ChangeLog 763 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754
  1. Changes in version 0.2.4.10-alpha - 2013-02-04
  2. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  3. certain attacks that flood the network with relays; changes the queue
  4. for circuit create requests from a sized-based limit to a time-based
  5. limit; resumes building with MSVC on Windows; and fixes a wide variety
  6. of other issues.
  7. o Major bugfixes (directory authority):
  8. - When computing directory thresholds, ignore any rejected-as-sybil
  9. nodes during the computation so that they can't influence Fast,
  10. Guard, etc. (We should have done this for proposal 109.) Fixes
  11. bug 8146.
  12. - When marking a node as a likely sybil, reset its uptime metrics
  13. to zero, so that it cannot time towards getting marked as Guard,
  14. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  15. bug 8147.
  16. o Major bugfixes:
  17. - When a TLS write is partially successful but incomplete, remember
  18. that the flushed part has been flushed, and notice that bytes were
  19. actually written. Reported and fixed pseudonymously. Fixes bug
  20. 7708; bugfix on Tor 0.1.0.5-rc.
  21. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  22. ID: these could be used to create unexpected streams and circuits
  23. which would count as "present" to some parts of Tor but "absent"
  24. to others, leading to zombie circuits and streams or to a bandwidth
  25. denial-of-service. Fixes bug 7889; bugfix on every released version
  26. of Tor. Reported by "oftc_must_be_destroyed".
  27. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  28. This change seems the only good way to permanently prevent conflicts
  29. with queue.h on various operating systems. Fixes bug 8107; bugfix
  30. on 0.2.4.6-alpha.
  31. o Major features (relay):
  32. - Instead of limiting the number of queued onionskins (aka circuit
  33. create requests) to a fixed, hard-to-configure number, we limit
  34. the size of the queue based on how many we expect to be able to
  35. process in a given amount of time. We estimate the time it will
  36. take to process an onionskin based on average processing time
  37. of previous onionskins. Closes ticket 7291. You'll never have to
  38. configure MaxOnionsPending again.
  39. o Major features (portability):
  40. - Resume building correctly with MSVC and Makefile.nmake. This patch
  41. resolves numerous bugs and fixes reported by ultramage, including
  42. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  43. - Make the ntor and curve25519 code build correctly with MSVC.
  44. Fix on 0.2.4.8-alpha.
  45. o Minor features:
  46. - When directory authorities are computing thresholds for flags,
  47. never let the threshold for the Fast flag fall below 4096
  48. bytes. Also, do not consider nodes with extremely low bandwidths
  49. when deciding thresholds for various directory flags. This change
  50. should raise our threshold for Fast relays, possibly in turn
  51. improving overall network performance; see ticket 1854. Resolves
  52. ticket 8145.
  53. - The Tor client now ignores sub-domain components of a .onion
  54. address. This change makes HTTP "virtual" hosting
  55. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  56. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  57. hosted on the same hidden service. Implements proposal 204.
  58. - We compute the overhead from passing onionskins back and forth to
  59. cpuworkers, and report it when dumping statistics in response to
  60. SIGUSR1. Supports ticket 7291.
  61. o Minor features (path selection):
  62. - When deciding whether we have enough descriptors to build circuits,
  63. instead of looking at raw relay counts, look at which fraction
  64. of (bandwidth-weighted) paths we're able to build. This approach
  65. keeps clients from building circuits if their paths are likely to
  66. stand out statistically. The default fraction of paths needed is
  67. taken from the consensus directory; you can override it with the
  68. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  69. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  70. and we have GeoIP information, also exclude all nodes with unknown
  71. countries "??" and "A1". This behavior is controlled by the
  72. new GeoIPExcludeUnknown option: you can make such nodes always
  73. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  74. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  75. gets you the default behavior. Implements feature 7706.
  76. - Path Use Bias: Perform separate accounting for successful circuit
  77. use. Keep separate statistics on stream attempt rates versus stream
  78. success rates for each guard. Provide configurable thresholds to
  79. determine when to emit log messages or disable use of guards that
  80. fail too many stream attempts. Resolves ticket 7802.
  81. o Minor features (log messages):
  82. - When learning a fingerprint for a bridge, log its corresponding
  83. transport type. Implements ticket 7896.
  84. - Improve the log message when "Bug/attack: unexpected sendme cell
  85. from client" occurs, to help us track bug 8093.
  86. o Minor bugfixes:
  87. - Remove a couple of extraneous semicolons that were upsetting the
  88. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  89. bugfix on 0.2.2.1-alpha.
  90. - Remove a source of rounding error during path bias count scaling;
  91. don't count cannibalized circuits as used for path bias until we
  92. actually try to use them; and fix a circuit_package_relay_cell()
  93. warning message about n_chan==NULL. Fixes bug 7802.
  94. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  95. actually link against nacl when we're configured to use it. Fixes
  96. bug 7972; bugfix on 0.2.4.8-alpha.
  97. - Compile correctly with the --disable-curve25519 option. Fixes
  98. bug 8153; bugfix on 0.2.4.8-alpha.
  99. o Build improvements:
  100. - Do not report status verbosely from autogen.sh unless the -v flag
  101. is specified. Fixes issue 4664. Patch from Onizuka.
  102. - Replace all calls to snprintf() outside of src/ext with
  103. tor_snprintf(). Also remove the #define to replace snprintf with
  104. _snprintf on Windows; they have different semantics, and all of
  105. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  106. - Try to detect if we are ever building on a platform where
  107. memset(...,0,...) does not set the value of a double to 0.0. Such
  108. platforms are permitted by the C standard, though in practice
  109. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  110. currently support them, but it's better to detect them and fail
  111. than to perform erroneously.
  112. o Removed features:
  113. - Stop exporting estimates of v2 and v3 directory traffic shares
  114. in extrainfo documents. They were unneeded and sometimes inaccurate.
  115. Also stop exporting any v2 directory request statistics. Resolves
  116. ticket 5823.
  117. - Drop support for detecting and warning about versions of Libevent
  118. before 1.3e. Nothing reasonable ships with them any longer;
  119. warning the user about them shouldn't be needed. Resolves ticket
  120. 6826.
  121. o Code simplifications and refactoring:
  122. - Rename "isin" functions to "contains", for grammar. Resolves
  123. ticket 5285.
  124. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  125. with the natural logarithm function from the system libm. Resolves
  126. ticket 7599.
  127. Changes in version 0.2.4.9-alpha - 2013-01-15
  128. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  129. work more robustly.
  130. o Major bugfixes:
  131. - Fix backward compatibility logic when receiving an embedded ntor
  132. handshake tunneled in a CREATE cell. This clears up the "Bug:
  133. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  134. on 0.2.4.8-alpha.
  135. Changes in version 0.2.4.8-alpha - 2013-01-14
  136. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  137. risks, adds a new stronger and faster circuit handshake, and offers
  138. stronger and faster link encryption when both sides support it.
  139. o Major features:
  140. - Preliminary support for directory guards (proposal 207): when
  141. possible, clients now use their entry guards for non-anonymous
  142. directory requests. This can help prevent client enumeration. Note
  143. that this behavior only works when we have a usable consensus
  144. directory, and when options about what to download are more or less
  145. standard. In the future we should re-bootstrap from our guards,
  146. rather than re-bootstrapping from the preconfigured list of
  147. directory sources that ships with Tor. Resolves ticket 6526.
  148. - Tor relays and clients now support a better CREATE/EXTEND cell
  149. format, allowing the sender to specify multiple address, identity,
  150. and handshake types. Implements Robert Ransom's proposal 200;
  151. closes ticket 7199.
  152. o Major features (new circuit handshake):
  153. - Tor now supports a new circuit extension handshake designed by Ian
  154. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  155. circuit extension handshake, later called "TAP", was a bit slow
  156. (especially on the relay side), had a fragile security proof, and
  157. used weaker keys than we'd now prefer. The new circuit handshake
  158. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  159. function, making it significantly more secure than the older
  160. handshake, and significantly faster. Tor can use one of two built-in
  161. pure-C curve25519-donna implementations by Adam Langley, or it
  162. can link against the "nacl" library for a tuned version if present.
  163. The built-in version is very fast for 64-bit systems when building
  164. with GCC. The built-in 32-bit version is still faster than the
  165. old TAP protocol, but using libnacl is better on most such hosts.
  166. Clients don't currently use this protocol by default, since
  167. comparatively few clients support it so far. To try it, set
  168. UseNTorHandshake to 1.
  169. Implements proposal 216; closes ticket 7202.
  170. o Major features (better link encryption):
  171. - Relays can now enable the ECDHE TLS ciphersuites when available
  172. and appropriate. These ciphersuites let us negotiate forward-secure
  173. TLS secret keys more safely and more efficiently than with our
  174. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  175. public relays prefer the (faster) P224 group, and bridges prefer
  176. the (more common) P256 group; you can override this with the
  177. TLSECGroup option.
  178. Enabling these ciphers was a little tricky, since for a long time,
  179. clients had been claiming to support them without actually doing
  180. so, in order to foil fingerprinting. But with the client-side
  181. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  182. match the ciphers from recent Firefox versions *and* list the
  183. ciphers they actually mean, so relays can believe such clients
  184. when they advertise ECDHE support in their TLS ClientHello messages.
  185. This feature requires clients running 0.2.3.17-beta or later,
  186. and requires both sides to be running OpenSSL 1.0.0 or later
  187. with ECC support. OpenSSL 1.0.1, with the compile-time option
  188. "enable-ec_nistp_64_gcc_128", is highly recommended.
  189. Implements the relay side of proposal 198; closes ticket 7200.
  190. o Major bugfixes:
  191. - Avoid crashing when, as a relay without IPv6-exit support, a
  192. client insists on getting an IPv6 address or nothing. Fixes bug
  193. 7814; bugfix on 0.2.4.7-alpha.
  194. o Minor features:
  195. - Improve circuit build timeout handling for hidden services.
  196. In particular: adjust build timeouts more accurately depending
  197. upon the number of hop-RTTs that a particular circuit type
  198. undergoes. Additionally, launch intro circuits in parallel
  199. if they timeout, and take the first one to reply as valid.
  200. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  201. separate error codes; or at least, don't break for that reason.
  202. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  203. - Update to the January 2 2013 Maxmind GeoLite Country database.
  204. o Minor features (testing):
  205. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  206. (P-256) Diffie-Hellman handshakes to src/or/bench.
  207. - Add benchmark functions to test onion handshake performance.
  208. o Minor features (path bias detection):
  209. - Alter the Path Bias log messages to be more descriptive in terms
  210. of reporting timeouts and other statistics.
  211. - Create three levels of Path Bias log messages, as opposed to just
  212. two. These are configurable via consensus as well as via the torrc
  213. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  214. The default values are 0.70, 0.50, and 0.30 respectively.
  215. - Separate the log message levels from the decision to drop guards,
  216. which also is available via torrc option PathBiasDropGuards.
  217. PathBiasDropGuards still defaults to 0 (off).
  218. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  219. in combination with PathBiasExtremeRate.
  220. - Increase the default values for PathBiasScaleThreshold and
  221. PathBiasCircThreshold from (200, 20) to (300, 150).
  222. - Add in circuit usage accounting to path bias. If we try to use a
  223. built circuit but fail for any reason, it counts as path bias.
  224. Certain classes of circuits where the adversary gets to pick your
  225. destination node are exempt from this accounting. Usage accounting
  226. can be specifically disabled via consensus parameter or torrc.
  227. - Convert all internal path bias state to double-precision floating
  228. point, to avoid roundoff error and other issues.
  229. - Only record path bias information for circuits that have completed
  230. *two* hops. Assuming end-to-end tagging is the attack vector, this
  231. makes us more resilient to ambient circuit failure without any
  232. detection capability loss.
  233. o Minor bugfixes (log messages):
  234. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  235. circuit with channel state open..." message to once per hour to
  236. keep it from filling the notice logs. Mitigates bug 7799 but does
  237. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  238. - Avoid spurious warnings when configuring multiple client ports of
  239. which only some are nonlocal. Previously, we had claimed that some
  240. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  241. 0.2.3.3-alpha.
  242. o Code simplifications and refactoring:
  243. - Get rid of a couple of harmless clang warnings, where we compared
  244. enums to ints. These warnings are newly introduced in clang 3.2.
  245. - Split the onion.c file into separate modules for the onion queue
  246. and the different handshakes it supports.
  247. - Remove the marshalling/unmarshalling code for sending requests to
  248. cpuworkers over a socket, and instead just send structs. The
  249. recipient will always be the same Tor binary as the sender, so
  250. any encoding is overkill.
  251. Changes in version 0.2.4.7-alpha - 2012-12-24
  252. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  253. directory mirrors for more robust bootstrapping; fixes more issues where
  254. clients with changing network conditions refuse to make any circuits;
  255. adds initial support for exiting to IPv6 addresses; resumes being able
  256. to update our GeoIP database, and includes the geoip6 file this time;
  257. turns off the client-side DNS cache by default due to privacy risks;
  258. and fixes a variety of other issues.
  259. o Major features (client resilience):
  260. - Add a new "FallbackDir" torrc option to use when we can't use
  261. a directory mirror from the consensus (either because we lack a
  262. consensus, or because they're all down). Currently, all authorities
  263. are fallbacks by default, and there are no other default fallbacks,
  264. but that will change. This option will allow us to give clients a
  265. longer list of servers to try to get a consensus from when first
  266. connecting to the Tor network, and thereby reduce load on the
  267. directory authorities. Implements proposal 206, "Preconfigured
  268. directory sources for bootstrapping". We also removed the old
  269. "FallbackNetworkstatus" option, since we never got it working well
  270. enough to use it. Closes bug 572.
  271. - If we have no circuits open, use a relaxed timeout (the
  272. 95-percentile cutoff) until a circuit succeeds. This heuristic
  273. should allow Tor to succeed at building circuits even when the
  274. network connection drastically changes. Should help with bug 3443.
  275. o Major features (IPv6):
  276. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  277. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  278. exit policy reads as you would like: the address * applies to all
  279. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  280. addresses only. On the client side, you'll need to wait until the
  281. authorities have upgraded, wait for enough exits to support IPv6,
  282. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  283. ticket 5547, implements proposal 117 as revised in proposal 208.
  284. We DO NOT recommend that clients with actual anonymity needs start
  285. using IPv6 over Tor yet, since not enough exits support it yet.
  286. o Major features (geoip database):
  287. - Maxmind began labelling Tor relays as being in country "A1",
  288. which breaks by-country node selection inside Tor. Now we use a
  289. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  290. file with real country codes. This script fixes about 90% of "A1"
  291. entries automatically and uses manual country code assignments to
  292. fix the remaining 10%. See src/config/README.geoip for details.
  293. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  294. Country database, as modified above.
  295. o Major bugfixes (client-side DNS):
  296. - Turn off the client-side DNS cache by default. Updating and using
  297. the DNS cache is now configurable on a per-client-port
  298. level. SOCKSPort, DNSPort, etc lines may now contain
  299. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  300. cache these types of DNS answers when we receive them from an
  301. exit node in response to an application request on this port, and
  302. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  303. cached DNS answers of these types, we shouldn't use them. It's
  304. potentially risky to use cached DNS answers at the client, since
  305. doing so can indicate to one exit what answers we've gotten
  306. for DNS lookups in the past. With IPv6, this becomes especially
  307. problematic. Using cached DNS answers for requests on the same
  308. circuit would present less linkability risk, since all traffic
  309. on a circuit is already linkable, but it would also provide
  310. little performance benefit: the exit node caches DNS replies
  311. too. Implements a simplified version of Proposal 205. Implements
  312. ticket 7570.
  313. o Major bugfixes (other):
  314. - Alter circuit build timeout measurement to start at the point
  315. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  316. initialization). This should make our timeout measurements more
  317. uniform. Previously, we were sometimes including ORconn setup time
  318. in our circuit build time measurements. Should resolve bug 3443.
  319. - Fix an assertion that could trigger in hibernate_go_dormant() when
  320. closing an or_connection_t: call channel_mark_for_close() rather
  321. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  322. 0.2.4.4-alpha.
  323. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  324. 7655; bugfix on 0.2.4.6-alpha.
  325. o Minor features:
  326. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  327. operators select the address where their pluggable transports will
  328. listen for connections. Resolves ticket 7013.
  329. - Allow an optional $ before the node identity digest in the
  330. controller command GETINFO ns/id/<identity>, for consistency with
  331. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  332. - Log packaged cell fullness as part of the heartbeat message.
  333. Diagnosis to try to determine the extent of bug 7743.
  334. o Minor features (IPv6):
  335. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  336. prefer to hand out virtual IPv6 addresses, since there are more of
  337. them and we can't run out. To override this behavior and make IPv4
  338. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  339. or DNSPort you're using for resolving. Implements ticket 7571.
  340. - AutomapHostsOnResolve responses are now randomized, to avoid
  341. annoying situations where Tor is restarted and applications
  342. connect to the wrong addresses.
  343. - Never try more than 1000 times to pick a new virtual address when
  344. AutomapHostsOnResolve is set. That's good enough so long as we
  345. aren't close to handing out our entire virtual address space;
  346. if you're getting there, it's best to switch to IPv6 virtual
  347. addresses anyway.
  348. o Minor bugfixes:
  349. - The ADDRMAP command can no longer generate an ill-formed error
  350. code on a failed MAPADDRESS. It now says "internal" rather than
  351. an English sentence fragment with spaces in the middle. Bugfix on
  352. Tor 0.2.0.19-alpha.
  353. - Fix log messages and comments to avoid saying "GMT" when we mean
  354. "UTC". Fixes bug 6113.
  355. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  356. "yayooo".
  357. - Fix a crash when debugging unit tests on Windows: deallocate a
  358. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  359. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  360. o Renamed options:
  361. - The DirServer option is now DirAuthority, for consistency with
  362. current naming patterns. You can still use the old DirServer form.
  363. o Code simplification and refactoring:
  364. - Move the client-side address-map/virtual-address/DNS-cache code
  365. out of connection_edge.c into a new addressmap.c module.
  366. - Remove unused code for parsing v1 directories and "running routers"
  367. documents. Fixes bug 6887.
  368. Changes in version 0.2.3.25 - 2012-11-19
  369. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  370. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  371. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  372. programmer, and friend. Unstinting in his dedication to the cause of
  373. freedom, he inspired and helped many of us as we began our work on
  374. anonymity, and inspires us still. Please honor his memory by writing
  375. software to protect people's freedoms, and by helping others to do so.
  376. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  377. significantly reduced directory overhead (via microdescriptors),
  378. enormous crypto performance improvements for fast relays on new
  379. enough hardware, a new v3 TLS handshake protocol that can better
  380. resist fingerprinting, support for protocol obfuscation plugins (aka
  381. pluggable transports), better scalability for hidden services, IPv6
  382. support for bridges, performance improvements like allowing clients
  383. to skip the first round-trip on the circuit ("optimistic data") and
  384. refilling token buckets more often, a new "stream isolation" design
  385. to isolate different applications on different circuits, and many
  386. stability, security, and privacy fixes.
  387. o Major bugfixes:
  388. - Tor tries to wipe potentially sensitive data after using it, so
  389. that if some subsequent security failure exposes Tor's memory,
  390. the damage will be limited. But we had a bug where the compiler
  391. was eliminating these wipe operations when it decided that the
  392. memory was no longer visible to a (correctly running) program,
  393. hence defeating our attempt at defense in depth. We fix that
  394. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  395. is unlikely to optimize away. Future versions of Tor may use
  396. a less ridiculously heavy approach for this. Fixes bug 7352.
  397. Reported in an article by Andrey Karpov.
  398. o Minor bugfixes:
  399. - Fix a harmless bug when opting against publishing a relay descriptor
  400. because DisableNetwork is set. Fixes bug 7464; bugfix on
  401. 0.2.3.9-alpha.
  402. Changes in version 0.2.4.6-alpha - 2012-11-13
  403. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  404. makes our defense-in-depth memory wiping more reliable, and begins to
  405. count IPv6 addresses in bridge statistics,
  406. o Major bugfixes:
  407. - Fix an assertion failure that could occur when closing a connection
  408. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  409. Tor 0.2.4.4-alpha.
  410. - Tor tries to wipe potentially sensitive data after using it, so
  411. that if some subsequent security failure exposes Tor's memory,
  412. the damage will be limited. But we had a bug where the compiler
  413. was eliminating these wipe operations when it decided that the
  414. memory was no longer visible to a (correctly running) program,
  415. hence defeating our attempt at defense in depth. We fix that
  416. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  417. is unlikely to optimize away. Future versions of Tor may use
  418. a less ridiculously heavy approach for this. Fixes bug 7352.
  419. Reported in an article by Andrey Karpov.
  420. o Minor features:
  421. - Add GeoIP database for IPv6 addresses. The new config option
  422. is GeoIPv6File.
  423. - Bridge statistics now count bridge clients connecting over IPv6:
  424. bridge statistics files now list "bridge-ip-versions" and
  425. extra-info documents list "geoip6-db-digest". The control protocol
  426. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  427. implementation by "shkoo", addressing ticket 5055.
  428. o Minor bugfixes:
  429. - Warn when we are binding low ports when hibernation is enabled;
  430. previously we had warned when we were _advertising_ low ports with
  431. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  432. - Fix a harmless bug when opting against publishing a relay descriptor
  433. because DisableNetwork is set. Fixes bug 7464; bugfix on
  434. 0.2.3.9-alpha.
  435. - Add warning message when a managed proxy dies during configuration.
  436. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  437. - Fix a linking error when building tor-fw-helper without miniupnp.
  438. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  439. - Check for closing an or_connection_t without going through correct
  440. channel functions; emit a warning and then call
  441. connection_or_close_for_error() so we don't assert as in bugs 7212
  442. and 7267.
  443. - Compile correctly on compilers without C99 designated initializer
  444. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  445. - Avoid a possible assert that can occur when channel_send_destroy() is
  446. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  447. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  448. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  449. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  450. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  451. o Code simplification and refactoring:
  452. - Start using OpenBSD's implementation of queue.h, so that we don't
  453. need to hand-roll our own pointer and list structures whenever we
  454. need them. (We can't rely on a sys/queue.h, since some operating
  455. systems don't have them, and the ones that do have them don't all
  456. present the same extensions.)
  457. Changes in version 0.2.4.5-alpha - 2012-10-25
  458. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  459. two important security vulnerabilities that could lead to remotely
  460. triggerable relay crashes, fix a major bug that was preventing clients
  461. from choosing suitable exit nodes, and refactor some of our code.
  462. o Major bugfixes (security, also in 0.2.3.24-rc):
  463. - Fix a group of remotely triggerable assertion failures related to
  464. incorrect link protocol negotiation. Found, diagnosed, and fixed
  465. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  466. 0.2.3.6-alpha.
  467. - Fix a denial of service attack by which any directory authority
  468. could crash all the others, or by which a single v2 directory
  469. authority could crash everybody downloading v2 directory
  470. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  471. o Major bugfixes (also in 0.2.3.24-rc):
  472. - When parsing exit policy summaries from microdescriptors, we had
  473. previously been ignoring the last character in each one, so that
  474. "accept 80,443,8080" would be treated by clients as indicating
  475. a node that allows access to ports 80, 443, and 808. That would
  476. lead to clients attempting connections that could never work,
  477. and ignoring exit nodes that would support their connections. Now
  478. clients parse these exit policy summaries correctly. Fixes bug 7192;
  479. bugfix on 0.2.3.1-alpha.
  480. o Minor bugfixes (also in 0.2.3.24-rc):
  481. - Clients now consider the ClientRejectInternalAddresses config option
  482. when using a microdescriptor consensus stanza to decide whether
  483. an exit relay would allow exiting to an internal address. Fixes
  484. bug 7190; bugfix on 0.2.3.1-alpha.
  485. o Minor bugfixes:
  486. - Only disable TLS session ticket support when running as a TLS
  487. server. Now clients will blend better with regular Firefox
  488. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  489. o Code simplification and refactoring:
  490. - Start using OpenBSD's implementation of queue.h (originally by
  491. Niels Provos).
  492. - Move the entry node code from circuitbuild.c to its own file.
  493. - Move the circuit build timeout tracking code from circuitbuild.c
  494. to its own file.
  495. Changes in version 0.2.3.24-rc - 2012-10-25
  496. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  497. could lead to remotely triggerable relay crashes, and fixes
  498. a major bug that was preventing clients from choosing suitable exit
  499. nodes.
  500. o Major bugfixes (security):
  501. - Fix a group of remotely triggerable assertion failures related to
  502. incorrect link protocol negotiation. Found, diagnosed, and fixed
  503. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  504. 0.2.3.6-alpha.
  505. - Fix a denial of service attack by which any directory authority
  506. could crash all the others, or by which a single v2 directory
  507. authority could crash everybody downloading v2 directory
  508. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  509. o Major bugfixes:
  510. - When parsing exit policy summaries from microdescriptors, we had
  511. previously been ignoring the last character in each one, so that
  512. "accept 80,443,8080" would be treated by clients as indicating
  513. a node that allows access to ports 80, 443, and 808. That would
  514. lead to clients attempting connections that could never work,
  515. and ignoring exit nodes that would support their connections. Now
  516. clients parse these exit policy summaries correctly. Fixes bug 7192;
  517. bugfix on 0.2.3.1-alpha.
  518. o Minor bugfixes:
  519. - Clients now consider the ClientRejectInternalAddresses config option
  520. when using a microdescriptor consensus stanza to decide whether
  521. an exit relay would allow exiting to an internal address. Fixes
  522. bug 7190; bugfix on 0.2.3.1-alpha.
  523. Changes in version 0.2.4.4-alpha - 2012-10-20
  524. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  525. vulnerability introduced by a change in OpenSSL, fixes a remotely
  526. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  527. that will make it easier to test new connection transport and cell
  528. scheduling algorithms.
  529. o New directory authorities (also in 0.2.3.23-rc):
  530. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  531. authority. Closes ticket 5749.
  532. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  533. - Disable TLS session tickets. OpenSSL's implementation was giving
  534. our TLS session keys the lifetime of our TLS context objects, when
  535. perfect forward secrecy would want us to discard anything that
  536. could decrypt a link connection as soon as the link connection
  537. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  538. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  539. - Discard extraneous renegotiation attempts once the V3 link
  540. protocol has been initiated. Failure to do so left us open to
  541. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  542. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  543. o Internal abstraction features:
  544. - Introduce new channel_t abstraction between circuits and
  545. or_connection_t to allow for implementing alternate OR-to-OR
  546. transports. A channel_t is an abstract object which can either be a
  547. cell-bearing channel, which is responsible for authenticating and
  548. handshaking with the remote OR and transmitting cells to and from
  549. it, or a listening channel, which spawns new cell-bearing channels
  550. at the request of remote ORs. Implements part of ticket 6465.
  551. - Also new is the channel_tls_t subclass of channel_t, adapting it
  552. to the existing or_connection_t code. The V2/V3 protocol handshaking
  553. code which formerly resided in command.c has been moved below the
  554. channel_t abstraction layer and may be found in channeltls.c now.
  555. Implements the rest of ticket 6465.
  556. - Introduce new circuitmux_t storing the queue of circuits for
  557. a channel; this encapsulates and abstracts the queue logic and
  558. circuit selection policy, and allows the latter to be overridden
  559. easily by switching out a policy object. The existing EWMA behavior
  560. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  561. o Required libraries:
  562. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  563. strongly recommended.
  564. o Minor features:
  565. - Warn users who run hidden services on a Tor client with
  566. UseEntryGuards disabled that their hidden services will be
  567. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  568. attack which motivated Tor to support entry guards in the first
  569. place). Resolves ticket 6889.
  570. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  571. dhill. Resolves ticket 6982.
  572. - Option OutboundBindAddress can be specified multiple times and
  573. accepts IPv6 addresses. Resolves ticket 6876.
  574. o Minor bugfixes (also in 0.2.3.23-rc):
  575. - Don't serve or accept v2 hidden service descriptors over a
  576. relay's DirPort. It's never correct to do so, and disabling it
  577. might make it more annoying to exploit any bugs that turn up in the
  578. descriptor-parsing code. Fixes bug 7149.
  579. - Fix two cases in src/or/transports.c where we were calling
  580. fmt_addr() twice in a parameter list. Bug found by David
  581. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  582. - Fix memory leaks whenever we logged any message about the "path
  583. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  584. - When relays refuse a "create" cell because their queue of pending
  585. create cells is too big (typically because their cpu can't keep up
  586. with the arrival rate), send back reason "resource limit" rather
  587. than reason "internal", so network measurement scripts can get a
  588. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  589. o Minor bugfixes:
  590. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  591. - Free some more still-in-use memory at exit, to make hunting for
  592. memory leaks easier. Resolves bug 7029.
  593. - When a Tor client gets a "truncated" relay cell, the first byte of
  594. its payload specifies why the circuit was truncated. We were
  595. ignoring this 'reason' byte when tearing down the circuit, resulting
  596. in the controller not being told why the circuit closed. Now we
  597. pass the reason from the truncated cell to the controller. Bugfix
  598. on 0.1.2.3-alpha; fixes bug 7039.
  599. - Downgrade "Failed to hand off onionskin" messages to "debug"
  600. severity, since they're typically redundant with the "Your computer
  601. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  602. - Make clients running with IPv6 bridges connect over IPv6 again,
  603. even without setting new config options ClientUseIPv6 and
  604. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  605. - Use square brackets around IPv6 addresses in numerous places
  606. that needed them, including log messages, HTTPS CONNECT proxy
  607. requests, TransportProxy statefile entries, and pluggable transport
  608. extra-info lines. Fixes bug 7011; patch by David Fifield.
  609. o Code refactoring and cleanup:
  610. - Source files taken from other packages now reside in src/ext;
  611. previously they were scattered around the rest of Tor.
  612. - Avoid use of reserved identifiers in our C code. The C standard
  613. doesn't like us declaring anything that starts with an
  614. underscore, so let's knock it off before we get in trouble. Fix
  615. for bug 1031; bugfix on the first Tor commit.
  616. Changes in version 0.2.3.23-rc - 2012-10-20
  617. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  618. vulnerability introduced by a change in OpenSSL, and fixes a variety
  619. of smaller bugs in preparation for the release.
  620. o New directory authorities:
  621. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  622. authority. Closes ticket 5749.
  623. o Major bugfixes (security/privacy):
  624. - Disable TLS session tickets. OpenSSL's implementation was giving
  625. our TLS session keys the lifetime of our TLS context objects, when
  626. perfect forward secrecy would want us to discard anything that
  627. could decrypt a link connection as soon as the link connection
  628. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  629. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  630. - Discard extraneous renegotiation attempts once the V3 link
  631. protocol has been initiated. Failure to do so left us open to
  632. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  633. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  634. o Major bugfixes:
  635. - Fix a possible crash bug when checking for deactivated circuits
  636. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  637. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  638. o Minor bugfixes (on 0.2.3.x):
  639. - Fix two cases in src/or/transports.c where we were calling
  640. fmt_addr() twice in a parameter list. Bug found by David
  641. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  642. - Convert an assert in the pathbias code to a log message. The assert
  643. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  644. bugfix on 0.2.3.17-beta.
  645. - Fix memory leaks whenever we logged any message about the "path
  646. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  647. o Minor bugfixes (on 0.2.2.x and earlier):
  648. - Don't serve or accept v2 hidden service descriptors over a relay's
  649. DirPort. It's never correct to do so, and disabling it might
  650. make it more annoying to exploit any bugs that turn up in the
  651. descriptor-parsing code. Fixes bug 7149.
  652. - When relays refuse a "create" cell because their queue of pending
  653. create cells is too big (typically because their cpu can't keep up
  654. with the arrival rate), send back reason "resource limit" rather
  655. than reason "internal", so network measurement scripts can get a
  656. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  657. - Correct file sizes when reading binary files on Cygwin, to avoid
  658. a bug where Tor would fail to read its state file. Fixes bug 6844;
  659. bugfix on 0.1.2.7-alpha.
  660. - Avoid undefined behaviour when parsing the list of supported
  661. rendezvous/introduction protocols in a hidden service descriptor.
  662. Previously, Tor would have confused (as-yet-unused) protocol version
  663. numbers greater than 32 with lower ones on many platforms. Fixes
  664. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  665. o Documentation fixes:
  666. - Clarify that hidden services are TCP only. Fixes bug 6024.
  667. Changes in version 0.2.4.3-alpha - 2012-09-22
  668. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  669. assertion, resumes letting relays test reachability of their DirPort,
  670. and cleans up a bunch of smaller bugs.
  671. o Security fixes:
  672. - Fix an assertion failure in tor_timegm() that could be triggered
  673. by a badly formatted directory object. Bug found by fuzzing with
  674. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  675. o Major bugfixes:
  676. - Fix a possible crash bug when checking for deactivated circuits
  677. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  678. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  679. - Allow routers to detect that their own DirPorts are running. When
  680. we removed support for versions_supports_begindir, we also
  681. accidentally removed the mechanism we used to self-test our
  682. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  683. bugfix on 0.2.4.2-alpha.
  684. o Security features:
  685. - Switch to a completely time-invariant approach for picking nodes
  686. weighted by bandwidth. Our old approach would run through the
  687. part of the loop after it had made its choice slightly slower
  688. than it ran through the part of the loop before it had made its
  689. choice. Addresses ticket 6538.
  690. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  691. by tor2web clients allows hidden services to identify tor2web
  692. clients through their repeated selection of the same rendezvous
  693. and introduction point circuit endpoints (their guards). Resolves
  694. ticket 6888.
  695. o Minor features:
  696. - Enable Tor to read configuration, state, and key information from
  697. a FIFO. Previously Tor would only read from files with a positive
  698. stat.st_size. Code from meejah; fixes bug 6044.
  699. o Minor bugfixes:
  700. - Correct file sizes when reading binary files on Cygwin, to avoid
  701. a bug where Tor would fail to read its state file. Fixes bug 6844;
  702. bugfix on 0.1.2.7-alpha.
  703. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  704. bugfix on 0.2.0.3-alpha.
  705. - When complaining about a client port on a public address, log
  706. which address we're complaining about. Fixes bug 4020; bugfix on
  707. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  708. - Convert an assert in the pathbias code to a log message. The assert
  709. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  710. bugfix on 0.2.3.17-beta.
  711. - Our new buildsystem was overzealous about rebuilding manpages: it
  712. would rebuild them all whenever any one of them changed. Now our
  713. dependency checking should be correct. Fixes bug 6843; bugfix on
  714. 0.2.4.1-alpha.
  715. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  716. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  717. - Correct log printout about which address family is preferred
  718. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  719. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  720. o Minor bugfixes (code cleanliness):
  721. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  722. with large values. This situation was untriggered, but nevertheless
  723. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  724. - Reject consensus votes with more than 64 known-flags. We aren't even
  725. close to that limit yet, and our code doesn't handle it correctly.
  726. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  727. - Avoid undefined behaviour when parsing the list of supported
  728. rendezvous/introduction protocols in a hidden service descriptor.
  729. Previously, Tor would have confused (as-yet-unused) protocol version
  730. numbers greater than 32 with lower ones on many platforms. Fixes
  731. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  732. - Fix handling of rendezvous client authorization types over 8.
  733. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  734. - Fix building with older versions of GCC (2.95, for one) that don't
  735. like preprocessor directives inside macro arguments. Found by
  736. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  737. - Switch weighted node selection rule from using a list of doubles
  738. to using a list of int64_t. This change should make the process
  739. slightly easier to debug and maintain. Needed to finish ticket 6538.
  740. o Code simplification and refactoring:
  741. - Move the generic "config" code into a new file, and have "config.c"
  742. hold only torrc- and state-related code. Resolves ticket 6823.
  743. - Move the core of our "choose a weighted element at random" logic
  744. into its own function, and give it unit tests. Now the logic is
  745. testable, and a little less fragile too.
  746. - Removed the testing_since field of node_t, which hasn't been used
  747. for anything since 0.2.0.9-alpha.
  748. o Documentation fixes:
  749. - Clarify that hidden services are TCP only. Fixes bug 6024.
  750. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  751. 0.2.3.14-alpha.
  752. Changes in version 0.2.3.22-rc - 2012-09-11
  753. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  754. assertion.
  755. o Security fixes:
  756. - Fix an assertion failure in tor_timegm() that could be triggered
  757. by a badly formatted directory object. Bug found by fuzzing with
  758. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  759. o Minor bugfixes:
  760. - Avoid segfault when starting up having run with an extremely old
  761. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  762. on 0.2.2.23-alpha.
  763. Changes in version 0.2.2.39 - 2012-09-11
  764. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  765. assertions.
  766. o Security fixes:
  767. - Fix an assertion failure in tor_timegm() that could be triggered
  768. by a badly formatted directory object. Bug found by fuzzing with
  769. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  770. - Do not crash when comparing an address with port value 0 to an
  771. address policy. This bug could have been used to cause a remote
  772. assertion failure by or against directory authorities, or to
  773. allow some applications to crash clients. Fixes bug 6690; bugfix
  774. on 0.2.1.10-alpha.
  775. Changes in version 0.2.4.2-alpha - 2012-09-10
  776. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  777. raises the default rate limiting even more, and makes the bootstrapping
  778. log messages less noisy.
  779. o Major features:
  780. - Automatically forward the TCP ports of pluggable transport
  781. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  782. ticket 4567.
  783. o Major bugfixes:
  784. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  785. to 1GB/1GB. The previous defaults were intended to be "basically
  786. infinite", but it turns out they're now limiting our 100mbit+
  787. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  788. last time we raised it).
  789. o Minor features:
  790. - Detect when we're running with a version of OpenSSL other than the
  791. one we compiled with. This has occasionally given people hard-to-
  792. track-down errors.
  793. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  794. versions and capabilities when everything is going right. Resolves
  795. part of ticket 6736.
  796. - Directory authorities no long accept descriptors for any version of
  797. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  798. These versions are insecure, unsupported, or both. Implements
  799. ticket 6789.
  800. o Minor bugfixes:
  801. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  802. to start with a triple-underscore so the controller won't touch it.
  803. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  804. - Avoid segfault when starting up having run with an extremely old
  805. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  806. on 0.2.2.23-alpha.
  807. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  808. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  809. - Don't follow the NULL pointer if microdescriptor generation fails.
  810. (This does not appear to be triggerable, but it's best to be safe.)
  811. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  812. - Fix mis-declared dependencies on src/common/crypto.c and
  813. src/or/tor_main.c that could break out-of-tree builds under some
  814. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  815. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  816. 6778; bugfix on 0.2.4.1-alpha.
  817. - Fix a harmless (in this case) build warning for implicitly
  818. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  819. o Removed features:
  820. - Now that all versions before 0.2.2.x are disallowed, we no longer
  821. need to work around their missing features. Thus we can remove a
  822. bunch of compatibility code.
  823. o Code refactoring:
  824. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  825. TCP ports to forward. In the past it only accepted two ports:
  826. the ORPort and the DirPort.
  827. Changes in version 0.2.4.1-alpha - 2012-09-05
  828. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  829. bridgedb; lets relays use IPv6 addresses and directory authorities
  830. advertise them; and switches to a cleaner build interface.
  831. This is the first alpha release in a new series, so expect there to
  832. be bugs. Users who would rather test out a more stable branch should
  833. stay with 0.2.3.x for now.
  834. o Major features (bridges):
  835. - Bridges now report the pluggable transports they support to the
  836. bridge authority, so it can pass the supported transports on to
  837. bridgedb and/or eventually do reachability testing. Implements
  838. ticket 3589.
  839. o Major features (IPv6):
  840. - Bridge authorities now accept IPv6 bridge addresses and include
  841. them in network status documents. Implements ticket 5534.
  842. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  843. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  844. to happen. Implements ticket 5535.
  845. - All kind of relays, not just bridges, can now advertise an IPv6
  846. OR port. Implements ticket 6362.
  847. - Directory authorities vote on IPv6 OR ports using the new consensus
  848. method 14. Implements ticket 6363.
  849. o Major features (build):
  850. - Switch to a nonrecursive Makefile structure. Now instead of each
  851. Makefile.am invoking other Makefile.am's, there is a master
  852. Makefile.am that includes the others. This change makes our build
  853. process slightly more maintainable, and improves parallelism for
  854. building with make -j. Original patch by Stewart Smith; various
  855. fixes by Jim Meyering.
  856. - Where available, we now use automake's "silent" make rules by
  857. default, so that warnings are easier to spot. You can get the old
  858. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  859. o Minor features (code security and spec conformance):
  860. - Clear keys and key-derived material left on the stack in
  861. rendservice.c and rendclient.c. Check return value of
  862. crypto_pk_write_private_key_to_string() in end_service_load_keys().
  863. These fixes should make us more forward-secure against cold-boot
  864. attacks and the like. Fixes bug 2385.
  865. - Reject EXTEND cells sent to nonexistent streams. According to the
  866. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  867. we were only checking for stream IDs that were currently in use.
  868. Found while hunting for more instances of bug 6271. Bugfix on
  869. 0.0.2pre8, which introduced incremental circuit construction.
  870. o Minor features (streamlining);
  871. - No longer include the "opt" prefix when generating routerinfos
  872. or v2 directories: it has been needless since Tor 0.1.2. Closes
  873. ticket 5124.
  874. - Remove some now-needless code that tried to aggressively flush
  875. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  876. cell queue logic has saved us from the failure mode that this code
  877. was supposed to prevent. Removing this code will limit the number
  878. of baroque control flow paths through Tor's network logic. Reported
  879. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  880. o Minor features (controller):
  881. - Add a "GETINFO signal/names" control port command. Implements
  882. ticket 3842.
  883. - Provide default values for all options via "GETINFO config/defaults".
  884. Implements ticket 4971.
  885. o Minor features (IPv6):
  886. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  887. authorities should set if they have IPv6 connectivity and want to
  888. do reachability tests for IPv6 relays. Implements feature 5974.
  889. - A relay with an IPv6 OR port now sends that address in NETINFO
  890. cells (in addition to its other address). Implements ticket 6364.
  891. o Minor features (log messages):
  892. - Omit the first heartbeat log message, because it never has anything
  893. useful to say, and it clutters up the bootstrapping messages.
  894. Resolves ticket 6758.
  895. - Don't log about reloading the microdescriptor cache at startup. Our
  896. bootstrap warnings are supposed to tell the user when there's a
  897. problem, and our bootstrap notices say when there isn't. Resolves
  898. ticket 6759; bugfix on 0.2.2.6-alpha.
  899. - Don't log "I learned some more directory information" when we're
  900. reading cached directory information. Reserve it for when new
  901. directory information arrives in response to a fetch. Resolves
  902. ticket 6760.
  903. - Prevent rounding error in path bias counts when scaling
  904. them down, and use the correct scale factor default. Also demote
  905. some path bias related log messages down a level and make others
  906. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  907. - We no longer warn so much when generating manpages from their
  908. asciidoc source.
  909. o Code simplifications and refactoring:
  910. - Enhance our internal sscanf replacement so that we can eliminate
  911. the last remaining uses of the system sscanf. (Though those uses
  912. of sscanf were safe, sscanf itself is generally error prone, so
  913. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  914. CID 448.
  915. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  916. - Move last_reachable and testing_since from routerinfo_t to node_t.
  917. Implements ticket 5529.
  918. - Add replaycache_t structure, functions and unit tests, then refactor
  919. rend_service_introduce() to be more clear to read, improve, debug,
  920. and test. Resolves bug 6177.
