a warning if you're running an unverified server, to let you
  15236. know you might want to get it verified.
  15237. - Only pick a default nickname if you plan to be a server.
  15238. Changes in version 0.0.8pre1 - 2004-07-23
  15239. o Bugfixes:
  15240. - Made our unit tests compile again on OpenBSD 3.5, and tor
  15241. itself compile again on OpenBSD on a sparc64.
  15242. - We were neglecting milliseconds when logging on win32, so
  15243. everything appeared to happen at the beginning of each second.
  15244. o Protocol changes:
  15245. - 'Extend' relay cell payloads now include the digest of the
  15246. intended next hop's identity key. Now we can verify that we're
  15247. extending to the right router, and also extend to routers we
  15248. hadn't heard of before.
  15249. o Features:
  15250. - Tor nodes can now act as relays (with an advertised ORPort)
  15251. without being manually verified by the dirserver operators.
  15252. - Uploaded descriptors of unverified routers are now accepted
  15253. by the dirservers, and included in the directory.
  15254. - Verified routers are listed by nickname in the running-routers
  15255. list; unverified routers are listed as "$<fingerprint>".
  15256. - We now use hash-of-identity-key in most places rather than
  15257. nickname or addr:port, for improved security/flexibility.
  15258. - To avoid Sybil attacks, paths still use only verified servers.
  15259. But now we have a chance to play around with hybrid approaches.
  15260. - Nodes track bandwidth usage to estimate capacity (not used yet).
  15261. - ClientOnly option for nodes that never want to become servers.
  15262. - Directory caching.
  15263. - "AuthoritativeDir 1" option for the official dirservers.
  15264. - Now other nodes (clients and servers) will cache the latest
  15265. directory they've pulled down.
  15266. - They can enable their DirPort to serve it to others.
  15267. - Clients will pull down a directory from any node with an open
  15268. DirPort, and check the signature/timestamp correctly.
  15269. - Authoritative dirservers now fetch directories from other
  15270. authdirservers, to stay better synced.
  15271. - Running-routers list tells who's down also, along with noting
  15272. if they're verified (listed by nickname) or unverified (listed
  15273. by hash-of-key).
  15274. - Allow dirservers to serve running-router list separately.
  15275. This isn't used yet.
  15276. - ORs connect-on-demand to other ORs
  15277. - If you get an extend cell to an OR you're not connected to,
  15278. connect, handshake, and forward the create cell.
  15279. - The authoritative dirservers stay connected to everybody,
  15280. and everybody stays connected to 0.0.7 servers, but otherwise
  15281. clients/servers expire unused connections after 5 minutes.
  15282. - When servers get a sigint, they delay 30 seconds (refusing new
  15283. connections) then exit. A second sigint causes immediate exit.
  15284. - File and name management:
  15285. - Look for .torrc if no CONFDIR "torrc" is found.
  15286. - If no datadir is defined, then choose, make, and secure ~/.tor
  15287. as datadir.
  15288. - If torrc not found, exitpolicy reject *:*.
  15289. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  15290. - If no nickname is defined, derive default from hostname.
  15291. - Rename secret key files, e.g. identity.key -> secret_id_key,
  15292. to discourage people from mailing their identity key to tor-ops.
  15293. - Refuse to build a circuit before the directory has arrived --
  15294. it won't work anyway, since you won't know the right onion keys
  15295. to use.
  15296. - Try other dirservers immediately if the one you try is down. This
  15297. should tolerate down dirservers better now.
  15298. - Parse tor version numbers so we can do an is-newer-than check
  15299. rather than an is-in-the-list check.
  15300. - New socks command 'resolve', to let us shim gethostbyname()
  15301. locally.
  15302. - A 'tor_resolve' script to access the socks resolve functionality.
  15303. - A new socks-extensions.txt doc file to describe our
  15304. interpretation and extensions to the socks protocols.
  15305. - Add a ContactInfo option, which gets published in descriptor.
  15306. - Publish OR uptime in descriptor (and thus in directory) too.