  921. - Finally remove support for malloc_good_size and malloc_usable_size.
  922. We had hoped that these functions would let us eke a little more
  923. memory out of our malloc implementation. Unfortunately, the only
  924. implementations that provided these functions are also ones that
  925. are already efficient about not overallocation: they never got us
  926. more than 7 or so bytes per allocation. Removing them saves us a
  927. little code complexity and a nontrivial amount of build complexity.
  928. o New requirements:
  929. - Tor maintainers now require Automake version 1.9 or later to build
  930. Tor from the Git repository. (Automake is not required when building
  931. from a source distribution.)
  932. Changes in version 0.2.3.21-rc - 2012-09-05
  933. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  934. series. It fixes a trio of potential security bugs, fixes a bug where
  935. we were leaving some of the fast relays out of the microdescriptor
  936. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  937. and cleans up other smaller issues.
  938. o Major bugfixes (security):
  939. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  940. could use this trick to make their circuits receive cells faster
  941. than our flow control would have allowed, or to gum up the network,
  942. or possibly to do targeted memory denial-of-service attacks on
  943. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  944. from July 2002, before the release of Tor 0.0.0. We had committed
  945. this patch previously, but we had to revert it because of bug 6271.
  946. Now that 6271 is fixed, this patch appears to work.
  947. - Reject any attempt to extend to an internal address. Without
  948. this fix, a router could be used to probe addresses on an internal
  949. network to see whether they were accepting connections. Fixes bug
  950. 6710; bugfix on 0.0.8pre1.
  951. - Do not crash when comparing an address with port value 0 to an
  952. address policy. This bug could have been used to cause a remote
  953. assertion failure by or against directory authorities, or to
  954. allow some applications to crash clients. Fixes bug 6690; bugfix
  955. on 0.2.1.10-alpha.
  956. o Major bugfixes:
  957. - Remove the upper bound on microdescriptor length. We were hitting
  958. the limit for routers with complex exit policies or family
  959. declarations, causing clients to not use them. Fixes the first
  960. piece of bug 6404; fix on 0.2.2.6-alpha.
  961. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  962. as a relay. Previously, some of our code would treat the presence
  963. of any ORPort line as meaning that we should act like a relay,
  964. even though our new listener code would correctly not open any
  965. ORPorts for ORPort 0. Similar bugs in other Port options are also
  966. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  967. o Minor bugfixes:
  968. - Avoid a pair of double-free and use-after-mark bugs that can
  969. occur with certain timings in canceled and re-received DNS
  970. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  971. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  972. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  973. - Allow one-hop directory fetching circuits the full "circuit build
  974. timeout" period, rather than just half of it, before failing them
  975. and marking the relay down. This fix should help reduce cases where
  976. clients declare relays (or worse, bridges) unreachable because
  977. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  978. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  979. 30 seconds.
  980. - Authorities no longer include any router in their microdescriptor
  981. consensuses for which they couldn't generate or agree on a
  982. microdescriptor. Fixes the second piece of bug 6404; fix on
  983. 0.2.2.6-alpha.
  984. - Detect and reject attempts to specify both "FooPort" and
  985. "FooPort 0" in the same configuration domain. (It's still okay
  986. to have a FooPort in your configuration file, and use "FooPort 0"
  987. on the command line to disable it.) Fixes the second half of bug
  988. 6507; bugfix on 0.2.3.3-alpha.
  989. - Make wildcarded addresses (that is, ones beginning with "*.") work
  990. when provided via the controller's MapAddress command. Previously,
  991. they were accepted, but we never actually noticed that they were
  992. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  993. - Avoid crashing on a malformed state file where EntryGuardPathBias
  994. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  995. - Add a (probably redundant) memory clear between iterations of
  996. the router status voting loop, to prevent future coding errors
  997. where data might leak between iterations of the loop. Resolves
  998. ticket 6514.
  999. o Minor bugfixes (log messages):
  1000. - Downgrade "set buildtimeout to low value" messages to "info"
  1001. severity; they were never an actual problem, there was never
  1002. anything reasonable to do about them, and they tended to spam logs
  1003. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  1004. - Downgrade path-bias warning messages to "info". We'll try to get
  1005. them working better in 0.2.4. Add internal circuit construction
  1006. state to protect against the noisy warn message "Unexpectedly high
  1007. circuit_successes". Also add some additional rate-limited notice
  1008. messages to help determine the root cause of the warn. Fixes bug
  1009. 6475. Bugfix against 0.2.3.17-beta.
  1010. - Move log message when unable to find a microdesc in a routerstatus
  1011. entry to parse time. Previously we'd spam this warning every time
  1012. we tried to figure out which microdescriptors to download. Fixes
  1013. the third piece of bug 6404; fix on 0.2.3.18-rc.
  1014. o Minor features:
  1015. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  1016. change when the authority is deciding whether to accept a newly
  1017. uploaded descriptor. Implements ticket 6423.
  1018. - Add missing documentation for consensus and microdesc files.
  1019. Resolves ticket 6732.
  1020. Changes in version 0.2.2.38 - 2012-08-12
  1021. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  1022. attack that could in theory leak path information.
  1023. o Security fixes:
  1024. - Avoid an uninitialized memory read when reading a vote or consensus
  1025. document that has an unrecognized flavor name. This read could
  1026. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1027. - Try to leak less information about what relays a client is
  1028. choosing to a side-channel attacker. Previously, a Tor client would
  1029. stop iterating through the list of available relays as soon as it
  1030. had chosen one, thus finishing a little earlier when it picked
  1031. a router earlier in the list. If an attacker can recover this
  1032. timing information (nontrivial but not proven to be impossible),
  1033. they could learn some coarse-grained information about which relays
  1034. a client was picking (middle nodes in particular are likelier to
  1035. be affected than exits). The timing attack might be mitigated by
  1036. other factors (see bug 6537 for some discussion), but it's best
  1037. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1038. Changes in version 0.2.3.20-rc - 2012-08-05
  1039. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  1040. series. It fixes a pair of code security bugs and a potential anonymity
  1041. issue, updates our RPM spec files, and cleans up other smaller issues.
  1042. o Security fixes:
  1043. - Avoid read-from-freed-memory and double-free bugs that could occur
  1044. when a DNS request fails while launching it. Fixes bug 6480;
  1045. bugfix on 0.2.0.1-alpha.
  1046. - Avoid an uninitialized memory read when reading a vote or consensus
  1047. document that has an unrecognized flavor name. This read could
  1048. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1049. - Try to leak less information about what relays a client is
  1050. choosing to a side-channel attacker. Previously, a Tor client would
  1051. stop iterating through the list of available relays as soon as it
  1052. had chosen one, thus finishing a little earlier when it picked
  1053. a router earlier in the list. If an attacker can recover this
  1054. timing information (nontrivial but not proven to be impossible),
  1055. they could learn some coarse-grained information about which relays
  1056. a client was picking (middle nodes in particular are likelier to
  1057. be affected than exits). The timing attack might be mitigated by
  1058. other factors (see bug 6537 for some discussion), but it's best
  1059. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1060. o Minor features:
  1061. - Try to make the warning when giving an obsolete SOCKSListenAddress
  1062. a little more useful.
  1063. - Terminate active server managed proxies if Tor stops being a
  1064. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  1065. - Provide a better error message about possible OSX Asciidoc failure
  1066. reasons. Fixes bug 6436.
  1067. - Warn when Tor is configured to use accounting in a way that can
  1068. link a hidden service to some other hidden service or public
  1069. address. Resolves ticket 6490.
  1070. o Minor bugfixes:
  1071. - Check return value of fputs() when writing authority certificate
  1072. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  1073. - Ignore ServerTransportPlugin lines when Tor is not configured as
  1074. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  1075. - When disabling guards for having too high a proportion of failed
  1076. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  1077. on 0.2.3.17-beta.
  1078. o Packaging (RPM):
  1079. - Update our default RPM spec files to work with mock and rpmbuild
  1080. on RHEL/Fedora. They have an updated set of dependencies and
  1081. conflicts, a fix for an ancient typo when creating the "_tor"
  1082. user, and better instructions. Thanks to Ondrej Mikle for the
  1083. patch series. Fixes bug 6043.
  1084. o Testing:
  1085. - Make it possible to set the TestingTorNetwork configuration
  1086. option using AlternateDirAuthority and AlternateBridgeAuthority
  1087. as an alternative to setting DirServer. Addresses ticket 6377.
  1088. o Documentation:
  1089. - Clarify the documentation for the Alternate*Authority options.
  1090. Fixes bug 6387.
  1091. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  1092. o Code simplification and refactoring:
  1093. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  1094. 10 lines. Also, don't nest them. Doing so in the past has
  1095. led to hard-to-debug code. The new style is to use the
  1096. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  1097. Changes in version 0.2.3.19-rc - 2012-07-06
  1098. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  1099. series. It fixes the compile on Windows, reverts to a GeoIP database
  1100. that isn't as broken, and fixes a flow control bug that has been around
  1101. since the beginning of Tor.
  1102. o Major bugfixes:
  1103. - Fix a bug handling SENDME cells on nonexistent streams that could
  1104. result in bizarre window values. Report and patch contributed
  1105. pseudonymously. Fixes part of bug 6271. This bug was introduced
  1106. before the first Tor release, in svn commit r152.
  1107. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  1108. June 2012 database, Maxmind marked many Tor relays as country "A1",
  1109. which will cause risky behavior for clients that set EntryNodes
  1110. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  1111. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  1112. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  1113. o Minor bugfixes:
  1114. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  1115. bugfix on 0.2.1.10-alpha.
  1116. Changes in version 0.2.3.18-rc - 2012-06-28
  1117. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  1118. series. It fixes a few smaller bugs, but generally appears stable.
  1119. Please test it and let us know whether it is!
  1120. o Major bugfixes:
  1121. - Allow wildcarded mapaddress targets to be specified on the
  1122. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1123. - Make our linker option detection code more robust against linkers
  1124. such as on FreeBSD 8, where a bad combination of options completes
  1125. successfully but makes an unrunnable binary. Fixes bug 6173;
  1126. bugfix on 0.2.3.17-beta.
  1127. o Minor bugfixes (on 0.2.2.x and earlier):
  1128. - Avoid a false positive in the util/threads unit test by increasing
  1129. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  1130. - Replace "Sending publish request" log messages with "Launching
  1131. upload", so that they no longer confusingly imply that we're
  1132. sending something to a directory we might not even be connected
  1133. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  1134. - Make sure to set *socket_error in all error cases in
  1135. connection_connect(), so it can't produce a warning about
  1136. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  1137. 0.2.1.1-alpha; resolves ticket 6028.
  1138. - Downgrade "Got a certificate, but we already have it" log messages
  1139. from warning to info, except when we're a dirauth. Fixes bug 5238;
  1140. bugfix on 0.2.1.7-alpha.
  1141. - When checking for requested signatures on the latest consensus
  1142. before serving it to a client, make sure to check the right
  1143. consensus flavor. Bugfix on 0.2.2.6-alpha.
  1144. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  1145. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  1146. o Minor bugfixes (on 0.2.3.x):
  1147. - Make format_helper_exit_status() avoid unnecessary space padding
  1148. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  1149. on 0.2.3.1-alpha.
  1150. - Downgrade a message about cleaning the microdescriptor cache to
  1151. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  1152. - Log a BUG message at severity INFO if we have a networkstatus with
  1153. a missing entry for some microdescriptor. Continues on a patch
  1154. to 0.2.3.2-alpha.
  1155. - Improve the log message when a managed proxy fails to launch. Fixes
  1156. bug 5099; bugfix on 0.2.3.6-alpha.
  1157. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  1158. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  1159. - When formatting wildcarded address mappings for the controller,
  1160. be sure to include "*." as appropriate. Partially fixes bug 6244;
  1161. bugfix on 0.2.3.9-alpha.
  1162. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  1163. Bugfix on 0.2.3.13-alpha.
  1164. - Stop logging messages about running with circuit timeout learning
  1165. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  1166. - Disable a spurious warning about reading on a marked and flushing
  1167. connection. We shouldn't be doing that, but apparently we
  1168. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  1169. - Fix a bug that stopped AllowDotExit from working on addresses
  1170. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  1171. 0.2.3.17-beta.
  1172. o Code simplification, refactoring, unit tests:
  1173. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  1174. Libevent's notion of cached time when possible.
  1175. - Remove duplicate code for invoking getrlimit() from control.c.
  1176. - Add a unit test for the environment_variable_names_equal function.
  1177. o Documentation:
  1178. - Document the --defaults-torrc option, and the new (in 0.2.3)
  1179. semantics for overriding, extending, and clearing lists of
  1180. options. Closes bug 4748.
  1181. Changes in version 0.2.3.17-beta - 2012-06-15
  1182. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  1183. gets our TLS handshake back on track for being able to blend in with
  1184. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  1185. with Vidalia, and otherwise continues to get us closer to a release
  1186. candidate.
  1187. o Major features:
  1188. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  1189. - Update TLS cipher list to match Firefox 8 and later. Resolves
  1190. ticket 4744.
  1191. - Implement the client side of proposal 198: remove support for
  1192. clients falsely claiming to support standard ciphersuites that
  1193. they can actually provide. As of modern OpenSSL versions, it's not
  1194. necessary to fake any standard ciphersuite, and doing so prevents
  1195. us from using better ciphersuites in the future, since servers
  1196. can't know whether an advertised ciphersuite is really supported or
  1197. not. Some hosts -- notably, ones with very old versions of OpenSSL
  1198. or where OpenSSL has been built with ECC disabled -- will stand
  1199. out because of this change; TBB users should not be affected.
  1200. o Major bugfixes:
  1201. - Change the default value for DynamicDHGroups (introduced in
  1202. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  1203. identifiable by their use of the mod_ssl DH group, but at
  1204. the cost of some usability (#4721) and bridge tracing (#6087)
  1205. regressions. Resolves ticket 5598.
  1206. - Send a CRLF at the end of each STATUS_* control protocol event. This
  1207. bug tickled a bug in Vidalia which would make it freeze. Fixes
  1208. bug 6094; bugfix on 0.2.3.16-alpha.
  1209. o Minor bugfixes:
  1210. - Disable writing on marked-for-close connections when they are
  1211. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  1212. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  1213. case for flushing marked connections.
  1214. - Detect SSL handshake even when the initial attempt to write the
  1215. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  1216. - Change the AllowDotExit rules so they should actually work.
  1217. We now enforce AllowDotExit only immediately after receiving an
  1218. address via SOCKS or DNSPort: other sources are free to provide
  1219. .exit addresses after the resolution occurs. Fixes bug 3940;
  1220. bugfix on 0.2.2.1-alpha.
  1221. - Fix a (harmless) integer overflow in cell statistics reported by
  1222. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  1223. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  1224. right places and never depends on the consensus parameters or
  1225. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  1226. bugfix on 0.2.2.14-alpha.
  1227. - When building Tor on Windows with -DUNICODE (not default), ensure
  1228. that error messages, filenames, and DNS server names are always
  1229. NUL-terminated when we convert them to a single-byte encoding.
  1230. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  1231. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  1232. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  1233. - Fix an edge case where TestingTorNetwork is set but the authorities
  1234. and relays all have an uptime of zero, where the private Tor network
  1235. could briefly lack support for hidden services. Fixes bug 3886;
  1236. bugfix on 0.2.2.18-alpha.
  1237. - Correct the manpage's descriptions for the default values of
  1238. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  1239. on 0.2.3.1-alpha.
  1240. - Fix the documentation for the --hush and --quiet command line
  1241. options, which changed their behavior back in 0.2.3.3-alpha.
  1242. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  1243. 0.2.3.11-alpha.
  1244. o Minor features:
  1245. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  1246. more information to it, so that we can track it down in case it
  1247. returns again. Mitigates bug 5235.
  1248. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  1249. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  1250. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  1251. - Warn the user when HTTPProxy, but no other proxy type, is
  1252. configured. This can cause surprising behavior: it doesn't send
  1253. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  1254. directory traffic only. Resolves ticket 4663.
  1255. - Issue a notice if a guard completes less than 40% of your circuits.
  1256. Threshold is configurable by torrc option PathBiasNoticeRate and
  1257. consensus parameter pb_noticepct. There is additional, off-by-
  1258. default code to disable guards which fail too many circuits.
  1259. Addresses ticket 5458.
  1260. - Update to the June 6 2012 Maxmind GeoLite Country database.
  1261. o Code simplifications and refactoring:
  1262. - Remove validate_pluggable_transports_config(): its warning
  1263. message is now handled by connection_or_connect().
  1264. Changes in version 0.2.2.37 - 2012-06-06
  1265. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  1266. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  1267. currently).
  1268. o Major bugfixes:
  1269. - Work around a bug in OpenSSL that broke renegotiation with TLS
  1270. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  1271. the v2 Tor connection protocol when both sides were using OpenSSL
  1272. 1.0.1 would fail. Resolves ticket 6033.
  1273. - When waiting for a client to renegotiate, don't allow it to add
  1274. any bytes to the input buffer. This fixes a potential DoS issue.
  1275. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  1276. - Fix an edge case where if we fetch or publish a hidden service
  1277. descriptor, we might build a 4-hop circuit and then use that circuit
  1278. for exiting afterwards -- even if the new last hop doesn't obey our
  1279. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  1280. o Minor bugfixes:
  1281. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  1282. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  1283. o Minor features:
  1284. - Tell GCC and Clang to check for any errors in format strings passed
  1285. to the tor_v*(print|scan)f functions.
  1286. Changes in version 0.2.3.16-alpha - 2012-06-05
  1287. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  1288. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  1289. currently). It also fixes a variety of smaller bugs and other cleanups
  1290. that get us closer to a release candidate.
  1291. o Major bugfixes (general):
  1292. - Work around a bug in OpenSSL that broke renegotiation with TLS
  1293. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  1294. the v2 Tor connection protocol when both sides were using OpenSSL
  1295. 1.0.1 would fail. Resolves ticket 6033.
  1296. - When waiting for a client to renegotiate, don't allow it to add
  1297. any bytes to the input buffer. This fixes a potential DoS issue.
  1298. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  1299. - Pass correct OR address to managed proxies (like obfsproxy),
  1300. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  1301. 0.2.3.9-alpha.
  1302. - The advertised platform of a router now includes only its operating
  1303. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  1304. service pack level (for Windows) or its CPU architecture (for Unix).
  1305. We also no longer include the "git-XYZ" tag in the version. Resolves
  1306. part of bug 2988.
  1307. o Major bugfixes (clients):
  1308. - If we are unable to find any exit that supports our predicted ports,
  1309. stop calling them predicted, so that we don't loop and build
  1310. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  1311. which introduced predicted ports.
  1312. - Fix an edge case where if we fetch or publish a hidden service
  1313. descriptor, we might build a 4-hop circuit and then use that circuit
  1314. for exiting afterwards -- even if the new last hop doesn't obey our
  1315. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  1316. - Check at each new consensus whether our entry guards were picked
  1317. long enough ago that we should rotate them. Previously, we only
  1318. did this check at startup, which could lead to us holding a guard
  1319. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  1320. - When fetching a bridge descriptor from a bridge authority,
  1321. always do so anonymously, whether we have been able to open
  1322. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  1323. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  1324. but we'll need to wait for bug 6010 before it's actually usable.
  1325. o Major bugfixes (directory authorities):
  1326. - When computing weight parameters, behave more robustly in the
  1327. presence of a bad bwweightscale value. Previously, the authorities
  1328. would crash if they agreed on a sufficiently broken weight_scale
  1329. value: now, they use a reasonable default and carry on. Partial
  1330. fix for 5786; bugfix on 0.2.2.17-alpha.
  1331. - Check more thoroughly to prevent a rogue authority from
  1332. double-voting on any consensus directory parameter. Previously,
  1333. authorities would crash in this case if the total number of
  1334. votes for any parameter exceeded the number of active voters,
  1335. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  1336. on 0.2.2.2-alpha.
  1337. o Minor features:
  1338. - Rate-limit log messages when asked to connect anonymously to
  1339. a private address. When these hit, they tended to hit fast and
  1340. often. Also, don't bother trying to connect to addresses that we
  1341. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  1342. reply makes us think we have been lied to, even when the address the
  1343. client tried to connect to was "localhost." Resolves ticket 2822.
  1344. - Allow packagers to insert an extra string in server descriptor
  1345. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  1346. Resolves the rest of ticket 2988.
  1347. - Raise the threshold of server descriptors needed (75%) and exit
  1348. server descriptors needed (50%) before we will declare ourselves
  1349. bootstrapped. This will make clients start building circuits a
  1350. little later, but makes the initially constructed circuits less
  1351. skewed and less in conflict with further directory fetches. Fixes
  1352. ticket 3196.
  1353. - Close any connection that sends unrecognized junk before the
  1354. handshake. Solves an issue noted in bug 4369.
  1355. - Improve log messages about managed transports. Resolves ticket 5070.
  1356. - Tag a bridge's descriptor as "never to be sent unencrypted".
  1357. This shouldn't matter, since bridges don't open non-anonymous
  1358. connections to the bridge authority and don't allow unencrypted
  1359. directory connections from clients, but we might as well make
  1360. sure. Closes bug 5139.
  1361. - Expose our view of whether we have gone dormant to the controller,
  1362. via a new "GETINFO dormant" value. Torbutton and other controllers
  1363. can use this to avoid doing periodic requests through Tor while
  1364. it's dormant (bug 4718). Fixes bug 5954.
  1365. - Tell GCC and Clang to check for any errors in format strings passed
  1366. to the tor_v*(print|scan)f functions.
  1367. - Update to the May 1 2012 Maxmind GeoLite Country database.
  1368. o Minor bugfixes (already included in 0.2.2.36):
  1369. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  1370. Fixes bug 5346; bugfix on 0.0.8pre3.
  1371. - Correct parsing of certain date types in parse_http_time().
  1372. Without this patch, If-Modified-Since would behave
  1373. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  1374. Esteban Manchado Velázques.
  1375. - Make our number-parsing functions always treat too-large values
  1376. as an error, even when those values exceed the width of the
  1377. underlying type. Previously, if the caller provided these
  1378. functions with minima or maxima set to the extreme values of the
  1379. underlying integer type, these functions would return those
  1380. values on overflow rather than treating overflow as an error.
  1381. Fixes part of bug 5786; bugfix on 0.0.9.
  1382. - If we hit the error case where routerlist_insert() replaces an
  1383. existing (old) server descriptor, make sure to remove that
  1384. server descriptor from the old_routers list. Fix related to bug
  1385. 1776. Bugfix on 0.2.2.18-alpha.
  1386. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  1387. circuits. Fixes issue 5259.
  1388. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  1389. - Prevent a null-pointer dereference when receiving a data cell
  1390. for a nonexistent stream when the circuit in question has an
  1391. empty deliver window. We don't believe this is triggerable,
  1392. since we don't currently allow deliver windows to become empty,
  1393. but the logic is tricky enough that it's better to make the code
  1394. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  1395. - Fix a memory leak when trying to launch a DNS request when the
  1396. network is disabled or the nameservers are unconfigurable. Fixes
  1397. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  1398. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  1399. - Don't hold a Windows file handle open for every file mapping;
  1400. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  1401. 0.1.2.1-alpha.
  1402. - Avoid O(n^2) performance characteristics when parsing a large
  1403. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  1404. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  1405. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  1406. Tor 0.2.0.8-alpha.
  1407. - Make our replacement implementation of strtok_r() compatible with
  1408. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  1409. bugfix on 0.2.2.1-alpha.
  1410. - Fix a NULL-pointer dereference on a badly formed
  1411. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  1412. bugfix on 0.2.2.9-alpha.
  1413. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  1414. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  1415. - Defensively refactor rend_mid_rendezvous() so that protocol
  1416. violations and length checks happen in the beginning. Fixes
  1417. bug 5645.
  1418. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  1419. that IPv6 stuff will compile on MSVC, and compilation issues
  1420. will be easier to track down. Fixes bug 5861.
  1421. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  1422. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  1423. resource exhaustion, so that clients can adjust their load to
  1424. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  1425. started using END_STREAM_REASON_RESOURCELIMIT.
  1426. - Don't check for whether the address we're using for outbound
  1427. connections has changed until after the outbound connection has
  1428. completed. On Windows, getsockname() doesn't succeed until the
  1429. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  1430. - If the configuration tries to set MyFamily on a bridge, refuse to
  1431. do so, and warn about the security implications. Fixes bug 4657;
  1432. bugfix on 0.2.0.3-alpha.
  1433. - If the client fails to set a reasonable set of ciphersuites
  1434. during its v2 handshake renegotiation, allow the renegotiation to
  1435. continue nevertheless (i.e. send all the required certificates).
  1436. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  1437. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  1438. option is set to 0 (which Vidalia version 0.2.16 now does when
  1439. a SAVECONF attempt fails), perform other actions that SIGHUP
  1440. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  1441. on 0.2.1.9-alpha.
  1442. - If we fail to write a microdescriptor to the disk cache, do not
  1443. continue replacing the old microdescriptor file. Fixes bug 2954;
  1444. bugfix on 0.2.2.6-alpha.
  1445. - Exit nodes don't need to fetch certificates for authorities that
  1446. they don't recognize; only directory authorities, bridges,
  1447. and caches need to do that. Fixes part of bug 2297; bugfix on
  1448. 0.2.2.11-alpha.
  1449. - Correctly handle checking the permissions on the parent
  1450. directory of a control socket in the root directory. Bug found
  1451. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  1452. 0.2.2.26-beta.
  1453. - When told to add a bridge with the same digest as a preexisting
  1454. bridge but a different addr:port, change the addr:port as
  1455. requested. Previously we would not notice the change. Fixes half
  1456. of bug 5603; fix on 0.2.2.26-beta.
  1457. - End AUTHCHALLENGE error messages (in the control protocol) with
  1458. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  1459. o Minor bugfixes (on 0.2.3.x):
  1460. - Turn an assertion (that the number of handshakes received as a
  1461. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  1462. 0.2.3.1-alpha.
  1463. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  1464. we had reversed them when the answer was cached.) Fixes bug
  1465. 5723; bugfix on 0.2.3.1-alpha.
  1466. - Work correctly on Linux systems with accept4 support advertised in
  1467. their headers, but without accept4 support in the kernel. Fix
  1468. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  1469. - When told to add a bridge with the same addr:port as a preexisting
  1470. bridge but a different transport, change the transport as
  1471. requested. Previously we would not notice the change. Fixes half
  1472. of bug 5603; fix on 0.2.3.2-alpha.
  1473. - Avoid a "double-reply" warning when replying to a SOCKS request
  1474. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  1475. bugfix on 0.2.3.4-alpha.
  1476. - Fix a bug where a bridge authority crashes if it has seen no
  1477. directory requests when it's time to write statistics to disk.
  1478. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  1479. a better way.
  1480. - Don't try to open non-control listeners when DisableNetwork is set.
  1481. Previously, we'd open all listeners, then immediately close them.
  1482. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  1483. - Don't abort the managed proxy protocol if the managed proxy
  1484. sends us an unrecognized line; ignore it instead. Fixes bug
  1485. 5910; bugfix on 0.2.3.9-alpha.
  1486. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  1487. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  1488. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  1489. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  1490. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  1491. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  1492. - Resolve numerous small warnings and build issues with MSVC. Resolves
  1493. bug 5859.
  1494. o Documentation fixes:
  1495. - Improve the manual's documentation for the NT Service command-line
  1496. options. Addresses ticket 3964.
  1497. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  1498. - Document the changes to the ORPort and DirPort options, and the
  1499. fact that {OR/Dir}ListenAddress is now unnecessary (and
  1500. therefore deprecated). Resolves ticket 5597.
  1501. o Removed files:
  1502. - Remove the torrc.bridge file: we don't use it for anything, and
  1503. it had become badly desynchronized from torrc.sample. Resolves
  1504. bug 5622.
  1505. Changes in version 0.2.2.36 - 2012-05-24
  1506. Tor 0.2.2.36 updates the addresses for two of the eight directory
  1507. authorities, fixes some potential anonymity and security issues,
  1508. and fixes several crash bugs.
  1509. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  1510. known flaws, and nobody should be using them. You should upgrade. If
  1511. you're using a Linux or BSD and its packages are obsolete, stop using
  1512. those packages and upgrade anyway.
  1513. o Directory authority changes:
  1514. - Change IP address for maatuska (v3 directory authority).
  1515. - Change IP address for ides (v3 directory authority), and rename
  1516. it to turtles.
  1517. o Security fixes:
  1518. - When building or running with any version of OpenSSL earlier
  1519. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  1520. versions have a bug (CVE-2011-4576) in which their block cipher
  1521. padding includes uninitialized data, potentially leaking sensitive
  1522. information to any peer with whom they make a SSLv3 connection. Tor
  1523. does not use SSL v3 by default, but a hostile client or server
  1524. could force an SSLv3 connection in order to gain information that
  1525. they shouldn't have been able to get. The best solution here is to
  1526. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  1527. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  1528. to make sure that the bug can't happen.
  1529. - Never use a bridge or a controller-supplied node as an exit, even
  1530. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  1531. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  1532. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  1533. - Only build circuits if we have a sufficient threshold of the total
  1534. descriptors that are marked in the consensus with the "Exit"
  1535. flag. This mitigates an attack proposed by wanoskarnet, in which
  1536. all of a client's bridges collude to restrict the exit nodes that
  1537. the client knows about. Fixes bug 5343.
  1538. - Provide controllers with a safer way to implement the cookie
  1539. authentication mechanism. With the old method, if another locally
  1540. running program could convince a controller that it was the Tor
  1541. process, then that program could trick the controller into telling
  1542. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  1543. authentication method uses a challenge-response approach to prevent
  1544. this attack. Fixes bug 5185; implements proposal 193.
  1545. o Major bugfixes:
  1546. - Avoid logging uninitialized data when unable to decode a hidden
  1547. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  1548. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  1549. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  1550. 0.2.1.6-alpha.
  1551. - Fix builds when the path to sed, openssl, or sha1sum contains
  1552. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  1553. on 0.2.2.1-alpha.
  1554. - Correct our replacements for the timeradd() and timersub() functions
  1555. on platforms that lack them (for example, Windows). The timersub()
  1556. function is used when expiring circuits, while timeradd() is
  1557. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  1558. bugfix on 0.2.2.24-alpha.
  1559. - Fix the SOCKET_OK test that we use to tell when socket
  1560. creation fails so that it works on Win64. Fixes part of bug 4533;
  1561. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  1562. o Minor bugfixes:
  1563. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  1564. Fixes bug 5346; bugfix on 0.0.8pre3.
  1565. - Make our number-parsing functions always treat too-large values
  1566. as an error, even when those values exceed the width of the
  1567. underlying type. Previously, if the caller provided these
  1568. functions with minima or maxima set to the extreme values of the
  1569. underlying integer type, these functions would return those
  1570. values on overflow rather than treating overflow as an error.
  1571. Fixes part of bug 5786; bugfix on 0.0.9.
  1572. - Older Linux kernels erroneously respond to strange nmap behavior
  1573. by having accept() return successfully with a zero-length
  1574. socket. When this happens, just close the connection. Previously,
  1575. we would try harder to learn the remote address: but there was
  1576. no such remote address to learn, and our method for trying to
  1577. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  1578. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  1579. - Correct parsing of certain date types in parse_http_time().
  1580. Without this patch, If-Modified-Since would behave
  1581. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  1582. Esteban Manchado Velázques.
  1583. - Change the BridgePassword feature (part of the "bridge community"
  1584. design, which is not yet implemented) to use a time-independent
  1585. comparison. The old behavior might have allowed an adversary
  1586. to use timing to guess the BridgePassword value. Fixes bug 5543;
  1587. bugfix on 0.2.0.14-alpha.
  1588. - Detect and reject certain misformed escape sequences in
  1589. configuration values. Previously, these values would cause us
  1590. to crash if received in a torrc file or over an authenticated
  1591. control port. Bug found by Esteban Manchado Velázquez, and
  1592. independently by Robert Connolly from Matta Consulting who further
  1593. noted that it allows a post-authentication heap overflow. Patch
  1594. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  1595. bugfix on 0.2.0.16-alpha.
  1596. - Fix a compile warning when using the --enable-openbsd-malloc
  1597. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  1598. - During configure, detect when we're building with clang version
  1599. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  1600. CFLAGS. clang doesn't support them yet.
  1601. - When sending an HTTP/1.1 proxy request, include a Host header.
  1602. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  1603. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  1604. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  1605. - If we hit the error case where routerlist_insert() replaces an
  1606. existing (old) server descriptor, make sure to remove that
  1607. server descriptor from the old_routers list. Fix related to bug
  1608. 1776. Bugfix on 0.2.2.18-alpha.
  1609. o Minor bugfixes (documentation and log messages):
  1610. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  1611. Fixes bug 4856; bugfix on Tor 0.0.6.
  1612. - Update "ClientOnly" man page entry to explain that there isn't
  1613. really any point to messing with it. Resolves ticket 5005.
  1614. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  1615. directory authority option (introduced in Tor 0.2.2.34).
  1616. - Downgrade the "We're missing a certificate" message from notice
  1617. to info: people kept mistaking it for a real problem, whereas it
  1618. is seldom the problem even when we are failing to bootstrap. Fixes
  1619. bug 5067; bugfix on 0.2.0.10-alpha.
  1620. - Correctly spell "connect" in a log message on failure to create a
  1621. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  1622. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  1623. circuits. Fixes issue 5259.
  1624. o Minor features:
  1625. - Directory authorities now reject versions of Tor older than
  1626. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  1627. inclusive. These versions accounted for only a small fraction of
  1628. the Tor network, and have numerous known security issues. Resolves
  1629. issue 4788.
  1630. - Update to the May 1 2012 Maxmind GeoLite Country database.
  1631. - Feature removal:
  1632. - When sending or relaying a RELAY_EARLY cell, we used to convert
  1633. it to a RELAY cell if the connection was using the v1 link
  1634. protocol. This was a workaround for older versions of Tor, which
  1635. didn't handle RELAY_EARLY cells properly. Now that all supported
  1636. versions can handle RELAY_EARLY cells, and now that we're enforcing
  1637. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  1638. remove this workaround. Addresses bug 4786.
  1639. Changes in version 0.2.3.15-alpha - 2012-04-30
  1640. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  1641. the development branch build on Windows again.
  1642. o Minor bugfixes (on 0.2.2.x and earlier):
  1643. - Make sure that there are no unhandled pending TLS errors before
  1644. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  1645. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  1646. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  1647. - Fix an assert that directory authorities could trigger on sighup
  1648. during some configuration state transitions. We now don't treat
  1649. it as a fatal error when the new descriptor we just generated in
  1650. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  1651. - After we pick a directory mirror, we would refuse to use it if
  1652. it's in our ExcludeExitNodes list, resulting in mysterious failures
  1653. to bootstrap for people who just wanted to avoid exiting from
  1654. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  1655. - When building with --enable-static-tor on OpenBSD, do not
  1656. erroneously attempt to link -lrt. Fixes bug 5103.
  1657. o Minor bugfixes (on 0.2.3.x):
  1658. - When Tor is built with kernel headers from a recent (last few
  1659. years) Linux kernel, do not fail to run on older (pre-2.6.28
  1660. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  1661. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  1662. and 0.2.3.12-alpha.
  1663. - Fix compilation with miniupnpc version 1.6; patch from
  1664. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  1665. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  1666. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  1667. - Fix compilation on platforms without unistd.h, or where environ
  1668. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  1669. o Minor features:
  1670. - Directory authorities are now a little more lenient at accepting
  1671. older router descriptors, or newer router descriptors that don't
  1672. make big changes. This should help ameliorate past and future
  1673. issues where routers think they have uploaded valid descriptors,
  1674. but the authorities don't think so. Fix for ticket 2479.
  1675. - Make the code that clients use to detect an address change be
  1676. IPv6-aware, so that it won't fill clients' logs with error
  1677. messages when trying to get the IPv4 address of an IPv6
  1678. connection. Implements ticket 5537.
  1679. o Removed features:
  1680. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  1681. authorities needed to use it for a while to keep the network working
  1682. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  1683. that was six months ago. As of now, it should no longer be needed
  1684. or used.
  1685. Changes in version 0.2.3.14-alpha - 2012-04-23
  1686. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  1687. candidate. It also dramatically speeds up AES: fast relays should
  1688. consider switching to the newer OpenSSL library.
  1689. o Directory authority changes:
  1690. - Change IP address for ides (v3 directory authority), and rename
  1691. it to turtles.
  1692. o Major bugfixes:
  1693. - Avoid logging uninitialized data when unable to decode a hidden
  1694. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  1695. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  1696. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  1697. 0.2.1.6-alpha.
  1698. - If authorities are unable to get a v2 consensus document from other
  1699. directory authorities, they no longer fall back to fetching
  1700. them from regular directory caches. Fixes bug 5635; bugfix on
  1701. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  1702. documents entirely.
  1703. - When we start a Tor client with a normal consensus already cached,
  1704. be willing to download a microdescriptor consensus. Fixes bug 4011;
  1705. fix on 0.2.3.1-alpha.
  1706. o Major features (performance):
  1707. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  1708. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  1709. vectorized AES implementations as appropriate. These can be much,
  1710. much faster than other AES implementations.
  1711. o Minor bugfixes (0.2.2.x and earlier):
  1712. - Don't launch more than 10 service-side introduction-point circuits
  1713. for a hidden service in five minutes. Previously, we would consider
  1714. launching more introduction-point circuits if at least one second
  1715. had passed without any introduction-point circuits failing. Fixes
  1716. bug 4607; bugfix on 0.0.7pre1.
  1717. - Change the BridgePassword feature (part of the "bridge community"
  1718. design, which is not yet implemented) to use a time-independent
  1719. comparison. The old behavior might have allowed an adversary
  1720. to use timing to guess the BridgePassword value. Fixes bug 5543;
  1721. bugfix on 0.2.0.14-alpha.
  1722. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  1723. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  1724. - When sending an HTTP/1.1 proxy request, include a Host header.
  1725. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  1726. - Don't log that we have "decided to publish new relay descriptor"
  1727. unless we are actually publishing a descriptor. Fixes bug 3942;
  1728. bugfix on 0.2.2.28-beta.
  1729. o Minor bugfixes (0.2.3.x):
  1730. - Fix a bug where a bridge authority crashes (on a failed assert)
  1731. if it has seen no directory requests when it's time to write
  1732. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  1733. - Fix bug stomping on ORPort option NoListen and ignoring option
  1734. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  1735. - In the testsuite, provide a large enough buffer in the tor_sscanf
  1736. unit test. Otherwise we'd overrun that buffer and crash during
  1737. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  1738. 0.2.3.12-alpha.
  1739. - Make sure we create the keys directory if it doesn't exist and we're
  1740. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  1741. 5572; bugfix on 0.2.3.13-alpha.
  1742. - Fix a small memory leak when trying to decode incorrect base16
  1743. authenticator during SAFECOOKIE authentication. Found by
  1744. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  1745. o Minor features:
  1746. - Add more information to a log statement that might help track down
  1747. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  1748. non-IP address" messages (or any Bug messages, for that matter!),
  1749. please let us know about it.
  1750. - Relays now understand an IPv6 address when they get one from a
  1751. directory server. Resolves ticket 4875.
  1752. - Resolve IPv6 addresses in bridge and entry statistics to country
  1753. code "??" which means we at least count them. Resolves ticket 5053;
  1754. improves on 0.2.3.9-alpha.
  1755. - Update to the April 3 2012 Maxmind GeoLite Country database.
  1756. - Begin a doc/state-contents.txt file to explain the contents of
  1757. the Tor state file. Fixes bug 2987.
  1758. o Default torrc changes:
  1759. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  1760. port on 9050 by default anyway, so this should not change anything
  1761. in practice.
  1762. - Stop mentioning the deprecated *ListenAddress options in
  1763. torrc.sample. Fixes bug 5438.
  1764. - Document unit of bandwidth related options in sample torrc.
  1765. Fixes bug 5621.
  1766. o Removed features:
  1767. - The "torify" script no longer supports the "tsocks" socksifier
  1768. tool, since tsocks doesn't support DNS and UDP right for Tor.
  1769. Everyone should be using torsocks instead. Fixes bugs 3530 and
  1770. 5180. Based on a patch by "ugh".
  1771. o Code refactoring:
  1772. - Change the symmetric cipher interface so that creating and
  1773. initializing a stream cipher are no longer separate functions.
  1774. - Remove all internal support for unpadded RSA. We never used it, and
  1775. it would be a bad idea to start.
  1776. Changes in version 0.2.3.13-alpha - 2012-03-26
  1777. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  1778. in managed pluggable transports, as well as providing other cleanups
  1779. that get us closer to a release candidate.
  1780. o Directory authority changes:
  1781. - Change IP address for maatuska (v3 directory authority).
  1782. o Security fixes:
  1783. - Provide controllers with a safer way to implement the cookie
  1784. authentication mechanism. With the old method, if another locally
  1785. running program could convince a controller that it was the Tor
  1786. process, then that program could trick the controller into telling
  1787. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  1788. authentication method uses a challenge-response approach to prevent
  1789. this attack. Fixes bug 5185, implements proposal 193.
  1790. - Never use a bridge or a controller-supplied node as an exit, even
  1791. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  1792. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  1793. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  1794. - Only build circuits if we have a sufficient threshold of the total
  1795. descriptors that are marked in the consensus with the "Exit"
  1796. flag. This mitigates an attack proposed by wanoskarnet, in which
  1797. all of a client's bridges collude to restrict the exit nodes that
  1798. the client knows about. Fixes bug 5343.
  1799. o Major bugfixes (on Tor 0.2.3.x):
  1800. - Avoid an assert when managed proxies like obfsproxy are configured,
  1801. and we receive HUP signals or setconf attempts too rapidly. This
  1802. situation happens most commonly when Vidalia tries to attach to
  1803. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  1804. bugfix on 0.2.3.6-alpha.
  1805. - Fix a relay-side pluggable transports bug where managed proxies were
  1806. unreachable from the Internet, because Tor asked them to bind on
  1807. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  1808. - Stop discarding command-line arguments when TestingTorNetwork
  1809. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  1810. 0.2.3.9-alpha, where task 4552 added support for two layers of
  1811. torrc files.
  1812. - Resume allowing the unit tests to run in gdb. This was accidentally
  1813. made impossible when the DisableDebuggerAttachment option was
  1814. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  1815. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  1816. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  1817. o Minor bugfixes (on 0.2.2.x and earlier):
  1818. - Ensure we don't cannibalize circuits that are longer than three hops
  1819. already, so we don't end up making circuits with 5 or more
  1820. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  1821. 0.1.0.1-rc which introduced cannibalization.
  1822. - Detect and reject certain misformed escape sequences in
  1823. configuration values. Previously, these values would cause us
  1824. to crash if received in a torrc file or over an authenticated
  1825. control port. Bug found by Esteban Manchado Velázquez, and
  1826. independently by Robert Connolly from Matta Consulting who further
  1827. noted that it allows a post-authentication heap overflow. Patch
  1828. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  1829. bugfix on 0.2.0.16-alpha.