  15307. - Write tor version at the top of each log file
  15308. - New docs in the tarball:
  15309. - tor-doc.html.
  15310. - Document that you should proxy your SSL traffic too.
  15311. Changes in version 0.0.7.2 - 2004-07-07
  15312. o A better fix for the 0.0.0.0 problem, that will hopefully
  15313. eliminate the remaining related assertion failures.
  15314. Changes in version 0.0.7.1 - 2004-07-04
  15315. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  15316. since internally we use 0.0.0.0 to signify "not yet resolved".
  15317. Changes in version 0.0.7 - 2004-06-07
  15318. o Updated the man page to reflect the new features.
  15319. Changes in version 0.0.7rc2 - 2004-06-06
  15320. o Changes from 0.0.7rc1:
  15321. - Make it build on Win32 again.
  15322. o Changes from 0.0.6.2:
  15323. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  15324. settings too.
  15325. Changes in version 0.0.7rc1 - 2004-06-02
  15326. o Bugfixes:
  15327. - On sighup, we were adding another log without removing the first
  15328. one. So log messages would get duplicated n times for n sighups.
  15329. - Several cases of using a connection after we'd freed it. The
  15330. problem was that connections that are pending resolve are in both
  15331. the pending_resolve tree, and also the circuit's resolving_streams
  15332. list. When you want to remove one, you must remove it from both.
  15333. - Fix a double-mark-for-close where an end cell arrived for a
  15334. resolving stream, and then the resolve failed.
  15335. - Check directory signatures based on name of signer, not on whom
  15336. we got the directory from. This will let us cache directories more
  15337. easily.
  15338. o Features:
  15339. - Crank up some of our constants to handle more users.
  15340. Changes in version 0.0.7pre1 - 2004-06-02
  15341. o Fixes for crashes and other obnoxious bugs:
  15342. - Fix an epipe bug: sometimes when directory connections failed
  15343. to connect, we would give them a chance to flush before closing
  15344. them.
  15345. - When we detached from a circuit because of resolvefailed, we
  15346. would immediately try the same circuit twice more, and then
  15347. give up on the resolve thinking we'd tried three different
  15348. exit nodes.
  15349. - Limit the number of intro circuits we'll attempt to build for a
  15350. hidden service per 15-minute period.
  15351. - Check recommended-software string *early*, before actually parsing
  15352. the directory. Thus we can detect an obsolete version and exit,
  15353. even if the new directory format doesn't parse.
  15354. o Fixes for security bugs:
  15355. - Remember which nodes are dirservers when you startup, and if a
  15356. random OR enables his dirport, don't automatically assume he's
  15357. a trusted dirserver.
  15358. o Other bugfixes:
  15359. - Directory connections were asking the wrong poll socket to
  15360. start writing, and not asking themselves to start writing.
  15361. - When we detached from a circuit because we sent a begin but
  15362. didn't get a connected, we would use it again the first time;
  15363. but after that we would correctly switch to a different one.
  15364. - Stop warning when the first onion decrypt attempt fails; they
  15365. will sometimes legitimately fail now that we rotate keys.
  15366. - Override unaligned-access-ok check when $host_cpu is ia64 or
  15367. arm. Apparently they allow it but the kernel whines.
  15368. - Dirservers try to reconnect periodically too, in case connections
  15369. have failed.
  15370. - Fix some memory leaks in directory servers.
  15371. - Allow backslash in Win32 filenames.
  15372. - Made Tor build complain-free on FreeBSD, hopefully without
  15373. breaking other BSD builds. We'll see.
  15374. o Features:
  15375. - Doxygen markup on all functions and global variables.
  15376. - Make directory functions update routerlist, not replace it. So
  15377. now directory disagreements are not so critical a problem.
  15378. - Remove the upper limit on number of descriptors in a dirserver's
  15379. directory (not that we were anywhere close).
  15380. - Allow multiple logfiles at different severity ranges.