  1830. - Fix a compile warning when using the --enable-openbsd-malloc
  1831. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  1832. - Directory caches no longer refuse to clean out descriptors because
  1833. of missing v2 networkstatus documents, unless they're configured
  1834. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  1835. 0.2.2.26-beta. Patch by Daniel Bryg.
  1836. - Update to the latest version of the tinytest unit testing framework.
  1837. This includes a couple of bugfixes that can be relevant for
  1838. running forked unit tests on Windows, and removes all reserved
  1839. identifiers.
  1840. o Minor bugfixes (on 0.2.3.x):
  1841. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  1842. 4296; bugfix on 0.2.3.1-alpha.
  1843. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  1844. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  1845. on 0.2.3.6-alpha. Patch by "frosty".
  1846. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  1847. option, so that the IP stack doesn't decide to use it for IPv4
  1848. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  1849. - Ensure that variables set in Tor's environment cannot override
  1850. environment variables that Tor passes to a managed
  1851. pluggable-transport proxy. Previously, Tor would pass every
  1852. variable in its environment to managed proxies along with the new
  1853. ones, in such a way that on many operating systems, the inherited
  1854. environment variables would override those which Tor tried to
  1855. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  1856. bugfix on 0.2.3.9-alpha for Windows.
  1857. o Minor features:
  1858. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  1859. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  1860. - Update to the March 6 2012 Maxmind GeoLite Country database.
  1861. Changes in version 0.2.3.12-alpha - 2012-02-13
  1862. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  1863. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  1864. when Tor is configured to use a pluggable transport like obfsproxy.
  1865. o Major bugfixes:
  1866. - Fix builds when the path to sed, openssl, or sha1sum contains
  1867. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  1868. on 0.2.2.1-alpha.
  1869. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  1870. connections. This change should allow busy exit relays to stop
  1871. running out of available sockets as quickly. Fixes bug 4950;
  1872. bugfix on 0.2.2.26-beta.
  1873. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  1874. would ask the bridge for microdescriptors, which are only supported
  1875. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  1876. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  1877. - Properly set up obfsproxy's environment when in managed mode. The
  1878. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  1879. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  1880. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  1881. o Minor features:
  1882. - Use the dead_strip option when building Tor on OS X. This reduces
  1883. binary size by almost 19% when linking openssl and libevent
  1884. statically, which we do for Tor Browser Bundle.
  1885. - Fix broken URLs in the sample torrc file, and tell readers about
  1886. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  1887. PublishServerDescriptor options. Addresses bug 4652.
  1888. - Update to the February 7 2012 Maxmind GeoLite Country database.
  1889. o Minor bugfixes:
  1890. - Downgrade the "We're missing a certificate" message from notice
  1891. to info: people kept mistaking it for a real problem, whereas it
  1892. is seldom the problem even when we are failing to bootstrap. Fixes
  1893. bug 5067; bugfix on 0.2.0.10-alpha.
  1894. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  1895. managed pluggable transport server proxy's environment.
  1896. Previously, we would put it there, even though Tor doesn't
  1897. implement an 'extended server port' yet, and even though Tor
  1898. almost certainly isn't listening at that address. For now, we set
  1899. it to an empty string to avoid crashing older obfsproxies. Bugfix
  1900. on 0.2.3.6-alpha.
  1901. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  1902. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  1903. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  1904. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  1905. bugfix on 0.2.3.11-alpha.
  1906. - Update "ClientOnly" man page entry to explain that there isn't
  1907. really any point to messing with it. Resolves ticket 5005.
  1908. - Use the correct CVE number for CVE-2011-4576 in our comments and
  1909. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  1910. 0.2.3.11-alpha.
  1911. o Code simplifications and refactoring:
  1912. - Use the _WIN32 macro throughout our code to detect Windows.
  1913. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  1914. 'MS_WINDOWS'.)
  1915. Changes in version 0.2.3.11-alpha - 2012-01-22
  1916. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  1917. the last step of the plan to limit maximum circuit length, includes
  1918. a wide variety of hidden service performance and correctness fixes,
  1919. works around an OpenSSL security flaw if your distro is too stubborn
  1920. to upgrade, and fixes a bunch of smaller issues.
  1921. o Major features:
  1922. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  1923. part of "Proposal 110: Avoiding infinite length circuits" by
  1924. refusing all circuit-extend requests that do not use a relay_early
  1925. cell. This change helps Tor resist a class of denial-of-service
  1926. attacks by limiting the maximum circuit length.
  1927. - Adjust the number of introduction points that a hidden service
  1928. will try to maintain based on how long its introduction points
  1929. remain in use and how many introductions they handle. Fixes
  1930. part of bug 3825.
  1931. - Try to use system facilities for enumerating local interface
  1932. addresses, before falling back to our old approach (which was
  1933. binding a UDP socket, and calling getsockname() on it). That
  1934. approach was scaring OS X users whose draconian firewall
  1935. software warned about binding to UDP sockets, regardless of
  1936. whether packets were sent. Now we try to use getifaddrs(),
  1937. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  1938. system supports. Resolves ticket 1827.
  1939. o Major security workaround:
  1940. - When building or running with any version of OpenSSL earlier
  1941. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  1942. versions have a bug (CVE-2011-4576) in which their block cipher
  1943. padding includes uninitialized data, potentially leaking sensitive
  1944. information to any peer with whom they make a SSLv3 connection. Tor
  1945. does not use SSL v3 by default, but a hostile client or server
  1946. could force an SSLv3 connection in order to gain information that
  1947. they shouldn't have been able to get. The best solution here is to
  1948. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  1949. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  1950. to make sure that the bug can't happen.
  1951. o Major bugfixes:
  1952. - Fix the SOCKET_OK test that we use to tell when socket
  1953. creation fails so that it works on Win64. Fixes part of bug 4533;
  1954. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  1955. - Correct our replacements for the timeradd() and timersub() functions
  1956. on platforms that lack them (for example, Windows). The timersub()
  1957. function is used when expiring circuits, while timeradd() is
  1958. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  1959. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  1960. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  1961. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  1962. bug at runtime, not compile time, because some distributions hack
  1963. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  1964. on 0.2.3.9-alpha. Found by Pascal.
  1965. o Minor features (controller):
  1966. - Use absolute path names when reporting the torrc filename in the
  1967. control protocol, so a controller can more easily find the torrc
  1968. file. Resolves bug 1101.
  1969. - Extend the control protocol to report flags that control a circuit's
  1970. path selection in CIRC events and in replies to 'GETINFO
  1971. circuit-status'. Implements part of ticket 2411.
  1972. - Extend the control protocol to report the hidden service address
  1973. and current state of a hidden-service-related circuit in CIRC
  1974. events and in replies to 'GETINFO circuit-status'. Implements part
  1975. of ticket 2411.
  1976. - When reporting the path to the cookie file to the controller,
  1977. give an absolute path. Resolves ticket 4881.
  1978. - Allow controllers to request an event notification whenever a
  1979. circuit is cannibalized or its purpose is changed. Implements
  1980. part of ticket 3457.
  1981. - Include the creation time of a circuit in CIRC and CIRC2
  1982. control-port events and the list produced by the 'GETINFO
  1983. circuit-status' control-port command.
  1984. o Minor features (directory authorities):
  1985. - Directory authorities now reject versions of Tor older than
  1986. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  1987. inclusive. These versions accounted for only a small fraction of
  1988. the Tor network, and have numerous known security issues. Resolves
  1989. issue 4788.
  1990. - Authority operators can now vote for all relays in a given
  1991. set of countries to be BadDir/BadExit/Invalid/Rejected.
  1992. - Provide two consensus parameters (FastFlagMinThreshold and
  1993. FastFlagMaxThreshold) to control the range of allowable bandwidths
  1994. for the Fast directory flag. These allow authorities to run
  1995. experiments on appropriate requirements for being a "Fast" node.
  1996. The AuthDirFastGuarantee config value still applies. Implements
  1997. ticket 3946.
  1998. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  1999. directory authority option (introduced in Tor 0.2.2.34).
  2000. o Minor features (other):
  2001. - Don't disable the DirPort when we cannot exceed our AccountingMax
  2002. limit during this interval because the effective bandwidthrate is
  2003. low enough. This is useful in a situation where AccountMax is only
  2004. used as an additional safeguard or to provide statistics.
  2005. - Prepend an informative header to generated dynamic_dh_params files.
  2006. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  2007. EntryNodes will have no effect. Resolves issue 2571.
  2008. - Log more useful messages when we fail to disable debugger
  2009. attachment.
  2010. - Log which authority we're missing votes from when we go to fetch
  2011. them from the other auths.
  2012. - Log (at debug level) whenever a circuit's purpose is changed.
  2013. - Add missing documentation for the MaxClientCircuitsPending,
  2014. UseMicrodescriptors, UserspaceIOCPBuffers, and
  2015. _UseFilteringSSLBufferevents options, all introduced during
  2016. the 0.2.3.x series.
  2017. - Update to the January 3 2012 Maxmind GeoLite Country database.
  2018. o Minor bugfixes (hidden services):
  2019. - Don't close hidden service client circuits which have almost
  2020. finished connecting to their destination when they reach
  2021. the normal circuit-build timeout. Previously, we would close
  2022. introduction circuits which are waiting for an acknowledgement
  2023. from the introduction point, and rendezvous circuits which have
  2024. been specified in an INTRODUCE1 cell sent to a hidden service,
  2025. after the normal CBT. Now, we mark them as 'timed out', and launch
  2026. another rendezvous attempt in parallel. This behavior change can
  2027. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  2028. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  2029. - Don't close hidden-service-side rendezvous circuits when they
  2030. reach the normal circuit-build timeout. This behaviour change can
  2031. be disabled using the new
  2032. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  2033. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  2034. - Make sure we never mark the wrong rendezvous circuit as having
  2035. had its introduction cell acknowleged by the introduction-point
  2036. relay. Previously, when we received an INTRODUCE_ACK cell on a
  2037. client-side hidden-service introduction circuit, we might have
  2038. marked a rendezvous circuit other than the one we specified in
  2039. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  2040. a warning message and interfered with the hidden service
  2041. connection-establishment process. Fixes bug 4759; bugfix on
  2042. 0.2.3.3-alpha, when we added the stream-isolation feature which
  2043. might cause Tor to open multiple rendezvous circuits for the same
  2044. hidden service.
  2045. - Don't trigger an assertion failure when we mark a new client-side
  2046. hidden-service introduction circuit for close during the process
  2047. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  2048. by murb.
  2049. o Minor bugfixes (log messages):
  2050. - Correctly spell "connect" in a log message on failure to create a
  2051. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  2052. 0.2.3.2-alpha.
  2053. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2054. Fixes bug 4856; bugfix on Tor 0.0.6.
  2055. - Fix the log message describing how we work around discovering
  2056. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  2057. 4837; bugfix on 0.2.2.9-alpha.
  2058. - When logging about a disallowed .exit name, do not also call it
  2059. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  2060. o Minor bugfixes (build fixes):
  2061. - During configure, detect when we're building with clang version
  2062. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2063. CFLAGS. clang doesn't support them yet.
  2064. - During configure, search for library containing cos function as
  2065. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  2066. against libm was hard-coded before. Fixes the first part of bug
  2067. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  2068. Pedersen.
  2069. - Detect attempts to build Tor on (as yet hypothetical) versions
  2070. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  2071. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  2072. - Preprocessor directives should not be put inside the arguments
  2073. of a macro. This would break compilation with GCC releases prior
  2074. to version 3.3. We would never recommend such an old GCC version,
  2075. but it is apparently required for binary compatibility on some
  2076. platforms (namely, certain builds of Haiku). Fixes the other part
  2077. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  2078. Hebnes Pedersen.
  2079. o Minor bugfixes (other):
  2080. - Older Linux kernels erroneously respond to strange nmap behavior
  2081. by having accept() return successfully with a zero-length
  2082. socket. When this happens, just close the connection. Previously,
  2083. we would try harder to learn the remote address: but there was
  2084. no such remote address to learn, and our method for trying to
  2085. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2086. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2087. - Fix null-pointer access that could occur if TLS allocation failed.
  2088. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  2089. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  2090. accidentally been reverted.
  2091. - Fix our implementation of crypto_random_hostname() so it can't
  2092. overflow on ridiculously large inputs. (No Tor version has ever
  2093. provided this kind of bad inputs, but let's be correct in depth.)
  2094. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  2095. - Find more places in the code that should have been testing for
  2096. invalid sockets using the SOCKET_OK macro. Required for a fix
  2097. for bug 4533. Bugfix on 0.2.2.28-beta.
  2098. - Fix an assertion failure when, while running with bufferevents, a
  2099. connection finishes connecting after it is marked for close, but
  2100. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  2101. - test_util_spawn_background_ok() hardcoded the expected value
  2102. for ENOENT to 2. This isn't portable as error numbers are
  2103. platform specific, and particularly the hurd has ENOENT at
  2104. 0x40000002. Construct expected string at runtime, using the correct
  2105. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  2106. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  2107. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  2108. - Use an appropriate-width type for sockets in tor-fw-helper on
  2109. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  2110. o Feature removal:
  2111. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2112. it to a RELAY cell if the connection was using the v1 link
  2113. protocol. This was a workaround for older versions of Tor, which
  2114. didn't handle RELAY_EARLY cells properly. Now that all supported
  2115. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2116. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2117. remove this workaround. Addresses bug 4786.
  2118. o Code simplifications and refactoring:
  2119. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  2120. own homebrewed ssl_state_to_string() replacement. Patch from
  2121. Emile Snyder. Fixes bug 4653.
  2122. - Use macros to indicate OpenSSL versions, so we don't need to worry
  2123. about accidental hexadecimal bit shifts.
  2124. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  2125. supported).
  2126. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  2127. - Use the smartlist_add_asprintf() alias more consistently.
  2128. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  2129. invalid value, rather than just -1.
  2130. - Rename a handful of old identifiers, mostly related to crypto
  2131. structures and crypto functions. By convention, our "create an
  2132. object" functions are called "type_new()", our "free an object"
  2133. functions are called "type_free()", and our types indicate that
  2134. they are types only with a final "_t". But a handful of older
  2135. types and functions broke these rules, with function names like
  2136. "type_create" or "subsystem_op_type", or with type names like
  2137. type_env_t.
  2138. Changes in version 0.2.3.10-alpha - 2011-12-16
  2139. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  2140. Tor's buffers code. Absolutely everybody should upgrade.
  2141. The bug relied on an incorrect calculation when making data continuous
  2142. in one of our IO buffers, if the first chunk of the buffer was
  2143. misaligned by just the wrong amount. The miscalculation would allow an
  2144. attacker to overflow a piece of heap-allocated memory. To mount this
  2145. attack, the attacker would need to either open a SOCKS connection to
  2146. Tor's SocksPort (usually restricted to localhost), or target a Tor
  2147. instance configured to make its connections through a SOCKS proxy
  2148. (which Tor does not do by default).
  2149. Good security practice requires that all heap-overflow bugs should be
  2150. presumed to be exploitable until proven otherwise, so we are treating
  2151. this as a potential code execution attack. Please upgrade immediately!
  2152. This bug does not affect bufferevents-based builds of Tor. Special
  2153. thanks to "Vektor" for reporting this issue to us!
  2154. This release also contains a few minor bugfixes for issues discovered
  2155. in 0.2.3.9-alpha.
  2156. o Major bugfixes:
  2157. - Fix a heap overflow bug that could occur when trying to pull
  2158. data into the first chunk of a buffer, when that chunk had
  2159. already had some data drained from it. Fixes CVE-2011-2778;
  2160. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  2161. o Minor bugfixes:
  2162. - If we can't attach streams to a rendezvous circuit when we
  2163. finish connecting to a hidden service, clear the rendezvous
  2164. circuit's stream-isolation state and try to attach streams
  2165. again. Previously, we cleared rendezvous circuits' isolation
  2166. state either too early (if they were freshly built) or not at all
  2167. (if they had been built earlier and were cannibalized). Bugfix on
  2168. 0.2.3.3-alpha; fixes bug 4655.
  2169. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  2170. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  2171. - Fix an assertion failure when a relay with accounting enabled
  2172. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  2173. o Minor features:
  2174. - Update to the December 6 2011 Maxmind GeoLite Country database.
  2175. Changes in version 0.2.2.35 - 2011-12-16
  2176. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  2177. buffers code. Absolutely everybody should upgrade.
  2178. The bug relied on an incorrect calculation when making data continuous
  2179. in one of our IO buffers, if the first chunk of the buffer was
  2180. misaligned by just the wrong amount. The miscalculation would allow an
  2181. attacker to overflow a piece of heap-allocated memory. To mount this
  2182. attack, the attacker would need to either open a SOCKS connection to
  2183. Tor's SocksPort (usually restricted to localhost), or target a Tor
  2184. instance configured to make its connections through a SOCKS proxy
  2185. (which Tor does not do by default).
  2186. Good security practice requires that all heap-overflow bugs should be
  2187. presumed to be exploitable until proven otherwise, so we are treating
  2188. this as a potential code execution attack. Please upgrade immediately!
  2189. This bug does not affect bufferevents-based builds of Tor. Special
  2190. thanks to "Vektor" for reporting this issue to us!
  2191. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  2192. crash bugs for unusual configurations, and a long-term bug that
  2193. would prevent Tor from starting on Windows machines with draconian
  2194. AV software.
  2195. With this release, we remind everyone that 0.2.0.x has reached its
  2196. formal end-of-life. Those Tor versions have many known flaws, and
  2197. nobody should be using them. You should upgrade -- ideally to the
  2198. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  2199. obsolete, stop using those packages and upgrade anyway.
  2200. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  2201. longer receive support after some time in early 2012.
  2202. o Major bugfixes:
  2203. - Fix a heap overflow bug that could occur when trying to pull
  2204. data into the first chunk of a buffer, when that chunk had
  2205. already had some data drained from it. Fixes CVE-2011-2778;
  2206. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  2207. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  2208. that it doesn't attempt to allocate a socketpair. This could cause
  2209. some problems on Windows systems with overzealous firewalls. Fix for
  2210. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  2211. 2.0.15-stable.
  2212. - If we mark an OR connection for close based on a cell we process,
  2213. don't process any further cells on it. We already avoid further
  2214. reads on marked-for-close connections, but now we also discard the
  2215. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  2216. which was the first version where we might mark a connection for
  2217. close based on processing a cell on it.
  2218. - Correctly sanity-check that we don't underflow on a memory
  2219. allocation (and then assert) for hidden service introduction
  2220. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  2221. bugfix on 0.2.1.5-alpha.
  2222. - Fix a memory leak when we check whether a hidden service
  2223. descriptor has any usable introduction points left. Fixes bug
  2224. 4424. Bugfix on 0.2.2.25-alpha.
  2225. - Don't crash when we're running as a relay and don't have a GeoIP
  2226. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  2227. we've had in the 0.2.3.x branch already.
  2228. - When running as a client, do not print a misleading (and plain
  2229. wrong) log message that we're collecting "directory request"
  2230. statistics: clients don't collect statistics. Also don't create a
  2231. useless (because empty) stats file in the stats/ directory. Fixes
  2232. bug 4353; bugfix on 0.2.2.34.
  2233. o Minor bugfixes:
  2234. - Detect failure to initialize Libevent. This fix provides better
  2235. detection for future instances of bug 4457.
  2236. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  2237. function. This was eating up hideously large amounts of time on some
  2238. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  2239. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  2240. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  2241. Mansour Moufid.
  2242. - Don't warn about unused log_mutex in log.c when building with
  2243. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  2244. 0.1.0.6-rc which introduced --disable-threads.
  2245. - When configuring, starting, or stopping an NT service, stop
  2246. immediately after the service configuration attempt has succeeded
  2247. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  2248. - When sending a NETINFO cell, include the original address
  2249. received for the other side, not its canonical address. Found
  2250. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  2251. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  2252. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  2253. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  2254. occurred when a client tried to fetch a descriptor for a bridge
  2255. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  2256. - Backport fixes for a pair of compilation warnings on Windows.
  2257. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  2258. - If we had ever tried to call tor_addr_to_str on an address of
  2259. unknown type, we would have done a strdup on an uninitialized
  2260. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  2261. Reported by "troll_un".
  2262. - Correctly detect and handle transient lookup failures from
  2263. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  2264. Reported by "troll_un".
  2265. - Fix null-pointer access that could occur if TLS allocation failed.
  2266. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  2267. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  2268. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  2269. o Minor features:
  2270. - Add two new config options for directory authorities:
  2271. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  2272. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  2273. that is always sufficient to satisfy the bandwidth requirement for
  2274. the Guard flag. Now it will be easier for researchers to simulate
  2275. Tor networks with different values. Resolves ticket 4484.
  2276. - When Tor ignores a hidden service specified in its configuration,
  2277. include the hidden service's directory in the warning message.
  2278. Previously, we would only tell the user that some hidden service
  2279. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  2280. - Update to the December 6 2011 Maxmind GeoLite Country database.
  2281. o Packaging changes:
  2282. - Make it easier to automate expert package builds on Windows,
  2283. by removing an absolute path from makensis.exe command.
  2284. Changes in version 0.2.1.32 - 2011-12-16
  2285. Tor 0.2.1.32 backports important security and privacy fixes for
  2286. oldstable. This release is intended only for package maintainers and
  2287. others who cannot use the 0.2.2 stable series. All others should be
  2288. using Tor 0.2.2.x or newer.
  2289. The Tor 0.2.1.x series will reach formal end-of-life some time in
  2290. early 2012; we will stop releasing patches for it then.
  2291. o Major bugfixes (also included in 0.2.2.x):
  2292. - Correctly sanity-check that we don't underflow on a memory
  2293. allocation (and then assert) for hidden service introduction
  2294. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  2295. bugfix on 0.2.1.5-alpha.
  2296. - Fix a heap overflow bug that could occur when trying to pull
  2297. data into the first chunk of a buffer, when that chunk had
  2298. already had some data drained from it. Fixes CVE-2011-2778;
  2299. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  2300. o Minor features:
  2301. - Update to the December 6 2011 Maxmind GeoLite Country database.
  2302. Changes in version 0.2.3.9-alpha - 2011-12-08
  2303. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  2304. a "DisableNetwork" security feature that bundles can use to avoid
  2305. touching the network until bridges are configured, moves forward on
  2306. the pluggable transport design, fixes a flaw in the hidden service
  2307. design that unnecessarily prevented clients with wrong clocks from
  2308. reaching hidden services, and fixes a wide variety of other issues.
  2309. o Major features:
  2310. - Clients can now connect to private bridges over IPv6. Bridges
  2311. still need at least one IPv4 address in order to connect to
  2312. other relays. Note that we don't yet handle the case where the
  2313. user has two bridge lines for the same bridge (one IPv4, one
  2314. IPv6). Implements parts of proposal 186.
  2315. - New "DisableNetwork" config option to prevent Tor from launching any
  2316. connections or accepting any connections except on a control port.
  2317. Bundles and controllers can set this option before letting Tor talk
  2318. to the rest of the network, for example to prevent any connections
  2319. to a non-bridge address. Packages like Orbot can also use this
  2320. option to instruct Tor to save power when the network is off.
  2321. - Clients and bridges can now be configured to use a separate
  2322. "transport" proxy. This approach makes the censorship arms race
  2323. easier by allowing bridges to use protocol obfuscation plugins. It
  2324. implements the "managed proxy" part of proposal 180 (ticket 3472).
  2325. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  2326. implementation. It makes AES_CTR about 7% faster than our old one
  2327. (which was about 10% faster than the one OpenSSL used to provide).
  2328. Resolves ticket 4526.
  2329. - Add a "tor2web mode" for clients that want to connect to hidden
  2330. services non-anonymously (and possibly more quickly). As a safety
  2331. measure to try to keep users from turning this on without knowing
  2332. what they are doing, tor2web mode must be explicitly enabled at
  2333. compile time, and a copy of Tor compiled to run in tor2web mode
  2334. cannot be used as a normal Tor client. Implements feature 2553.
  2335. - Add experimental support for running on Windows with IOCP and no
  2336. kernel-space socket buffers. This feature is controlled by a new
  2337. "UserspaceIOCPBuffers" config option (off by default), which has
  2338. no effect unless Tor has been built with support for bufferevents,
  2339. is running on Windows, and has enabled IOCP. This may, in the long
  2340. run, help solve or mitigate bug 98.
  2341. - Use a more secure consensus parameter voting algorithm. Now at
  2342. least three directory authorities or a majority of them must
  2343. vote on a given parameter before it will be included in the
  2344. consensus. Implements proposal 178.
  2345. o Major bugfixes:
  2346. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  2347. They used to check that the timestamp was within 30 minutes
  2348. of their system clock, so they could cap the size of their
  2349. replay-detection cache, but that approach unnecessarily refused
  2350. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  2351. the v3 intro-point protocol (the first one which sent a timestamp
  2352. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  2353. - Only use the EVP interface when AES acceleration is enabled,
  2354. to avoid a 5-7% performance regression. Resolves issue 4525;
  2355. bugfix on 0.2.3.8-alpha.
  2356. o Privacy/anonymity features (bridge detection):
  2357. - Make bridge SSL certificates a bit more stealthy by using random
  2358. serial numbers, in the same fashion as OpenSSL when generating
  2359. self-signed certificates. Implements ticket 4584.
  2360. - Introduce a new config option "DynamicDHGroups", enabled by
  2361. default, which provides each bridge with a unique prime DH modulus
  2362. to be used during SSL handshakes. This option attempts to help
  2363. against censors who might use the Apache DH modulus as a static
  2364. identifier for bridges. Addresses ticket 4548.
  2365. o Minor features (new/different config options):
  2366. - New configuration option "DisableDebuggerAttachment" (on by default)
  2367. to prevent basic debugging attachment attempts by other processes.
  2368. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  2369. - Allow MapAddress directives to specify matches against super-domains,
  2370. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  2371. Implements issue 933.
  2372. - Slightly change behavior of "list" options (that is, config
  2373. options that can appear more than once) when they appear both in
  2374. torrc and on the command line. Previously, the command-line options
  2375. would be appended to the ones from torrc. Now, the command-line
  2376. options override the torrc options entirely. This new behavior
  2377. allows the user to override list options (like exit policies and
  2378. ports to listen on) from the command line, rather than simply
  2379. appending to the list.
  2380. - You can get the old (appending) command-line behavior for "list"
  2381. options by prefixing the option name with a "+".
  2382. - You can remove all the values for a "list" option from the command
  2383. line without adding any new ones by prefixing the option name
  2384. with a "/".
  2385. - Add experimental support for a "defaults" torrc file to be parsed
  2386. before the regular torrc. Torrc options override the defaults file's
  2387. options in the same way that the command line overrides the torrc.
  2388. The SAVECONF controller command saves only those options which
  2389. differ between the current configuration and the defaults file. HUP
  2390. reloads both files. (Note: This is an experimental feature; its
  2391. behavior will probably be refined in future 0.2.3.x-alpha versions
  2392. to better meet packagers' needs.) Implements task 4552.
  2393. o Minor features:
  2394. - Try to make the introductory warning message that Tor prints on
  2395. startup more useful for actually finding help and information.
  2396. Resolves ticket 2474.
  2397. - Running "make version" now displays the version of Tor that
  2398. we're about to build. Idea from katmagic; resolves issue 4400.
  2399. - Expire old or over-used hidden service introduction points.
  2400. Required by fix for bug 3460.
  2401. - Move the replay-detection cache for the RSA-encrypted parts of
  2402. INTRODUCE2 cells to the introduction point data structures.
  2403. Previously, we would use one replay-detection cache per hidden
  2404. service. Required by fix for bug 3460.
  2405. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  2406. public key replay-detection cache from 60 minutes to 5 minutes. This
  2407. replay-detection cache is now used only to detect multiple
  2408. INTRODUCE2 cells specifying the same rendezvous point, so we can
  2409. avoid launching multiple simultaneous attempts to connect to it.
  2410. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  2411. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  2412. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  2413. Mansour Moufid.
  2414. - Fix a minor formatting issue in one of tor-gencert's error messages.
  2415. Fixes bug 4574.
  2416. - Prevent a false positive from the check-spaces script, by disabling
  2417. the "whitespace between function name and (" check for functions
  2418. named 'op()'.
  2419. - Fix a log message suggesting that people contact a non-existent
  2420. email address. Fixes bug 3448.
  2421. - Fix null-pointer access that could occur if TLS allocation failed.
  2422. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  2423. - Report a real bootstrap problem to the controller on router
  2424. identity mismatch. Previously we just said "foo", which probably
  2425. made a lot of sense at the time. Fixes bug 4169; bugfix on
  2426. 0.2.1.1-alpha.
  2427. - If we had ever tried to call tor_addr_to_str() on an address of
  2428. unknown type, we would have done a strdup() on an uninitialized
  2429. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  2430. Reported by "troll_un".
  2431. - Correctly detect and handle transient lookup failures from
  2432. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  2433. Reported by "troll_un".
  2434. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  2435. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  2436. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  2437. bug 4532; found by "troll_un".
  2438. o Minor bugfixes (on Tor 0.2.3.x):
  2439. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  2440. fixes bug 4554.
  2441. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  2442. circuit for use as a hidden service client's rendezvous point.
  2443. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  2444. with help from wanoskarnet.
  2445. - Restore behavior of overriding SocksPort, ORPort, and similar
  2446. options from the command line. Bugfix on 0.2.3.3-alpha.
  2447. o Build fixes:
  2448. - Properly handle the case where the build-tree is not the same
  2449. as the source tree when generating src/common/common_sha1.i,
  2450. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  2451. bugfix on 0.2.0.1-alpha.
  2452. o Code simplifications, cleanups, and refactorings:
  2453. - Remove the pure attribute from all functions that used it
  2454. previously. In many cases we assigned it incorrectly, because the
  2455. functions might assert or call impure functions, and we don't have
  2456. evidence that keeping the pure attribute is worthwhile. Implements
  2457. changes suggested in ticket 4421.
  2458. - Remove some dead code spotted by coverity. Fixes cid 432.
  2459. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  2460. Changes in version 0.2.3.8-alpha - 2011-11-22
  2461. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  2462. socketpair-related bug that has been bothering Windows users. It adds
  2463. support to serve microdescriptors to controllers, so Vidalia's network
  2464. map can resume listing relays (once Vidalia implements its side),
  2465. and adds better support for hardware AES acceleration. Finally, it
  2466. starts the process of adjusting the bandwidth cutoff for getting the
  2467. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  2468. that tiny relays harm performance more than they help network capacity.
  2469. o Major bugfixes:
  2470. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  2471. that it doesn't attempt to allocate a socketpair. This could cause
  2472. some problems on Windows systems with overzealous firewalls. Fix for
  2473. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  2474. 2.0.15-stable.
  2475. - Correctly sanity-check that we don't underflow on a memory
  2476. allocation (and then assert) for hidden service introduction
  2477. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  2478. bugfix on 0.2.1.5-alpha.
  2479. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  2480. flag. In the past few years the average relay speed has picked
  2481. up, and while the "top 7/8 of the network get the Fast flag" and
  2482. "all relays with 20KB or more of capacity get the Fast flag" rules
  2483. used to have the same result, now the top 7/8 of the network has
  2484. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  2485. - Fix a rare assertion failure when checking whether a v0 hidden
  2486. service descriptor has any usable introduction points left, and
  2487. we don't have enough information to build a circuit to the first
  2488. intro point named in the descriptor. The HS client code in
  2489. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  2490. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  2491. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  2492. - Make bridge authorities not crash when they are asked for their own
  2493. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  2494. - When running as a client, do not print a misleading (and plain
  2495. wrong) log message that we're collecting "directory request"
  2496. statistics: clients don't collect statistics. Also don't create a
  2497. useless (because empty) stats file in the stats/ directory. Fixes
  2498. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  2499. o Major features:
  2500. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  2501. for a relay by identity digest or nickname. Previously,
  2502. microdescriptors were only available by their own digests, so a
  2503. controller would have to ask for and parse the whole microdescriptor
  2504. consensus in order to look up a single relay's microdesc. Fixes
  2505. bug 3832; bugfix on 0.2.3.1-alpha.
  2506. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  2507. operations can use hardware acceleration (if present). Resolves
  2508. ticket 4442.
  2509. o Minor bugfixes (on 0.2.2.x and earlier):
  2510. - Detect failure to initialize Libevent. This fix provides better
  2511. detection for future instances of bug 4457.
  2512. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  2513. function. This was eating up hideously large amounts of time on some
  2514. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  2515. - Don't warn about unused log_mutex in log.c when building with
  2516. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  2517. 0.1.0.6-rc which introduced --disable-threads.
  2518. - Allow manual 'authenticate' commands to the controller interface
  2519. from netcat (nc) as well as telnet. We were rejecting them because
  2520. they didn't come with the expected whitespace at the end of the
  2521. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  2522. - Fix some (not actually triggerable) buffer size checks in usage of
  2523. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  2524. by Anders Sundman.
  2525. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  2526. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  2527. - When configuring, starting, or stopping an NT service, stop
  2528. immediately after the service configuration attempt has succeeded
  2529. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  2530. - When sending a NETINFO cell, include the original address
  2531. received for the other side, not its canonical address. Found
  2532. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  2533. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  2534. can pick them up when the tests aren't disabled. Bugfix on
  2535. 0.2.2.4-alpha which introduced tinytest.
  2536. - Fix a memory leak when we check whether a hidden service
  2537. descriptor has any usable introduction points left. Fixes bug
  2538. 4424. Bugfix on 0.2.2.25-alpha.
  2539. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  2540. occurred when a client tried to fetch a descriptor for a bridge
  2541. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  2542. o Minor bugfixes (on 0.2.3.x):
  2543. - Make util unit tests build correctly with MSVC. Bugfix on
  2544. 0.2.3.3-alpha. Patch by Gisle Vanem.
  2545. - Successfully detect AUTH_CHALLENGE cells with no recognized
  2546. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  2547. Found by frosty_un.
  2548. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  2549. it should still send a NETINFO cell to allow the connection to
  2550. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  2551. "frosty".
  2552. - Log less loudly when we get an invalid authentication certificate
  2553. from a source other than a directory authority: it's not unusual
  2554. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  2555. on 0.2.3.6-alpha.
  2556. - Tolerate servers with more clock skew in their authentication
  2557. certificates than previously. Fixes bug 4371; bugfix on
  2558. 0.2.3.6-alpha.
  2559. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  2560. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  2561. o Minor features:
  2562. - Add two new config options for directory authorities:
  2563. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  2564. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  2565. that is always sufficient to satisfy the bandwidth requirement for
  2566. the Guard flag. Now it will be easier for researchers to simulate
  2567. Tor networks with different values. Resolves ticket 4484.
  2568. - When Tor ignores a hidden service specified in its configuration,
  2569. include the hidden service's directory in the warning message.
  2570. Previously, we would only tell the user that some hidden service
  2571. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  2572. - When we fail to initialize Libevent, retry with IOCP disabled so we
  2573. don't need to turn on multi-threading support in Libevent, which in
  2574. turn requires a working socketpair(). This is a workaround for bug
  2575. 4457, which affects Libevent versions from 2.0.1-alpha through
  2576. 2.0.15-stable.
  2577. - Detect when we try to build on a platform that doesn't define
  2578. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  2579. - Update to the November 1 2011 Maxmind GeoLite Country database.
  2580. o Packaging changes:
  2581. - Make it easier to automate expert package builds on Windows,
  2582. by removing an absolute path from makensis.exe command.
  2583. o Code simplifications and refactoring:
  2584. - Remove some redundant #include directives throughout the code.
  2585. Patch from Andrea Gelmini.
  2586. - Unconditionally use OpenSSL's AES implementation instead of our
  2587. old built-in one. OpenSSL's AES has been better for a while, and
  2588. relatively few servers should still be on any version of OpenSSL
  2589. that doesn't have good optimized assembly AES.
  2590. - Use the name "CERTS" consistently to refer to the new cell type;
  2591. we were calling it CERT in some places and CERTS in others.
  2592. o Testing:
  2593. - Numerous new unit tests for functions in util.c and address.c by
  2594. Anders Sundman.
  2595. - The long-disabled benchmark tests are now split into their own
  2596. ./src/test/bench binary.
  2597. - The benchmark tests can now use more accurate timers than
  2598. gettimeofday() when such timers are available.
  2599. Changes in version 0.2.3.7-alpha - 2011-10-30
  2600. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  2601. the new v3 handshake. It also resolves yet another bridge address
  2602. enumeration issue.
  2603. o Major bugfixes:
  2604. - If we mark an OR connection for close based on a cell we process,
  2605. don't process any further cells on it. We already avoid further
  2606. reads on marked-for-close connections, but now we also discard the
  2607. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  2608. which was the first version where we might mark a connection for
  2609. close based on processing a cell on it.
  2610. - Fix a double-free bug that would occur when we received an invalid
  2611. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  2612. bugfix on 0.2.3.6-alpha.
  2613. - Bridges no longer include their address in NETINFO cells on outgoing
  2614. OR connections, to allow them to blend in better with clients.
  2615. Removes another avenue for enumerating bridges. Reported by
  2616. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  2617. cells were introduced.
  2618. o Trivial fixes:
  2619. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  2620. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  2621. Changes in version 0.2.3.6-alpha - 2011-10-26
  2622. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  2623. anonymity vulnerability where an attacker can deanonymize Tor
  2624. users. Everybody should upgrade.
  2625. This release also features support for a new v3 connection handshake
  2626. protocol, and fixes to make hidden service connections more robust.
  2627. o Major features:
  2628. - Implement a new handshake protocol (v3) for authenticating Tors to
  2629. each other over TLS. It should be more resistant to fingerprinting
  2630. than previous protocols, and should require less TLS hacking for
  2631. future Tor implementations. Implements proposal 176.
  2632. - Allow variable-length padding cells to disguise the length of
  2633. Tor's TLS records. Implements part of proposal 184.
  2634. o Privacy/anonymity fixes (clients):
  2635. - Clients and bridges no longer send TLS certificate chains on
  2636. outgoing OR connections. Previously, each client or bridge would
  2637. use the same cert chain for all outgoing OR connections until
  2638. its IP address changes, which allowed any relay that the client
  2639. or bridge contacted to determine which entry guards it is using.
  2640. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  2641. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  2642. no longer considers that connection as suitable for satisfying a
  2643. circuit EXTEND request. Now relays can protect clients from the
  2644. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  2645. - Directory authorities no longer assign the Guard flag to relays
  2646. that haven't upgraded to the above "refuse EXTEND requests
  2647. to client connections" fix. Now directory authorities can
  2648. protect clients from the CVE-2011-2768 issue even if neither
  2649. the clients nor the relays have upgraded yet. There's a new
  2650. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  2651. to let us transition smoothly, else tomorrow there would be no
  2652. guard relays.
  2653. o Major bugfixes (hidden services):
  2654. - Improve hidden service robustness: when an attempt to connect to
  2655. a hidden service ends, be willing to refetch its hidden service
  2656. descriptors from each of the HSDir relays responsible for them
  2657. immediately. Previously, we would not consider refetching the
  2658. service's descriptors from each HSDir for 15 minutes after the last
  2659. fetch, which was inconvenient if the hidden service was not running
  2660. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  2661. - When one of a hidden service's introduction points appears to be
  2662. unreachable, stop trying it. Previously, we would keep trying
  2663. to build circuits to the introduction point until we lost the
  2664. descriptor, usually because the user gave up and restarted Tor.
  2665. Partly fixes bug 3825.
  2666. - Don't launch a useless circuit after failing to use one of a
  2667. hidden service's introduction points. Previously, we would
  2668. launch a new introduction circuit, but not set the hidden service
  2669. which that circuit was intended to connect to, so it would never
  2670. actually be used. A different piece of code would then create a
  2671. new introduction circuit correctly. Bug reported by katmagic and
  2672. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  2673. o Major bugfixes (other):
  2674. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  2675. that they initiated. Relays could distinguish incoming bridge
  2676. connections from client connections, creating another avenue for
  2677. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  2678. Found by "frosty_un".
  2679. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  2680. tor gets started. This prevents a wrong average bandwidth
  2681. estimate, which would cause relays to always start a new accounting
  2682. interval at the earliest possible moment. Fixes bug 2003; bugfix
  2683. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  2684. immensely in tracking this bug down.
  2685. - Fix a crash bug when changing node restrictions while a DNS lookup
  2686. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  2687. by "Tey'".
  2688. o Minor bugfixes (on 0.2.2.x and earlier):
  2689. - When a hidden service turns an extra service-side introduction
  2690. circuit into a general-purpose circuit, free the rend_data and
  2691. intro_key fields first, so we won't leak memory if the circuit
  2692. is cannibalized for use as another service-side introduction
  2693. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  2694. - Rephrase the log message emitted if the TestSocks check is
  2695. successful. Patch from Fabian Keil; fixes bug 4094.
  2696. - Bridges now skip DNS self-tests, to act a little more stealthily.
  2697. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  2698. bridges. Patch by "warms0x".
  2699. - Remove a confusing dollar sign from the example fingerprint in the
  2700. man page, and also make the example fingerprint a valid one. Fixes
  2701. bug 4309; bugfix on 0.2.1.3-alpha.
  2702. - Fix internal bug-checking logic that was supposed to catch
  2703. failures in digest generation so that it will fail more robustly
  2704. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  2705. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  2706. - Report any failure in init_keys() calls launched because our
  2707. IP address has changed. Spotted by Coverity Scan. Bugfix on
  2708. 0.1.1.4-alpha; fixes CID 484.
  2709. o Minor bugfixes (on 0.2.3.x):
  2710. - Fix a bug in configure.in that kept it from building a configure
  2711. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  2712. bugfix on 0.2.3.1-alpha.
  2713. - Don't warn users that they are exposing a client port to the
  2714. Internet if they have specified an RFC1918 address. Previously,
  2715. we would warn if the user had specified any non-loopback
  2716. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  2717. - Fix memory leaks in the failing cases of the new SocksPort and
  2718. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  2719. fixes coverity CIDs 485, 486, and 487.
  2720. o Minor features:
  2721. - When a hidden service's introduction point times out, consider
  2722. trying it again during the next attempt to connect to the
  2723. HS. Previously, we would not try it again unless a newly fetched
  2724. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  2725. - The next version of Windows will be called Windows 8, and it has
  2726. a major version of 6, minor version of 2. Correctly identify that
  2727. version instead of calling it "Very recent version". Resolves
  2728. ticket 4153; reported by funkstar.
  2729. - The Bridge Authority now writes statistics on how many bridge
  2730. descriptors it gave out in total, and how many unique descriptors
  2731. it gave out. It also lists how often the most and least commonly
  2732. fetched descriptors were given out, as well as the median and
  2733. 25th/75th percentile. Implements tickets 4200 and 4294.
  2734. - Update to the October 4 2011 Maxmind GeoLite Country database.
  2735. o Code simplifications and refactoring:
  2736. - Remove some old code to remember statistics about which descriptors
  2737. we've served as a directory mirror. The feature wasn't used and
  2738. is outdated now that microdescriptors are around.
  2739. - Rename Tor functions that turn strings into addresses, so that
  2740. "parse" indicates that no hostname resolution occurs, and
  2741. "lookup" indicates that hostname resolution may occur. This
  2742. should help prevent mistakes in the future. Fixes bug 3512.
  2743. Changes in version 0.2.2.34 - 2011-10-26
  2744. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  2745. can deanonymize Tor users. Everybody should upgrade.