  15381. - Allow *BindAddress to specify ":port" rather than setting *Port
  15382. separately. Allow multiple instances of each BindAddress config
  15383. option, so you can bind to multiple interfaces if you want.
  15384. - Allow multiple exit policy lines, which are processed in order.
  15385. Now we don't need that huge line with all the commas in it.
  15386. - Enable accept/reject policies on SOCKS connections, so you can bind
  15387. to 0.0.0.0 but still control who can use your OP.
  15388. Changes in version 0.0.6.2 - 2004-05-16
  15389. o Our integrity-checking digest was checking only the most recent cell,
  15390. not the previous cells like we'd thought.
  15391. Thanks to Stefan Mark for finding the flaw!
  15392. Changes in version 0.0.6.1 - 2004-05-06
  15393. o Fix two bugs in our AES counter-mode implementation (this affected
  15394. onion-level stream encryption, but not TLS-level). It turns
  15395. out we were doing something much more akin to a 16-character
  15396. polyalphabetic cipher. Oops.
  15397. Thanks to Stefan Mark for finding the flaw!
  15398. o Retire moria3 as a directory server, and add tor26 as a directory
  15399. server.
  15400. Changes in version 0.0.6 - 2004-05-02
  15401. [version bump only]
  15402. Changes in version 0.0.6rc4 - 2004-05-01
  15403. o Update the built-in dirservers list to use the new directory format
  15404. o Fix a rare seg fault: if a node offering a hidden service attempts
  15405. to build a circuit to Alice's rendezvous point and fails before it
  15406. reaches the last hop, it retries with a different circuit, but
  15407. then dies.
  15408. o Handle windows socket errors correctly.
  15409. Changes in version 0.0.6rc3 - 2004-04-28
  15410. o Don't expire non-general excess circuits (if we had enough
  15411. circuits open, we were expiring rendezvous circuits -- even
  15412. when they had a stream attached. oops.)
  15413. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  15414. o Better debugging for tls errors
  15415. o Some versions of openssl have an SSL_pending function that erroneously
  15416. returns bytes when there is a non-application record pending.
  15417. o Set Content-Type on the directory and hidserv descriptor.
  15418. o Remove IVs from cipher code, since AES-ctr has none.
  15419. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  15420. o We were using an array of length zero in a few places.
  15421. o win32's gethostbyname can't resolve an IP to an IP.
  15422. o win32's close can't close a socket.
  15423. Changes in version 0.0.6rc2 - 2004-04-26
  15424. o Fix a bug where we were closing tls connections intermittently.
  15425. It turns out openssl keeps its errors around -- so if an error
  15426. happens, and you don't ask about it, and then another openssl
  15427. operation happens and succeeds, and you ask if there was an error,
  15428. it tells you about the first error. Fun fun.
  15429. o Fix a bug that's been lurking since 27 may 03 (!)
  15430. When passing back a destroy cell, we would use the wrong circ id.
  15431. 'Mostly harmless', but still worth fixing.
  15432. o Since we don't support truncateds much, don't bother sending them;
  15433. just close the circ.
  15434. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  15435. o don't crash if a conn that sent a begin has suddenly lost its circuit
  15436. (this was quite rare).
  15437. Changes in version 0.0.6rc1 - 2004-04-25
  15438. o We now rotate link (tls context) keys and onion keys.
  15439. o CREATE cells now include oaep padding, so you can tell
  15440. if you decrypted them correctly.
  15441. o Add bandwidthburst to server descriptor.
  15442. o Directories now say which dirserver signed them.
  15443. o Use a tor_assert macro that logs failed assertions too.
  15444. Changes in version 0.0.6pre5 - 2004-04-18
  15445. o changes from 0.0.6pre4:
  15446. - make tor build on broken freebsd 5.2 installs
  15447. - fix a failed assert when you try an intro point, get a nack, and try
  15448. a second one and it works.
  15449. - when alice uses a port that the hidden service doesn't accept,
  15450. it now sends back an end cell (denied by exit policy). otherwise
  15451. alice would just have to wait to time out.