  2746. The attack relies on four components: 1) Clients reuse their TLS cert
  2747. when talking to different relays, so relays can recognize a user by
  2748. the identity key in her cert. 2) An attacker who knows the client's
  2749. identity key can probe each guard relay to see if that identity key
  2750. is connected to that guard relay right now. 3) A variety of active
  2751. attacks in the literature (starting from "Low-Cost Traffic Analysis
  2752. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  2753. discover the guard relays that a Tor user visiting the website is using.
  2754. 4) Clients typically pick three guards at random, so the set of guards
  2755. for a given user could well be a unique fingerprint for her. This
  2756. release fixes components #1 and #2, which is enough to block the attack;
  2757. the other two remain as open research problems. Special thanks to
  2758. "frosty_un" for reporting the issue to us!
  2759. Clients should upgrade so they are no longer recognizable by the TLS
  2760. certs they present. Relays should upgrade so they no longer allow a
  2761. remote attacker to probe them to test whether unpatched clients are
  2762. currently connected to them.
  2763. This release also fixes several vulnerabilities that allow an attacker
  2764. to enumerate bridge relays. Some bridge enumeration attacks still
  2765. remain; see for example proposal 188.
  2766. o Privacy/anonymity fixes (clients):
  2767. - Clients and bridges no longer send TLS certificate chains on
  2768. outgoing OR connections. Previously, each client or bridge would
  2769. use the same cert chain for all outgoing OR connections until
  2770. its IP address changes, which allowed any relay that the client
  2771. or bridge contacted to determine which entry guards it is using.
  2772. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  2773. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  2774. no longer considers that connection as suitable for satisfying a
  2775. circuit EXTEND request. Now relays can protect clients from the
  2776. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  2777. - Directory authorities no longer assign the Guard flag to relays
  2778. that haven't upgraded to the above "refuse EXTEND requests
  2779. to client connections" fix. Now directory authorities can
  2780. protect clients from the CVE-2011-2768 issue even if neither
  2781. the clients nor the relays have upgraded yet. There's a new
  2782. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  2783. to let us transition smoothly, else tomorrow there would be no
  2784. guard relays.
  2785. o Privacy/anonymity fixes (bridge enumeration):
  2786. - Bridge relays now do their directory fetches inside Tor TLS
  2787. connections, like all the other clients do, rather than connecting
  2788. directly to the DirPort like public relays do. Removes another
  2789. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  2790. - Bridges relays now build circuits for themselves in a more similar
  2791. way to how clients build them. Removes another avenue for
  2792. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  2793. when bridges were introduced.
  2794. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  2795. that they initiated. Relays could distinguish incoming bridge
  2796. connections from client connections, creating another avenue for
  2797. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  2798. Found by "frosty_un".
  2799. o Major bugfixes:
  2800. - Fix a crash bug when changing node restrictions while a DNS lookup
  2801. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  2802. by "Tey'".
  2803. - Don't launch a useless circuit after failing to use one of a
  2804. hidden service's introduction points. Previously, we would
  2805. launch a new introduction circuit, but not set the hidden service
  2806. which that circuit was intended to connect to, so it would never
  2807. actually be used. A different piece of code would then create a
  2808. new introduction circuit correctly. Bug reported by katmagic and
  2809. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  2810. o Minor bugfixes:
  2811. - Change an integer overflow check in the OpenBSD_Malloc code so
  2812. that GCC is less likely to eliminate it as impossible. Patch
  2813. from Mansour Moufid. Fixes bug 4059.
  2814. - When a hidden service turns an extra service-side introduction
  2815. circuit into a general-purpose circuit, free the rend_data and
  2816. intro_key fields first, so we won't leak memory if the circuit
  2817. is cannibalized for use as another service-side introduction
  2818. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  2819. - Bridges now skip DNS self-tests, to act a little more stealthily.
  2820. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  2821. bridges. Patch by "warms0x".
  2822. - Fix internal bug-checking logic that was supposed to catch
  2823. failures in digest generation so that it will fail more robustly
  2824. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  2825. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  2826. - Report any failure in init_keys() calls launched because our
  2827. IP address has changed. Spotted by Coverity Scan. Bugfix on
  2828. 0.1.1.4-alpha; fixes CID 484.
  2829. o Minor bugfixes (log messages and documentation):
  2830. - Remove a confusing dollar sign from the example fingerprint in the
  2831. man page, and also make the example fingerprint a valid one. Fixes
  2832. bug 4309; bugfix on 0.2.1.3-alpha.
  2833. - The next version of Windows will be called Windows 8, and it has
  2834. a major version of 6, minor version of 2. Correctly identify that
  2835. version instead of calling it "Very recent version". Resolves
  2836. ticket 4153; reported by funkstar.
  2837. - Downgrade log messages about circuit timeout calibration from
  2838. "notice" to "info": they don't require or suggest any human
  2839. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  2840. bugfix on 0.2.2.14-alpha.
  2841. o Minor features:
  2842. - Turn on directory request statistics by default and include them in
  2843. extra-info descriptors. Don't break if we have no GeoIP database.
  2844. Backported from 0.2.3.1-alpha; implements ticket 3951.
  2845. - Update to the October 4 2011 Maxmind GeoLite Country database.
  2846. Changes in version 0.2.1.31 - 2011-10-26
  2847. Tor 0.2.1.31 backports important security and privacy fixes for
  2848. oldstable. This release is intended only for package maintainers and
  2849. others who cannot use the 0.2.2 stable series. All others should be
  2850. using Tor 0.2.2.x or newer.
  2851. o Security fixes (also included in 0.2.2.x):
  2852. - Replace all potentially sensitive memory comparison operations
  2853. with versions whose runtime does not depend on the data being
  2854. compared. This will help resist a class of attacks where an
  2855. adversary can use variations in timing information to learn
  2856. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  2857. implementation by Robert Ransom based partially on code by DJB.)
  2858. - Fix an assert in parsing router descriptors containing IPv6
  2859. addresses. This one took down the directory authorities when
  2860. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  2861. o Privacy/anonymity fixes (also included in 0.2.2.x):
  2862. - Clients and bridges no longer send TLS certificate chains on
  2863. outgoing OR connections. Previously, each client or bridge would
  2864. use the same cert chain for all outgoing OR connections until
  2865. its IP address changes, which allowed any relay that the client
  2866. or bridge contacted to determine which entry guards it is using.
  2867. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  2868. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  2869. no longer considers that connection as suitable for satisfying a
  2870. circuit EXTEND request. Now relays can protect clients from the
  2871. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  2872. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  2873. that they initiated. Relays could distinguish incoming bridge
  2874. connections from client connections, creating another avenue for
  2875. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  2876. Found by "frosty_un".
  2877. - When receiving a hidden service descriptor, check that it is for
  2878. the hidden service we wanted. Previously, Tor would store any
  2879. hidden service descriptors that a directory gave it, whether it
  2880. wanted them or not. This wouldn't have let an attacker impersonate
  2881. a hidden service, but it did let directories pre-seed a client
  2882. with descriptors that it didn't want. Bugfix on 0.0.6.
  2883. - Avoid linkability based on cached hidden service descriptors: forget
  2884. all hidden service descriptors cached as a client when processing a
  2885. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  2886. - Make the bridge directory authority refuse to answer directory
  2887. requests for "all" descriptors. It used to include bridge
  2888. descriptors in its answer, which was a major information leak.
  2889. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  2890. - Don't attach new streams to old rendezvous circuits after SIGNAL
  2891. NEWNYM. Previously, we would keep using an existing rendezvous
  2892. circuit if it remained open (i.e. if it were kept open by a
  2893. long-lived stream, or if a new stream were attached to it before
  2894. Tor could notice that it was old and no longer in use). Bugfix on
  2895. 0.1.1.15-rc; fixes bug 3375.
  2896. o Minor bugfixes (also included in 0.2.2.x):
  2897. - When we restart our relay, we might get a successful connection
  2898. from the outside before we've started our reachability tests,
  2899. triggering a warning: "ORPort found reachable, but I have no
  2900. routerinfo yet. Failing to inform controller of success." This
  2901. bug was harmless unless Tor is running under a controller
  2902. like Vidalia, in which case the controller would never get a
  2903. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  2904. fixes bug 1172.
  2905. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  2906. enabled. Fixes bug 1526.
  2907. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  2908. anything since 0.2.1.16-rc.
  2909. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  2910. None of the cases where we did this before were wrong, but by making
  2911. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  2912. - Fix a rare crash bug that could occur when a client was configured
  2913. with a large number of bridges. Fixes bug 2629; bugfix on
  2914. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  2915. - Correct the warning displayed when a rendezvous descriptor exceeds
  2916. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  2917. John Brooks.
  2918. - Fix an uncommon assertion failure when running with DNSPort under
  2919. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  2920. - When warning about missing zlib development packages during compile,
  2921. give the correct package names. Bugfix on 0.2.0.1-alpha.
  2922. - Require that introduction point keys and onion keys have public
  2923. exponent 65537. Bugfix on 0.2.0.10-alpha.
  2924. - Do not crash when our configuration file becomes unreadable, for
  2925. example due to a permissions change, between when we start up
  2926. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  2927. on 0.0.9pre6.
  2928. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  2929. Fixes bug 3208.
  2930. - Always NUL-terminate the sun_path field of a sockaddr_un before
  2931. passing it to the kernel. (Not a security issue: kernels are
  2932. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  2933. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  2934. - Don't stack-allocate the list of supplementary GIDs when we're
  2935. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  2936. could take up to 256K, which is way too much stack. Found by
  2937. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  2938. o Minor bugfixes (only in 0.2.1.x):
  2939. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  2940. rely on them. Bugfix on 0.2.1.30.
  2941. - Use git revisions instead of svn revisions when generating our
  2942. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  2943. o Minor features (also included in 0.2.2.x):
  2944. - Adjust the expiration time on our SSL session certificates to
  2945. better match SSL certs seen in the wild. Resolves ticket 4014.
  2946. - Allow nameservers with IPv6 address. Resolves bug 2574.
  2947. - Update to the October 4 2011 Maxmind GeoLite Country database.
  2948. Changes in version 0.2.3.5-alpha - 2011-09-28
  2949. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  2950. bridge relays; fixes an assertion error that many users started hitting
  2951. today; and adds the ability to refill token buckets more often than
  2952. once per second, allowing significant performance improvements.
  2953. o Security fixes:
  2954. - Bridge relays now do their directory fetches inside Tor TLS
  2955. connections, like all the other clients do, rather than connecting
  2956. directly to the DirPort like public relays do. Removes another
  2957. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  2958. - Bridges relays now build circuits for themselves in a more similar
  2959. way to how clients build them. Removes another avenue for
  2960. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  2961. when bridges were introduced.
  2962. o Major bugfixes:
  2963. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  2964. occur when the same microdescriptor was referenced by two node_t
  2965. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  2966. o Major features (networking):
  2967. - Add a new TokenBucketRefillInterval option to refill token buckets
  2968. more frequently than once per second. This should improve network
  2969. performance, alleviate queueing problems, and make traffic less
  2970. bursty. Implements proposal 183; closes ticket 3630. Design by
  2971. Florian Tschorsch and Björn Scheuermann; implementation by
  2972. Florian Tschorsch.
  2973. o Minor bugfixes:
  2974. - Change an integer overflow check in the OpenBSD_Malloc code so
  2975. that GCC is less likely to eliminate it as impossible. Patch
  2976. from Mansour Moufid. Fixes bug 4059.
  2977. o Minor bugfixes (usability):
  2978. - Downgrade log messages about circuit timeout calibration from
  2979. "notice" to "info": they don't require or suggest any human
  2980. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  2981. bugfix on 0.2.2.14-alpha.
  2982. o Minor features (diagnostics):
  2983. - When the system call to create a listener socket fails, log the
  2984. error message explaining why. This may help diagnose bug 4027.
  2985. Changes in version 0.2.3.4-alpha - 2011-09-13
  2986. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  2987. tweak to Tor's TLS handshake that makes relays and bridges that run
  2988. this new version reachable from Iran again. It also fixes a few new
  2989. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  2990. listed in the network consensus and republish.
  2991. o Major bugfixes (also part of 0.2.2.33):
  2992. - Avoid an assertion failure when reloading a configuration with
  2993. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  2994. 3923; bugfix on 0.2.2.25-alpha.
  2995. o Minor features (security, also part of 0.2.2.33):
  2996. - Check for replays of the public-key encrypted portion of an
  2997. INTRODUCE1 cell, in addition to the current check for replays of
  2998. the g^x value. This prevents a possible class of active attacks
  2999. by an attacker who controls both an introduction point and a
  3000. rendezvous point, and who uses the malleability of AES-CTR to
  3001. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3002. that these attacks is infeasible (requiring the attacker to send
  3003. on the order of zettabytes of altered cells in a short interval),
  3004. but we'd rather block them off in case there are any classes of
  3005. this attack that we missed. Reported by Willem Pinckaers.
  3006. o Minor features (also part of 0.2.2.33):
  3007. - Adjust the expiration time on our SSL session certificates to
  3008. better match SSL certs seen in the wild. Resolves ticket 4014.
  3009. - Change the default required uptime for a relay to be accepted as
  3010. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3011. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3012. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3013. authorities to abstain from voting on assignment of the HSDir
  3014. consensus flag. Related to bug 2649.
  3015. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3016. o Minor bugfixes (also part of 0.2.2.33):
  3017. - Demote the 'replay detected' log message emitted when a hidden
  3018. service receives the same Diffie-Hellman public key in two different
  3019. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3020. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3021. fixes part of bug 2442.
  3022. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3023. level. There is nothing that a hidden service's operator can do
  3024. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3025. of bug 2442.
  3026. - Clarify a log message specifying the characters permitted in
  3027. HiddenServiceAuthorizeClient client names. Previously, the log
  3028. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3029. given the impression that every ASCII character between "+" and "_"
  3030. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3031. o Build fixes (also part of 0.2.2.33):
  3032. - Clean up some code issues that prevented Tor from building on older
  3033. BSDs. Fixes bug 3894; reported by "grarpamp".
  3034. - Search for a platform-specific version of "ar" when cross-compiling.
  3035. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3036. o Major bugfixes:
  3037. - Fix a bug where the SocksPort option (for example) would get
  3038. ignored and replaced by the default if a SocksListenAddress
  3039. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  3040. Fabian Keil.
  3041. o Major features:
  3042. - Relays now try regenerating and uploading their descriptor more
  3043. frequently if they are not listed in the consensus, or if the
  3044. version of their descriptor listed in the consensus is too
  3045. old. This fix should prevent situations where a server declines
  3046. to re-publish itself because it has done so too recently, even
  3047. though the authorities decided not to list its recent-enough
  3048. descriptor. Fix for bug 3327.
  3049. o Minor features:
  3050. - Relays now include a reason for regenerating their descriptors
  3051. in an HTTP header when uploading to the authorities. This will
  3052. make it easier to debug descriptor-upload issues in the future.
  3053. - When starting as root and then changing our UID via the User
  3054. control option, and we have a ControlSocket configured, make sure
  3055. that the ControlSocket is owned by the same account that Tor will
  3056. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  3057. o Minor bugfixes:
  3058. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  3059. utility function used in the control-port code). This shouldn't
  3060. ever happen unless Tor is completely out of memory, but if it did
  3061. happen and Tor somehow recovered from it, Tor could have sent a log
  3062. message to a control port in the middle of a reply to a controller
  3063. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  3064. - Make 'FetchUselessDescriptors' cause all descriptor types and
  3065. all consensus types (including microdescriptors) to get fetched.
  3066. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  3067. o Code refactoring:
  3068. - Make a new "entry connection" struct as an internal subtype of "edge
  3069. connection", to simplify the code and make exit connections smaller.
  3070. Changes in version 0.2.2.33 - 2011-09-13
  3071. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  3072. TLS handshake that makes relays and bridges that run this new version
  3073. reachable from Iran again.
  3074. o Major bugfixes:
  3075. - Avoid an assertion failure when reloading a configuration with
  3076. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3077. 3923; bugfix on 0.2.2.25-alpha.
  3078. o Minor features (security):
  3079. - Check for replays of the public-key encrypted portion of an
  3080. INTRODUCE1 cell, in addition to the current check for replays of
  3081. the g^x value. This prevents a possible class of active attacks
  3082. by an attacker who controls both an introduction point and a
  3083. rendezvous point, and who uses the malleability of AES-CTR to
  3084. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3085. that these attacks are infeasible (requiring the attacker to send
  3086. on the order of zettabytes of altered cells in a short interval),
  3087. but we'd rather block them off in case there are any classes of
  3088. this attack that we missed. Reported by Willem Pinckaers.
  3089. o Minor features:
  3090. - Adjust the expiration time on our SSL session certificates to
  3091. better match SSL certs seen in the wild. Resolves ticket 4014.
  3092. - Change the default required uptime for a relay to be accepted as
  3093. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3094. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3095. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3096. authorities to abstain from voting on assignment of the HSDir
  3097. consensus flag. Related to bug 2649.
  3098. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3099. o Minor bugfixes (documentation and log messages):
  3100. - Correct the man page to explain that HashedControlPassword and
  3101. CookieAuthentication can both be set, in which case either method
  3102. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  3103. when we decided to allow these config options to both be set. Issue
  3104. raised by bug 3898.
  3105. - Demote the 'replay detected' log message emitted when a hidden
  3106. service receives the same Diffie-Hellman public key in two different
  3107. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3108. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3109. fixes part of bug 2442.
  3110. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3111. level. There is nothing that a hidden service's operator can do
  3112. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3113. of bug 2442.
  3114. - Clarify a log message specifying the characters permitted in
  3115. HiddenServiceAuthorizeClient client names. Previously, the log
  3116. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3117. given the impression that every ASCII character between "+" and "_"
  3118. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3119. o Build fixes:
  3120. - Provide a substitute implementation of lround() for MSVC, which
  3121. apparently lacks it. Patch from Gisle Vanem.
  3122. - Clean up some code issues that prevented Tor from building on older
  3123. BSDs. Fixes bug 3894; reported by "grarpamp".
  3124. - Search for a platform-specific version of "ar" when cross-compiling.
  3125. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3126. Changes in version 0.2.3.3-alpha - 2011-09-01
  3127. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  3128. security, and provides client-side support for the microdescriptor
  3129. and optimistic data features introduced earlier in the 0.2.3.x
  3130. series. It also includes numerous critical bugfixes in the (optional)
  3131. bufferevent-based networking backend.
  3132. o Major features (stream isolation):
  3133. - You can now configure Tor so that streams from different
  3134. applications are isolated on different circuits, to prevent an
  3135. attacker who sees your streams as they leave an exit node from
  3136. linking your sessions to one another. To do this, choose some way
  3137. to distinguish the applications: have them connect to different
  3138. SocksPorts, or have one of them use SOCKS4 while the other uses
  3139. SOCKS5, or have them pass different authentication strings to the
  3140. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  3141. degree of isolation you need. This implements Proposal 171.
  3142. - There's a new syntax for specifying multiple client ports (such as
  3143. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  3144. multiple *Port entries with full addr:port syntax on each.
  3145. The old *ListenAddress format is still supported, but you can't
  3146. mix it with the new *Port syntax.
  3147. o Major features (other):
  3148. - Enable microdescriptor fetching by default for clients. This allows
  3149. clients to download a much smaller amount of directory information.
  3150. To disable it (and go back to the old-style consensus and
  3151. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  3152. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  3153. "PortForwarding" config option), now supports Windows.
  3154. - When using an exit relay running 0.2.3.x, clients can now
  3155. "optimistically" send data before the exit relay reports that
  3156. the stream has opened. This saves a round trip when starting
  3157. connections where the client speaks first (such as web browsing).
  3158. This behavior is controlled by a consensus parameter (currently
  3159. disabled). To turn it on or off manually, use the "OptimisticData"
  3160. torrc option. Implements proposal 181; code by Ian Goldberg.
  3161. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  3162. - When using IOCP on Windows, we need to enable Libevent windows
  3163. threading support.
  3164. - The IOCP backend now works even when the user has not specified
  3165. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  3166. Fixes part of bug 3752.
  3167. - Correctly record the bytes we've read and written when using
  3168. bufferevents, so that we can include them in our bandwidth history
  3169. and advertised bandwidth. Fixes bug 3803.
  3170. - Apply rate-limiting only at the bottom of a chain of filtering
  3171. bufferevents. This prevents us from filling up internal read
  3172. buffers and violating rate-limits when filtering bufferevents
  3173. are enabled. Fixes part of bug 3804.
  3174. - Add high-watermarks to the output buffers for filtered
  3175. bufferevents. This prevents us from filling up internal write
  3176. buffers and wasting CPU cycles when filtering bufferevents are
  3177. enabled. Fixes part of bug 3804.
  3178. - Correctly notice when data has been written from a bufferevent
  3179. without flushing it completely. Fixes bug 3805.
  3180. - Fix a bug where server-side tunneled bufferevent-based directory
  3181. streams would get closed prematurely. Fixes bug 3814.
  3182. - Fix a use-after-free error with per-connection rate-limiting
  3183. buckets. Fixes bug 3888.
  3184. o Major bugfixes (also part of 0.2.2.31-rc):
  3185. - If we're configured to write our ControlPorts to disk, only write
  3186. them after switching UID and creating the data directory. This way,
  3187. we don't fail when starting up with a nonexistent DataDirectory
  3188. and a ControlPortWriteToFile setting based on that directory. Fixes
  3189. bug 3747; bugfix on Tor 0.2.2.26-beta.
  3190. o Minor features:
  3191. - Added a new CONF_CHANGED event so that controllers can be notified
  3192. of any configuration changes made by other controllers, or by the
  3193. user. Implements ticket 1692.
  3194. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  3195. leak when using bufferevents, and lets Libevent worry about how to
  3196. best copy data out of a buffer.
  3197. - Replace files in stats/ rather than appending to them. Now that we
  3198. include statistics in extra-info descriptors, it makes no sense to
  3199. keep old statistics forever. Implements ticket 2930.
  3200. o Minor features (build compatibility):
  3201. - Limited, experimental support for building with nmake and MSVC.
  3202. - Provide a substitute implementation of lround() for MSVC, which
  3203. apparently lacks it. Patch from Gisle Vanem.
  3204. o Minor features (also part of 0.2.2.31-rc):
  3205. - Update to the August 2 2011 Maxmind GeoLite Country database.
  3206. o Minor bugfixes (on 0.2.3.x-alpha):
  3207. - Fix a spurious warning when parsing SOCKS requests with
  3208. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  3209. - Get rid of a harmless warning that could happen on relays running
  3210. with bufferevents. The warning was caused by someone doing an http
  3211. request to a relay's orport. Also don't warn for a few related
  3212. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  3213. o Minor bugfixes (on 2.2.x and earlier):
  3214. - Correct the man page to explain that HashedControlPassword and
  3215. CookieAuthentication can both be set, in which case either method
  3216. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  3217. when we decided to allow these config options to both be set. Issue
  3218. raised by bug 3898.
  3219. - The "--quiet" and "--hush" options now apply not only to Tor's
  3220. behavior before logs are configured, but also to Tor's behavior in
  3221. the absense of configured logs. Fixes bug 3550; bugfix on
  3222. 0.2.0.10-alpha.
  3223. o Minor bugfixes (also part of 0.2.2.31-rc):
  3224. - Write several files in text mode, on OSes that distinguish text
  3225. mode from binary mode (namely, Windows). These files are:
  3226. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  3227. that collect those statistics; 'client_keys' and 'hostname' for
  3228. hidden services that use authentication; and (in the tor-gencert
  3229. utility) newly generated identity and signing keys. Previously,
  3230. we wouldn't specify text mode or binary mode, leading to an
  3231. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  3232. the DirRecordUsageByCountry option which would have triggered
  3233. the assertion failure was added), although this assertion failure
  3234. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  3235. - Selectively disable deprecation warnings on OS X because Lion
  3236. started deprecating the shipped copy of openssl. Fixes bug 3643.
  3237. - Remove an extra pair of quotation marks around the error
  3238. message in control-port STATUS_GENERAL BUG events. Bugfix on
  3239. 0.1.2.6-alpha; fixes bug 3732.
  3240. - When unable to format an address as a string, report its value
  3241. as "???" rather than reusing the last formatted address. Bugfix
  3242. on 0.2.1.5-alpha.
  3243. o Code simplifications and refactoring:
  3244. - Rewrite the listener-selection logic so that parsing which ports
  3245. we want to listen on is now separate from binding to the ports
  3246. we want.
  3247. o Build changes:
  3248. - Building Tor with bufferevent support now requires Libevent
  3249. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  3250. SSL-related bufferevents and related issues that would make Tor
  3251. work badly with bufferevents. Requiring 2.0.13-stable also allows
  3252. Tor with bufferevents to take advantage of Libevent APIs
  3253. introduced after 2.0.8-rc.
  3254. Changes in version 0.2.2.32 - 2011-08-27
  3255. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  3256. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  3257. a founder of the PETS community, a leader in our field, a mentor,
  3258. and a friend. He left us with these words: "I had the possibility
  3259. to contribute to this world that is not as it should be. I hope I
  3260. could help in some areas to make the world a better place, and that
  3261. I could also encourage other people to be engaged in improving the
  3262. world. Please, stay engaged. This world needs you, your love, your
  3263. initiative -- now I cannot be part of that anymore."
  3264. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  3265. ready. More than two years in the making, this release features improved
  3266. client performance and hidden service reliability, better compatibility
  3267. for Android, correct behavior for bridges that listen on more than
  3268. one address, more extensible and flexible directory object handling,
  3269. better reporting of network statistics, improved code security, and
  3270. many many other features and bugfixes.
  3271. Changes in version 0.2.2.31-rc - 2011-08-17
  3272. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  3273. for the Tor 0.2.2.x series.
  3274. o Major bugfixes:
  3275. - Remove an extra pair of quotation marks around the error
  3276. message in control-port STATUS_GENERAL BUG events. Bugfix on
  3277. 0.1.2.6-alpha; fixes bug 3732.
  3278. - If we're configured to write our ControlPorts to disk, only write
  3279. them after switching UID and creating the data directory. This way,
  3280. we don't fail when starting up with a nonexistent DataDirectory
  3281. and a ControlPortWriteToFile setting based on that directory. Fixes
  3282. bug 3747; bugfix on Tor 0.2.2.26-beta.
  3283. o Minor features:
  3284. - Update to the August 2 2011 Maxmind GeoLite Country database.
  3285. o Minor bugfixes:
  3286. - Allow GETINFO fingerprint to return a fingerprint even when
  3287. we have not yet built a router descriptor. Fixes bug 3577;
  3288. bugfix on 0.2.0.1-alpha.
  3289. - Write several files in text mode, on OSes that distinguish text
  3290. mode from binary mode (namely, Windows). These files are:
  3291. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  3292. that collect those statistics; 'client_keys' and 'hostname' for
  3293. hidden services that use authentication; and (in the tor-gencert
  3294. utility) newly generated identity and signing keys. Previously,
  3295. we wouldn't specify text mode or binary mode, leading to an
  3296. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  3297. the DirRecordUsageByCountry option which would have triggered
  3298. the assertion failure was added), although this assertion failure
  3299. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  3300. - Selectively disable deprecation warnings on OS X because Lion
  3301. started deprecating the shipped copy of openssl. Fixes bug 3643.
  3302. - When unable to format an address as a string, report its value
  3303. as "???" rather than reusing the last formatted address. Bugfix
  3304. on 0.2.1.5-alpha.
  3305. Changes in version 0.2.3.2-alpha - 2011-07-18
  3306. Tor 0.2.3.2-alpha introduces two new experimental features:
  3307. microdescriptors and pluggable transports. It also continues cleaning
  3308. up a variety of recently introduced features.
  3309. o Major features:
  3310. - Clients can now use microdescriptors instead of regular descriptors
  3311. to build circuits. Microdescriptors are authority-generated
  3312. summaries of regular descriptors' contents, designed to change
  3313. very rarely (see proposal 158 for details). This feature is
  3314. designed to save bandwidth, especially for clients on slow internet
  3315. connections. It's off by default for now, since nearly no caches
  3316. support it, but it will be on-by-default for clients in a future
  3317. version. You can use the UseMicrodescriptors option to turn it on.
  3318. - Tor clients using bridges can now be configured to use a separate
  3319. 'transport' proxy for each bridge. This approach helps to resist
  3320. censorship by allowing bridges to use protocol obfuscation
  3321. plugins. It implements part of proposal 180. Implements ticket 2841.
  3322. - While we're trying to bootstrap, record how many TLS connections
  3323. fail in each state, and report which states saw the most failures
  3324. in response to any bootstrap failures. This feature may speed up
  3325. diagnosis of censorship events. Implements ticket 3116.
  3326. o Major bugfixes (on 0.2.3.1-alpha):
  3327. - When configuring a large set of nodes in EntryNodes (as with
  3328. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  3329. random subset to be guards, and choose them in random
  3330. order. Fixes bug 2798.
  3331. - Tor could crash when remembering a consensus in a non-used consensus
  3332. flavor without having a current consensus set. Fixes bug 3361.
  3333. - Comparing an unknown address to a microdescriptor's shortened exit
  3334. policy would always give a "rejected" result. Fixes bug 3599.
  3335. - Using microdescriptors as a client no longer prevents Tor from
  3336. uploading and downloading hidden service descriptors. Fixes
  3337. bug 3601.
  3338. o Minor features:
  3339. - Allow nameservers with IPv6 address. Resolves bug 2574.
  3340. - Accept attempts to include a password authenticator in the
  3341. handshake, as supported by SOCKS5. This handles SOCKS clients that
  3342. don't know how to omit a password when authenticating. Resolves
  3343. bug 1666.
  3344. - When configuring a large set of nodes in EntryNodes, and there are
  3345. enough of them listed as Guard so that we don't need to consider
  3346. the non-guard entries, prefer the ones listed with the Guard flag.
  3347. - Check for and recover from inconsistency in the microdescriptor
  3348. cache. This will make it harder for us to accidentally free a
  3349. microdescriptor without removing it from the appropriate data
  3350. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  3351. - Log SSL state transitions at log level DEBUG, log domain
  3352. HANDSHAKE. This can be useful for debugging censorship events.
  3353. Implements ticket 3264.
  3354. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  3355. implements ticket 3439.
  3356. o Minor bugfixes (on 0.2.3.1-alpha):
  3357. - Do not free all general-purpose regular descriptors just
  3358. because microdescriptor use is enabled. Fixes bug 3113.
  3359. - Correctly link libevent_openssl when --enable-static-libevent
  3360. is passed to configure. Fixes bug 3118.
  3361. - Bridges should not complain during their heartbeat log messages that
  3362. they are unlisted in the consensus: that's more or less the point
  3363. of being a bridge. Fixes bug 3183.
  3364. - Report a SIGNAL event to controllers when acting on a delayed
  3365. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  3366. event to the controller if we acted on a SIGNAL NEWNYM command
  3367. immediately, and otherwise not report a SIGNAL event for the
  3368. command at all. Fixes bug 3349.
  3369. - Fix a crash when handling the SIGNAL controller command or
  3370. reporting ERR-level status events with bufferevents enabled. Found
  3371. by Robert Ransom. Fixes bug 3367.
  3372. - Always ship the tor-fw-helper manpage in our release tarballs.
  3373. Fixes bug 3389. Reported by Stephen Walker.
  3374. - Fix a class of double-mark-for-close bugs when bufferevents
  3375. are enabled. Fixes bug 3403.
  3376. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  3377. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  3378. control-port command. Fixes part of bug 3465.
  3379. - Prevent using negative indices during unit test runs when read_all()
  3380. fails. Spotted by coverity.
  3381. - Fix a rare memory leak when checking the nodelist without it being
  3382. present. Found by coverity.
  3383. - Only try to download a microdescriptor-flavored consensus from
  3384. a directory cache that provides them.
  3385. o Minor bugfixes (on 0.2.2.x and earlier):
  3386. - Assert that hidden-service-related operations are not performed
  3387. using single-hop circuits. Previously, Tor would assert that
  3388. client-side streams are not attached to single-hop circuits,
  3389. but not that other sensitive operations on the client and service
  3390. side are not performed using single-hop circuits. Fixes bug 3332;
  3391. bugfix on 0.0.6.
  3392. - Don't publish a new relay descriptor when we reload our onion key,
  3393. unless the onion key has actually changed. Fixes bug 3263 and
  3394. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  3395. - Allow GETINFO fingerprint to return a fingerprint even when
  3396. we have not yet built a router descriptor. Fixes bug 3577;
  3397. bugfix on 0.2.0.1-alpha.
  3398. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  3399. on 0.2.2.4-alpha; fixes bug 3427.
  3400. o Code simplification and refactoring:
  3401. - Use tor_sscanf() in place of scanf() in more places through the
  3402. code. This makes us a little more locale-independent, and
  3403. should help shut up code-analysis tools that can't tell
  3404. a safe sscanf string from a dangerous one.
  3405. - Use tt_assert(), not tor_assert(), for checking for test failures.
  3406. This makes the unit tests more able to go on in the event that
  3407. one of them fails.
  3408. - Split connection_about_to_close() into separate functions for each
  3409. connection type.
  3410. o Build changes:
  3411. - On Windows, we now define the _WIN32_WINNT macros only if they
  3412. are not already defined. This lets the person building Tor decide,
  3413. if they want, to require a later version of Windows.
  3414. Changes in version 0.2.2.30-rc - 2011-07-07
  3415. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  3416. series. It fixes a few smaller bugs, but generally appears stable.
  3417. Please test it and let us know whether it is!
  3418. o Minor bugfixes:
  3419. - Send a SUCCEEDED stream event to the controller when a reverse
  3420. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  3421. discovered by katmagic.
  3422. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3423. passing it to the kernel. (Not a security issue: kernels are
  3424. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3425. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3426. - Don't stack-allocate the list of supplementary GIDs when we're
  3427. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3428. could take up to 256K, which is way too much stack. Found by
  3429. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3430. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  3431. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  3432. fixes part of bug 3465.
  3433. - Fix a memory leak when receiving a descriptor for a hidden
  3434. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  3435. on 0.2.2.26-beta.
  3436. o Minor features:
  3437. - Update to the July 1 2011 Maxmind GeoLite Country database.
  3438. Changes in version 0.2.2.29-beta - 2011-06-20
  3439. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  3440. have bridge lines in their torrc but don't want to use them; gets
  3441. us closer to having the control socket feature working on Debian;
  3442. and fixes a variety of smaller bugs.
  3443. o Major bugfixes:
  3444. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  3445. When we changed the default behavior to "use bridges if any
  3446. are listed in the torrc", we surprised users who had bridges
  3447. in their torrc files but who didn't actually want to use them.
  3448. Partial resolution for bug 3354.
  3449. o Privacy fixes:
  3450. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3451. NEWNYM. Previously, we would keep using an existing rendezvous
  3452. circuit if it remained open (i.e. if it were kept open by a
  3453. long-lived stream, or if a new stream were attached to it before
  3454. Tor could notice that it was old and no longer in use). Bugfix on
  3455. 0.1.1.15-rc; fixes bug 3375.
  3456. o Minor bugfixes:
  3457. - Fix a bug when using ControlSocketsGroupWritable with User. The
  3458. directory's group would be checked against the current group, not
  3459. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  3460. bugfix on 0.2.2.26-beta.
  3461. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  3462. expect it to emit a CRLF iff the format string ends with CRLF;
  3463. it actually emitted a CRLF iff (a) the format string ended with
  3464. CRLF or (b) the resulting string was over 1023 characters long or
  3465. (c) the format string did not end with CRLF *and* the resulting
  3466. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  3467. fixes part of bug 3407.
  3468. - Make send_control_event_impl()'s behaviour sane. Its callers
  3469. expect it to always emit a CRLF at the end of the string; it
  3470. might have emitted extra control characters as well. Bugfix on
  3471. 0.1.1.9-alpha; fixes another part of bug 3407.
  3472. - Make crypto_rand_int() check the value of its input correctly.
  3473. Previously, it accepted values up to UINT_MAX, but could return a
  3474. negative number if given a value above INT_MAX+1. Found by George
  3475. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  3476. - Avoid a segfault when reading a malformed circuit build state
  3477. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  3478. 0.2.2.4-alpha.
  3479. - When asked about a DNS record type we don't support via a
  3480. client DNSPort, reply with NOTIMPL rather than an empty
  3481. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  3482. - Fix a rare memory leak during stats writing. Found by coverity.
  3483. o Minor features:
  3484. - Update to the June 1 2011 Maxmind GeoLite Country database.
  3485. o Code simplifications and refactoring:
  3486. - Remove some dead code as indicated by coverity.
  3487. - Remove a few dead assignments during router parsing. Found by
  3488. coverity.
  3489. - Add some forgotten return value checks during unit tests. Found
  3490. by coverity.
  3491. - Don't use 1-bit wide signed bit fields. Found by coverity.
  3492. Changes in version 0.2.2.28-beta - 2011-06-04
  3493. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  3494. fixed a big bug in whether relays stay in the consensus consistently,
  3495. we moved closer to handling bridges and hidden services correctly,
  3496. and we started the process of better handling the dreaded "my Vidalia
  3497. died, and now my Tor demands a password when I try to reconnect to it"
  3498. usability issue.
  3499. o Major bugfixes:
  3500. - Don't decide to make a new descriptor when receiving a HUP signal.
  3501. This bug has caused a lot of 0.2.2.x relays to disappear from the
  3502. consensus periodically. Fixes the most common case of triggering
  3503. bug 1810; bugfix on 0.2.2.7-alpha.
  3504. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  3505. - Don't try to build descriptors if "ORPort auto" is set and we
  3506. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  3507. 0.2.2.26-beta.
  3508. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  3509. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  3510. - Apply circuit timeouts to opened hidden-service-related circuits
  3511. based on the correct start time. Previously, we would apply the
  3512. circuit build timeout based on time since the circuit's creation;
  3513. it was supposed to be applied based on time since the circuit
  3514. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  3515. - Use the same circuit timeout for client-side introduction
  3516. circuits as for other four-hop circuits, rather than the timeout
  3517. for single-hop directory-fetch circuits; the shorter timeout may
  3518. have been appropriate with the static circuit build timeout in
  3519. 0.2.1.x and earlier, but caused many hidden service access attempts
  3520. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  3521. on 0.2.2.2-alpha; fixes another part of bug 1297.
  3522. - In ticket 2511 we fixed a case where you could use an unconfigured
  3523. bridge if you had configured it as a bridge the last time you ran
  3524. Tor. Now fix another edge case: if you had configured it as a bridge
  3525. but then switched to a different bridge via the controller, you
  3526. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  3527. fixes bug 3321.
  3528. o Major features:
  3529. - Add an __OwningControllerProcess configuration option and a
  3530. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  3531. that when it exits, Tor will shut down. Implements feature 3049.
  3532. - If "UseBridges 1" is set and no bridges are configured, Tor will
  3533. now refuse to build any circuits until some bridges are set.
  3534. If "UseBridges auto" is set, Tor will use bridges if they are
  3535. configured and we are not running as a server, but otherwise will
  3536. make circuits as usual. The new default is "auto". Patch by anonym,
  3537. so the Tails LiveCD can stop automatically revealing you as a Tor
  3538. user on startup.
  3539. o Minor bugfixes:
  3540. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3541. - Remove a trailing asterisk from "exit-policy/default" in the
  3542. output of the control port command "GETINFO info/names". Bugfix
  3543. on 0.1.2.5-alpha.
  3544. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  3545. Fixes bug 3270.
  3546. - Warn when the user configures two HiddenServiceDir lines that point
  3547. to the same directory. Bugfix on 0.0.6 (the version introducing
  3548. HiddenServiceDir); fixes bug 3289.
  3549. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  3550. part of bug 2748; bugfix on 0.2.0.10-alpha.
  3551. - Log malformed requests for rendezvous descriptors as protocol
  3552. warnings, not warnings. Also, use a more informative log message
  3553. in case someone sees it at log level warning without prior
  3554. info-level messages. Fixes the other part of bug 2748; bugfix
  3555. on 0.2.0.10-alpha.
  3556. - Clear the table recording the time of the last request for each
  3557. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  3558. Previously, we would clear our HS descriptor cache on SIGNAL
  3559. NEWNYM, but if we had previously retrieved a descriptor (or tried
  3560. to) from every directory responsible for it, we would refuse to
  3561. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  3562. fixes bug 3309.
  3563. - Fix a log message that said "bits" while displaying a value in
  3564. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  3565. 0.2.0.1-alpha.
  3566. - When checking for 1024-bit keys, check for 1024 bits, not 128
  3567. bytes. This allows Tor to correctly discard keys of length 1017
  3568. through 1023. Bugfix on 0.0.9pre5.
  3569. o Minor features:
  3570. - Relays now log the reason for publishing a new relay descriptor,
  3571. so we have a better chance of hunting down instances of bug 1810.
  3572. Resolves ticket 3252.
  3573. - Revise most log messages that refer to nodes by nickname to
  3574. instead use the "$key=nickname at address" format. This should be
  3575. more useful, especially since nicknames are less and less likely
  3576. to be unique. Resolves ticket 3045.
  3577. - Log (at info level) when purging pieces of hidden-service-client
  3578. state because of SIGNAL NEWNYM.
  3579. o Removed options:
  3580. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  3581. anything since 0.2.1.16-rc.
  3582. Changes in version 0.2.2.27-beta - 2011-05-18
  3583. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  3584. release, and also adds a few more general bugfixes.
  3585. o Major bugfixes:
  3586. - Fix a crash bug when changing bridges in a running Tor process.
  3587. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  3588. - When the controller configures a new bridge, don't wait 10 to 60
  3589. seconds before trying to fetch its descriptor. Bugfix on
  3590. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  3591. o Minor bugfixes:
  3592. - Require that onion keys have exponent 65537 in microdescriptors too.
  3593. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  3594. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  3595. Changed the limit to 512 characters by removing base64 newlines.
  3596. Fixes bug 2752. Fix by Michael Yakubovich.
  3597. - When a client starts or stops using bridges, never use a circuit
  3598. that was built before the configuration change. This behavior could
  3599. put at risk a user who uses bridges to ensure that her traffic
  3600. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  3601. bug 3200.
  3602. Changes in version 0.2.2.26-beta - 2011-05-17
  3603. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  3604. also introduces a new "socksport auto" approach that should make it
  3605. easier to run multiple Tors on the same system, and does a lot of
  3606. cleanup to get us closer to a release candidate.
  3607. o Security/privacy fixes:
  3608. - Replace all potentially sensitive memory comparison operations
  3609. with versions whose runtime does not depend on the data being
  3610. compared. This will help resist a class of attacks where an
  3611. adversary can use variations in timing information to learn
  3612. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3613. implementation by Robert Ransom based partially on code by DJB.)
  3614. - When receiving a hidden service descriptor, check that it is for
  3615. the hidden service we wanted. Previously, Tor would store any
  3616. hidden service descriptors that a directory gave it, whether it
  3617. wanted them or not. This wouldn't have let an attacker impersonate
  3618. a hidden service, but it did let directories pre-seed a client
  3619. with descriptors that it didn't want. Bugfix on 0.0.6.