  15452. - fix another rare bug: when we had tried all the intro
  15453. points for a hidden service, we fetched the descriptor
  15454. again, but we left our introcirc thinking it had already
  15455. sent an intro, so it kept waiting for a response...
  15456. - bugfix: when you sleep your hidden-service laptop, as soon
  15457. as it wakes up it tries to upload a service descriptor, but
  15458. socketpair fails for some reason (localhost not up yet?).
  15459. now we simply give up on that upload, and we'll try again later.
  15460. i'd still like to find the bug though.
  15461. - if an intro circ waiting for an ack dies before getting one, then
  15462. count it as a nack
  15463. - we were reusing stale service descriptors and refetching usable
  15464. ones. oops.
  15465. Changes in version 0.0.6pre4 - 2004-04-14
  15466. o changes from 0.0.6pre3:
  15467. - when bob fails to connect to the rendezvous point, and his
  15468. circ didn't fail because of the rendezvous point itself, then
  15469. he retries a couple of times
  15470. - we expire introduction and rendezvous circs more thoroughly
  15471. (sometimes they were hanging around forever)
  15472. - we expire unattached rendezvous streams that have been around
  15473. too long (they were sticking around forever).
  15474. - fix a measly fencepost error that was crashing everybody with
  15475. a strict glibc.
  15476. Changes in version 0.0.6pre3 - 2004-04-14
  15477. o changes from 0.0.6pre2:
  15478. - make hup work again
  15479. - fix some memory leaks for dirservers
  15480. - allow more skew in rendezvous descriptor timestamps, to help
  15481. handle people like blanu who don't know what time it is
  15482. - normal circs are 3 hops, but some rend/intro circs are 4, if
  15483. the initiator doesn't get to choose the last hop
  15484. - send acks for introductions, so alice can know whether to try
  15485. again
  15486. - bob publishes intro points more correctly
  15487. o changes from 0.0.5:
  15488. - fix an assert trigger that's been plaguing us since the days
  15489. of 0.0.2prexx (thanks weasel!)
  15490. - retry stream correctly when we fail to connect because of
  15491. exit-policy-reject (should try another) or can't-resolve-address
  15492. (also should try another, because dns on random internet servers
  15493. is flaky).
  15494. - when we hup a dirserver and we've *removed* a server from the
  15495. approved-routers list, now we remove that server from the
  15496. in-memory directories too
  15497. Changes in version 0.0.6pre2 - 2004-04-08
  15498. o We fixed our base32 implementation. Now it works on all architectures.
  15499. Changes in version 0.0.6pre1 - 2004-04-08
  15500. o Features:
  15501. - Hidden services and rendezvous points are implemented. Go to
  15502. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  15503. hidden services. (This only works via a socks4a proxy such as
  15504. Privoxy, and currently it's quite slow.)
  15505. Changes in version 0.0.5 - 2004-03-30
  15506. [version bump only]
  15507. Changes in version 0.0.5rc3 - 2004-03-29
  15508. o Install torrc as torrc.sample -- we no longer clobber your
  15509. torrc. (Woo!)
  15510. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  15511. o Add in a 'notice' log level for things the operator should hear
  15512. but that aren't warnings
  15513. Changes in version 0.0.5rc2 - 2004-03-29
  15514. o Hold socks connection open until reply is flushed (if possible)
  15515. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  15516. the dns farm to do it.
  15517. o Fix c99 aliasing warnings in rephist.c
  15518. o Don't include server descriptors that are older than 24 hours in the
  15519. directory.
  15520. o Give socks 'reject' replies their whole 15s to attempt to flush,
  15521. rather than seeing the 60s timeout and assuming the flush had failed.
  15522. o Clean automake droppings from the cvs repository
  15523. Changes in version 0.0.5rc1 - 2004-03-28
  15524. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  15525. o Only build circuits after we've fetched the directory: clients were
  15526. using only the directory servers before they'd fetched a directory.