  3620. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  3621. DNS cache entries, and virtual address mappings: that's what
  3622. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  3623. o Major features:
  3624. - The options SocksPort, ControlPort, and so on now all accept a
  3625. value "auto" that opens a socket on an OS-selected port. A
  3626. new ControlPortWriteToFile option tells Tor to write its
  3627. actual control port or ports to a chosen file. If the option
  3628. ControlPortFileGroupReadable is set, the file is created as
  3629. group-readable. Now users can run two Tor clients on the same
  3630. system without needing to manually mess with parameters. Resolves
  3631. part of ticket 3076.
  3632. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  3633. help busy exit nodes avoid running out of useable ports just
  3634. because all the ports have been used in the near past. Resolves
  3635. issue 2850.
  3636. o Minor features:
  3637. - New "GETINFO net/listeners/(type)" controller command to return
  3638. a list of addresses and ports that are bound for listeners for a
  3639. given connection type. This is useful when the user has configured
  3640. "SocksPort auto" and the controller needs to know which port got
  3641. chosen. Resolves another part of ticket 3076.
  3642. - Add a new ControlSocketsGroupWritable configuration option: when
  3643. it is turned on, ControlSockets are group-writeable by the default
  3644. group of the current user. Patch by Jérémy Bobbio; implements
  3645. ticket 2972.
  3646. - Tor now refuses to create a ControlSocket in a directory that is
  3647. world-readable (or group-readable if ControlSocketsGroupWritable
  3648. is 0). This is necessary because some operating systems do not
  3649. enforce permissions on an AF_UNIX sockets. Permissions on the
  3650. directory holding the socket, however, seems to work everywhere.
  3651. - Rate-limit a warning about failures to download v2 networkstatus
  3652. documents. Resolves part of bug 1352.
  3653. - Backport code from 0.2.3.x that allows directory authorities to
  3654. clean their microdescriptor caches. Needed to resolve bug 2230.
  3655. - When an HTTPS proxy reports "403 Forbidden", we now explain
  3656. what it means rather than calling it an unexpected status code.
  3657. Closes bug 2503. Patch from Michael Yakubovich.
  3658. - Update to the May 1 2011 Maxmind GeoLite Country database.
  3659. o Minor bugfixes:
  3660. - Authorities now clean their microdesc cache periodically and when
  3661. reading from disk initially, not only when adding new descriptors.
  3662. This prevents a bug where we could lose microdescriptors. Bugfix
  3663. on 0.2.2.6-alpha. Fixes bug 2230.
  3664. - Do not crash when our configuration file becomes unreadable, for
  3665. example due to a permissions change, between when we start up
  3666. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3667. on 0.0.9pre6.
  3668. - Avoid a bug that would keep us from replacing a microdescriptor
  3669. cache on Windows. (We would try to replace the file while still
  3670. holding it open. That's fine on Unix, but Windows doesn't let us
  3671. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  3672. - Add missing explanations for the authority-related torrc options
  3673. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  3674. man page. Resolves issue 2379.
  3675. - As an authority, do not upload our own vote or signature set to
  3676. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  3677. it would get flagged as a duplicate. Resolves bug 3026.
  3678. - Accept hidden service descriptors if we think we might be a hidden
  3679. service directory, regardless of what our consensus says. This
  3680. helps robustness, since clients and hidden services can sometimes
  3681. have a more up-to-date view of the network consensus than we do,
  3682. and if they think that the directory authorities list us a HSDir,
  3683. we might actually be one. Related to bug 2732; bugfix on
  3684. 0.2.0.10-alpha.
  3685. - When a controller changes TrackHostExits, remove mappings for
  3686. hosts that should no longer have their exits tracked. Bugfix on
  3687. 0.1.0.1-rc.
  3688. - When a controller changes VirtualAddrNetwork, remove any mappings
  3689. for hosts that were automapped to the old network. Bugfix on
  3690. 0.1.1.19-rc.
  3691. - When a controller changes one of the AutomapHosts* options, remove
  3692. any mappings for hosts that should no longer be automapped. Bugfix
  3693. on 0.2.0.1-alpha.
  3694. - Do not reset the bridge descriptor download status every time we
  3695. re-parse our configuration or get a configuration change. Fixes
  3696. bug 3019; bugfix on 0.2.0.3-alpha.
  3697. o Minor bugfixes (code cleanup):
  3698. - When loading the microdesc journal, remember its current size.
  3699. In 0.2.2, this helps prevent the microdesc journal from growing
  3700. without limit on authorities (who are the only ones to use it in
  3701. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  3702. Fix posted by "cypherpunks."
  3703. - The microdesc journal is supposed to get rebuilt only if it is
  3704. at least _half_ the length of the store, not _twice_ the length
  3705. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  3706. - Fix a potential null-pointer dereference while computing a
  3707. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  3708. clang's analyzer.
  3709. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  3710. cache without actually having any descriptors to cache. Bugfix on
  3711. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  3712. - If we fail to compute the identity digest of a v3 legacy keypair,
  3713. warn, and don't use a buffer-full of junk instead. Bugfix on
  3714. 0.2.1.1-alpha; fixes bug 3106.
  3715. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  3716. where if the function had ever in the future been used to check
  3717. for the presence of a too-large number, it would have given an
  3718. incorrect result. (Fortunately, we only used it for 16-bit
  3719. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  3720. - Require that introduction point keys and onion handshake keys
  3721. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  3722. on 0.2.0.10-alpha.
  3723. o Removed features:
  3724. - Caches no longer download and serve v2 networkstatus documents
  3725. unless FetchV2Networkstatus flag is set: these documents haven't
  3726. haven't been used by clients or relays since 0.2.0.x. Resolves
  3727. bug 3022.
  3728. Changes in version 0.2.3.1-alpha - 2011-05-05
  3729. Tor 0.2.3.1-alpha adds some new experimental features, including support
  3730. for an improved network IO backend, IOCP networking on Windows,
  3731. microdescriptor caching, "fast-start" support for streams, and automatic
  3732. home router configuration. There are also numerous internal improvements
  3733. to try to make the code easier for developers to work with.
  3734. This is the first alpha release in a new series, so expect there to be
  3735. bugs. Users who would rather test out a more stable branch should
  3736. stay with 0.2.2.x for now.
  3737. o Major features:
  3738. - Tor can now optionally build with the "bufferevents" buffered IO
  3739. backend provided by Libevent 2. To use this feature, make sure you
  3740. have the latest possible version of Libevent, and pass the
  3741. --enable-bufferevents flag to configure when building Tor from
  3742. source. This feature will make our networking code more flexible,
  3743. let us stack layers on each other, and let us use more efficient
  3744. zero-copy transports where available.
  3745. - As an experimental feature, Tor can use IOCP for networking on Windows.
  3746. Once this code is tuned and optimized, it promises much better
  3747. performance than the select-based backend we've used in the past. To
  3748. try this feature, you must build Tor with Libevent 2, configure Tor
  3749. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  3750. your torrc. There are known bugs here: only try this if you can help
  3751. debug it as it breaks.
  3752. - The EntryNodes option can now include country codes like {de} or IP
  3753. addresses or network masks. Previously we had disallowed these options
  3754. because we didn't have an efficient way to keep the list up to
  3755. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  3756. - Exit nodes now accept and queue data on not-yet-connected streams.
  3757. Previously, the client wasn't allowed to send data until the stream was
  3758. connected, which slowed down all connections. This change will enable
  3759. clients to perform a "fast-start" on streams and send data without
  3760. having to wait for a confirmation that the stream has opened. (Patch
  3761. from Ian Goldberg; implements the server side of Proposal 174.)
  3762. - Tor now has initial support for automatic port mapping on the many
  3763. home routers that support NAT-PMP or UPnP. (Not yet supported on
  3764. Windows). To build the support code, you'll need to have libnatpnp
  3765. library and/or the libminiupnpc library, and you'll need to enable the
  3766. feature specifically by passing "--enable-upnp" and/or
  3767. "--enable-natpnp" to configure. To turn it on, use the new
  3768. PortForwarding option.
  3769. - Caches now download, cache, and serve multiple "flavors" of the
  3770. consensus, including a flavor that describes microdescriptors.
  3771. - Caches now download, cache, and serve microdescriptors -- small
  3772. summaries of router descriptors that are authenticated by all of the
  3773. directory authorities. Once enough caches are running this code,
  3774. clients will be able to save significant amounts of directory bandwidth
  3775. by downloading microdescriptors instead of router descriptors.
  3776. o Minor features:
  3777. - Make logging resolution configurable with a new LogTimeGranularity
  3778. option, and change the default from 1 millisecond to 1 second.
  3779. Implements enhancement 1668.
  3780. - We log which torrc file we're using on startup. Implements ticket
  3781. 2444.
  3782. - Ordinarily, Tor does not count traffic from private addresses (like
  3783. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  3784. There is now a new option, CountPrivateBandwidth, to disable this
  3785. behavior. Patch from Daniel Cagara.
  3786. - New --enable-static-tor configure option for building Tor as
  3787. statically as possible. Idea, general hackery and thoughts from
  3788. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  3789. 2702.
  3790. - If you set the NumCPUs option to 0, Tor will now try to detect how
  3791. many CPUs you have. This is the new default behavior.
  3792. - Turn on directory request statistics by default and include them in
  3793. extra-info descriptors. Don't break if we have no GeoIP database.
  3794. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  3795. bidirectional use of connections to disk every 24 hours.
  3796. - Add a GeoIP file digest to the extra-info descriptor. Implements
  3797. enhancement 1883.
  3798. - The NodeFamily option -- which let you declare that you want to
  3799. consider nodes to be part of a family whether they list themselves
  3800. that way or not -- now allows IP address ranges and country codes.
  3801. - Add a new 'Heartbeat' log message type to periodically log a message
  3802. describing Tor's status at level Notice. This feature is meant for
  3803. operators who log at notice, and want to make sure that their Tor
  3804. server is still working. Implementation by George Kadianakis.
  3805. o Minor bugfixes (on 0.2.2.25-alpha):
  3806. - When loading the microdesc journal, remember its current size.
  3807. In 0.2.2, this helps prevent the microdesc journal from growing
  3808. without limit on authorities (who are the only ones to use it in
  3809. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  3810. Fix posted by "cypherpunks."
  3811. - The microdesc journal is supposed to get rebuilt only if it is
  3812. at least _half_ the length of the store, not _twice_ the length
  3813. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  3814. - If as an authority we fail to compute the identity digest of a v3
  3815. legacy keypair, warn, and don't use a buffer-full of junk instead.
  3816. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  3817. - Authorities now clean their microdesc cache periodically and when
  3818. reading from disk initially, not only when adding new descriptors.
  3819. This prevents a bug where we could lose microdescriptors. Bugfix
  3820. on 0.2.2.6-alpha.
  3821. o Minor features (controller):
  3822. - Add a new SIGNAL event to the controller interface so that
  3823. controllers can be notified when Tor handles a signal. Resolves
  3824. issue 1955. Patch by John Brooks.
  3825. - Add a new GETINFO option to get total bytes read and written. Patch
  3826. from pipe, revised by atagar. Resolves ticket 2345.
  3827. - Implement some GETINFO controller fields to provide information about
  3828. the Tor process's pid, euid, username, and resource limits.
  3829. o Build changes:
  3830. - Our build system requires automake 1.6 or later to create the
  3831. Makefile.in files. Previously, you could have used 1.4.
  3832. This only affects developers and people building Tor from git;
  3833. people who build Tor from the source distribution without changing
  3834. the Makefile.am files should be fine.
  3835. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  3836. so on. This is more robust against some of the failure modes
  3837. associated with running the autotools pieces on their own.
  3838. o Minor packaging issues:
  3839. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  3840. already created. Patch from Andreas Stieger. Fixes bug 2573.
  3841. o Code simplifications and refactoring:
  3842. - A major revision to our internal node-selecting and listing logic.
  3843. Tor already had at least two major ways to look at the question of
  3844. "which Tor servers do we know about": a list of router descriptors,
  3845. and a list of entries in the current consensus. With
  3846. microdescriptors, we're adding a third. Having so many systems
  3847. without an abstraction layer over them was hurting the codebase.
  3848. Now, we have a new "node_t" abstraction that presents a consistent
  3849. interface to a client's view of a Tor node, and holds (nearly) all
  3850. of the mutable state formerly in routerinfo_t and routerstatus_t.
  3851. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  3852. no longer link against Libevent: they never used it, but
  3853. our library structure used to force them to link it.
  3854. o Removed features:
  3855. - Remove some old code to work around even older versions of Tor that
  3856. used forked processes to handle DNS requests. Such versions of Tor
  3857. are no longer in use as servers.
  3858. o Documentation fixes:
  3859. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  3860. - Add missing documentation for the authority-related torrc options
  3861. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  3862. issue 2379.
  3863. Changes in version 0.2.2.25-alpha - 2011-04-29
  3864. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  3865. robust, routers no longer overreport their bandwidth, Win7 should crash
  3866. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  3867. now prevents hidden service-related activity from being linkable. It
  3868. provides more information to Vidalia so you can see if your bridge is
  3869. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  3870. StrictNodes configuration options to make them more reliable, more
  3871. understandable, and more regularly applied. If you use those options,
  3872. please see the revised documentation for them in the manual page.
  3873. o Major bugfixes:
  3874. - Relays were publishing grossly inflated bandwidth values because
  3875. they were writing their state files wrong--now they write the
  3876. correct value. Also, resume reading bandwidth history from the
  3877. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  3878. - Improve hidden service robustness: When we find that we have
  3879. extended a hidden service's introduction circuit to a relay not
  3880. listed as an introduction point in the HS descriptor we currently
  3881. have, retry with an introduction point from the current
  3882. descriptor. Previously we would just give up. Fixes bugs 1024 and
  3883. 1930; bugfix on 0.2.0.10-alpha.
  3884. - Clients now stop trying to use an exit node associated with a given
  3885. destination by TrackHostExits if they fail to reach that exit node.
  3886. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  3887. - Fix crash bug on platforms where gmtime and localtime can return
  3888. NULL. Windows 7 users were running into this one. Fixes part of bug
  3889. 2077. Bugfix on all versions of Tor. Found by boboper.
  3890. o Security and stability fixes:
  3891. - Don't double-free a parsable, but invalid, microdescriptor, even if
  3892. it is followed in the blob we're parsing by an unparsable
  3893. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  3894. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  3895. - If the Nickname configuration option isn't given, Tor would pick a
  3896. nickname based on the local hostname as the nickname for a relay.
  3897. Because nicknames are not very important in today's Tor and the
  3898. "Unnamed" nickname has been implemented, this is now problematic
  3899. behavior: It leaks information about the hostname without being
  3900. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  3901. introduced the Unnamed nickname. Reported by tagnaq.
  3902. - Fix an uncommon assertion failure when running with DNSPort under
  3903. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3904. - Avoid linkability based on cached hidden service descriptors: forget
  3905. all hidden service descriptors cached as a client when processing a
  3906. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3907. o Major features:
  3908. - Export GeoIP information on bridge usage to controllers even if we
  3909. have not yet been running for 24 hours. Now Vidalia bridge operators
  3910. can get more accurate and immediate feedback about their
  3911. contributions to the network.
  3912. o Major features and bugfixes (node selection):
  3913. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  3914. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  3915. options. Previously, we had been ambiguous in describing what
  3916. counted as an "exit" node, and what operations exactly "StrictNodes
  3917. 0" would permit. This created confusion when people saw nodes built
  3918. through unexpected circuits, and made it hard to tell real bugs from
  3919. surprises. Now the intended behavior is:
  3920. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  3921. a node that delivers user traffic outside the Tor network.
  3922. . "Entry", in the context of EntryNodes, means a node used as the
  3923. first hop of a multihop circuit. It doesn't include direct
  3924. connections to directory servers.
  3925. . "ExcludeNodes" applies to all nodes.
  3926. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  3927. StrictNodes is set, Tor should avoid all nodes listed in
  3928. ExcludeNodes, even when it will make user requests fail. When
  3929. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  3930. whenever it can, except when it must use an excluded node to
  3931. perform self-tests, connect to a hidden service, provide a
  3932. hidden service, fulfill a .exit request, upload directory
  3933. information, or fetch directory information.
  3934. Collectively, the changes to implement the behavior fix bug 1090.
  3935. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  3936. a node is listed in both, it's treated as excluded.
  3937. - ExcludeNodes now applies to directory nodes -- as a preference if
  3938. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  3939. Don't exclude all the directory authorities and set StrictNodes to 1
  3940. unless you really want your Tor to break.
  3941. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  3942. - ExcludeExitNodes now overrides .exit requests.
  3943. - We don't use bridges listed in ExcludeNodes.
  3944. - When StrictNodes is 1:
  3945. . We now apply ExcludeNodes to hidden service introduction points
  3946. and to rendezvous points selected by hidden service users. This
  3947. can make your hidden service less reliable: use it with caution!
  3948. . If we have used ExcludeNodes on ourself, do not try relay
  3949. reachability self-tests.
  3950. . If we have excluded all the directory authorities, we will not
  3951. even try to upload our descriptor if we're a relay.
  3952. . Do not honor .exit requests to an excluded node.
  3953. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  3954. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  3955. - When the set of permitted nodes changes, we now remove any mappings
  3956. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  3957. 0.1.0.1-rc.
  3958. - We never cannibalize a circuit that had excluded nodes on it, even
  3959. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  3960. - Revert a change where we would be laxer about attaching streams to
  3961. circuits than when building the circuits. This was meant to prevent
  3962. a set of bugs where streams were never attachable, but our improved
  3963. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  3964. - Keep track of how many times we launch a new circuit to handle a
  3965. given stream. Too many launches could indicate an inconsistency
  3966. between our "launch a circuit to handle this stream" logic and our
  3967. "attach this stream to one of the available circuits" logic.
  3968. - Improve log messages related to excluded nodes.
  3969. o Minor bugfixes:
  3970. - Fix a spurious warning when moving from a short month to a long
  3971. month on relays with month-based BandwidthAccounting. Bugfix on
  3972. 0.2.2.17-alpha; fixes bug 3020.
  3973. - When a client finds that an origin circuit has run out of 16-bit
  3974. stream IDs, we now mark it as unusable for new streams. Previously,
  3975. we would try to close the entire circuit. Bugfix on 0.0.6.
  3976. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  3977. Bugfix on 0.2.2.24-alpha.
  3978. - Be more careful about reporting the correct error from a failed
  3979. connect() system call. Under some circumstances, it was possible to
  3980. look at an incorrect value for errno when sending the end reason.
  3981. Bugfix on 0.1.0.1-rc.
  3982. - Correctly handle an "impossible" overflow cases in connection byte
  3983. counting, where we write or read more than 4GB on an edge connection
  3984. in a single second. Bugfix on 0.1.2.8-beta.
  3985. - Correct the warning displayed when a rendezvous descriptor exceeds
  3986. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3987. John Brooks.
  3988. - Clients and hidden services now use HSDir-flagged relays for hidden
  3989. service descriptor downloads and uploads even if the relays have no
  3990. DirPort set and the client has disabled TunnelDirConns. This will
  3991. eventually allow us to give the HSDir flag to relays with no
  3992. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  3993. - Downgrade "no current certificates known for authority" message from
  3994. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  3995. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  3996. 2917. Bugfix on 0.1.1.1-alpha.
  3997. - Only limit the lengths of single HS descriptors, even when multiple
  3998. HS descriptors are published to an HSDir relay in a single POST
  3999. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  4000. - Write the current time into the LastWritten line in our state file,
  4001. rather than the time from the previous write attempt. Also, stop
  4002. trying to use a time of -1 in our log statements. Fixes bug 3039;
  4003. bugfix on 0.2.2.14-alpha.
  4004. - Be more consistent in our treatment of file system paths. "~" should
  4005. get expanded to the user's home directory in the Log config option.
  4006. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  4007. feature for the -f and --DataDirectory options.
  4008. o Minor features:
  4009. - Make sure every relay writes a state file at least every 12 hours.
  4010. Previously, a relay could go for weeks without writing its state
  4011. file, and on a crash could lose its bandwidth history, capacity
  4012. estimates, client country statistics, and so on. Addresses bug 3012.
  4013. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  4014. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  4015. clients are already deprecated because of security bugs.
  4016. - Don't allow v0 hidden service authorities to act as clients.
  4017. Required by fix for bug 3000.
  4018. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  4019. by fix for bug 3000.
  4020. - Ensure that no empty [dirreq-](read|write)-history lines are added
  4021. to an extrainfo document. Implements ticket 2497.
  4022. o Code simplification and refactoring:
  4023. - Remove workaround code to handle directory responses from servers
  4024. that had bug 539 (they would send HTTP status 503 responses _and_
  4025. send a body too). Since only server versions before
  4026. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4027. keep the workaround in place.
  4028. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  4029. handling calculations where we have a known amount of clock skew and
  4030. an allowed amount of unknown skew. But we only used it in three
  4031. places, and we never adjusted the known/unknown skew values. This is
  4032. still something we might want to do someday, but if we do, we'll
  4033. want to do it differently.
  4034. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4035. None of the cases where we did this before were wrong, but by making
  4036. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4037. - Use GetTempDir to find the proper temporary directory location on
  4038. Windows when generating temporary files for the unit tests. Patch by
  4039. Gisle Vanem.
  4040. Changes in version 0.2.2.24-alpha - 2011-04-08
  4041. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  4042. prevented Tor clients from effectively using "multihomed" bridges,
  4043. that is, bridges that listen on multiple ports or IP addresses so users
  4044. can continue to use some of their addresses even if others get blocked.
  4045. o Major bugfixes:
  4046. - Fix a bug where bridge users who configure the non-canonical
  4047. address of a bridge automatically switch to its canonical
  4048. address. If a bridge listens at more than one address, it should be
  4049. able to advertise those addresses independently and any non-blocked
  4050. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  4051. bug 2510.
  4052. - If you configured Tor to use bridge A, and then quit and
  4053. configured Tor to use bridge B instead, it would happily continue
  4054. to use bridge A if it's still reachable. While this behavior is
  4055. a feature if your goal is connectivity, in some scenarios it's a
  4056. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  4057. - Directory authorities now use data collected from their own
  4058. uptime observations when choosing whether to assign the HSDir flag
  4059. to relays, instead of trusting the uptime value the relay reports in
  4060. its descriptor. This change helps prevent an attack where a small
  4061. set of nodes with frequently-changing identity keys can blackhole
  4062. a hidden service. (Only authorities need upgrade; others will be
  4063. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  4064. o Minor bugfixes:
  4065. - When we restart our relay, we might get a successful connection
  4066. from the outside before we've started our reachability tests,
  4067. triggering a warning: "ORPort found reachable, but I have no
  4068. routerinfo yet. Failing to inform controller of success." This
  4069. bug was harmless unless Tor is running under a controller
  4070. like Vidalia, in which case the controller would never get a
  4071. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4072. fixes bug 1172.
  4073. - Make directory authorities more accurate at recording when
  4074. relays that have failed several reachability tests became
  4075. unreachable, so we can provide more accuracy at assigning Stable,
  4076. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  4077. - Fix an issue that prevented static linking of libevent on
  4078. some platforms (notably Linux). Fixes bug 2698; bugfix on
  4079. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  4080. the --with-static-libevent configure option).
  4081. - We now ask the other side of a stream (the client or the exit)
  4082. for more data on that stream when the amount of queued data on
  4083. that stream dips low enough. Previously, we wouldn't ask the
  4084. other side for more data until either it sent us more data (which
  4085. it wasn't supposed to do if it had exhausted its window!) or we
  4086. had completely flushed all our queued data. This flow control fix
  4087. should improve throughput. Fixes bug 2756; bugfix on the earliest
  4088. released versions of Tor (svn commit r152).
  4089. - Avoid a double-mark-for-free warning when failing to attach a
  4090. transparent proxy connection. (We thought we had fixed this in
  4091. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  4092. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  4093. bug) and 0.2.2.23-alpha (the incorrect fix).
  4094. - When warning about missing zlib development packages during compile,
  4095. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4096. o Minor features:
  4097. - Directory authorities now log the source of a rejected POSTed v3
  4098. networkstatus vote.
  4099. - Make compilation with clang possible when using
  4100. --enable-gcc-warnings by removing two warning options that clang
  4101. hasn't implemented yet and by fixing a few warnings. Implements
  4102. ticket 2696.
  4103. - When expiring circuits, use microsecond timers rather than
  4104. one-second timers. This can avoid an unpleasant situation where a
  4105. circuit is launched near the end of one second and expired right
  4106. near the beginning of the next, and prevent fluctuations in circuit
  4107. timeout values.
  4108. - Use computed circuit-build timeouts to decide when to launch
  4109. parallel introduction circuits for hidden services. (Previously,
  4110. we would retry after 15 seconds.)
  4111. - Update to the April 1 2011 Maxmind GeoLite Country database.
  4112. o Packaging fixes:
  4113. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  4114. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  4115. o Documentation changes:
  4116. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  4117. - Resolve all doxygen warnings except those for missing documentation.
  4118. Fixes bug 2705.
  4119. - Add doxygen documentation for more functions, fields, and types.
  4120. Changes in version 0.2.2.23-alpha - 2011-03-08
  4121. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  4122. they restart they don't lose their bandwidth capacity estimate. This
  4123. release also fixes a diverse set of user-facing bugs, ranging from
  4124. relays overrunning their rate limiting to clients falsely warning about
  4125. clock skew to bridge descriptor leaks by our bridge directory authority.
  4126. o Major bugfixes:
  4127. - Stop sending a CLOCK_SKEW controller status event whenever
  4128. we fetch directory information from a relay that has a wrong clock.
  4129. Instead, only inform the controller when it's a trusted authority
  4130. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  4131. the rest of bug 1074.
  4132. - Fix an assert in parsing router descriptors containing IPv6
  4133. addresses. This one took down the directory authorities when
  4134. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  4135. - Make the bridge directory authority refuse to answer directory
  4136. requests for "all" descriptors. It used to include bridge
  4137. descriptors in its answer, which was a major information leak.
  4138. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  4139. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  4140. Tor would ignore their RelayBandwidthBurst setting,
  4141. potentially using more bandwidth than expected. Bugfix on
  4142. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  4143. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  4144. hidserv" in her torrc. The 'hidserv' argument never controlled
  4145. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  4146. o Major features:
  4147. - Relays now save observed peak bandwidth throughput rates to their
  4148. state file (along with total usage, which was already saved)
  4149. so that they can determine their correct estimated bandwidth on
  4150. restart. Resolves bug 1863, where Tor relays would reset their
  4151. estimated bandwidth to 0 after restarting.
  4152. - Directory authorities now take changes in router IP address and
  4153. ORPort into account when determining router stability. Previously,
  4154. if a router changed its IP or ORPort, the authorities would not
  4155. treat it as having any downtime for the purposes of stability
  4156. calculation, whereas clients would experience downtime since the
  4157. change could take a while to propagate to them. Resolves issue 1035.
  4158. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  4159. Prevention (DEP) by default on Windows to make it harder for
  4160. attackers to exploit vulnerabilities. Patch from John Brooks.
  4161. o Minor bugfixes (on 0.2.1.x and earlier):
  4162. - Fix a rare crash bug that could occur when a client was configured
  4163. with a large number of bridges. Fixes bug 2629; bugfix on
  4164. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  4165. - Avoid a double mark-for-free warning when failing to attach a
  4166. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  4167. bug 2279.
  4168. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  4169. found by "cypherpunks". This bug was introduced before the first
  4170. Tor release, in svn commit r110.
  4171. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  4172. don't mention them in the manpage. Fixes bug 2450; issue
  4173. spotted by keb and G-Lo.
  4174. - Fix a bug in bandwidth history state parsing that could have been
  4175. triggered if a future version of Tor ever changed the timing
  4176. granularity at which bandwidth history is measured. Bugfix on
  4177. Tor 0.1.1.11-alpha.
  4178. - When a relay decides that its DNS is too broken for it to serve
  4179. as an exit server, it advertised itself as a non-exit, but
  4180. continued to act as an exit. This could create accidental
  4181. partitioning opportunities for users. Instead, if a relay is
  4182. going to advertise reject *:* as its exit policy, it should
  4183. really act with exit policy "reject *:*". Fixes bug 2366.
  4184. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  4185. - In the special case where you configure a public exit relay as your
  4186. bridge, Tor would be willing to use that exit relay as the last
  4187. hop in your circuit as well. Now we fail that circuit instead.
  4188. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  4189. - Fix a bug with our locking implementation on Windows that couldn't
  4190. correctly detect when a file was already locked. Fixes bug 2504,
  4191. bugfix on 0.2.1.6-alpha.
  4192. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  4193. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  4194. "piebeer".
  4195. - Set target port in get_interface_address6() correctly. Bugfix
  4196. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  4197. - Directory authorities are now more robust to hops back in time
  4198. when calculating router stability. Previously, if a run of uptime
  4199. or downtime appeared to be negative, the calculation could give
  4200. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  4201. bug 1035.
  4202. - Fix an assert that got triggered when using the TestingTorNetwork
  4203. configuration option and then issuing a GETINFO config-text control
  4204. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  4205. o Minor bugfixes (on 0.2.2.x):
  4206. - Clients should not weight BadExit nodes as Exits in their node
  4207. selection. Similarly, directory authorities should not count BadExit
  4208. bandwidth as Exit bandwidth when computing bandwidth-weights.
  4209. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  4210. - Correctly clear our dir_read/dir_write history when there is an
  4211. error parsing any bw history value from the state file. Bugfix on
  4212. Tor 0.2.2.15-alpha.
  4213. - Resolve a bug in verifying signatures of directory objects
  4214. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  4215. Fixes bug 2409. Found by "piebeer".
  4216. - Bridge authorities no longer crash on SIGHUP when they try to
  4217. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  4218. on 0.2.2.22-alpha.
  4219. o Minor features:
  4220. - Log less aggressively about circuit timeout changes, and improve
  4221. some other circuit timeout messages. Resolves bug 2004.
  4222. - Log a little more clearly about the times at which we're no longer
  4223. accepting new connections. Resolves bug 2181.
  4224. - Reject attempts at the client side to open connections to private
  4225. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  4226. a randomly chosen exit node. Attempts to do so are always
  4227. ill-defined, generally prevented by exit policies, and usually
  4228. in error. This will also help to detect loops in transparent
  4229. proxy configurations. You can disable this feature by setting
  4230. "ClientRejectInternalAddresses 0" in your torrc.
  4231. - Always treat failure to allocate an RSA key as an unrecoverable
  4232. allocation error.
  4233. - Update to the March 1 2011 Maxmind GeoLite Country database.
  4234. o Minor features (log subsystem):
  4235. - Add documentation for configuring logging at different severities in
  4236. different log domains. We've had this feature since 0.2.1.1-alpha,
  4237. but for some reason it never made it into the manpage. Fixes
  4238. bug 2215.
  4239. - Make it simpler to specify "All log domains except for A and B".
  4240. Previously you needed to say "[*,~A,~B]". Now you can just say
  4241. "[~A,~B]".
  4242. - Add a "LogMessageDomains 1" option to include the domains of log
  4243. messages along with the messages. Without this, there's no way
  4244. to use log domains without reading the source or doing a lot
  4245. of guessing.
  4246. o Packaging changes:
  4247. - Stop shipping the Tor specs files and development proposal documents
  4248. in the tarball. They are now in a separate git repository at
  4249. git://git.torproject.org/torspec.git
  4250. Changes in version 0.2.1.30 - 2011-02-23
  4251. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  4252. change is a slight tweak to Tor's TLS handshake that makes relays
  4253. and bridges that run this new version reachable from Iran again.
  4254. We don't expect this tweak will win the arms race long-term, but it
  4255. buys us time until we roll out a better solution.
  4256. o Major bugfixes:
  4257. - Stop sending a CLOCK_SKEW controller status event whenever
  4258. we fetch directory information from a relay that has a wrong clock.
  4259. Instead, only inform the controller when it's a trusted authority
  4260. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  4261. the rest of bug 1074.
  4262. - Fix a bounds-checking error that could allow an attacker to
  4263. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  4264. Found by "piebeer".
  4265. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  4266. Tor would ignore their RelayBandwidthBurst setting,
  4267. potentially using more bandwidth than expected. Bugfix on
  4268. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  4269. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  4270. hidserv" in her torrc. The 'hidserv' argument never controlled
  4271. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  4272. o Minor features:
  4273. - Adjust our TLS Diffie-Hellman parameters to match those used by
  4274. Apache's mod_ssl.
  4275. - Update to the February 1 2011 Maxmind GeoLite Country database.
  4276. o Minor bugfixes:
  4277. - Check for and reject overly long directory certificates and
  4278. directory tokens before they have a chance to hit any assertions.
  4279. Bugfix on 0.2.1.28. Found by "doorss".
  4280. - Bring the logic that gathers routerinfos and assesses the
  4281. acceptability of circuits into line. This prevents a Tor OP from
  4282. getting locked in a cycle of choosing its local OR as an exit for a
  4283. path (due to a .exit request) and then rejecting the circuit because
  4284. its OR is not listed yet. It also prevents Tor clients from using an
  4285. OR running in the same instance as an exit (due to a .exit request)
  4286. if the OR does not meet the same requirements expected of an OR
  4287. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  4288. o Packaging changes:
  4289. - Stop shipping the Tor specs files and development proposal documents
  4290. in the tarball. They are now in a separate git repository at
  4291. git://git.torproject.org/torspec.git
  4292. - Do not include Git version tags as though they are SVN tags when
  4293. generating a tarball from inside a repository that has switched
  4294. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  4295. Changes in version 0.2.2.22-alpha - 2011-01-25
  4296. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  4297. main other change is a slight tweak to Tor's TLS handshake that makes
  4298. relays and bridges that run this new version reachable from Iran again.
  4299. We don't expect this tweak will win the arms race long-term, but it
  4300. will buy us a bit more time until we roll out a better solution.
  4301. o Major bugfixes:
  4302. - Fix a bounds-checking error that could allow an attacker to
  4303. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  4304. Found by "piebeer".
  4305. - Don't assert when changing from bridge to relay or vice versa
  4306. via the controller. The assert happened because we didn't properly
  4307. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  4308. bug 2433. Reported by bastik.
  4309. o Minor features:
  4310. - Adjust our TLS Diffie-Hellman parameters to match those used by
  4311. Apache's mod_ssl.
  4312. - Provide a log message stating which geoip file we're parsing
  4313. instead of just stating that we're parsing the geoip file.
  4314. Implements ticket 2432.
  4315. o Minor bugfixes:
  4316. - Check for and reject overly long directory certificates and
  4317. directory tokens before they have a chance to hit any assertions.
  4318. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  4319. Changes in version 0.2.2.21-alpha - 2011-01-15
  4320. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  4321. continues our recent code security audit work. The main fix resolves
  4322. a remote heap overflow vulnerability that can allow remote code
  4323. execution (CVE-2011-0427). Other fixes address a variety of assert
  4324. and crash bugs, most of which we think are hard to exploit remotely.
  4325. o Major bugfixes (security), also included in 0.2.1.29:
  4326. - Fix a heap overflow bug where an adversary could cause heap
  4327. corruption. This bug probably allows remote code execution
  4328. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  4329. 0.1.2.10-rc.
  4330. - Prevent a denial-of-service attack by disallowing any
  4331. zlib-compressed data whose compression factor is implausibly
  4332. high. Fixes part of bug 2324; reported by "doorss".
  4333. - Zero out a few more keys in memory before freeing them. Fixes
  4334. bug 2384 and part of bug 2385. These key instances found by
  4335. "cypherpunks", based on Andrew Case's report about being able
  4336. to find sensitive data in Tor's memory space if you have enough
  4337. permissions. Bugfix on 0.0.2pre9.
  4338. o Major bugfixes (crashes), also included in 0.2.1.29:
  4339. - Prevent calls to Libevent from inside Libevent log handlers.
  4340. This had potential to cause a nasty set of crashes, especially
  4341. if running Libevent with debug logging enabled, and running
  4342. Tor with a controller watching for low-severity log messages.
  4343. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  4344. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  4345. underflow errors there too. Fixes the other part of bug 2324.
  4346. - Fix a bug where we would assert if we ever had a
  4347. cached-descriptors.new file (or another file read directly into
  4348. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  4349. on 0.2.1.25. Found by doorss.
  4350. - Fix some potential asserts and parsing issues with grossly
  4351. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  4352. Found by doorss.
  4353. o Minor bugfixes (other), also included in 0.2.1.29:
  4354. - Fix a bug with handling misformed replies to reverse DNS lookup
  4355. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  4356. bug reported by doorss.
  4357. - Fix compilation on mingw when a pthreads compatibility library
  4358. has been installed. (We don't want to use it, so we shouldn't
  4359. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  4360. - Fix a bug where we would declare that we had run out of virtual
  4361. addresses when the address space was only half-exhausted. Bugfix
  4362. on 0.1.2.1-alpha.
  4363. - Correctly handle the case where AutomapHostsOnResolve is set but
  4364. no virtual addresses are available. Fixes bug 2328; bugfix on
  4365. 0.1.2.1-alpha. Bug found by doorss.
  4366. - Correctly handle wrapping around when we run out of virtual
  4367. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  4368. o Minor features, also included in 0.2.1.29:
  4369. - Update to the January 1 2011 Maxmind GeoLite Country database.
  4370. - Introduce output size checks on all of our decryption functions.
  4371. o Build changes, also included in 0.2.1.29:
  4372. - Tor does not build packages correctly with Automake 1.6 and earlier;
  4373. added a check to Makefile.am to make sure that we're building with
  4374. Automake 1.7 or later.
  4375. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  4376. because we built it with a too-old version of automake. Thus that
  4377. release broke ./configure --enable-openbsd-malloc, which is popular
  4378. among really fast exit relays on Linux.
  4379. o Major bugfixes, new in 0.2.2.21-alpha:
  4380. - Prevent crash/heap corruption when the cbtnummodes consensus
  4381. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  4382. on 0.2.2.14-alpha.
  4383. o Major features, new in 0.2.2.21-alpha:
  4384. - Introduce minimum/maximum values that clients will believe
  4385. from the consensus. Now we'll have a better chance to avoid crashes
  4386. or worse when a consensus param has a weird value.
  4387. o Minor features, new in 0.2.2.21-alpha:
  4388. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  4389. used on bridges, and it makes bridge scanning somewhat easier.
  4390. - If writing the state file to disk fails, wait up to an hour before
  4391. retrying again, rather than trying again each second. Fixes bug
  4392. 2346; bugfix on Tor 0.1.1.3-alpha.
  4393. - Make Libevent log messages get delivered to controllers later,
  4394. and not from inside the Libevent log handler. This prevents unsafe
  4395. reentrant Libevent calls while still letting the log messages
  4396. get through.
  4397. - Detect platforms that brokenly use a signed size_t, and refuse to
  4398. build there. Found and analyzed by doorss and rransom.
  4399. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  4400. Resolves bug 2314.
  4401. o Minor bugfixes, new in 0.2.2.21-alpha:
  4402. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  4403. than waiting forever for them to finish. Fixes bug 2330; bugfix
  4404. on 0.2.0.16-alpha. Found by doorss.
  4405. - Add assertions to check for overflow in arguments to
  4406. base32_encode() and base32_decode(); fix a signed-unsigned
  4407. comparison there too. These bugs are not actually reachable in Tor,
  4408. but it's good to prevent future errors too. Found by doorss.
  4409. - Correctly detect failures to create DNS requests when using Libevent
  4410. versions before v2. (Before Libevent 2, we used our own evdns
  4411. implementation. Its return values for Libevent's evdns_resolve_*()
  4412. functions are not consistent with those from Libevent.) Fixes bug
  4413. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  4414. o Documentation, new in 0.2.2.21-alpha:
  4415. - Document the default socks host and port (127.0.0.1:9050) for
  4416. tor-resolve.
  4417. Changes in version 0.2.1.29 - 2011-01-15
  4418. Tor 0.2.1.29 continues our recent code security audit work. The main
  4419. fix resolves a remote heap overflow vulnerability that can allow remote
  4420. code execution. Other fixes address a variety of assert and crash bugs,
  4421. most of which we think are hard to exploit remotely.
  4422. o Major bugfixes (security):
  4423. - Fix a heap overflow bug where an adversary could cause heap
  4424. corruption. This bug probably allows remote code execution
  4425. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  4426. 0.1.2.10-rc.
  4427. - Prevent a denial-of-service attack by disallowing any
  4428. zlib-compressed data whose compression factor is implausibly
  4429. high. Fixes part of bug 2324; reported by "doorss".
  4430. - Zero out a few more keys in memory before freeing them. Fixes
  4431. bug 2384 and part of bug 2385. These key instances found by
  4432. "cypherpunks", based on Andrew Case's report about being able
  4433. to find sensitive data in Tor's memory space if you have enough
  4434. permissions. Bugfix on 0.0.2pre9.
  4435. o Major bugfixes (crashes):
  4436. - Prevent calls to Libevent from inside Libevent log handlers.
  4437. This had potential to cause a nasty set of crashes, especially
  4438. if running Libevent with debug logging enabled, and running
  4439. Tor with a controller watching for low-severity log messages.
  4440. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  4441. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  4442. underflow errors there too. Fixes the other part of bug 2324.
  4443. - Fix a bug where we would assert if we ever had a
  4444. cached-descriptors.new file (or another file read directly into
  4445. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  4446. on 0.2.1.25. Found by doorss.
  4447. - Fix some potential asserts and parsing issues with grossly
  4448. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  4449. Found by doorss.
  4450. o Minor bugfixes (other):
  4451. - Fix a bug with handling misformed replies to reverse DNS lookup
  4452. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  4453. bug reported by doorss.
  4454. - Fix compilation on mingw when a pthreads compatibility library
  4455. has been installed. (We don't want to use it, so we shouldn't
  4456. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  4457. - Fix a bug where we would declare that we had run out of virtual
  4458. addresses when the address space was only half-exhausted. Bugfix
  4459. on 0.1.2.1-alpha.
  4460. - Correctly handle the case where AutomapHostsOnResolve is set but
  4461. no virtual addresses are available. Fixes bug 2328; bugfix on
  4462. 0.1.2.1-alpha. Bug found by doorss.
  4463. - Correctly handle wrapping around to when we run out of virtual
  4464. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  4465. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  4466. because we built it with a too-old version of automake. Thus that
  4467. release broke ./configure --enable-openbsd-malloc, which is popular
  4468. among really fast exit relays on Linux.
  4469. o Minor features:
  4470. - Update to the January 1 2011 Maxmind GeoLite Country database.
  4471. - Introduce output size checks on all of our decryption functions.
  4472. o Build changes:
  4473. - Tor does not build packages correctly with Automake 1.6 and earlier;
  4474. added a check to Makefile.am to make sure that we're building with
  4475. Automake 1.7 or later.
  4476. Changes in version 0.2.2.20-alpha - 2010-12-17
  4477. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  4478. exploitable bugs. We also fix a variety of other significant bugs,
  4479. change the IP address for one of our directory authorities, and update
  4480. the minimum version that Tor relays must run to join the network.
  4481. o Major bugfixes:
  4482. - Fix a remotely exploitable bug that could be used to crash instances
  4483. of Tor remotely by overflowing on the heap. Remote-code execution
  4484. hasn't been confirmed, but can't be ruled out. Everyone should
  4485. upgrade. Bugfix on the 0.1.1 series and later.
  4486. - Fix a bug that could break accounting on 64-bit systems with large
  4487. time_t values, making them hibernate for impossibly long intervals.
  4488. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  4489. - Fix a logic error in directory_fetches_from_authorities() that
  4490. would cause all _non_-exits refusing single-hop-like circuits
  4491. to fetch from authorities, when we wanted to have _exits_ fetch
  4492. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  4493. fix by boboper.
  4494. - Fix a stream fairness bug that would cause newer streams on a given
  4495. circuit to get preference when reading bytes from the origin or
  4496. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  4497. introduced before the first Tor release, in svn revision r152.
  4498. o Directory authority changes:
  4499. - Change IP address and ports for gabelmoo (v3 directory authority).
  4500. o Minor bugfixes:
  4501. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  4502. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  4503. - Fix an off-by-one error in calculating some controller command
  4504. argument lengths. Fortunately, this mistake is harmless since
  4505. the controller code does redundant NUL termination too. Found by
  4506. boboper. Bugfix on 0.1.1.1-alpha.
  4507. - Do not dereference NULL if a bridge fails to build its
  4508. extra-info descriptor. Found by an anonymous commenter on
  4509. Trac. Bugfix on 0.2.2.19-alpha.
  4510. o Minor features:
  4511. - Update to the December 1 2010 Maxmind GeoLite Country database.
  4512. - Directory authorities now reject relays running any versions of
  4513. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  4514. known bugs that keep RELAY_EARLY cells from working on rendezvous
  4515. circuits. Followup to fix for bug 2081.
  4516. - Directory authorities now reject relays running any version of Tor
  4517. older than 0.2.0.26-rc. That version is the earliest that fetches
  4518. current directory information correctly. Fixes bug 2156.
  4519. - Report only the top 10 ports in exit-port stats in order not to
  4520. exceed the maximum extra-info descriptor length of 50 KB. Implements
  4521. task 2196.
  4522. Changes in version 0.2.1.28 - 2010-12-17
  4523. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  4524. exploitable bugs. We also took this opportunity to change the IP address
  4525. for one of our directory authorities, and to update the geoip database
  4526. we ship.
  4527. o Major bugfixes:
  4528. - Fix a remotely exploitable bug that could be used to crash instances
  4529. of Tor remotely by overflowing on the heap. Remote-code execution
  4530. hasn't been confirmed, but can't be ruled out. Everyone should
  4531. upgrade. Bugfix on the 0.1.1 series and later.
  4532. o Directory authority changes:
  4533. - Change IP address and ports for gabelmoo (v3 directory authority).
  4534. o Minor features:
  4535. - Update to the December 1 2010 Maxmind GeoLite Country database.
  4536. Changes in version 0.2.1.27 - 2010-11-23
  4537. Yet another OpenSSL security patch broke its compatibility with Tor:
  4538. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  4539. also took this opportunity to fix several crash bugs, integrate a new
  4540. directory authority, and update the bundled GeoIP database.
  4541. o Major bugfixes:
  4542. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  4543. No longer set the tlsext_host_name extension on server SSL objects;
  4544. but continue to set it on client SSL objects. Our goal in setting
  4545. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  4546. bugfix on 0.2.1.1-alpha.
  4547. - Do not log messages to the controller while shrinking buffer
  4548. freelists. Doing so would sometimes make the controller connection
  4549. try to allocate a buffer chunk, which would mess up the internals
  4550. of the freelist and cause an assertion failure. Fixes bug 1125;
  4551. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  4552. - Learn our external IP address when we're a relay or bridge, even if
  4553. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  4554. where we introduced bridge relays that don't need to publish to
  4555. be useful. Fixes bug 2050.
  4556. - Do even more to reject (and not just ignore) annotations on
  4557. router descriptors received anywhere but from the cache. Previously
  4558. we would ignore such annotations at first, but cache them to disk
  4559. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  4560. - When you're using bridges and your network goes away and your
  4561. bridges get marked as down, recover when you attempt a new socks
  4562. connection (if the network is back), rather than waiting up to an
  4563. hour to try fetching new descriptors for your bridges. Bugfix on
  4564. 0.2.0.3-alpha; fixes bug 1981.
  4565. o Major features:
  4566. - Move to the November 2010 Maxmind GeoLite country db (rather
  4567. than the June 2009 ip-to-country GeoIP db) for our statistics that
  4568. count how many users relays are seeing from each country. Now we'll
  4569. have more accurate data, especially for many African countries.
  4570. o New directory authorities:
  4571. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  4572. authority.
  4573. o Minor bugfixes:
  4574. - Fix an assertion failure that could occur in directory caches or
  4575. bridge users when using a very short voting interval on a testing
  4576. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  4577. 0.2.0.8-alpha.
  4578. - Enforce multiplicity rules when parsing annotations. Bugfix on
  4579. 0.2.0.8-alpha. Found by piebeer.
  4580. - Allow handshaking OR connections to take a full KeepalivePeriod
  4581. seconds to handshake. Previously, we would close them after
  4582. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  4583. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  4584. for analysis help.
  4585. - When building with --enable-gcc-warnings on OpenBSD, disable
  4586. warnings in system headers. This makes --enable-gcc-warnings
  4587. pass on OpenBSD 4.8.
  4588. o Minor features:
  4589. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  4590. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  4591. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  4592. Servers can start sending this code when enough clients recognize
  4593. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  4594. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  4595. Patch from mingw-san.
  4596. o Removed files:
  4597. - Remove the old debian/ directory from the main Tor distribution.
  4598. The official Tor-for-debian git repository lives at the URL
  4599. https://git.torproject.org/debian/tor.git
  4600. - Stop shipping the old doc/website/ directory in the tarball. We
  4601. changed the website format in late 2010, and what we shipped in
  4602. 0.2.1.26 really wasn't that useful anyway.
  4603. Changes in version 0.2.2.19-alpha - 2010-11-22
  4604. Yet another OpenSSL security patch broke its compatibility with Tor:
  4605. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  4606. o Major bugfixes:
  4607. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  4608. No longer set the tlsext_host_name extension on server SSL objects;
  4609. but continue to set it on client SSL objects. Our goal in setting
  4610. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  4611. bugfix on 0.2.1.1-alpha.
  4612. o Minor bugfixes:
  4613. - Try harder not to exceed the maximum length of 50 KB when writing
  4614. statistics to extra-info descriptors. This bug was triggered by very
  4615. fast relays reporting exit-port, entry, and dirreq statistics.
  4616. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  4617. - Publish a router descriptor even if generating an extra-info
  4618. descriptor fails. Previously we would not publish a router
  4619. descriptor without an extra-info descriptor; this can cause fast
  4620. exit relays collecting exit-port statistics to drop from the
  4621. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  4622. Changes in version 0.2.2.18-alpha - 2010-11-16
  4623. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  4624. us lately, makes unpublished bridge relays able to detect their IP
  4625. address, and fixes a wide variety of other bugs to get us much closer
  4626. to a stable release.
  4627. o Major bugfixes:
  4628. - Do even more to reject (and not just ignore) annotations on
  4629. router descriptors received anywhere but from the cache. Previously
  4630. we would ignore such annotations at first, but cache them to disk
  4631. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  4632. - Do not log messages to the controller while shrinking buffer
  4633. freelists. Doing so would sometimes make the controller connection
  4634. try to allocate a buffer chunk, which would mess up the internals
  4635. of the freelist and cause an assertion failure. Fixes bug 1125;
  4636. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  4637. - Learn our external IP address when we're a relay or bridge, even if
  4638. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  4639. where we introduced bridge relays that don't need to publish to
  4640. be useful. Fixes bug 2050.
  4641. - Maintain separate TLS contexts and certificates for incoming and
  4642. outgoing connections in bridge relays. Previously we would use the
  4643. same TLS contexts and certs for incoming and outgoing connections.
  4644. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  4645. - Maintain separate identity keys for incoming and outgoing TLS
  4646. contexts in bridge relays. Previously we would use the same
  4647. identity keys for incoming and outgoing TLS contexts. Bugfix on
  4648. 0.2.0.3-alpha; addresses the other half of bug 988.
  4649. - Avoid an assertion failure when we as an authority receive a
  4650. duplicate upload of a router descriptor that we already have,
  4651. but which we previously considered an obsolete descriptor.
  4652. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  4653. - Avoid a crash bug triggered by looking at a dangling pointer while
  4654. setting the network status consensus. Found by Robert Ransom.
  4655. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  4656. - Fix a logic error where servers that _didn't_ act as exits would
  4657. try to keep their server lists more aggressively up to date than
  4658. exits, when it was supposed to be the other way around. Bugfix
  4659. on 0.2.2.17-alpha.
  4660. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  4661. - When we're trying to guess whether we know our IP address as
  4662. a relay, we would log various ways that we failed to guess
  4663. our address, but never log that we ended up guessing it
  4664. successfully. Now add a log line to help confused and anxious
  4665. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  4666. - Bring the logic that gathers routerinfos and assesses the
  4667. acceptability of circuits into line. This prevents a Tor OP from
  4668. getting locked in a cycle of choosing its local OR as an exit for a
  4669. path (due to a .exit request) and then rejecting the circuit because
  4670. its OR is not listed yet. It also prevents Tor clients from using an
  4671. OR running in the same instance as an exit (due to a .exit request)
  4672. if the OR does not meet the same requirements expected of an OR
  4673. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  4674. - Correctly describe errors that occur when generating a TLS object.
  4675. Previously we would attribute them to a failure while generating a
  4676. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  4677. bug 1994.
  4678. - Enforce multiplicity rules when parsing annotations. Bugfix on
  4679. 0.2.0.8-alpha. Found by piebeer.
  4680. - Fix warnings that newer versions of autoconf produced during
  4681. ./autogen.sh. These warnings appear to be harmless in our case,
  4682. but they were extremely verbose. Fixes bug 2020.
  4683. o Minor bugfixes (on Tor 0.2.2.x):
  4684. - Enable protection of small arrays whenever we build with gcc
  4685. hardening features, not only when also building with warnings
  4686. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  4687. o Minor features:
  4688. - Make hidden services work better in private Tor networks by not
  4689. requiring any uptime to join the hidden service descriptor
  4690. DHT. Implements ticket 2088.
  4691. - Rate-limit the "your application is giving Tor only an IP address"
  4692. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  4693. - When AllowSingleHopExits is set, print a warning to explain to the
  4694. relay operator why most clients are avoiding her relay.
  4695. - Update to the November 1 2010 Maxmind GeoLite Country database.
  4696. o Code simplifications and refactoring:
  4697. - When we fixed bug 1038 we had to put in a restriction not to send
  4698. RELAY_EARLY cells on rend circuits. This was necessary as long
  4699. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  4700. active. Now remove this obsolete check. Resolves bug 2081.
  4701. - Some options used different conventions for uppercasing of acronyms
  4702. when comparing manpage and source. Fix those in favor of the
  4703. manpage, as it makes sense to capitalize acronyms.
  4704. - Remove the torrc.complete file. It hasn't been kept up to date
  4705. and users will have better luck checking out the manpage.
  4706. - Remove the obsolete "NoPublish" option; it has been flagged
  4707. as obsolete and has produced a warning since 0.1.1.18-rc.
  4708. - Remove everything related to building the expert bundle for OS X.
  4709. It has confused many users, doesn't work right on OS X 10.6,
  4710. and is hard to get rid of once installed. Resolves bug 1274.
  4711. Changes in version 0.2.2.17-alpha - 2010-09-30
  4712. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  4713. to use one-hop circuits (which can put the exit relays at higher risk,
  4714. plus unbalance the network); fixes a big bug in bandwidth accounting
  4715. for relays that want to limit their monthly bandwidth use; fixes a
  4716. big pile of bugs in how clients tolerate temporary network failure;
  4717. and makes our adaptive circuit build timeout feature (which improves
  4718. client performance if your network is fast while not breaking things
  4719. if your network is slow) better handle bad networks.
  4720. o Major features:
  4721. - Exit relays now try harder to block exit attempts from unknown
  4722. relays, to make it harder for people to use them as one-hop proxies
  4723. a la tortunnel. Controlled by the refuseunknownexits consensus
  4724. parameter (currently enabled), or you can override it on your
  4725. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  4726. o Major bugfixes (0.2.1.x and earlier):
  4727. - Fix a bug in bandwidth accounting that could make us use twice
  4728. the intended bandwidth when our interval start changes due to
  4729. daylight saving time. Now we tolerate skew in stored vs computed
  4730. interval starts: if the start of the period changes by no more than
  4731. 50% of the period's duration, we remember bytes that we transferred
  4732. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  4733. - Always search the Windows system directory for system DLLs, and
  4734. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  4735. - When you're using bridges and your network goes away and your
  4736. bridges get marked as down, recover when you attempt a new socks
  4737. connection (if the network is back), rather than waiting up to an
  4738. hour to try fetching new descriptors for your bridges. Bugfix on
  4739. 0.2.0.3-alpha; fixes bug 1981.
  4740. o Major bugfixes (on 0.2.2.x):
  4741. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  4742. bug 1797.
  4743. - Fix a segfault that could happen when operating a bridge relay with
  4744. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  4745. - The consensus bandwidth-weights (used by clients to choose fast
  4746. relays) entered an unexpected edge case in September where
  4747. Exits were much scarcer than Guards, resulting in bad weight
  4748. recommendations. Now we compute them using new constraints that
  4749. should succeed in all cases. Also alter directory authorities to
  4750. not include the bandwidth-weights line if they fail to produce
  4751. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  4752. - When weighting bridges during path selection, we used to trust
  4753. the bandwidths they provided in their descriptor, only capping them
  4754. at 10MB/s. This turned out to be problematic for two reasons:
  4755. Bridges could claim to handle a lot more traffic then they
  4756. actually would, thus making more clients pick them and have a
  4757. pretty effective DoS attack. The other issue is that new bridges
  4758. that might not have a good estimate for their bw capacity yet
  4759. would not get used at all unless no other bridges are available
  4760. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  4761. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  4762. - Ignore cannibalized circuits when recording circuit build times.
  4763. This should provide for a minor performance improvement for hidden
  4764. service users using 0.2.2.14-alpha, and should remove two spurious
  4765. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  4766. - Simplify the logic that causes us to decide if the network is
  4767. unavailable for purposes of recording circuit build times. If we
  4768. receive no cells whatsoever for the entire duration of a circuit's
  4769. full measured lifetime, the network is probably down. Also ignore
  4770. one-hop directory fetching circuit timeouts when calculating our
  4771. circuit build times. These changes should hopefully reduce the
  4772. cases where we see ridiculous circuit build timeouts for people
  4773. with spotty wireless connections. Fixes part of bug 1772; bugfix
  4774. on 0.2.2.2-alpha.
  4775. - Prevent the circuit build timeout from becoming larger than
  4776. the maximum build time we have ever seen. Also, prevent the time
  4777. period for measurement circuits from becoming larger than twice that
  4778. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  4779. o Minor features:
  4780. - When we run out of directory information such that we can't build
  4781. circuits, but then get enough that we can build circuits, log when
  4782. we actually construct a circuit, so the user has a better chance of
  4783. knowing what's going on. Fixes bug 1362.
  4784. - Be more generous with how much bandwidth we'd use up (with
  4785. accounting enabled) before entering "soft hibernation". Previously,
  4786. we'd refuse new connections and circuits once we'd used up 95% of
  4787. our allotment. Now, we use up 95% of our allotment, AND make sure
  4788. that we have no more than 500MB (or 3 hours of expected traffic,
  4789. whichever is lower) remaining before we enter soft hibernation.
  4790. - If we've configured EntryNodes and our network goes away and/or all
  4791. our entrynodes get marked down, optimistically retry them all when
  4792. a new socks application request appears. Fixes bug 1882.
  4793. - Add some more defensive programming for architectures that can't
  4794. handle unaligned integer accesses. We don't know of any actual bugs
  4795. right now, but that's the best time to fix them. Fixes bug 1943.
  4796. - Support line continuations in the torrc config file. If a line
  4797. ends with a single backslash character, the newline is ignored, and
  4798. the configuration value is treated as continuing on the next line.
  4799. Resolves bug 1929.
  4800. o Minor bugfixes (on 0.2.1.x and earlier):
  4801. - For bandwidth accounting, calculate our expected bandwidth rate
  4802. based on the time during which we were active and not in
  4803. soft-hibernation during the last interval. Previously, we were
  4804. also considering the time spent in soft-hibernation. If this
  4805. was a long time, we would wind up underestimating our bandwidth
  4806. by a lot, and skewing our wakeup time towards the start of the
  4807. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  4808. o Minor bugfixes (on 0.2.2.x):
  4809. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  4810. which were disabled by the circuit build timeout changes in
  4811. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  4812. - Make sure we don't warn about missing bandwidth weights when
  4813. choosing bridges or other relays not in the consensus. Bugfix on
  4814. 0.2.2.10-alpha; fixes bug 1805.
  4815. - In our logs, do not double-report signatures from unrecognized
  4816. authorities both as "from unknown authority" and "not
  4817. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  4818. Changes in version 0.2.2.16-alpha - 2010-09-17
  4819. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  4820. evident at exit relays), and also continues to resolve all the little
  4821. bugs that have been filling up trac lately.
  4822. o Major bugfixes (stream-level fairness):
  4823. - When receiving a circuit-level SENDME for a blocked circuit, try
  4824. to package cells fairly from all the streams that had previously
  4825. been blocked on that circuit. Previously, we had started with the
  4826. oldest stream, and allowed each stream to potentially exhaust
  4827. the circuit's package window. This gave older streams on any
  4828. given circuit priority over newer ones. Fixes bug 1937. Detected
  4829. originally by Camilo Viecco. This bug was introduced before the
  4830. first Tor release, in svn commit r152: it is the new winner of
  4831. the longest-lived bug prize.
  4832. - When the exit relay got a circuit-level sendme cell, it started
  4833. reading on the exit streams, even if had 500 cells queued in the
  4834. circuit queue already, so the circuit queue just grew and grew in
  4835. some cases. We fix this by not re-enabling reading on receipt of a
  4836. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  4837. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  4838. "yetonetime".
  4839. - Newly created streams were allowed to read cells onto circuits,
  4840. even if the circuit's cell queue was blocked and waiting to drain.
  4841. This created potential unfairness, as older streams would be
  4842. blocked, but newer streams would gladly fill the queue completely.
  4843. We add code to detect this situation and prevent any stream from
  4844. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  4845. fixes bug 1298.
  4846. o Minor features:
  4847. - Update to the September 1 2010 Maxmind GeoLite Country database.
  4848. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  4849. not. This would lead to a cookie that is still not group readable.
  4850. Closes bug 1843. Suggested by katmagic.
  4851. - When logging a rate-limited warning, we now mention how many messages
  4852. got suppressed since the last warning.
  4853. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  4854. do individual connection-level rate limiting of clients. The torrc
  4855. config options with the same names trump the consensus params, if
  4856. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  4857. consensus params which were broken from 0.2.2.7-alpha through
  4858. 0.2.2.14-alpha. Closes bug 1947.
  4859. - When a router changes IP address or port, authorities now launch
  4860. a new reachability test for it. Implements ticket 1899.
  4861. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  4862. 2 no signature, 4 required" messages about consensus signatures
  4863. easier to read, and make sure they get logged at the same severity
  4864. as the messages explaining which keys are which. Fixes bug 1290.
  4865. - Don't warn when we have a consensus that we can't verify because
  4866. of missing certificates, unless those certificates are ones
  4867. that we have been trying and failing to download. Fixes bug 1145.
  4868. - If you configure your bridge with a known identity fingerprint,
  4869. and the bridge authority is unreachable (as it is in at least
  4870. one country now), fall back to directly requesting the descriptor
  4871. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  4872. closes bug 1138.
  4873. - When building with --enable-gcc-warnings on OpenBSD, disable
  4874. warnings in system headers. This makes --enable-gcc-warnings
  4875. pass on OpenBSD 4.8.
  4876. o Minor bugfixes (on 0.2.1.x and earlier):
  4877. - Authorities will now attempt to download consensuses if their
  4878. own efforts to make a live consensus have failed. This change
  4879. means authorities that restart will fetch a valid consensus, and
  4880. it means authorities that didn't agree with the current consensus
  4881. will still fetch and serve it if it has enough signatures. Bugfix
  4882. on 0.2.0.9-alpha; fixes bug 1300.
  4883. - Ensure DNS requests launched by "RESOLVE" commands from the
  4884. controller respect the __LeaveStreamsUnattached setconf options. The
  4885. same goes for requests launched via DNSPort or transparent
  4886. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  4887. - Allow handshaking OR connections to take a full KeepalivePeriod
  4888. seconds to handshake. Previously, we would close them after
  4889. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  4890. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  4891. for analysis help.
  4892. - Rate-limit "Failed to hand off onionskin" warnings.
  4893. - Never relay a cell for a circuit we have already destroyed.
  4894. Between marking a circuit as closeable and finally closing it,
  4895. it may have been possible for a few queued cells to get relayed,
  4896. even though they would have been immediately dropped by the next
  4897. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  4898. - Never queue a cell for a circuit that's already been marked
  4899. for close.
  4900. - Never vote for a server as "Running" if we have a descriptor for
  4901. it claiming to be hibernating, and that descriptor was published
  4902. more recently than our last contact with the server. Bugfix on
  4903. 0.2.0.3-alpha; fixes bug 911.
  4904. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  4905. bug 1848.
  4906. o Minor bugfixes (on 0.2.2.x):
  4907. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  4908. down if a directory fetch fails and you've configured either
  4909. bridges or EntryNodes. The intent was to mark the relay as down
  4910. _unless_ you're using bridges or EntryNodes, since if you are
  4911. then you could quickly run out of entry points.
  4912. - Fix the Windows directory-listing code. A bug introduced in
  4913. 0.2.2.14-alpha could make Windows directory servers forget to load
  4914. some of their cached v2 networkstatus files.
  4915. - Really allow clients to use relays as bridges. Fixes bug 1776;
  4916. bugfix on 0.2.2.15-alpha.
  4917. - Demote a warn to info that happens when the CellStatistics option
  4918. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  4919. Reported by Moritz Bartl.
  4920. - On Windows, build correctly either with or without Unicode support.
  4921. This is necessary so that Tor can support fringe platforms like
  4922. Windows 98 (which has no Unicode), or Windows CE (which has no
  4923. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  4924. o Testing
  4925. - Add a unit test for cross-platform directory-listing code.
  4926. Changes in version 0.2.2.15-alpha - 2010-08-18
  4927. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  4928. fixes a variety of other bugs that were preventing performance
  4929. experiments from moving forward, fixes several bothersome memory leaks,
  4930. and generally closes a lot of smaller bugs that have been filling up
  4931. trac lately.
  4932. o Major bugfixes:
  4933. - Stop assigning the HSDir flag to relays that disable their
  4934. DirPort (and thus will refuse to answer directory requests). This
  4935. fix should dramatically improve the reachability of hidden services:
  4936. hidden services and hidden service clients pick six HSDir relays
  4937. to store and retrieve the hidden service descriptor, and currently
  4938. about half of the HSDir relays will refuse to work. Bugfix on
  4939. 0.2.0.10-alpha; fixes part of bug 1693.
  4940. - The PerConnBWRate and Burst config options, along with the
  4941. bwconnrate and bwconnburst consensus params, initialized each conn's
  4942. token bucket values only when the connection is established. Now we
  4943. update them if the config options change, and update them every time
  4944. we get a new consensus. Otherwise we can encounter an ugly edge
  4945. case where we initialize an OR conn to client-level bandwidth,
  4946. but then later the relay joins the consensus and we leave it
  4947. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  4948. - Fix a regression that caused Tor to rebind its ports if it receives
  4949. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  4950. o Major features:
  4951. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  4952. should give us approximately 40-50% more Guard-flagged nodes,
  4953. improving the anonymity the Tor network can provide and also
  4954. decreasing the dropoff in throughput that relays experience when
  4955. they first get the Guard flag.
  4956. - Allow enabling or disabling the *Statistics config options while
  4957. Tor is running.
  4958. o Minor features:
  4959. - Update to the August 1 2010 Maxmind GeoLite Country database.
  4960. - Have the controller interface give a more useful message than
  4961. "Internal Error" in response to failed GETINFO requests.
  4962. - Warn when the same option is provided more than once in a torrc
  4963. file, on the command line, or in a single SETCONF statement, and
  4964. the option is one that only accepts a single line. Closes bug 1384.
  4965. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  4966. Patch from mingw-san.
  4967. - Add support for the country code "{??}" in torrc options like
  4968. ExcludeNodes, to indicate all routers of unknown country. Closes
  4969. bug 1094.
  4970. - Relays report the number of bytes spent on answering directory
  4971. requests in extra-info descriptors similar to {read,write}-history.
  4972. Implements enhancement 1790.
  4973. o Minor bugfixes (on 0.2.1.x and earlier):
  4974. - Complain if PublishServerDescriptor is given multiple arguments that
  4975. include 0 or 1. This configuration will be rejected in the future.
  4976. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  4977. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  4978. Bugfix on 0.2.0.13-alpha; closes bug 928.
  4979. - Change "Application request when we're believed to be offline."
  4980. notice to "Application request when we haven't used client
  4981. functionality lately.", to clarify that it's not an error. Bugfix
  4982. on 0.0.9.3; fixes bug 1222.
  4983. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  4984. would return "551 Internal error" rather than "552 Unrecognized key
  4985. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  4986. - Users can't configure a regular relay to be their bridge. It didn't
  4987. work because when Tor fetched the bridge descriptor, it found
  4988. that it already had it, and didn't realize that the purpose of the
  4989. descriptor had changed. Now we replace routers with a purpose other
  4990. than bridge with bridge descriptors when fetching them. Bugfix on
  4991. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  4992. refetch the descriptor with router purpose 'general', disabling
  4993. it as a bridge.
  4994. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  4995. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  4996. on 0.2.0.10-alpha; fixes bug 1808.
  4997. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  4998. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  4999. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5000. Servers can start sending this code when enough clients recognize
  5001. it. Also update the spec to reflect this new reason. Bugfix on
  5002. 0.1.0.1-rc; fixes part of bug 1793.
  5003. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  5004. when we switch from being a public relay to a bridge. Otherwise
  5005. there will still be clients that see the relay in their consensus,
  5006. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  5007. 932 even more.
  5008. - Instead of giving an assertion failure on an internal mismatch
  5009. on estimated freelist size, just log a BUG warning and try later.
  5010. Mitigates but does not fix bug 1125.
  5011. - Fix an assertion failure that could occur in caches or bridge users
  5012. when using a very short voting interval on a testing network.
  5013. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  5014. o Minor bugfixes (on 0.2.2.x):
  5015. - Alter directory authorities to always consider Exit-flagged nodes
  5016. as potential Guard nodes in their votes. The actual decision to
  5017. use Exits as Guards is done in the consensus bandwidth weights.
  5018. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  5019. - When the controller is reporting the purpose of circuits that
  5020. didn't finish building before the circuit build timeout, it was
  5021. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  5022. - Our libevent version parsing code couldn't handle versions like
  5023. 1.4.14b-stable and incorrectly warned the user about using an
  5024. old and broken version of libevent. Treat 1.4.14b-stable like
  5025. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  5026. on 0.2.2.1-alpha.
  5027. - Don't use substitution references like $(VAR:MOD) when
  5028. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  5029. '$(:x)' to 'x' rather than the empty string. This bites us in
  5030. doc/ when configured with --disable-asciidoc. Bugfix on
  5031. 0.2.2.9-alpha; fixes bug 1773.
  5032. - Remove a spurious hidden service server-side log notice about
  5033. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  5034. bug 1741.
  5035. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  5036. fixes bug 1832.
  5037. - Correctly report written bytes on linked connections. Found while
  5038. implementing 1790. Bugfix on 0.2.2.4-alpha.
  5039. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  5040. one in dirvote_add_signatures_to_pending_consensus(), and one every
  5041. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  5042. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  5043. o Code simplifications and refactoring:
  5044. - Take a first step towards making or.h smaller by splitting out
  5045. function definitions for all source files in src/or/. Leave
  5046. structures and defines in or.h for now.
  5047. - Remove a bunch of unused function declarations as well as a block of
  5048. #if 0'd code from the unit tests. Closes bug 1824.
  5049. - New unit tests for exit-port history statistics; refactored exit
  5050. statistics code to be more easily tested.
  5051. - Remove the old debian/ directory from the main Tor distribution.
  5052. The official Tor-for-debian git repository lives at the URL
  5053. https://git.torproject.org/debian/tor.git
  5054. Changes in version 0.2.2.14-alpha - 2010-07-12
  5055. Tor 0.2.2.14-alpha greatly improves client-side handling of
  5056. circuit build timeouts, which are used to estimate speed and improve
  5057. performance. We also move to a much better GeoIP database, port Tor to
  5058. Windows CE, introduce new compile flags that improve code security,
  5059. add an eighth v3 directory authority, and address a lot of more
  5060. minor issues.
  5061. o Major bugfixes:
  5062. - Tor directory authorities no longer crash when started with a
  5063. cached-microdesc-consensus file in their data directory. Bugfix
  5064. on 0.2.2.6-alpha; fixes bug 1532.
  5065. - Treat an unset $HOME like an empty $HOME rather than triggering an
  5066. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  5067. - Ignore negative and large circuit build timeout values that can
  5068. happen during a suspend or hibernate. These values caused various
  5069. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  5070. - Alter calculation of Pareto distribution parameter 'Xm' for
  5071. Circuit Build Timeout learning to use the weighted average of the
  5072. top N=3 modes (because we have three entry guards). Considering
  5073. multiple modes should improve the timeout calculation in some cases,
  5074. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  5075. fixes bug 1335.
  5076. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  5077. right censored distribution model. This approach improves over the
  5078. synthetic timeout generation approach that was producing insanely
  5079. high timeout values. Now we calculate build timeouts using truncated
  5080. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  5081. - Do not close circuits that are under construction when they reach
  5082. the circuit build timeout. Instead, leave them building (but do not
  5083. use them) for up until the time corresponding to the 95th percentile
  5084. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  5085. to provide better data for the new Pareto model. This percentile
  5086. can be controlled by the consensus.
  5087. o Major features:
  5088. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  5089. June 2009 ip-to-country GeoIP db) for our statistics that count
  5090. how many users relays are seeing from each country. Now we have
  5091. more accurate data for many African countries.
  5092. - Port Tor to build and run correctly on Windows CE systems, using
  5093. the wcecompat library. Contributed by Valerio Lupi.
  5094. - New "--enable-gcc-hardening" ./configure flag (off by default)
  5095. to turn on gcc compile time hardening options. It ensures
  5096. that signed ints have defined behavior (-fwrapv), enables
  5097. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  5098. with canaries (-fstack-protector-all), turns on ASLR protection if
  5099. supported by the kernel (-fPIE, -pie), and adds additional security
  5100. related warnings. Verified to work on Mac OS X and Debian Lenny.
  5101. - New "--enable-linker-hardening" ./configure flag (off by default)
  5102. to turn on ELF specific hardening features (relro, now). This does
  5103. not work with Mac OS X or any other non-ELF binary format.
  5104. o New directory authorities:
  5105. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5106. authority.
  5107. o Minor features:
  5108. - New config option "WarnUnsafeSocks 0" disables the warning that
  5109. occurs whenever Tor receives a socks handshake using a version of
  5110. the socks protocol that can only provide an IP address (rather
  5111. than a hostname). Setups that do DNS locally over Tor are fine,
  5112. and we shouldn't spam the logs in that case.
  5113. - Convert the HACKING file to asciidoc, and add a few new sections
  5114. to it, explaining how we use Git, how we make changelogs, and
  5115. what should go in a patch.
  5116. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  5117. event, to give information on the current rate of circuit timeouts
  5118. over our stored history.
  5119. - Add ability to disable circuit build time learning via consensus
  5120. parameter and via a LearnCircuitBuildTimeout config option. Also
  5121. automatically disable circuit build time calculation if we are
  5122. either a AuthoritativeDirectory, or if we fail to write our state
  5123. file. Fixes bug 1296.
  5124. - More gracefully handle corrupt state files, removing asserts
  5125. in favor of saving a backup and resetting state.
  5126. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  5127. system headers.
  5128. o Minor bugfixes:
  5129. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  5130. enabled.
  5131. - When a2x fails, mention that the user could disable manpages instead
  5132. of trying to fix their asciidoc installation.
  5133. - Where available, use Libevent 2.0's periodic timers so that our
  5134. once-per-second cleanup code gets called even more closely to
  5135. once per second than it would otherwise. Fixes bug 943.
  5136. - If you run a bridge that listens on multiple IP addresses, and
  5137. some user configures a bridge address that uses a different IP
  5138. address than your bridge writes in its router descriptor, and the
  5139. user doesn't specify an identity key, their Tor would discard the
  5140. descriptor because "it isn't one of our configured bridges", and
  5141. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  5142. Bugfix on 0.2.0.3-alpha.
  5143. - If OpenSSL fails to make a duplicate of a private or public key, log
  5144. an error message and try to exit cleanly. May help with debugging
  5145. if bug 1209 ever remanifests.
  5146. - Save a couple bytes in memory allocation every time we escape
  5147. certain characters in a string. Patch from Florian Zumbiehl.
  5148. - Make it explicit that we don't cannibalize one-hop circuits. This
  5149. happens in the wild, but doesn't turn out to be a problem because
  5150. we fortunately don't use those circuits. Many thanks to outofwords
  5151. for the initial analysis and to swissknife who confirmed that
  5152. two-hop circuits are actually created.
  5153. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  5154. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  5155. - Eliminate a case where a circuit build time warning was displayed
  5156. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  5157. Changes in version 0.2.1.26 - 2010-05-02
  5158. Tor 0.2.1.26 addresses the recent connection and memory overload
  5159. problems we've been seeing on relays, especially relays with their
  5160. DirPort open. If your relay has been crashing, or you turned it off
  5161. because it used too many resources, give this release a try.
  5162. This release also fixes yet another instance of broken OpenSSL libraries
  5163. that was causing some relays to drop out of the consensus.
  5164. o Major bugfixes:
  5165. - Teach relays to defend themselves from connection overload. Relays
  5166. now close idle circuits early if it looks like they were intended
  5167. for directory fetches. Relays are also more aggressive about closing
  5168. TLS connections that have no circuits on them. Such circuits are
  5169. unlikely to be re-used, and tens of thousands of them were piling
  5170. up at the fast relays, causing the relays to run out of sockets
  5171. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  5172. their directory fetches over TLS).
  5173. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  5174. that claim to be earlier than 0.9.8m, but which have in reality
  5175. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  5176. behavior. Possible fix for some cases of bug 1346.
  5177. - Directory mirrors were fetching relay descriptors only from v2
  5178. directory authorities, rather than v3 authorities like they should.
  5179. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  5180. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  5181. o Minor bugfixes:
  5182. - Finally get rid of the deprecated and now harmful notion of "clique
  5183. mode", where directory authorities maintain TLS connections to
  5184. every other relay.
  5185. o Testsuite fixes:
  5186. - In the util/threads test, no longer free the test_mutex before all
  5187. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  5188. - The master thread could starve the worker threads quite badly on
  5189. certain systems, causing them to run only partially in the allowed
  5190. window. This resulted in test failures. Now the master thread sleeps
  5191. occasionally for a few microseconds while the two worker-threads
  5192. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  5193. Changes in version 0.2.2.13-alpha - 2010-04-24
  5194. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  5195. problems we've been seeing on relays, especially relays with their
  5196. DirPort open. If your relay has been crashing, or you turned it off
  5197. because it used too many resources, give this release a try.
  5198. o Major bugfixes:
  5199. - Teach relays to defend themselves from connection overload. Relays
  5200. now close idle circuits early if it looks like they were intended
  5201. for directory fetches. Relays are also more aggressive about closing
  5202. TLS connections that have no circuits on them. Such circuits are
  5203. unlikely to be re-used, and tens of thousands of them were piling
  5204. up at the fast relays, causing the relays to run out of sockets
  5205. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  5206. their directory fetches over TLS).
  5207. o Minor features:
  5208. - Finally get rid of the deprecated and now harmful notion of "clique
  5209. mode", where directory authorities maintain TLS connections to
  5210. every other relay.
  5211. - Directory authorities now do an immediate reachability check as soon
  5212. as they hear about a new relay. This change should slightly reduce
  5213. the time between setting up a relay and getting listed as running
  5214. in the consensus. It should also improve the time between setting
  5215. up a bridge and seeing use by bridge users.
  5216. - Directory authorities no longer launch a TLS connection to every
  5217. relay as they startup. Now that we have 2k+ descriptors cached,
  5218. the resulting network hiccup is becoming a burden. Besides,
  5219. authorities already avoid voting about Running for the first half
  5220. hour of their uptime.
  5221. Changes in version 0.2.2.12-alpha - 2010-04-20
  5222. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  5223. handle and vote on descriptors. It was causing relays to drop out of
  5224. the consensus.
  5225. o Major bugfixes:
  5226. - Many relays have been falling out of the consensus lately because
  5227. not enough authorities know about their descriptor for them to get
  5228. a majority of votes. When we deprecated the v2 directory protocol,
  5229. we got rid of the only way that v3 authorities can hear from each
  5230. other about other descriptors. Now authorities examine every v3
  5231. vote for new descriptors, and fetch them from that authority. Bugfix
  5232. on 0.2.1.23.
  5233. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  5234. and a warning in or.h related to bandwidth_weight_rule_t that
  5235. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  5236. 0.2.2.11-alpha.
  5237. - Fix a segfault on relays when DirReqStatistics is enabled
  5238. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  5239. 0.2.2.11-alpha.
  5240. o Minor bugfixes:
  5241. - Demote a confusing TLS warning that relay operators might get when
  5242. someone tries to talk to their OrPort. It is neither the operator's
  5243. fault nor can they do anything about it. Fixes bug 1364; bugfix
  5244. on 0.2.0.14-alpha.
  5245. Changes in version 0.2.2.11-alpha - 2010-04-15
  5246. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  5247. libraries that was causing some relays to drop out of the consensus.
  5248. o Major bugfixes:
  5249. - Directory mirrors were fetching relay descriptors only from v2
  5250. directory authorities, rather than v3 authorities like they should.
  5251. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  5252. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  5253. - Fix a parsing error that made every possible value of
  5254. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  5255. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  5256. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  5257. about the option without breaking older ones.
  5258. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  5259. that claim to be earlier than 0.9.8m, but which have in reality
  5260. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  5261. behavior. Possible fix for some cases of bug 1346.
  5262. o Minor features:
  5263. - Experiment with a more aggressive approach to preventing clients
  5264. from making one-hop exit streams. Exit relays who want to try it
  5265. out can set "RefuseUnknownExits 1" in their torrc, and then look
  5266. for "Attempt by %s to open a stream" log messages. Let us know
  5267. how it goes!
  5268. - Add support for statically linking zlib by specifying
  5269. --enable-static-zlib, to go with our support for statically linking
  5270. openssl and libevent. Resolves bug 1358.
  5271. o Minor bugfixes:
  5272. - Fix a segfault that happens whenever a Tor client that is using
  5273. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  5274. fixes bug 1341.
  5275. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  5276. out the first line. Fixes bug 1295.
  5277. - When building the manpage from a tarball, we required asciidoc, but
  5278. the asciidoc -> roff/html conversion was already done for the
  5279. tarball. Make 'make' complain only when we need asciidoc (either
  5280. because we're compiling directly from git, or because we altered
  5281. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  5282. - When none of the directory authorities vote on any params, Tor
  5283. segfaulted when trying to make the consensus from the votes. We
  5284. didn't trigger the bug in practice, because authorities do include
  5285. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  5286. o Testsuite fixes:
  5287. - In the util/threads test, no longer free the test_mutex before all
  5288. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  5289. - The master thread could starve the worker threads quite badly on
  5290. certain systems, causing them to run only partially in the allowed
  5291. window. This resulted in test failures. Now the master thread sleeps
  5292. occasionally for a few microseconds while the two worker-threads
  5293. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  5294. Changes in version 0.2.2.10-alpha - 2010-03-07
  5295. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  5296. could prevent relays from guessing their IP address correctly. It also
  5297. starts the groundwork for another client-side performance boost, since
  5298. currently we're not making efficient use of relays that have both the
  5299. Guard flag and the Exit flag.
  5300. o Major bugfixes:
  5301. - Fix a regression from our patch for bug 1244 that caused relays
  5302. to guess their IP address incorrectly if they didn't set Address
  5303. in their torrc and/or their address fails to resolve. Bugfix on
  5304. 0.2.2.9-alpha; fixes bug 1269.
  5305. o Major features (performance):
  5306. - Directory authorities now compute consensus weightings that instruct
  5307. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  5308. and no flag. Clients that use these weightings will distribute
  5309. network load more evenly across these different relay types. The
  5310. weightings are in the consensus so we can change them globally in
  5311. the future. Extra thanks to "outofwords" for finding some nasty
  5312. security bugs in the first implementation of this feature.
  5313. o Minor features (performance):
  5314. - Always perform router selections using weighted relay bandwidth,
  5315. even if we don't need a high capacity circuit at the time. Non-fast
  5316. circuits now only differ from fast ones in that they can use relays
  5317. not marked with the Fast flag. This "feature" could turn out to
  5318. be a horrible bug; we should investigate more before it goes into
  5319. a stable release.
  5320. o Minor features:
  5321. - Allow disabling building of the manpages. Skipping the manpage
  5322. speeds up the build considerably.
  5323. o Minor bugfixes (on 0.2.2.x):
  5324. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  5325. Bugfix on 0.2.2.9-alpha.
  5326. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  5327. config option. Bugfix on 0.2.2.7-alpha.
  5328. - Ship the asciidoc-helper file in the tarball, so that people can
  5329. build from source if they want to, and touching the .1.txt files
  5330. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  5331. o Minor bugfixes (on 0.2.1.x or earlier):
  5332. - Fix a dereference-then-NULL-check sequence when publishing
  5333. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  5334. bug 1255.
  5335. - Fix another dereference-then-NULL-check sequence. Bugfix on
  5336. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  5337. - Make sure we treat potentially not NUL-terminated strings correctly.
  5338. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  5339. o Code simplifications and refactoring:
  5340. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  5341. compliant. Based on a patch from Christian Kujau.
  5342. - Don't use sed in asciidoc-helper anymore.
  5343. - Make the build process fail if asciidoc cannot be found and
  5344. building with asciidoc isn't disabled.
  5345. Changes in version 0.2.2.9-alpha - 2010-02-22
  5346. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  5347. location of a directory authority, and cleans up a bunch of small bugs.
  5348. o Directory authority changes:
  5349. - Change IP address for dannenberg (v3 directory authority), and
  5350. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  5351. service directory authority) from the list.
  5352. o Major bugfixes:
  5353. - Make Tor work again on the latest OS X: when deciding whether to
  5354. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  5355. version at run-time, not compile time. We need to do this because
  5356. Apple doesn't update its dev-tools headers when it updates its
  5357. libraries in a security patch.
  5358. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  5359. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  5360. a memory leak when requesting a hidden service descriptor we've
  5361. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  5362. by aakova.
  5363. - Authorities could be tricked into giving out the Exit flag to relays
  5364. that didn't allow exiting to any ports. This bug could screw
  5365. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  5366. 1238. Bug discovered by Martin Kowalczyk.