  15527. This also means longer startup time; so it goes.
  15528. o Fix an assert trigger where an OP would fail to handshake, and we'd
  15529. expect it to have a nickname.
  15530. o Work around a tsocks bug: do a socks reject when AP connection dies
  15531. early, else tsocks goes into an infinite loop.
  15532. Changes in version 0.0.4 - 2004-03-26
  15533. o When connecting to a dirserver or OR and the network is down,
  15534. we would crash.
  15535. Changes in version 0.0.3 - 2004-03-26
  15536. o Warn and fail if server chose a nickname with illegal characters
  15537. o Port to Solaris and Sparc:
  15538. - include missing header fcntl.h
  15539. - have autoconf find -lsocket -lnsl automatically
  15540. - deal with hardware word alignment
  15541. - make uname() work (solaris has a different return convention)
  15542. - switch from using signal() to sigaction()
  15543. o Preliminary work on reputation system:
  15544. - Keep statistics on success/fail of connect attempts; they're published
  15545. by kill -USR1 currently.
  15546. - Add a RunTesting option to try to learn link state by creating test
  15547. circuits, even when SocksPort is off.
  15548. - Remove unused open circuits when there are too many.
  15549. Changes in version 0.0.2 - 2004-03-19
  15550. - Include strlcpy and strlcat for safer string ops
  15551. - define INADDR_NONE so we compile (but still not run) on solaris
  15552. Changes in version 0.0.2pre27 - 2004-03-14
  15553. o Bugfixes:
  15554. - Allow internal tor networks (we were rejecting internal IPs,
  15555. now we allow them if they're set explicitly).
  15556. - And fix a few endian issues.
  15557. Changes in version 0.0.2pre26 - 2004-03-14
  15558. o New features:
  15559. - If a stream times out after 15s without a connected cell, don't
  15560. try that circuit again: try a new one.
  15561. - Retry streams at most 4 times. Then give up.
  15562. - When a dirserver gets a descriptor from an unknown router, it
  15563. logs its fingerprint (so the dirserver operator can choose to
  15564. accept it even without mail from the server operator).
  15565. - Inform unapproved servers when we reject their descriptors.
  15566. - Make tor build on Windows again. It works as a client, who knows
  15567. about as a server.
  15568. - Clearer instructions in the torrc for how to set up a server.
  15569. - Be more efficient about reading fd's when our global token bucket
  15570. (used for rate limiting) becomes empty.
  15571. o Bugfixes:
  15572. - Stop asserting that computers always go forward in time. It's
  15573. simply not true.
  15574. - When we sent a cell (e.g. destroy) and then marked an OR connection
  15575. expired, we might close it before finishing a flush if the other
  15576. side isn't reading right then.
  15577. - Don't allow dirservers to start if they haven't defined
  15578. RecommendedVersions
  15579. - We were caching transient dns failures. Oops.
  15580. - Prevent servers from publishing an internal IP as their address.
  15581. - Address a strcat vulnerability in circuit.c
  15582. Changes in version 0.0.2pre25 - 2004-03-04
  15583. o New features:
  15584. - Put the OR's IP in its router descriptor, not its fqdn. That way
  15585. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  15586. e.g. poblano.
  15587. o Bugfixes:
  15588. - If the user typed in an address that didn't resolve, the server
  15589. crashed.
  15590. Changes in version 0.0.2pre24 - 2004-03-03
  15591. o Bugfixes:
  15592. - Fix an assertion failure in dns.c, where we were trying to dequeue
  15593. a pending dns resolve even if it wasn't pending
  15594. - Fix a spurious socks5 warning about still trying to write after the
  15595. connection is finished.
  15596. - Hold certain marked_for_close connections open until they're finished
  15597. flushing, rather than losing bytes by closing them too early.