  5367. - When freeing a session key, zero it out completely. We only zeroed
  5368. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  5369. patched by ekir. Fixes bug 1254.
  5370. o Minor bugfixes:
  5371. - Fix static compilation by listing the openssl libraries in the right
  5372. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  5373. - Resume handling .exit hostnames in a special way: originally we
  5374. stripped the .exit part and used the requested exit relay. In
  5375. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  5376. if you use a .exit address then Tor will pass it on to the exit
  5377. relay. Now we reject the .exit stream outright, since that behavior
  5378. might be more expected by the user. Found and diagnosed by Scott
  5379. Bennett and Downie on or-talk.
  5380. - Don't spam the controller with events when we have no file
  5381. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  5382. for log messages was already solved from bug 748.)
  5383. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  5384. "memcpyfail".
  5385. - Make the DNSPort option work with libevent 2.x. Don't alter the
  5386. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  5387. - Emit a GUARD DROPPED controller event for a case we missed.
  5388. - Make more fields in the controller protocol case-insensitive, since
  5389. control-spec.txt said they were.
  5390. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  5391. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  5392. - Fix a spec conformance issue: the network-status-version token
  5393. must be the first token in a v3 consensus or vote. Discovered by
  5394. parakeep. Bugfix on 0.2.0.3-alpha.
  5395. o Code simplifications and refactoring:
  5396. - Generate our manpage and HTML documentation using Asciidoc. This
  5397. change should make it easier to maintain the documentation, and
  5398. produce nicer HTML.
  5399. - Remove the --enable-iphone option. According to reports from Marco
  5400. Bonetti, Tor builds fine without any special tweaking on recent
  5401. iPhone SDK versions.
  5402. - Removed some unnecessary files from the source distribution. The
  5403. AUTHORS file has now been merged into the people page on the
  5404. website. The roadmaps and design doc can now be found in the
  5405. projects directory in svn.
  5406. - Enabled various circuit build timeout constants to be controlled
  5407. by consensus parameters. Also set better defaults for these
  5408. parameters based on experimentation on broadband and simulated
  5409. high latency links.
  5410. o Minor features:
  5411. - The 'EXTENDCIRCUIT' control port command can now be used with
  5412. a circ id of 0 and no path. This feature will cause Tor to build
  5413. a new 'fast' general purpose circuit using its own path selection
  5414. algorithms.
  5415. - Added a BUILDTIMEOUT_SET controller event to describe changes
  5416. to the circuit build timeout.
  5417. - Future-proof the controller protocol a bit by ignoring keyword
  5418. arguments we do not recognize.
  5419. - Expand homedirs passed to tor-checkkey. This should silence a
  5420. coverity complaint about passing a user-supplied string into
  5421. open() without checking it.
  5422. Changes in version 0.2.1.25 - 2010-03-16
  5423. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  5424. prevent relays from guessing their IP address correctly. It also fixes
  5425. several minor potential security bugs.
  5426. o Major bugfixes:
  5427. - Fix a regression from our patch for bug 1244 that caused relays
  5428. to guess their IP address incorrectly if they didn't set Address
  5429. in their torrc and/or their address fails to resolve. Bugfix on
  5430. 0.2.1.23; fixes bug 1269.
  5431. - When freeing a session key, zero it out completely. We only zeroed
  5432. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  5433. patched by ekir. Fixes bug 1254.
  5434. o Minor bugfixes:
  5435. - Fix a dereference-then-NULL-check sequence when publishing
  5436. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  5437. bug 1255.
  5438. - Fix another dereference-then-NULL-check sequence. Bugfix on
  5439. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  5440. - Make sure we treat potentially not NUL-terminated strings correctly.
  5441. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  5442. Changes in version 0.2.1.24 - 2010-02-21
  5443. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  5444. for sure!
  5445. o Minor bugfixes:
  5446. - Work correctly out-of-the-box with even more vendor-patched versions
  5447. of OpenSSL. In particular, make it so Debian and OS X don't need
  5448. customized patches to run/build.
  5449. Changes in version 0.2.1.23 - 2010-02-13
  5450. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  5451. again on the latest OS X, and updates the location of a directory
  5452. authority.
  5453. o Major bugfixes (performance):
  5454. - We were selecting our guards uniformly at random, and then weighting
  5455. which of our guards we'd use uniformly at random. This imbalance
  5456. meant that Tor clients were severely limited on throughput (and
  5457. probably latency too) by the first hop in their circuit. Now we
  5458. select guards weighted by currently advertised bandwidth. We also
  5459. automatically discard guards picked using the old algorithm. Fixes
  5460. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  5461. o Major bugfixes:
  5462. - Make Tor work again on the latest OS X: when deciding whether to
  5463. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  5464. version at run-time, not compile time. We need to do this because
  5465. Apple doesn't update its dev-tools headers when it updates its
  5466. libraries in a security patch.
  5467. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  5468. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  5469. a memory leak when requesting a hidden service descriptor we've
  5470. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  5471. by aakova.
  5472. o Directory authority changes:
  5473. - Change IP address for dannenberg (v3 directory authority), and
  5474. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  5475. service directory authority) from the list.
  5476. o Minor bugfixes:
  5477. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  5478. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  5479. o Minor features:
  5480. - Avoid a mad rush at the beginning of each month when each client
  5481. rotates half of its guards. Instead we spread the rotation out
  5482. throughout the month, but we still avoid leaving a precise timestamp
  5483. in the state file about when we first picked the guard. Improves
  5484. over the behavior introduced in 0.1.2.17.
  5485. Changes in version 0.2.2.8-alpha - 2010-01-26
  5486. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  5487. causing bridge relays to disappear. If you're running a bridge,
  5488. please upgrade.
  5489. o Major bugfixes:
  5490. - Fix a memory corruption bug on bridges that occured during the
  5491. inclusion of stats data in extra-info descriptors. Also fix the
  5492. interface for geoip_get_bridge_stats* to prevent similar bugs in
  5493. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  5494. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  5495. o Minor bugfixes:
  5496. - Ignore OutboundBindAddress when connecting to localhost.
  5497. Connections to localhost need to come _from_ localhost, or else
  5498. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  5499. refuse to listen.
  5500. Changes in version 0.2.2.7-alpha - 2010-01-19
  5501. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  5502. as laying the groundwork for further relay-side performance fixes. It
  5503. also starts cleaning up client behavior with respect to the EntryNodes,
  5504. ExitNodes, and StrictNodes config options.
  5505. This release also rotates two directory authority keys, due to a
  5506. security breach of some of the Torproject servers.
  5507. o Directory authority changes:
  5508. - Rotate keys (both v3 identity and relay identity) for moria1
  5509. and gabelmoo.
  5510. o Major features (performance):
  5511. - We were selecting our guards uniformly at random, and then weighting
  5512. which of our guards we'd use uniformly at random. This imbalance
  5513. meant that Tor clients were severely limited on throughput (and
  5514. probably latency too) by the first hop in their circuit. Now we
  5515. select guards weighted by currently advertised bandwidth. We also
  5516. automatically discard guards picked using the old algorithm. Fixes
  5517. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  5518. - When choosing which cells to relay first, relays can now favor
  5519. circuits that have been quiet recently, to provide lower latency
  5520. for low-volume circuits. By default, relays enable or disable this
  5521. feature based on a setting in the consensus. You can override
  5522. this default by using the new "CircuitPriorityHalflife" config
  5523. option. Design and code by Ian Goldberg, Can Tang, and Chris
  5524. Alexander.
  5525. - Add separate per-conn write limiting to go with the per-conn read
  5526. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  5527. but never per-conn write limits.
  5528. - New consensus params "bwconnrate" and "bwconnburst" to let us
  5529. rate-limit client connections as they enter the network. It's
  5530. controlled in the consensus so we can turn it on and off for
  5531. experiments. It's starting out off. Based on proposal 163.
  5532. o Major features (relay selection options):
  5533. - Switch to a StrictNodes config option, rather than the previous
  5534. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  5535. "StrictExcludeNodes" option.
  5536. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  5537. change during a config reload, mark and discard all our origin
  5538. circuits. This fix should address edge cases where we change the
  5539. config options and but then choose a circuit that we created before
  5540. the change.
  5541. - If EntryNodes or ExitNodes are set, be more willing to use an
  5542. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  5543. they get it.
  5544. - Make EntryNodes config option much more aggressive even when
  5545. StrictNodes is not set. Before it would prepend your requested
  5546. entrynodes to your list of guard nodes, but feel free to use others
  5547. after that. Now it chooses only from your EntryNodes if any of
  5548. those are available, and only falls back to others if a) they're
  5549. all down and b) StrictNodes is not set.
  5550. - Now we refresh your entry guards from EntryNodes at each consensus
  5551. fetch -- rather than just at startup and then they slowly rot as
  5552. the network changes.
  5553. o Major bugfixes:
  5554. - Stop bridge directory authorities from answering dbg-stability.txt
  5555. directory queries, which would let people fetch a list of all
  5556. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  5557. o Minor features:
  5558. - Log a notice when we get a new control connection. Now it's easier
  5559. for security-conscious users to recognize when a local application
  5560. is knocking on their controller door. Suggested by bug 1196.
  5561. - New config option "CircuitStreamTimeout" to override our internal
  5562. timeout schedule for how many seconds until we detach a stream from
  5563. a circuit and try a new circuit. If your network is particularly
  5564. slow, you might want to set this to a number like 60.
  5565. - New controller command "getinfo config-text". It returns the
  5566. contents that Tor would write if you send it a SAVECONF command,
  5567. so the controller can write the file to disk itself.
  5568. - New options for SafeLogging to allow scrubbing only log messages
  5569. generated while acting as a relay.
  5570. - Ship the bridges spec file in the tarball too.
  5571. - Avoid a mad rush at the beginning of each month when each client
  5572. rotates half of its guards. Instead we spread the rotation out
  5573. throughout the month, but we still avoid leaving a precise timestamp
  5574. in the state file about when we first picked the guard. Improves
  5575. over the behavior introduced in 0.1.2.17.
  5576. o Minor bugfixes (compiling):
  5577. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  5578. hides it. Bugfix on 0.2.2.6-alpha.
  5579. - Fix compilation on Solaris by removing support for the
  5580. DisableAllSwap config option. Solaris doesn't have an rlimit for
  5581. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  5582. 0.2.2.6-alpha.
  5583. o Minor bugfixes (crashes):
  5584. - Do not segfault when writing buffer stats when we haven't observed
  5585. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  5586. 0.2.2.1-alpha.
  5587. - If we're in the pathological case where there's no exit bandwidth
  5588. but there is non-exit bandwidth, or no guard bandwidth but there
  5589. is non-guard bandwidth, don't crash during path selection. Bugfix
  5590. on 0.2.0.3-alpha.
  5591. - Fix an impossible-to-actually-trigger buffer overflow in relay
  5592. descriptor generation. Bugfix on 0.1.0.15.
  5593. o Minor bugfixes (privacy):
  5594. - Fix an instance where a Tor directory mirror might accidentally
  5595. log the IP address of a misbehaving Tor client. Bugfix on
  5596. 0.1.0.1-rc.
  5597. - Don't list Windows capabilities in relay descriptors. We never made
  5598. use of them, and maybe it's a bad idea to publish them. Bugfix
  5599. on 0.1.1.8-alpha.
  5600. o Minor bugfixes (other):
  5601. - Resolve an edge case in path weighting that could make us misweight
  5602. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  5603. - Fix statistics on client numbers by country as seen by bridges that
  5604. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  5605. intervals instead of variable 12-to-48-hour intervals.
  5606. - After we free an internal connection structure, overwrite it
  5607. with a different memory value than we use for overwriting a freed
  5608. internal circuit structure. Should help with debugging. Suggested
  5609. by bug 1055.
  5610. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  5611. too.
  5612. o Removed features:
  5613. - Remove the HSAuthorityRecordStats option that version 0 hidden
  5614. service authorities could have used to track statistics of overall
  5615. hidden service usage.
  5616. Changes in version 0.2.1.22 - 2010-01-19
  5617. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  5618. authorities -- it would tell you its whole history of bridge descriptors
  5619. if you make the right directory request. This stable update also
  5620. rotates two of the seven v3 directory authority keys and locations.
  5621. o Directory authority changes:
  5622. - Rotate keys (both v3 identity and relay identity) for moria1
  5623. and gabelmoo.
  5624. o Major bugfixes:
  5625. - Stop bridge directory authorities from answering dbg-stability.txt
  5626. directory queries, which would let people fetch a list of all
  5627. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  5628. Changes in version 0.2.1.21 - 2009-12-21
  5629. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  5630. library. If you use Tor on Linux / Unix and you're getting SSL
  5631. renegotiation errors, upgrading should help. We also recommend an
  5632. upgrade if you're an exit relay.
  5633. o Major bugfixes:
  5634. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  5635. handshake from working unless we explicitly tell OpenSSL that we
  5636. are using SSL renegotiation safely. We are, of course, but OpenSSL
  5637. 0.9.8l won't work unless we say we are.
  5638. - Avoid crashing if the client is trying to upload many bytes and the
  5639. circuit gets torn down at the same time, or if the flip side
  5640. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  5641. o Minor bugfixes:
  5642. - Do not refuse to learn about authority certs and v2 networkstatus
  5643. documents that are older than the latest consensus. This bug might
  5644. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  5645. Spotted and fixed by xmux.
  5646. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  5647. trigger platform-specific option misparsing case found by Coverity
  5648. Scan.
  5649. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  5650. trigger assert. Fixes bug 1173.
  5651. Changes in version 0.2.2.6-alpha - 2009-11-19
  5652. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  5653. support for the new lower-footprint "microdescriptor" directory design,
  5654. future-proofing our consensus format against new hash functions or
  5655. other changes, and an Android port. It also makes Tor compatible with
  5656. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  5657. o Major features:
  5658. - Directory authorities can now create, vote on, and serve multiple
  5659. parallel formats of directory data as part of their voting process.
  5660. Partially implements Proposal 162: "Publish the consensus in
  5661. multiple flavors".
  5662. - Directory authorities can now agree on and publish small summaries
  5663. of router information that clients can use in place of regular
  5664. server descriptors. This transition will eventually allow clients
  5665. to use far less bandwidth for downloading information about the
  5666. network. Begins the implementation of Proposal 158: "Clients
  5667. download consensus + microdescriptors".
  5668. - The directory voting system is now extensible to use multiple hash
  5669. algorithms for signatures and resource selection. Newer formats
  5670. are signed with SHA256, with a possibility for moving to a better
  5671. hash algorithm in the future.
  5672. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  5673. current and future memory pages via mlockall(). On supported
  5674. platforms (modern Linux and probably BSD but not Windows or OS X),
  5675. this should effectively disable any and all attempts to page out
  5676. memory. This option requires that you start your Tor as root --
  5677. if you use DisableAllSwap, please consider using the User option
  5678. to properly reduce the privileges of your Tor.
  5679. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  5680. to help Tor build correctly for Android phones.
  5681. o Major bugfixes:
  5682. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  5683. handshake from working unless we explicitly tell OpenSSL that we
  5684. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  5685. won't work unless we say we are.
  5686. o Minor bugfixes:
  5687. - Fix a crash bug when trying to initialize the evdns module in
  5688. Libevent 2. Bugfix on 0.2.1.16-rc.
  5689. - Stop logging at severity 'warn' when some other Tor client tries
  5690. to establish a circuit with us using weak DH keys. It's a protocol
  5691. violation, but that doesn't mean ordinary users need to hear about
  5692. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  5693. - Do not refuse to learn about authority certs and v2 networkstatus
  5694. documents that are older than the latest consensus. This bug might
  5695. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  5696. Spotted and fixed by xmux.
  5697. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  5698. - If all authorities restart at once right before a consensus vote,
  5699. nobody will vote about "Running", and clients will get a consensus
  5700. with no usable relays. Instead, authorities refuse to build a
  5701. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  5702. - If your relay can't keep up with the number of incoming create
  5703. cells, it would log one warning per failure into your logs. Limit
  5704. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  5705. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  5706. on 0.2.0.3-alpha; fixes bug 1113.
  5707. - Fix a memory leak on directory authorities during voting that was
  5708. introduced in 0.2.2.1-alpha. Found via valgrind.
  5709. Changes in version 0.2.1.20 - 2009-10-15
  5710. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  5711. services at once, prepares for more performance improvements, and
  5712. fixes a bunch of smaller bugs.
  5713. The Windows and OS X bundles also include a more recent Vidalia,
  5714. and switch from Privoxy to Polipo.
  5715. The OS X installers are now drag and drop. It's best to un-install
  5716. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  5717. you want to upgrade, you'll need to update the paths for Tor and Polipo
  5718. in the Vidalia Settings window.
  5719. o Major bugfixes:
  5720. - Send circuit or stream sendme cells when our window has decreased
  5721. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  5722. by Karsten when testing the "reduce circuit window" performance
  5723. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  5724. before the release of Tor 0.0.0. This is the new winner of the
  5725. oldest-bug prize.
  5726. - Fix a remotely triggerable memory leak when a consensus document
  5727. contains more than one signature from the same voter. Bugfix on
  5728. 0.2.0.3-alpha.
  5729. - Avoid segfault in rare cases when finishing an introduction circuit
  5730. as a client and finding out that we don't have an introduction key
  5731. for it. Fixes bug 1073. Reported by Aaron Swartz.
  5732. o Major features:
  5733. - Tor now reads the "circwindow" parameter out of the consensus,
  5734. and uses that value for its circuit package window rather than the
  5735. default of 1000 cells. Begins the implementation of proposal 168.
  5736. o New directory authorities:
  5737. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  5738. authority.
  5739. - Move moria1 and tonga to alternate IP addresses.
  5740. o Minor bugfixes:
  5741. - Fix a signed/unsigned compile warning in 0.2.1.19.
  5742. - Fix possible segmentation fault on directory authorities. Bugfix on
  5743. 0.2.1.14-rc.
  5744. - Fix an extremely rare infinite recursion bug that could occur if
  5745. we tried to log a message after shutting down the log subsystem.
  5746. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  5747. - Fix an obscure bug where hidden services on 64-bit big-endian
  5748. systems might mis-read the timestamp in v3 introduce cells, and
  5749. refuse to connect back to the client. Discovered by "rotor".
  5750. Bugfix on 0.2.1.6-alpha.
  5751. - We were triggering a CLOCK_SKEW controller status event whenever
  5752. we connect via the v2 connection protocol to any relay that has
  5753. a wrong clock. Instead, we should only inform the controller when
  5754. it's a trusted authority that claims our clock is wrong. Bugfix
  5755. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  5756. - We were telling the controller about CHECKING_REACHABILITY and
  5757. REACHABILITY_FAILED status events whenever we launch a testing
  5758. circuit or notice that one has failed. Instead, only tell the
  5759. controller when we want to inform the user of overall success or
  5760. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  5761. by SwissTorExit.
  5762. - Don't warn when we're using a circuit that ends with a node
  5763. excluded in ExcludeExitNodes, but the circuit is not used to access
  5764. the outside world. This should help fix bug 1090. Bugfix on
  5765. 0.2.1.6-alpha.
  5766. - Work around a small memory leak in some versions of OpenSSL that
  5767. stopped the memory used by the hostname TLS extension from being
  5768. freed.
  5769. o Minor features:
  5770. - Add a "getinfo status/accepted-server-descriptor" controller
  5771. command, which is the recommended way for controllers to learn
  5772. whether our server descriptor has been successfully received by at
  5773. least on directory authority. Un-recommend good-server-descriptor
  5774. getinfo and status events until we have a better design for them.
  5775. Changes in version 0.2.2.5-alpha - 2009-10-11
  5776. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  5777. o Major bugfixes:
  5778. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  5779. o Directory authorities:
  5780. - Temporarily (just for this release) move dizum to an alternate
  5781. IP address.
  5782. Changes in version 0.2.2.4-alpha - 2009-10-10
  5783. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  5784. introduces a new unit test framework, shifts directry authority
  5785. addresses around to reduce the impact from recent blocking events,
  5786. and fixes a few smaller bugs.
  5787. o Major bugfixes:
  5788. - Fix several more asserts in the circuit_build_times code, for
  5789. example one that causes Tor to fail to start once we have
  5790. accumulated 5000 build times in the state file. Bugfixes on
  5791. 0.2.2.2-alpha; fixes bug 1108.
  5792. o New directory authorities:
  5793. - Move moria1 and Tonga to alternate IP addresses.
  5794. o Minor features:
  5795. - Log SSL state transitions at debug level during handshake, and
  5796. include SSL states in error messages. This may help debug future
  5797. SSL handshake issues.
  5798. - Add a new "Handshake" log domain for activities that happen
  5799. during the TLS handshake.
  5800. - Revert to the "June 3 2009" ip-to-country file. The September one
  5801. seems to have removed most US IP addresses.
  5802. - Directory authorities now reject Tor relays with versions less than
  5803. 0.1.2.14. This step cuts out four relays from the current network,
  5804. none of which are very big.
  5805. o Minor bugfixes:
  5806. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  5807. on 0.2.2.1-alpha.
  5808. - Fix two memory leaks in the error case of
  5809. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  5810. - Don't count one-hop circuits when we're estimating how long it
  5811. takes circuits to build on average. Otherwise we'll set our circuit
  5812. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  5813. - Directory authorities no longer change their opinion of, or vote on,
  5814. whether a router is Running, unless they have themselves been
  5815. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  5816. Fixes bug 1023.
  5817. o Code simplifications and refactoring:
  5818. - Revise our unit tests to use the "tinytest" framework, so we
  5819. can run tests in their own processes, have smarter setup/teardown
  5820. code, and so on. The unit test code has moved to its own
  5821. subdirectory, and has been split into multiple modules.
  5822. Changes in version 0.2.2.3-alpha - 2009-09-23
  5823. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  5824. o Major bugfixes:
  5825. - Fix an overzealous assert in our new circuit build timeout code.
  5826. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  5827. o Minor bugfixes:
  5828. - If the networkstatus consensus tells us that we should use a
  5829. negative circuit package window, ignore it. Otherwise we'll
  5830. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  5831. Changes in version 0.2.2.2-alpha - 2009-09-21
  5832. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  5833. clients: Tor tracks the average time it takes to build a circuit, and
  5834. avoids using circuits that take too long to build. For fast connections,
  5835. this feature can cut your expected latency in half. For slow or flaky
  5836. connections, it could ruin your Tor experience. Let us know if it does!
  5837. o Major features:
  5838. - Tor now tracks how long it takes to build client-side circuits
  5839. over time, and adapts its timeout to local network performance.
  5840. Since a circuit that takes a long time to build will also provide
  5841. bad performance, we get significant latency improvements by
  5842. discarding the slowest 20% of circuits. Specifically, Tor creates
  5843. circuits more aggressively than usual until it has enough data
  5844. points for a good timeout estimate. Implements proposal 151.
  5845. We are especially looking for reports (good and bad) from users with
  5846. both EDGE and broadband connections that can move from broadband
  5847. to EDGE and find out if the build-time data in the .tor/state gets
  5848. reset without loss of Tor usability. You should also see a notice
  5849. log message telling you that Tor has reset its timeout.
  5850. - Directory authorities can now vote on arbitary integer values as
  5851. part of the consensus process. This is designed to help set
  5852. network-wide parameters. Implements proposal 167.
  5853. - Tor now reads the "circwindow" parameter out of the consensus,
  5854. and uses that value for its circuit package window rather than the
  5855. default of 1000 cells. Begins the implementation of proposal 168.
  5856. o Major bugfixes:
  5857. - Fix a remotely triggerable memory leak when a consensus document
  5858. contains more than one signature from the same voter. Bugfix on
  5859. 0.2.0.3-alpha.
  5860. o Minor bugfixes:
  5861. - Fix an extremely rare infinite recursion bug that could occur if
  5862. we tried to log a message after shutting down the log subsystem.
  5863. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  5864. - Fix parsing for memory or time units given without a space between
  5865. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  5866. - A networkstatus vote must contain exactly one signature. Spec
  5867. conformance issue. Bugfix on 0.2.0.3-alpha.
  5868. - Fix an obscure bug where hidden services on 64-bit big-endian
  5869. systems might mis-read the timestamp in v3 introduce cells, and
  5870. refuse to connect back to the client. Discovered by "rotor".
  5871. Bugfix on 0.2.1.6-alpha.
  5872. - We were triggering a CLOCK_SKEW controller status event whenever
  5873. we connect via the v2 connection protocol to any relay that has
  5874. a wrong clock. Instead, we should only inform the controller when
  5875. it's a trusted authority that claims our clock is wrong. Bugfix
  5876. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  5877. - We were telling the controller about CHECKING_REACHABILITY and
  5878. REACHABILITY_FAILED status events whenever we launch a testing
  5879. circuit or notice that one has failed. Instead, only tell the
  5880. controller when we want to inform the user of overall success or
  5881. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  5882. by SwissTorExit.
  5883. - Don't warn when we're using a circuit that ends with a node
  5884. excluded in ExcludeExitNodes, but the circuit is not used to access
  5885. the outside world. This should help fix bug 1090, but more problems
  5886. remain. Bugfix on 0.2.1.6-alpha.
  5887. - Work around a small memory leak in some versions of OpenSSL that
  5888. stopped the memory used by the hostname TLS extension from being
  5889. freed.
  5890. - Make our 'torify' script more portable; if we have only one of
  5891. 'torsocks' or 'tsocks' installed, don't complain to the user;
  5892. and explain our warning about tsocks better.
  5893. o Minor features:
  5894. - Add a "getinfo status/accepted-server-descriptor" controller
  5895. command, which is the recommended way for controllers to learn
  5896. whether our server descriptor has been successfully received by at
  5897. least on directory authority. Un-recommend good-server-descriptor
  5898. getinfo and status events until we have a better design for them.
  5899. - Update to the "September 4 2009" ip-to-country file.
  5900. Changes in version 0.2.2.1-alpha - 2009-08-26
  5901. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  5902. Tor clients to bootstrap on networks where only port 80 is reachable,
  5903. makes it more straightforward to support hardware crypto accelerators,
  5904. and starts the groundwork for gathering stats safely at relays.
  5905. o Security fixes:
  5906. - Start the process of disabling ".exit" address notation, since it
  5907. can be used for a variety of esoteric application-level attacks
  5908. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  5909. on 0.0.9rc5.
  5910. o New directory authorities:
  5911. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  5912. authority.
  5913. o Major features:
  5914. - New AccelName and AccelDir options add support for dynamic OpenSSL
  5915. hardware crypto acceleration engines.
  5916. - Tor now supports tunneling all of its outgoing connections over
  5917. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  5918. configuration options. Code by Christopher Davis.
  5919. o Major bugfixes:
  5920. - Send circuit or stream sendme cells when our window has decreased
  5921. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  5922. by Karsten when testing the "reduce circuit window" performance
  5923. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  5924. before the release of Tor 0.0.0. This is the new winner of the
  5925. oldest-bug prize.
  5926. o New options for gathering stats safely:
  5927. - Directory mirrors that set "DirReqStatistics 1" write statistics
  5928. about directory requests to disk every 24 hours. As compared to the
  5929. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  5930. 1) stats are written to disk exactly every 24 hours; 2) estimated
  5931. shares of v2 and v3 requests are determined as mean values, not at
  5932. the end of a measurement period; 3) unresolved requests are listed
  5933. with country code '??'; 4) directories also measure download times.
  5934. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  5935. number of exit streams and transferred bytes per port to disk every
  5936. 24 hours.
  5937. - Relays that set "CellStatistics 1" write statistics on how long
  5938. cells spend in their circuit queues to disk every 24 hours.
  5939. - Entry nodes that set "EntryStatistics 1" write statistics on the
  5940. rough number and origins of connecting clients to disk every 24
  5941. hours.
  5942. - Relays that write any of the above statistics to disk and set
  5943. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  5944. their extra-info documents.
  5945. o Minor features:
  5946. - New --digests command-line switch to output the digests of the
  5947. source files Tor was built with.
  5948. - The "torify" script now uses torsocks where available.
  5949. - The memarea code now uses a sentinel value at the end of each area
  5950. to make sure nothing writes beyond the end of an area. This might
  5951. help debug some conceivable causes of bug 930.
  5952. - Time and memory units in the configuration file can now be set to
  5953. fractional units. For example, "2.5 GB" is now a valid value for
  5954. AccountingMax.
  5955. - Certain Tor clients (such as those behind check.torproject.org) may
  5956. want to fetch the consensus in an extra early manner. To enable this
  5957. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  5958. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  5959. as only certain clients who must have this information sooner should
  5960. set this option.
  5961. - Instead of adding the svn revision to the Tor version string, report
  5962. the git commit (when we're building from a git checkout).
  5963. o Minor bugfixes:
  5964. - If any of the v3 certs we download are unparseable, we should
  5965. actually notice the failure so we don't retry indefinitely. Bugfix
  5966. on 0.2.0.x; reported by "rotator".
  5967. - If the cached cert file is unparseable, warn but don't exit.
  5968. - Fix possible segmentation fault on directory authorities. Bugfix on
  5969. 0.2.1.14-rc.
  5970. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  5971. Might help diagnosing bug 1051.
  5972. o Deprecated and removed features:
  5973. - The controller no longer accepts the old obsolete "addr-mappings/"
  5974. or "unregistered-servers-" GETINFO values.
  5975. - Hidden services no longer publish version 0 descriptors, and clients
  5976. do not request or use version 0 descriptors. However, the old hidden
  5977. service authorities still accept and serve version 0 descriptors
  5978. when contacted by older hidden services/clients.
  5979. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  5980. always on; using them is necessary for correct forward-compatible
  5981. controllers.
  5982. - Remove support for .noconnect style addresses. Nobody was using
  5983. them, and they provided another avenue for detecting Tor users
  5984. via application-level web tricks.
  5985. o Packaging changes:
  5986. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  5987. installer bundles. See
  5988. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  5989. for details of what's new in Vidalia 0.2.3.
  5990. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  5991. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  5992. configuration file, rather than the old Privoxy.
  5993. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  5994. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  5995. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  5996. better compatibility with OS X 10.6, aka Snow Leopard.
  5997. - OS X Vidalia Bundle: The multi-package installer is now replaced
  5998. by a simple drag and drop to the /Applications folder. This change
  5999. occurred with the upgrade to Vidalia 0.2.3.
  6000. Changes in version 0.2.1.19 - 2009-07-28
  6001. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  6002. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  6003. o Major bugfixes:
  6004. - Make accessing hidden services on 0.2.1.x work right again.
  6005. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  6006. part of patch provided by "optimist".
  6007. o Minor features:
  6008. - When a relay/bridge is writing out its identity key fingerprint to
  6009. the "fingerprint" file and to its logs, write it without spaces. Now
  6010. it will look like the fingerprints in our bridges documentation,
  6011. and confuse fewer users.
  6012. o Minor bugfixes:
  6013. - Relays no longer publish a new server descriptor if they change
  6014. their MaxAdvertisedBandwidth config option but it doesn't end up
  6015. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  6016. fixes bug 1026. Patch from Sebastian.
  6017. - Avoid leaking memory every time we get a create cell but we have
  6018. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  6019. fixes bug 1034. Reported by BarkerJr.
  6020. Changes in version 0.2.1.18 - 2009-07-24
  6021. Tor 0.2.1.18 lays the foundations for performance improvements,
  6022. adds status events to help users diagnose bootstrap problems, adds
  6023. optional authentication/authorization for hidden services, fixes a
  6024. variety of potential anonymity problems, and includes a huge pile of
  6025. other features and bug fixes.
  6026. o Build fixes:
  6027. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  6028. Changes in version 0.2.1.17-rc - 2009-07-07
  6029. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  6030. candidate for the 0.2.1.x series. It lays the groundwork for further
  6031. client performance improvements, and also fixes a big bug with directory
  6032. authorities that were causing them to assign Guard and Stable flags
  6033. poorly.
  6034. The Windows bundles also finally include the geoip database that we
  6035. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  6036. should actually install Torbutton rather than giving you a cryptic
  6037. failure message (oops).
  6038. o Major features:
  6039. - Clients now use the bandwidth values in the consensus, rather than
  6040. the bandwidth values in each relay descriptor. This approach opens
  6041. the door to more accurate bandwidth estimates once the directory
  6042. authorities start doing active measurements. Implements more of
  6043. proposal 141.
  6044. o Major bugfixes:
  6045. - When Tor clients restart after 1-5 days, they discard all their
  6046. cached descriptors as too old, but they still use the cached
  6047. consensus document. This approach is good for robustness, but
  6048. bad for performance: since they don't know any bandwidths, they
  6049. end up choosing at random rather than weighting their choice by
  6050. speed. Fixed by the above feature of putting bandwidths in the
  6051. consensus. Bugfix on 0.2.0.x.
  6052. - Directory authorities were neglecting to mark relays down in their
  6053. internal histories if the relays fall off the routerlist without
  6054. ever being found unreachable. So there were relays in the histories
  6055. that haven't been seen for eight months, and are listed as being
  6056. up for eight months. This wreaked havoc on the "median wfu"
  6057. and "median mtbf" calculations, in turn making Guard and Stable
  6058. flags very wrong, hurting network performance. Fixes bugs 696 and
  6059. 969. Bugfix on 0.2.0.6-alpha.
  6060. o Minor bugfixes:
  6061. - Serve the DirPortFrontPage page even when we have been approaching
  6062. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  6063. - The control port would close the connection before flushing long
  6064. replies, such as the network consensus, if a QUIT command was issued
  6065. before the reply had completed. Now, the control port flushes all
  6066. pending replies before closing the connection. Also fixed a spurious
  6067. warning when a QUIT command is issued after a malformed or rejected
  6068. AUTHENTICATE command, but before the connection was closed. Patch
  6069. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  6070. - When we can't find an intro key for a v2 hidden service descriptor,
  6071. fall back to the v0 hidden service descriptor and log a bug message.
  6072. Workaround for bug 1024.
  6073. - Fix a log message that did not respect the SafeLogging option.
  6074. Resolves bug 1027.
  6075. o Minor features:
  6076. - If we're a relay and we change our IP address, be more verbose
  6077. about the reason that made us change. Should help track down
  6078. further bugs for relays on dynamic IP addresses.
  6079. Changes in version 0.2.0.35 - 2009-06-24
  6080. o Security fix:
  6081. - Avoid crashing in the presence of certain malformed descriptors.
  6082. Found by lark, and by automated fuzzing.
  6083. - Fix an edge case where a malicious exit relay could convince a
  6084. controller that the client's DNS question resolves to an internal IP
  6085. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6086. o Major bugfixes:
  6087. - Finally fix the bug where dynamic-IP relays disappear when their
  6088. IP address changes: directory mirrors were mistakenly telling
  6089. them their old address if they asked via begin_dir, so they
  6090. never got an accurate answer about their new address, so they
  6091. just vanished after a day. For belt-and-suspenders, relays that
  6092. don't set Address in their config now avoid using begin_dir for
  6093. all direct connections. Should fix bugs 827, 883, and 900.
  6094. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  6095. that would occur on some exit nodes when DNS failures and timeouts
  6096. occurred in certain patterns. Fix for bug 957.
  6097. o Minor bugfixes:
  6098. - When starting with a cache over a few days old, do not leak
  6099. memory for the obsolete router descriptors in it. Bugfix on
  6100. 0.2.0.33; fixes bug 672.
  6101. - Hidden service clients didn't use a cached service descriptor that
  6102. was older than 15 minutes, but wouldn't fetch a new one either,
  6103. because there was already one in the cache. Now, fetch a v2
  6104. descriptor unless the same descriptor was added to the cache within
  6105. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  6106. Changes in version 0.2.1.16-rc - 2009-06-20
  6107. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  6108. a bunch of minor bugs.
  6109. o Security fixes:
  6110. - Fix an edge case where a malicious exit relay could convince a
  6111. controller that the client's DNS question resolves to an internal IP
  6112. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6113. o Major performance improvements (on 0.2.0.x):
  6114. - Disable and refactor some debugging checks that forced a linear scan
  6115. over the whole server-side DNS cache. These accounted for over 50%
  6116. of CPU time on a relatively busy exit node's gprof profile. Found
  6117. by Jacob.
  6118. - Disable some debugging checks that appeared in exit node profile
  6119. data.
  6120. o Minor features:
  6121. - Update to the "June 3 2009" ip-to-country file.
  6122. - Do not have tor-resolve automatically refuse all .onion addresses;
  6123. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  6124. o Minor bugfixes (on 0.2.0.x):
  6125. - Log correct error messages for DNS-related network errors on
  6126. Windows.
  6127. - Fix a race condition that could cause crashes or memory corruption
  6128. when running as a server with a controller listening for log
  6129. messages.
  6130. - Avoid crashing when we have a policy specified in a DirPolicy or
  6131. SocksPolicy or ReachableAddresses option with ports set on it,
  6132. and we re-load the policy. May fix bug 996.
  6133. - Hidden service clients didn't use a cached service descriptor that
  6134. was older than 15 minutes, but wouldn't fetch a new one either,
  6135. because there was already one in the cache. Now, fetch a v2
  6136. descriptor unless the same descriptor was added to the cache within
  6137. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  6138. o Minor bugfixes (on 0.2.1.x):
  6139. - Don't warn users about low port and hibernation mix when they
  6140. provide a *ListenAddress directive to fix that. Bugfix on
  6141. 0.2.1.15-rc.
  6142. - When switching back and forth between bridge mode, do not start
  6143. gathering GeoIP data until two hours have passed.
  6144. - Do not complain that the user has requested an excluded node as
  6145. an exit when the node is not really an exit. This could happen
  6146. because the circuit was for testing, or an introduction point.
  6147. Fix for bug 984.
  6148. Changes in version 0.2.1.15-rc - 2009-05-25
  6149. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  6150. series. It fixes a major bug on fast exit relays, as well as a variety
  6151. of more minor bugs.
  6152. o Major bugfixes (on 0.2.0.x):
  6153. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  6154. that would occur on some exit nodes when DNS failures and timeouts
  6155. occurred in certain patterns. Fix for bug 957.
  6156. o Minor bugfixes (on 0.2.0.x):
  6157. - Actually return -1 in the error case for read_bandwidth_usage().
  6158. Harmless bug, since we currently don't care about the return value
  6159. anywhere. Bugfix on 0.2.0.9-alpha.
  6160. - Provide a more useful log message if bug 977 (related to buffer
  6161. freelists) ever reappears, and do not crash right away.
  6162. - Fix an assertion failure on 64-bit platforms when we allocated
  6163. memory right up to the end of a memarea, then realigned the memory
  6164. one step beyond the end. Fixes a possible cause of bug 930.
  6165. - Protect the count of open sockets with a mutex, so we can't
  6166. corrupt it when two threads are closing or opening sockets at once.
  6167. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  6168. - Don't allow a bridge to publish its router descriptor to a
  6169. non-bridge directory authority. Fixes part of bug 932.
  6170. - When we change to or from being a bridge, reset our counts of
  6171. client usage by country. Fixes bug 932.
  6172. - Fix a bug that made stream bandwidth get misreported to the
  6173. controller.
  6174. - Stop using malloc_usable_size() to use more area than we had
  6175. actually allocated: it was safe, but made valgrind really unhappy.
  6176. - Fix a memory leak when v3 directory authorities load their keys
  6177. and cert from disk. Bugfix on 0.2.0.1-alpha.
  6178. o Minor bugfixes (on 0.2.1.x):
  6179. - Fix use of freed memory when deciding to mark a non-addable
  6180. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  6181. Changes in version 0.2.1.14-rc - 2009-04-12
  6182. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  6183. series. It begins fixing some major performance problems, and also
  6184. finally addresses the bug that was causing relays on dynamic IP
  6185. addresses to fall out of the directory.
  6186. o Major features:
  6187. - Clients replace entry guards that were chosen more than a few months
  6188. ago. This change should significantly improve client performance,
  6189. especially once more people upgrade, since relays that have been
  6190. a guard for a long time are currently overloaded.
  6191. o Major bugfixes (on 0.2.0):
  6192. - Finally fix the bug where dynamic-IP relays disappear when their
  6193. IP address changes: directory mirrors were mistakenly telling
  6194. them their old address if they asked via begin_dir, so they
  6195. never got an accurate answer about their new address, so they
  6196. just vanished after a day. For belt-and-suspenders, relays that
  6197. don't set Address in their config now avoid using begin_dir for
  6198. all direct connections. Should fix bugs 827, 883, and 900.
  6199. - Relays were falling out of the networkstatus consensus for
  6200. part of a day if they changed their local config but the
  6201. authorities discarded their new descriptor as "not sufficiently
  6202. different". Now directory authorities accept a descriptor as changed
  6203. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  6204. patch by Sebastian.
  6205. - Avoid crashing in the presence of certain malformed descriptors.
  6206. Found by lark, and by automated fuzzing.
  6207. o Minor features:
  6208. - When generating circuit events with verbose nicknames for
  6209. controllers, try harder to look up nicknames for routers on a
  6210. circuit. (Previously, we would look in the router descriptors we had
  6211. for nicknames, but not in the consensus.) Partial fix for bug 941.
  6212. - If the bridge config line doesn't specify a port, assume 443.
  6213. This makes bridge lines a bit smaller and easier for users to
  6214. understand.
  6215. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  6216. bytes (aka 20KB/s), to match our documentation. Also update
  6217. directory authorities so they always assign the Fast flag to relays
  6218. with 20KB/s of capacity. Now people running relays won't suddenly
  6219. find themselves not seeing any use, if the network gets faster
  6220. on average.
  6221. - Update to the "April 3 2009" ip-to-country file.
  6222. o Minor bugfixes:
  6223. - Avoid trying to print raw memory to the logs when we decide to
  6224. give up on downloading a given relay descriptor. Bugfix on
  6225. 0.2.1.9-alpha.
  6226. - In tor-resolve, when the Tor client to use is specified by
  6227. <hostname>:<port>, actually use the specified port rather than
  6228. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  6229. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  6230. - When starting with a cache over a few days old, do not leak
  6231. memory for the obsolete router descriptors in it. Bugfix on
  6232. 0.2.0.33.
  6233. - Avoid double-free on list of successfully uploaded hidden
  6234. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  6235. - Change memarea_strndup() implementation to work even when
  6236. duplicating a string at the end of a page. This bug was
  6237. harmless for now, but could have meant crashes later. Fix by
  6238. lark. Bugfix on 0.2.1.1-alpha.
  6239. - Limit uploaded directory documents to be 16M rather than 500K.
  6240. The directory authorities were refusing v3 consensus votes from
  6241. other authorities, since the votes are now 504K. Fixes bug 959;
  6242. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  6243. - Directory authorities should never send a 503 "busy" response to
  6244. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  6245. bug 959.
  6246. Changes in version 0.2.1.13-alpha - 2009-03-09
  6247. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  6248. cleanups. We're finally getting close to a release candidate.
  6249. o Major bugfixes:
  6250. - Correctly update the list of which countries we exclude as
  6251. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  6252. lark. Bugfix on 0.2.1.6-alpha.
  6253. o Minor bugfixes (on 0.2.0.x and earlier):
  6254. - Automatically detect MacOSX versions earlier than 10.4.0, and
  6255. disable kqueue from inside Tor when running with these versions.
  6256. We previously did this from the startup script, but that was no
  6257. help to people who didn't use the startup script. Resolves bug 863.