  15598. - Correctly report the reason for ending a stream
  15599. - Remove some duplicate calls to connection_mark_for_close
  15600. - Put switch_id and start_daemon earlier in the boot sequence, so it
  15601. will actually try to chdir() to options.DataDirectory
  15602. - Make 'make test' exit(1) if a test fails; fix some unit tests
  15603. - Make tor fail when you use a config option it doesn't know about,
  15604. rather than warn and continue.
  15605. - Make --version work
  15606. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  15607. Changes in version 0.0.2pre23 - 2004-02-29
  15608. o New features:
  15609. - Print a statement when the first circ is finished, so the user
  15610. knows it's working.
  15611. - If a relay cell is unrecognized at the end of the circuit,
  15612. send back a destroy. (So attacks to mutate cells are more
  15613. clearly thwarted.)
  15614. - New config option 'excludenodes' to avoid certain nodes for circuits.
  15615. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  15616. so you can collect coredumps there.
  15617. o Bugfixes:
  15618. - Fix a bug in tls flushing where sometimes data got wedged and
  15619. didn't flush until more data got sent. Hopefully this bug was
  15620. a big factor in the random delays we were seeing.
  15621. - Make 'connected' cells include the resolved IP, so the client
  15622. dns cache actually gets populated.
  15623. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  15624. - When we time-out on a stream and detach from the circuit, send an
  15625. end cell down it first.
  15626. - Only warn about an unknown router (in exitnodes, entrynodes,
  15627. excludenodes) after we've fetched a directory.
  15628. Changes in version 0.0.2pre22 - 2004-02-26
  15629. o New features:
  15630. - Servers publish less revealing uname information in descriptors.
  15631. - More memory tracking and assertions, to crash more usefully when
  15632. errors happen.
  15633. - If the default torrc isn't there, just use some default defaults.
  15634. Plus provide an internal dirservers file if they don't have one.
  15635. - When the user tries to use Tor as an http proxy, give them an http
  15636. 501 failure explaining that we're a socks proxy.
  15637. - Dump a new router.desc on hup, to help confused people who change
  15638. their exit policies and then wonder why router.desc doesn't reflect
  15639. it.
  15640. - Clean up the generic tor.sh init script that we ship with.
  15641. o Bugfixes:
  15642. - If the exit stream is pending on the resolve, and a destroy arrives,
  15643. then the stream wasn't getting removed from the pending list. I
  15644. think this was the one causing recent server crashes.
  15645. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  15646. - When it couldn't resolve any dirservers, it was useless from then on.
  15647. Now it reloads the RouterFile (or default dirservers) if it has no
  15648. dirservers.
  15649. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  15650. many users don't even *have* a /usr/local/sbin/.
  15651. Changes in version 0.0.2pre21 - 2004-02-18
  15652. o New features:
  15653. - There's a ChangeLog file that actually reflects the changelog.
  15654. - There's a 'torify' wrapper script, with an accompanying
  15655. tor-tsocks.conf, that simplifies the process of using tsocks for
  15656. tor. It even has a man page.
  15657. - The tor binary gets installed to sbin rather than bin now.
  15658. - Retry streams where the connected cell hasn't arrived in 15 seconds
  15659. - Clean up exit policy handling -- get the default out of the torrc,
  15660. so we can update it without forcing each server operator to fix
  15661. his/her torrc.
  15662. - Allow imaps and pop3s in default exit policy
  15663. o Bugfixes:
  15664. - Prevent picking middleman nodes as the last node in the circuit
  15665. Changes in version 0.0.2pre20 - 2004-01-30
  15666. o New features:
  15667. - We now have a deb package, and it's in debian unstable. Go to
  15668. it, apt-getters. :)
  15669. - I've split the TotalBandwidth option into BandwidthRate (how many
  15670. bytes per second you want to allow, long-term) and
  15671. BandwidthBurst (how many bytes you will allow at once before the cap
  15672. kicks in). This better token bucket approach lets you, say, set
  15673. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  15674. performance while not exceeding your monthly bandwidth quota.
  15675. - Push out a tls record's worth of data once you've got it, rather
  15676. than waiting until you've read everything waiting to be read. This
  15677. may improve performance by pipelining better. We'll see.
  15678. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  15679. from failed circuits (if they haven't been connected yet) and attach
  15680. to new ones.
  15681. - Expire old streams that haven't managed to connect. Some day we'll
  15682. have them reattach to new circuits instead.
  15683. o Bugfixes:
  15684. - Fix several memory leaks that were causing servers to become bloated
  15685. after a while.
  15686. - Fix a few very rare assert triggers. A few more remain.
  15687. - Setuid to User _before_ complaining about running as root.
  15688. Changes in version 0.0.2pre19 - 2004-01-07
  15689. o Bugfixes:
  15690. - Fix deadlock condition in dns farm. We were telling a child to die by
  15691. closing the parent's file descriptor to him. But newer children were
  15692. inheriting the open file descriptor from the parent, and since they
  15693. weren't closing it, the socket never closed, so the child never read
  15694. eof, so he never knew to exit. Similarly, dns workers were holding
  15695. open other sockets, leading to all sorts of chaos.
  15696. - New cleaner daemon() code for forking and backgrounding.
  15697. - If you log to a file, it now prints an entry at the top of the
  15698. logfile so you know it's working.
  15699. - The onionskin challenge length was 30 bytes longer than necessary.
  15700. - Started to patch up the spec so it's not quite so out of date.
  15701. Changes in version 0.0.2pre18 - 2004-01-02
  15702. o Bugfixes:
  15703. - Fix endian issues with the 'integrity' field in the relay header.
  15704. - Fix a potential bug where connections in state
  15705. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  15706. Changes in version 0.0.2pre17 - 2003-12-30
  15707. o Bugfixes:
  15708. - Made --debuglogfile (or any second log file, actually) work.
  15709. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  15710. adversary could force us into an infinite loop.
  15711. o Features:
  15712. - Each onionskin handshake now includes a hash of the computed key,
  15713. to prove the server's identity and help perfect forward secrecy.
  15714. - Changed cell size from 256 to 512 bytes (working toward compatibility
  15715. with MorphMix).
  15716. - Changed cell length to 2 bytes, and moved it to the relay header.
  15717. - Implemented end-to-end integrity checking for the payloads of
  15718. relay cells.
  15719. - Separated streamid from 'recognized' (otherwise circuits will get
  15720. messed up when we try to have streams exit from the middle). We
  15721. use the integrity-checking to confirm that a cell is addressed to
  15722. this hop.
  15723. - Randomize the initial circid and streamid values, so an adversary who
  15724. breaks into a node can't learn how many circuits or streams have
  15725. been made so far.
  15726. Changes in version 0.0.2pre16 - 2003-12-14
  15727. o Bugfixes:
  15728. - Fixed a bug that made HUP trigger an assert
  15729. - Fixed a bug where a circuit that immediately failed wasn't being
  15730. counted as a failed circuit in counting retries.
  15731. o Features:
  15732. - Now we close the circuit when we get a truncated cell: otherwise we're
  15733. open to an anonymity attack where a bad node in the path truncates
  15734. the circuit and then we open streams at him.
  15735. - Add port ranges to exit policies
  15736. - Add a conservative default exit policy
  15737. - Warn if you're running tor as root
  15738. - on HUP, retry OR connections and close/rebind listeners
  15739. - options.EntryNodes: try these nodes first when picking the first node
  15740. - options.ExitNodes: if your best choices happen to include any of
  15741. your preferred exit nodes, you choose among just those preferred
  15742. exit nodes.
  15743. - options.ExcludedNodes: nodes that are never picked in path building
  15744. Changes in version 0.0.2pre15 - 2003-12-03
  15745. o Robustness and bugfixes:
  15746. - Sometimes clients would cache incorrect DNS resolves, which would
  15747. really screw things up.
  15748. - An OP that goes offline would slowly leak all its sockets and stop
  15749. working.
  15750. - A wide variety of bugfixes in exit node selection, exit policy
  15751. handling, and processing pending streams when a new circuit is
  15752. established.
  15753. - Pick nodes for a path only from those the directory says are up
  15754. - Choose randomly from all running dirservers, not always the first one
  15755. - Increase allowed http header size for directory fetch.
  15756. - Stop writing to stderr (if we're daemonized it will be closed).
  15757. - Enable -g always, so cores will be more useful to me.
  15758. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  15759. o Documentation:
  15760. - Wrote a man page. It lists commonly used options.
  15761. o Configuration:
  15762. - Change default loglevel to warn.
  15763. - Make PidFile default to null rather than littering in your CWD.
  15764. - OnionRouter config option is now obsolete. Instead it just checks
  15765. ORPort>0.
  15766. - Moved to a single unified torrc file for both clients and servers.
  15767. Changes in version 0.0.2pre14 - 2003-11-29
  15768. o Robustness and bugfixes:
  15769. - Force the admin to make the DataDirectory himself
  15770. - to get ownership/permissions right
  15771. - so clients no longer make a DataDirectory and then never use it
  15772. - fix bug where a client who was offline for 45 minutes would never
  15773. pull down a directory again
  15774. - fix (or at least hide really well) the dns assert bug that was
  15775. causing server crashes
  15776. - warnings and improved robustness wrt clockskew for certs
  15777. - use the native daemon(3) to daemonize, when available
  15778. - exit if bind() fails
  15779. - exit if neither socksport nor orport is defined
  15780. - include our own tor_timegm (Win32 doesn't have its own)
  15781. - bugfix for win32 with lots of connections
  15782. - fix minor bias in PRNG
  15783. - make dirserver more robust to corrupt cached directory
  15784. o Documentation:
  15785. - Wrote the design document (woo)
  15786. o Circuit building and exit policies:
  15787. - Circuits no longer try to use nodes that the directory has told them
  15788. are down.
  15789. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  15790. bitcounts (18.0.0.0/8).
  15791. - Make AP connections standby for a circuit if no suitable circuit
  15792. exists, rather than failing
  15793. - Circuits choose exit node based on addr/port, exit policies, and
  15794. which AP connections are standing by
  15795. - Bump min pathlen from 2 to 3
  15796. - Relay end cells have a payload to describe why the stream ended.
  15797. - If the stream failed because of exit policy, try again with a new
  15798. circuit.
  15799. - Clients have a dns cache to remember resolved addresses.
  15800. - Notice more quickly when we have no working circuits
  15801. o Configuration:
  15802. - APPort is now called SocksPort
  15803. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  15804. where to bind
  15805. - RecommendedVersions is now a config variable rather than
  15806. hardcoded (for dirservers)
  15807. - Reloads config on HUP
  15808. - Usage info on -h or --help
  15809. - If you set User and Group config vars, it'll setu/gid to them.
  15810. Changes in version 0.0.2pre13 - 2003-10-19
  15811. o General stability:
  15812. - SSL_write no longer fails when it returns WANTWRITE and the number
  15813. of bytes in the buf has changed by the next SSL_write call.
  15814. - Fix segfault fetching directory when network is down
  15815. - Fix a variety of minor memory leaks
  15816. - Dirservers reload the fingerprints file on HUP, so I don't have
  15817. to take down the network when I approve a new router
  15818. - Default server config file has explicit Address line to specify fqdn
  15819. o Buffers:
  15820. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  15821. - Make listener connections not ever alloc bufs
  15822. o Autoconf improvements:
  15823. - don't clobber an external CFLAGS in ./configure
  15824. - Make install now works
  15825. - create var/lib/tor on make install
  15826. - autocreate a tor.sh initscript to help distribs
  15827. - autocreate the torrc and sample-server-torrc with correct paths
  15828. o Log files and Daemonizing now work:
  15829. - If --DebugLogFile is specified, log to it at -l debug
  15830. - If --LogFile is specified, use it instead of commandline
  15831. - If --RunAsDaemon is set, tor forks and backgrounds on startup