  6258. - When we had picked an exit node for a connection, but marked it as
  6259. "optional", and it turned out we had no onion key for the exit,
  6260. stop wanting that exit and try again. This situation may not
  6261. be possible now, but will probably become feasible with proposal
  6262. 158. Spotted by rovv. Fixes another case of bug 752.
  6263. - Clients no longer cache certificates for authorities they do not
  6264. recognize. Bugfix on 0.2.0.9-alpha.
  6265. - When we can't transmit a DNS request due to a network error, retry
  6266. it after a while, and eventually transmit a failing response to
  6267. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  6268. - If the controller claimed responsibility for a stream, but that
  6269. stream never finished making its connection, it would live
  6270. forever in circuit_wait state. Now we close it after SocksTimeout
  6271. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  6272. - Drop begin cells to a hidden service if they come from the middle
  6273. of a circuit. Patch from lark.
  6274. - When we erroneously receive two EXTEND cells for the same circuit
  6275. ID on the same connection, drop the second. Patch from lark.
  6276. - Fix a crash that occurs on exit nodes when a nameserver request
  6277. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  6278. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  6279. bug 929.
  6280. - Do not assume that a stack-allocated character array will be
  6281. 64-bit aligned on platforms that demand that uint64_t access is
  6282. aligned. Possible fix for bug 604.
  6283. - Parse dates and IPv4 addresses in a locale- and libc-independent
  6284. manner, to avoid platform-dependent behavior on malformed input.
  6285. - Build correctly when configured to build outside the main source
  6286. path. Patch from Michael Gold.
  6287. - We were already rejecting relay begin cells with destination port
  6288. of 0. Now also reject extend cells with destination port or address
  6289. of 0. Suggested by lark.
  6290. o Minor bugfixes (on 0.2.1.x):
  6291. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  6292. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  6293. - If we're an exit node, scrub the IP address to which we are exiting
  6294. in the logs. Bugfix on 0.2.1.8-alpha.
  6295. o Minor features:
  6296. - On Linux, use the prctl call to re-enable core dumps when the user
  6297. is option is set.
  6298. - New controller event NEWCONSENSUS that lists the networkstatus
  6299. lines for every recommended relay. Now controllers like Torflow
  6300. can keep up-to-date on which relays they should be using.
  6301. - Update to the "February 26 2009" ip-to-country file.
  6302. Changes in version 0.2.0.34 - 2009-02-08
  6303. Tor 0.2.0.34 features several more security-related fixes. You should
  6304. upgrade, especially if you run an exit relay (remote crash) or a
  6305. directory authority (remote infinite loop), or you're on an older
  6306. (pre-XP) or not-recently-patched Windows (remote exploit).
  6307. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  6308. have many known flaws, and nobody should be using them. You should
  6309. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  6310. stop using those packages and upgrade anyway.
  6311. o Security fixes:
  6312. - Fix an infinite-loop bug on handling corrupt votes under certain
  6313. circumstances. Bugfix on 0.2.0.8-alpha.
  6314. - Fix a temporary DoS vulnerability that could be performed by
  6315. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  6316. - Avoid a potential crash on exit nodes when processing malformed
  6317. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  6318. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  6319. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  6320. o Minor bugfixes:
  6321. - Fix compilation on systems where time_t is a 64-bit integer.
  6322. Patch from Matthias Drochner.
  6323. - Don't consider expiring already-closed client connections. Fixes
  6324. bug 893. Bugfix on 0.0.2pre20.
  6325. Changes in version 0.2.1.12-alpha - 2009-02-08
  6326. Tor 0.2.1.12-alpha features several more security-related fixes. You
  6327. should upgrade, especially if you run an exit relay (remote crash) or
  6328. a directory authority (remote infinite loop), or you're on an older
  6329. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  6330. includes a big pile of minor bugfixes and cleanups.
  6331. o Security fixes:
  6332. - Fix an infinite-loop bug on handling corrupt votes under certain
  6333. circumstances. Bugfix on 0.2.0.8-alpha.
  6334. - Fix a temporary DoS vulnerability that could be performed by
  6335. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  6336. - Avoid a potential crash on exit nodes when processing malformed
  6337. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  6338. o Minor bugfixes:
  6339. - Let controllers actually ask for the "clients_seen" event for
  6340. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  6341. reported by Matt Edman.
  6342. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  6343. 0.2.1.11-alpha.
  6344. - Fix a bug in address parsing that was preventing bridges or hidden
  6345. service targets from being at IPv6 addresses.
  6346. - Solve a bug that kept hardware crypto acceleration from getting
  6347. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  6348. 0.0.9pre6.
  6349. - Remove a bash-ism from configure.in to build properly on non-Linux
  6350. platforms. Bugfix on 0.2.1.1-alpha.
  6351. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  6352. headers. Bugfix on 0.2.0.10-alpha.
  6353. - Don't consider expiring already-closed client connections. Fixes
  6354. bug 893. Bugfix on 0.0.2pre20.
  6355. - Fix another interesting corner-case of bug 891 spotted by rovv:
  6356. Previously, if two hosts had different amounts of clock drift, and
  6357. one of them created a new connection with just the wrong timing,
  6358. the other might decide to deprecate the new connection erroneously.
  6359. Bugfix on 0.1.1.13-alpha.
  6360. - Resolve a very rare crash bug that could occur when the user forced
  6361. a nameserver reconfiguration during the middle of a nameserver
  6362. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  6363. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  6364. Bugfix on 0.2.1.7-alpha.
  6365. - If we're using bridges and our network goes away, be more willing
  6366. to forgive our bridges and try again when we get an application
  6367. request. Bugfix on 0.2.0.x.
  6368. o Minor features:
  6369. - Support platforms where time_t is 64 bits long. (Congratulations,
  6370. NetBSD!) Patch from Matthias Drochner.
  6371. - Add a 'getinfo status/clients-seen' controller command, in case
  6372. controllers want to hear clients_seen events but connect late.
  6373. o Build changes:
  6374. - Disable GCC's strict alias optimization by default, to avoid the
  6375. likelihood of its introducing subtle bugs whenever our code violates
  6376. the letter of C99's alias rules.
  6377. Changes in version 0.2.0.33 - 2009-01-21
  6378. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  6379. useful to users. It also finally fixes a bug where a relay or client
  6380. that's been off for many days would take a long time to bootstrap.
  6381. This update also fixes an important security-related bug reported by
  6382. Ilja van Sprundel. You should upgrade. (We'll send out more details
  6383. about the bug once people have had some time to upgrade.)
  6384. o Security fixes:
  6385. - Fix a heap-corruption bug that may be remotely triggerable on
  6386. some platforms. Reported by Ilja van Sprundel.
  6387. o Major bugfixes:
  6388. - When a stream at an exit relay is in state "resolving" or
  6389. "connecting" and it receives an "end" relay cell, the exit relay
  6390. would silently ignore the end cell and not close the stream. If
  6391. the client never closes the circuit, then the exit relay never
  6392. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  6393. reported by "wood".
  6394. - When sending CREATED cells back for a given circuit, use a 64-bit
  6395. connection ID to find the right connection, rather than an addr:port
  6396. combination. Now that we can have multiple OR connections between
  6397. the same ORs, it is no longer possible to use addr:port to uniquely
  6398. identify a connection.
  6399. - Bridge relays that had DirPort set to 0 would stop fetching
  6400. descriptors shortly after startup, and then briefly resume
  6401. after a new bandwidth test and/or after publishing a new bridge
  6402. descriptor. Bridge users that try to bootstrap from them would
  6403. get a recent networkstatus but would get descriptors from up to
  6404. 18 hours earlier, meaning most of the descriptors were obsolete
  6405. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  6406. - Prevent bridge relays from serving their 'extrainfo' document
  6407. to anybody who asks, now that extrainfo docs include potentially
  6408. sensitive aggregated client geoip summaries. Bugfix on
  6409. 0.2.0.13-alpha.
  6410. - If the cached networkstatus consensus is more than five days old,
  6411. discard it rather than trying to use it. In theory it could be
  6412. useful because it lists alternate directory mirrors, but in practice
  6413. it just means we spend many minutes trying directory mirrors that
  6414. are long gone from the network. Also discard router descriptors as
  6415. we load them if they are more than five days old, since the onion
  6416. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  6417. o Minor bugfixes:
  6418. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  6419. could make gcc generate non-functional binary search code. Bugfix
  6420. on 0.2.0.10-alpha.
  6421. - Build correctly on platforms without socklen_t.
  6422. - Compile without warnings on solaris.
  6423. - Avoid potential crash on internal error during signature collection.
  6424. Fixes bug 864. Patch from rovv.
  6425. - Correct handling of possible malformed authority signing key
  6426. certificates with internal signature types. Fixes bug 880.
  6427. Bugfix on 0.2.0.3-alpha.
  6428. - Fix a hard-to-trigger resource leak when logging credential status.
  6429. CID 349.
  6430. - When we can't initialize DNS because the network is down, do not
  6431. automatically stop Tor from starting. Instead, we retry failed
  6432. dns_init() every 10 minutes, and change the exit policy to reject
  6433. *:* until one succeeds. Fixes bug 691.
  6434. - Use 64 bits instead of 32 bits for connection identifiers used with
  6435. the controller protocol, to greatly reduce risk of identifier reuse.
  6436. - When we're choosing an exit node for a circuit, and we have
  6437. no pending streams, choose a good general exit rather than one that
  6438. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  6439. - Fix another case of assuming, when a specific exit is requested,
  6440. that we know more than the user about what hosts it allows.
  6441. Fixes one case of bug 752. Patch from rovv.
  6442. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  6443. seconds. Warn the user if lower values are given in the
  6444. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  6445. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  6446. user if lower values are given in the configuration. Bugfix on
  6447. 0.1.1.17-rc. Patch by Sebastian.
  6448. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  6449. the cache because we already had a v0 descriptor with the same ID.
  6450. Bugfix on 0.2.0.18-alpha.
  6451. - Fix a race condition when freeing keys shared between main thread
  6452. and CPU workers that could result in a memory leak. Bugfix on
  6453. 0.1.0.1-rc. Fixes bug 889.
  6454. - Send a valid END cell back when a client tries to connect to a
  6455. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  6456. 840. Patch from rovv.
  6457. - Check which hops rendezvous stream cells are associated with to
  6458. prevent possible guess-the-streamid injection attacks from
  6459. intermediate hops. Fixes another case of bug 446. Based on patch
  6460. from rovv.
  6461. - If a broken client asks a non-exit router to connect somewhere,
  6462. do not even do the DNS lookup before rejecting the connection.
  6463. Fixes another case of bug 619. Patch from rovv.
  6464. - When a relay gets a create cell it can't decrypt (e.g. because it's
  6465. using the wrong onion key), we were dropping it and letting the
  6466. client time out. Now actually answer with a destroy cell. Fixes
  6467. bug 904. Bugfix on 0.0.2pre8.
  6468. o Minor bugfixes (hidden services):
  6469. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  6470. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  6471. o Minor features:
  6472. - Report the case where all signatures in a detached set are rejected
  6473. differently than the case where there is an error handling the
  6474. detached set.
  6475. - When we realize that another process has modified our cached
  6476. descriptors, print out a more useful error message rather than
  6477. triggering an assertion. Fixes bug 885. Patch from Karsten.
  6478. - Implement the 0x20 hack to better resist DNS poisoning: set the
  6479. case on outgoing DNS requests randomly, and reject responses that do
  6480. not match the case correctly. This logic can be disabled with the
  6481. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  6482. of servers that do not reliably preserve case in replies. See
  6483. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  6484. for more info.
  6485. - Check DNS replies for more matching fields to better resist DNS
  6486. poisoning.
  6487. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  6488. compress cells, which are basically all encrypted, compressed, or
  6489. both.
  6490. Changes in version 0.2.1.11-alpha - 2009-01-20
  6491. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  6492. week it will take a long time to bootstrap again" bug. It also fixes
  6493. an important security-related bug reported by Ilja van Sprundel. You
  6494. should upgrade. (We'll send out more details about the bug once people
  6495. have had some time to upgrade.)
  6496. o Security fixes:
  6497. - Fix a heap-corruption bug that may be remotely triggerable on
  6498. some platforms. Reported by Ilja van Sprundel.
  6499. o Major bugfixes:
  6500. - Discard router descriptors as we load them if they are more than
  6501. five days old. Otherwise if Tor is off for a long time and then
  6502. starts with cached descriptors, it will try to use the onion
  6503. keys in those obsolete descriptors when building circuits. Bugfix
  6504. on 0.2.0.x. Fixes bug 887.
  6505. o Minor features:
  6506. - Try to make sure that the version of Libevent we're running with
  6507. is binary-compatible with the one we built with. May address bug
  6508. 897 and others.
  6509. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  6510. for bug 905. Bugfix on 0.2.1.7-alpha.
  6511. - Add a new --enable-local-appdata configuration switch to change
  6512. the default location of the datadir on win32 from APPDATA to
  6513. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  6514. entirely. Patch from coderman.
  6515. o Minor bugfixes:
  6516. - Make outbound DNS packets respect the OutboundBindAddress setting.
  6517. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  6518. - When our circuit fails at the first hop (e.g. we get a destroy
  6519. cell back), avoid using that OR connection anymore, and also
  6520. tell all the one-hop directory requests waiting for it that they
  6521. should fail. Bugfix on 0.2.1.3-alpha.
  6522. - In the torify(1) manpage, mention that tsocks will leak your
  6523. DNS requests.
  6524. Changes in version 0.2.1.10-alpha - 2009-01-06
  6525. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  6526. would make the bridge relay not so useful if it had DirPort set to 0,
  6527. and one that could let an attacker learn a little bit of information
  6528. about the bridge's users), and a bug that would cause your Tor relay
  6529. to ignore a circuit create request it can't decrypt (rather than reply
  6530. with an error). It also fixes a wide variety of other bugs.
  6531. o Major bugfixes:
  6532. - If the cached networkstatus consensus is more than five days old,
  6533. discard it rather than trying to use it. In theory it could
  6534. be useful because it lists alternate directory mirrors, but in
  6535. practice it just means we spend many minutes trying directory
  6536. mirrors that are long gone from the network. Helps bug 887 a bit;
  6537. bugfix on 0.2.0.x.
  6538. - Bridge relays that had DirPort set to 0 would stop fetching
  6539. descriptors shortly after startup, and then briefly resume
  6540. after a new bandwidth test and/or after publishing a new bridge
  6541. descriptor. Bridge users that try to bootstrap from them would
  6542. get a recent networkstatus but would get descriptors from up to
  6543. 18 hours earlier, meaning most of the descriptors were obsolete
  6544. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  6545. - Prevent bridge relays from serving their 'extrainfo' document
  6546. to anybody who asks, now that extrainfo docs include potentially
  6547. sensitive aggregated client geoip summaries. Bugfix on
  6548. 0.2.0.13-alpha.
  6549. o Minor features:
  6550. - New controller event "clients_seen" to report a geoip-based summary
  6551. of which countries we've seen clients from recently. Now controllers
  6552. like Vidalia can show bridge operators that they're actually making
  6553. a difference.
  6554. - Build correctly against versions of OpenSSL 0.9.8 or later built
  6555. without support for deprecated functions.
  6556. - Update to the "December 19 2008" ip-to-country file.
  6557. o Minor bugfixes (on 0.2.0.x):
  6558. - Authorities now vote for the Stable flag for any router whose
  6559. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  6560. - Do not remove routers as too old if we do not have any consensus
  6561. document. Bugfix on 0.2.0.7-alpha.
  6562. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  6563. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  6564. - When an exit relay resolves a stream address to a local IP address,
  6565. do not just keep retrying that same exit relay over and
  6566. over. Instead, just close the stream. Addresses bug 872. Bugfix
  6567. on 0.2.0.32. Patch from rovv.
  6568. - If a hidden service sends us an END cell, do not consider
  6569. retrying the connection; just close it. Patch from rovv.
  6570. - When we made bridge authorities stop serving bridge descriptors over
  6571. unencrypted links, we also broke DirPort reachability testing for
  6572. bridges. So bridges with a non-zero DirPort were printing spurious
  6573. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  6574. - When a relay gets a create cell it can't decrypt (e.g. because it's
  6575. using the wrong onion key), we were dropping it and letting the
  6576. client time out. Now actually answer with a destroy cell. Fixes
  6577. bug 904. Bugfix on 0.0.2pre8.
  6578. - Squeeze 2-5% out of client performance (according to oprofile) by
  6579. improving the implementation of some policy-manipulation functions.
  6580. o Minor bugfixes (on 0.2.1.x):
  6581. - Make get_interface_address() function work properly again; stop
  6582. guessing the wrong parts of our address as our address.
  6583. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  6584. send on that circuit. Otherwise we might violate the proposal-110
  6585. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  6586. thanks to Karsten.
  6587. - When we're sending non-EXTEND cells to the first hop in a circuit,
  6588. for example to use an encrypted directory connection, we don't need
  6589. to use RELAY_EARLY cells: the first hop knows what kind of cell
  6590. it is, and nobody else can even see the cell type. Conserving
  6591. RELAY_EARLY cells makes it easier to cannibalize circuits like
  6592. this later.
  6593. - Stop logging nameserver addresses in reverse order.
  6594. - If we are retrying a directory download slowly over and over, do
  6595. not automatically give up after the 254th failure. Bugfix on
  6596. 0.2.1.9-alpha.
  6597. - Resume reporting accurate "stream end" reasons to the local control
  6598. port. They were lost in the changes for Proposal 148. Bugfix on
  6599. 0.2.1.9-alpha.
  6600. o Deprecated and removed features:
  6601. - The old "tor --version --version" command, which would print out
  6602. the subversion "Id" of most of the source files, is now removed. It
  6603. turned out to be less useful than we'd expected, and harder to
  6604. maintain.
  6605. o Code simplifications and refactoring:
  6606. - Change our header file guard macros to be less likely to conflict
  6607. with system headers. Adam Langley noticed that we were conflicting
  6608. with log.h on Android.
  6609. - Tool-assisted documentation cleanup. Nearly every function or
  6610. static variable in Tor should have its own documentation now.
  6611. Changes in version 0.2.1.9-alpha - 2008-12-25
  6612. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  6613. o New directory authorities:
  6614. - gabelmoo (the authority run by Karsten Loesing) now has a new
  6615. IP address.
  6616. o Security fixes:
  6617. - Never use a connection with a mismatched address to extend a
  6618. circuit, unless that connection is canonical. A canonical
  6619. connection is one whose address is authenticated by the router's
  6620. identity key, either in a NETINFO cell or in a router descriptor.
  6621. - Avoid a possible memory corruption bug when receiving hidden service
  6622. descriptors. Bugfix on 0.2.1.6-alpha.
  6623. o Major bugfixes:
  6624. - Fix a logic error that would automatically reject all but the first
  6625. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  6626. part of bug 813/868. Bug spotted by coderman.
  6627. - When a stream at an exit relay is in state "resolving" or
  6628. "connecting" and it receives an "end" relay cell, the exit relay
  6629. would silently ignore the end cell and not close the stream. If
  6630. the client never closes the circuit, then the exit relay never
  6631. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  6632. reported by "wood".
  6633. - When we can't initialize DNS because the network is down, do not
  6634. automatically stop Tor from starting. Instead, retry failed
  6635. dns_init() every 10 minutes, and change the exit policy to reject
  6636. *:* until one succeeds. Fixes bug 691.
  6637. o Minor features:
  6638. - Give a better error message when an overzealous init script says
  6639. "sudo -u username tor --user username". Makes Bug 882 easier for
  6640. users to diagnose.
  6641. - When a directory authority gives us a new guess for our IP address,
  6642. log which authority we used. Hopefully this will help us debug
  6643. the recent complaints about bad IP address guesses.
  6644. - Detect svn revision properly when we're using git-svn.
  6645. - Try not to open more than one descriptor-downloading connection
  6646. to an authority at once. This should reduce load on directory
  6647. authorities. Fixes bug 366.
  6648. - Add cross-certification to newly generated certificates, so that
  6649. a signing key is enough information to look up a certificate.
  6650. Partial implementation of proposal 157.
  6651. - Start serving certificates by <identity digest, signing key digest>
  6652. pairs. Partial implementation of proposal 157.
  6653. - Clients now never report any stream end reason except 'MISC'.
  6654. Implements proposal 148.
  6655. - On platforms with a maximum syslog string length, truncate syslog
  6656. messages to that length ourselves, rather than relying on the
  6657. system to do it for us.
  6658. - Optimize out calls to time(NULL) that occur for every IO operation,
  6659. or for every cell. On systems where time() is a slow syscall,
  6660. this fix will be slightly helpful.
  6661. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  6662. - When we download a descriptor that we then immediately (as
  6663. a directory authority) reject, do not retry downloading it right
  6664. away. Should save some bandwidth on authorities. Fix for bug
  6665. 888. Patch by Sebastian Hahn.
  6666. - When a download gets us zero good descriptors, do not notify
  6667. Tor that new directory information has arrived.
  6668. - Avoid some nasty corner cases in the logic for marking connections
  6669. as too old or obsolete or noncanonical for circuits. Partial
  6670. bugfix on bug 891.
  6671. o Minor features (controller):
  6672. - New CONSENSUS_ARRIVED event to note when a new consensus has
  6673. been fetched and validated.
  6674. - When we realize that another process has modified our cached
  6675. descriptors file, print out a more useful error message rather
  6676. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  6677. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  6678. controllers to prevent SIGHUP from reloading the
  6679. configuration. Fixes bug 856.
  6680. o Minor bugfixes:
  6681. - Resume using the correct "REASON=" stream when telling the
  6682. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  6683. - When a canonical connection appears later in our internal list
  6684. than a noncanonical one for a given OR ID, always use the
  6685. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  6686. Spotted by rovv.
  6687. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  6688. seconds. Warn the user if lower values are given in the
  6689. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  6690. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  6691. user if lower values are given in the configuration. Bugfix on
  6692. 0.1.1.17-rc. Patch by Sebastian.
  6693. - Fix a race condition when freeing keys shared between main thread
  6694. and CPU workers that could result in a memory leak. Bugfix on
  6695. 0.1.0.1-rc. Fixes bug 889.
  6696. o Minor bugfixes (hidden services):
  6697. - Do not throw away existing introduction points on SIGHUP (bugfix on
  6698. 0.0.6pre1); also, do not stall hidden services because we're
  6699. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  6700. by John Brooks. Patch by Karsten. Fixes bug 874.
  6701. - Fix a memory leak when we decline to add a v2 rendezvous
  6702. descriptor to the cache because we already had a v0 descriptor
  6703. with the same ID. Bugfix on 0.2.0.18-alpha.
  6704. o Deprecated and removed features:
  6705. - RedirectExits has been removed. It was deprecated since
  6706. 0.2.0.3-alpha.
  6707. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  6708. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  6709. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  6710. o Code simplifications and refactoring:
  6711. - Rename the confusing or_is_obsolete field to the more appropriate
  6712. is_bad_for_new_circs, and move it to or_connection_t where it
  6713. belongs.
  6714. - Move edge-only flags from connection_t to edge_connection_t: not
  6715. only is this better coding, but on machines of plausible alignment,
  6716. it should save 4-8 bytes per connection_t. "Every little bit helps."
  6717. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  6718. for consistency; keep old option working for backward compatibility.
  6719. - Simplify the code for finding connections to use for a circuit.
  6720. Changes in version 0.2.1.8-alpha - 2008-12-08
  6721. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  6722. builds better on unusual platforms like Solaris and old OS X, and
  6723. fixes a variety of other issues.
  6724. o Major features:
  6725. - New DirPortFrontPage option that takes an html file and publishes
  6726. it as "/" on the DirPort. Now relay operators can provide a
  6727. disclaimer without needing to set up a separate webserver. There's
  6728. a sample disclaimer in contrib/tor-exit-notice.html.
  6729. o Security fixes:
  6730. - When the client is choosing entry guards, now it selects at most
  6731. one guard from a given relay family. Otherwise we could end up with
  6732. all of our entry points into the network run by the same operator.
  6733. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  6734. o Major bugfixes:
  6735. - Fix a DOS opportunity during the voting signature collection process
  6736. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  6737. - Fix a possible segfault when establishing an exit connection. Bugfix
  6738. on 0.2.1.5-alpha.
  6739. o Minor bugfixes:
  6740. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  6741. bug 859.
  6742. - Made Tor a little less aggressive about deleting expired
  6743. certificates. Partial fix for bug 854.
  6744. - Stop doing unaligned memory access that generated bus errors on
  6745. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  6746. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  6747. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  6748. - Make USR2 log-level switch take effect immediately. Bugfix on
  6749. 0.1.2.8-beta.
  6750. - If one win32 nameserver fails to get added, continue adding the
  6751. rest, and don't automatically fail.
  6752. - Use fcntl() for locking when flock() is not available. Should fix
  6753. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  6754. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  6755. could make gcc generate non-functional binary search code. Bugfix
  6756. on 0.2.0.10-alpha.
  6757. - Build correctly on platforms without socklen_t.
  6758. - Avoid potential crash on internal error during signature collection.
  6759. Fixes bug 864. Patch from rovv.
  6760. - Do not use C's stdio library for writing to log files. This will
  6761. improve logging performance by a minute amount, and will stop
  6762. leaking fds when our disk is full. Fixes bug 861.
  6763. - Stop erroneous use of O_APPEND in cases where we did not in fact
  6764. want to re-seek to the end of a file before every last write().
  6765. - Correct handling of possible malformed authority signing key
  6766. certificates with internal signature types. Fixes bug 880. Bugfix
  6767. on 0.2.0.3-alpha.
  6768. - Fix a hard-to-trigger resource leak when logging credential status.
  6769. CID 349.
  6770. o Minor features:
  6771. - Directory mirrors no longer fetch the v1 directory or
  6772. running-routers files. They are obsolete, and nobody asks for them
  6773. anymore. This is the first step to making v1 authorities obsolete.
  6774. o Minor features (controller):
  6775. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  6776. bug 858.
  6777. Changes in version 0.2.0.32 - 2008-11-20
  6778. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  6779. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  6780. a smaller security flaw that might allow an attacker to access local
  6781. services, further improves hidden service performance, and fixes a
  6782. variety of other issues.
  6783. o Security fixes:
  6784. - The "User" and "Group" config options did not clear the
  6785. supplementary group entries for the Tor process. The "User" option
  6786. is now more robust, and we now set the groups to the specified
  6787. user's primary group. The "Group" option is now ignored. For more
  6788. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  6789. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  6790. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  6791. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  6792. consistently obeyed: if an exit relay refuses a stream because its
  6793. exit policy doesn't allow it, we would remember what IP address
  6794. the relay said the destination address resolves to, even if it's
  6795. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  6796. o Major bugfixes:
  6797. - Fix a DOS opportunity during the voting signature collection process
  6798. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  6799. o Major bugfixes (hidden services):
  6800. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  6801. we were failing the whole hidden service request when the v0
  6802. descriptor fetch fails, even if the v2 fetch is still pending and
  6803. might succeed. Similarly, if the last v2 fetch fails, we were
  6804. failing the whole hidden service request even if a v0 fetch is
  6805. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  6806. - When extending a circuit to a hidden service directory to upload a
  6807. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  6808. requests failed, because the router descriptor has not been
  6809. downloaded yet. In these cases, do not attempt to upload the
  6810. rendezvous descriptor, but wait until the router descriptor is
  6811. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  6812. descriptor from a hidden service directory for which the router
  6813. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  6814. on 0.2.0.10-alpha.
  6815. o Minor bugfixes:
  6816. - Fix several infrequent memory leaks spotted by Coverity.
  6817. - When testing for libevent functions, set the LDFLAGS variable
  6818. correctly. Found by Riastradh.
  6819. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  6820. bootstrapping with tunneled directory connections. Bugfix on
  6821. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  6822. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  6823. and we know that server B rejects most-but-not all connections to
  6824. port 80, we would previously reject the connection. Now, we assume
  6825. the user knows what they were asking for. Fixes bug 752. Bugfix
  6826. on 0.0.9rc5. Diagnosed by BarkerJr.
  6827. - If we overrun our per-second write limits a little, count this as
  6828. having used up our write allocation for the second, and choke
  6829. outgoing directory writes. Previously, we had only counted this when
  6830. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  6831. Bugfix on 0.2.0.x (??).
  6832. - Remove the old v2 directory authority 'lefkada' from the default
  6833. list. It has been gone for many months.
  6834. - Stop doing unaligned memory access that generated bus errors on
  6835. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  6836. - Make USR2 log-level switch take effect immediately. Bugfix on
  6837. 0.1.2.8-beta.
  6838. o Minor bugfixes (controller):
  6839. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  6840. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  6841. Changes in version 0.2.1.7-alpha - 2008-11-08
  6842. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  6843. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  6844. a smaller security flaw that might allow an attacker to access local
  6845. services, adds better defense against DNS poisoning attacks on exit
  6846. relays, further improves hidden service performance, and fixes a
  6847. variety of other issues.
  6848. o Security fixes:
  6849. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  6850. consistently obeyed: if an exit relay refuses a stream because its
  6851. exit policy doesn't allow it, we would remember what IP address
  6852. the relay said the destination address resolves to, even if it's
  6853. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  6854. - The "User" and "Group" config options did not clear the
  6855. supplementary group entries for the Tor process. The "User" option
  6856. is now more robust, and we now set the groups to the specified
  6857. user's primary group. The "Group" option is now ignored. For more
  6858. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  6859. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  6860. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  6861. - Do not use or believe expired v3 authority certificates. Patch
  6862. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  6863. o Minor features:
  6864. - Now NodeFamily and MyFamily config options allow spaces in
  6865. identity fingerprints, so it's easier to paste them in.
  6866. Suggested by Lucky Green.
  6867. - Implement the 0x20 hack to better resist DNS poisoning: set the
  6868. case on outgoing DNS requests randomly, and reject responses that do
  6869. not match the case correctly. This logic can be disabled with the
  6870. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  6871. of servers that do not reliably preserve case in replies. See
  6872. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  6873. for more info.
  6874. - Preserve case in replies to DNSPort requests in order to support
  6875. the 0x20 hack for resisting DNS poisoning attacks.
  6876. o Hidden service performance improvements:
  6877. - When the client launches an introduction circuit, retry with a
  6878. new circuit after 30 seconds rather than 60 seconds.
  6879. - Launch a second client-side introduction circuit in parallel
  6880. after a delay of 15 seconds (based on work by Christian Wilms).
  6881. - Hidden services start out building five intro circuits rather
  6882. than three, and when the first three finish they publish a service
  6883. descriptor using those. Now we publish our service descriptor much
  6884. faster after restart.
  6885. o Minor bugfixes:
  6886. - Minor fix in the warning messages when you're having problems
  6887. bootstrapping; also, be more forgiving of bootstrap problems when
  6888. we're still making incremental progress on a given bootstrap phase.
  6889. - When we're choosing an exit node for a circuit, and we have
  6890. no pending streams, choose a good general exit rather than one that
  6891. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  6892. - Send a valid END cell back when a client tries to connect to a
  6893. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  6894. 840. Patch from rovv.
  6895. - If a broken client asks a non-exit router to connect somewhere,
  6896. do not even do the DNS lookup before rejecting the connection.
  6897. Fixes another case of bug 619. Patch from rovv.
  6898. - Fix another case of assuming, when a specific exit is requested,
  6899. that we know more than the user about what hosts it allows.
  6900. Fixes another case of bug 752. Patch from rovv.
  6901. - Check which hops rendezvous stream cells are associated with to
  6902. prevent possible guess-the-streamid injection attacks from
  6903. intermediate hops. Fixes another case of bug 446. Based on patch
  6904. from rovv.
  6905. - Avoid using a negative right-shift when comparing 32-bit
  6906. addresses. Possible fix for bug 845 and bug 811.
  6907. - Make the assert_circuit_ok() function work correctly on circuits that
  6908. have already been marked for close.
  6909. - Fix read-off-the-end-of-string error in unit tests when decoding
  6910. introduction points.
  6911. - Fix uninitialized size field for memory area allocation: may improve
  6912. memory performance during directory parsing.
  6913. - Treat duplicate certificate fetches as failures, so that we do
  6914. not try to re-fetch an expired certificate over and over and over.
  6915. - Do not say we're fetching a certificate when we'll in fact skip it
  6916. because of a pending download.
  6917. Changes in version 0.2.1.6-alpha - 2008-09-30
  6918. Tor 0.2.1.6-alpha further improves performance and robustness of
  6919. hidden services, starts work on supporting per-country relay selection,
  6920. and fixes a variety of smaller issues.
  6921. o Major features:
  6922. - Implement proposal 121: make it possible to build hidden services
  6923. that only certain clients are allowed to connect to. This is
  6924. enforced at several points, so that unauthorized clients are unable
  6925. to send INTRODUCE cells to the service, or even (depending on the
  6926. type of authentication) to learn introduction points. This feature
  6927. raises the bar for certain kinds of active attacks against hidden
  6928. services. Code by Karsten Loesing.
  6929. - Relays now store and serve v2 hidden service descriptors by default,
  6930. i.e., the new default value for HidServDirectoryV2 is 1. This is
  6931. the last step in proposal 114, which aims to make hidden service
  6932. lookups more reliable.
  6933. - Start work to allow node restrictions to include country codes. The
  6934. syntax to exclude nodes in a country with country code XX is
  6935. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  6936. refinement to decide what config options should take priority if
  6937. you ask to both use a particular node and exclude it.
  6938. - Allow ExitNodes list to include IP ranges and country codes, just
  6939. like the Exclude*Nodes lists. Patch from Robert Hogan.
  6940. o Major bugfixes:
  6941. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  6942. Tor to fail to start if you had it configured to use a bridge
  6943. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  6944. - When extending a circuit to a hidden service directory to upload a
  6945. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  6946. requests failed, because the router descriptor had not been
  6947. downloaded yet. In these cases, we now wait until the router
  6948. descriptor is downloaded, and then retry. Likewise, clients
  6949. now skip over a hidden service directory if they don't yet have
  6950. its router descriptor, rather than futilely requesting it and
  6951. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  6952. on 0.2.0.10-alpha.
  6953. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  6954. we were failing the whole hidden service request when the v0
  6955. descriptor fetch fails, even if the v2 fetch is still pending and
  6956. might succeed. Similarly, if the last v2 fetch fails, we were
  6957. failing the whole hidden service request even if a v0 fetch is
  6958. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  6959. - DNS replies need to have names matching their requests, but
  6960. these names should be in the questions section, not necessarily
  6961. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  6962. o Minor features:
  6963. - Update to the "September 1 2008" ip-to-country file.
  6964. - Allow ports 465 and 587 in the default exit policy again. We had
  6965. rejected them in 0.1.0.15, because back in 2005 they were commonly
  6966. misconfigured and ended up as spam targets. We hear they are better
  6967. locked down these days.
  6968. - Use a lockfile to make sure that two Tor processes are not
  6969. simultaneously running with the same datadir.
  6970. - Serve the latest v3 networkstatus consensus via the control
  6971. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  6972. - Better logging about stability/reliability calculations on directory
  6973. servers.
  6974. - Drop the requirement to have an open dir port for storing and
  6975. serving v2 hidden service descriptors.
  6976. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  6977. help debug WFU and MTBF calculations.
  6978. - Implement most of Proposal 152: allow specialized servers to permit
  6979. single-hop circuits, and clients to use those servers to build
  6980. single-hop circuits when using a specialized controller. Patch
  6981. from Josh Albrecht. Resolves feature request 768.
  6982. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  6983. people find host:port too confusing.
  6984. - Make TrackHostExit mappings expire a while after their last use, not
  6985. after their creation. Patch from Robert Hogan.
  6986. - Provide circuit purposes along with circuit events to the controller.
  6987. o Minor bugfixes:
  6988. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  6989. Reported by Tas.
  6990. - Fixed some memory leaks -- some quite frequent, some almost
  6991. impossible to trigger -- based on results from Coverity.
  6992. - When testing for libevent functions, set the LDFLAGS variable
  6993. correctly. Found by Riastradh.
  6994. - Fix an assertion bug in parsing policy-related options; possible fix
  6995. for bug 811.
  6996. - Catch and report a few more bootstrapping failure cases when Tor
  6997. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  6998. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  6999. bootstrapping with tunneled directory connections. Bugfix on
  7000. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7001. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7002. and we know that server B rejects most-but-not all connections to
  7003. port 80, we would previously reject the connection. Now, we assume
  7004. the user knows what they were asking for. Fixes bug 752. Bugfix
  7005. on 0.0.9rc5. Diagnosed by BarkerJr.
  7006. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  7007. service directories if they have no advertised dir port. Bugfix
  7008. on 0.2.0.10-alpha.
  7009. - If we overrun our per-second write limits a little, count this as
  7010. having used up our write allocation for the second, and choke
  7011. outgoing directory writes. Previously, we had only counted this when
  7012. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  7013. Bugfix on 0.2.0.x (??).
  7014. - Avoid a "0 divided by 0" calculation when calculating router uptime
  7015. at directory authorities. Bugfix on 0.2.0.8-alpha.
  7016. - Make DNS resolved controller events into "CLOSED", not
  7017. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  7018. bug 807.
  7019. - Fix a bug where an unreachable relay would establish enough
  7020. reachability testing circuits to do a bandwidth test -- if
  7021. we already have a connection to the middle hop of the testing
  7022. circuit, then it could establish the last hop by using the existing
  7023. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  7024. circuits no longer use entry guards in 0.2.1.3-alpha.
  7025. - If we have correct permissions on $datadir, we complain to stdout
  7026. and fail to start. But dangerous permissions on
  7027. $datadir/cached-status/ would cause us to open a log and complain
  7028. there. Now complain to stdout and fail to start in both cases. Fixes
  7029. bug 820, reported by seeess.
  7030. - Remove the old v2 directory authority 'lefkada' from the default
  7031. list. It has been gone for many months.
  7032. o Code simplifications and refactoring:
  7033. - Revise the connection_new functions so that a more typesafe variant
  7034. exists. This will work better with Coverity, and let us find any
  7035. actual mistakes we're making here.
  7036. - Refactor unit testing logic so that dmalloc can be used sensibly
  7037. with unit tests to check for memory leaks.
  7038. - Move all hidden-service related fields from connection and circuit
  7039. structure to substructures: this way they won't eat so much memory.
  7040. Changes in version 0.2.0.31 - 2008-09-03
  7041. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  7042. a big bug we're seeing where in rare cases traffic from one Tor stream
  7043. gets mixed into another stream, and fixes a variety of smaller issues.
  7044. o Major bugfixes:
  7045. - Make sure that two circuits can never exist on the same connection
  7046. with the same circuit ID, even if one is marked for close. This
  7047. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  7048. - Relays now reject risky extend cells: if the extend cell includes
  7049. a digest of all zeroes, or asks to extend back to the relay that
  7050. sent the extend cell, tear down the circuit. Ideas suggested
  7051. by rovv.
  7052. - If not enough of our entry guards are available so we add a new
  7053. one, we might use the new one even if it overlapped with the
  7054. current circuit's exit relay (or its family). Anonymity bugfix
  7055. pointed out by rovv.
  7056. o Minor bugfixes:
  7057. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7058. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7059. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7060. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7061. - Pick size of default geoip filename string correctly on windows.
  7062. Fixes bug 806. Bugfix on 0.2.0.30.
  7063. - Make the autoconf script accept the obsolete --with-ssl-dir
  7064. option as an alias for the actually-working --with-openssl-dir
  7065. option. Fix the help documentation to recommend --with-openssl-dir.
  7066. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  7067. - When using the TransPort option on OpenBSD, and using the User
  7068. option to change UID and drop privileges, make sure to open
  7069. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  7070. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  7071. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  7072. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  7073. on the client side when connecting to a hidden service. Bugfix
  7074. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  7075. - When closing an application-side connection because its circuit is
  7076. getting torn down, generate the stream event correctly. Bugfix on
  7077. 0.1.2.x. Anonymous patch.
  7078. Changes in version 0.2.1.5-alpha - 2008-08-31
  7079. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  7080. in a lot of the infrastructure for adding authorization to hidden
  7081. services, lays the groundwork for having clients read their load
  7082. balancing information out of the networkstatus consensus rather than
  7083. the individual router descriptors, addresses two potential anonymity
  7084. issues, and fixes a variety of smaller issues.
  7085. o Major features:
  7086. - Convert many internal address representations to optionally hold
  7087. IPv6 addresses.
  7088. - Generate and accept IPv6 addresses in many protocol elements.
  7089. - Make resolver code handle nameservers located at ipv6 addresses.
  7090. - Begin implementation of proposal 121 ("Client authorization for
  7091. hidden services"): configure hidden services with client
  7092. authorization, publish descriptors for them, and configure
  7093. authorization data for hidden services at clients. The next
  7094. step is to actually access hidden services that perform client
  7095. authorization.
  7096. - More progress toward proposal 141: Network status consensus
  7097. documents and votes now contain bandwidth information for each
  7098. router and a summary of that router's exit policy. Eventually this
  7099. will be used by clients so that they do not have to download every
  7100. known descriptor before building circuits.
  7101. o Major bugfixes (on 0.2.0.x and before):
  7102. - When sending CREATED cells back for a given circuit, use a 64-bit
  7103. connection ID to find the right connection, rather than an addr:port
  7104. combination. Now that we can have multiple OR connections between
  7105. the same ORs, it is no longer possible to use addr:port to uniquely
  7106. identify a connection.
  7107. - Relays now reject risky extend cells: if the extend cell includes
  7108. a digest of all zeroes, or asks to extend back to the relay that
  7109. sent the extend cell, tear down the circuit. Ideas suggested
  7110. by rovv.
  7111. - If not enough of our entry guards are available so we add a new
  7112. one, we might use the new one even if it overlapped with the
  7113. current circuit's exit relay (or its family). Anonymity bugfix
  7114. pointed out by rovv.
  7115. o Minor bugfixes:
  7116. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7117. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7118. - When using the TransPort option on OpenBSD, and using the User
  7119. option to change UID and drop privileges, make sure to open /dev/pf
  7120. before dropping privileges. Fixes bug 782. Patch from Christopher
  7121. Davis. Bugfix on 0.1.2.1-alpha.
  7122. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7123. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7124. - Add a missing safe_str() call for a debug log message.
  7125. - Use 64 bits instead of 32 bits for connection identifiers used with
  7126. the controller protocol, to greatly reduce risk of identifier reuse.
  7127. - Make the autoconf script accept the obsolete --with-ssl-dir
  7128. option as an alias for the actually-working --with-openssl-dir
  7129. option. Fix the help documentation to recommend --with-openssl-dir.
  7130. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  7131. o Minor features:
  7132. - Rate-limit too-many-sockets messages: when they happen, they happen
  7133. a lot. Resolves bug 748.
  7134. - Resist DNS poisoning a little better by making sure that names in
  7135. answer sections match.
  7136. - Print the SOCKS5 error message string as well as the error code
  7137. when a tor-resolve request fails. Patch from Jacob.
  7138. Changes in version 0.2.1.4-alpha - 2008-08-04
  7139. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  7140. o Major bugfixes:
  7141. - The address part of exit policies was not correctly written
  7142. to router descriptors. This generated router descriptors that failed
  7143. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  7144. on 0.2.1.3-alpha.
  7145. - Tor triggered a false assert when extending a circuit to a relay
  7146. but we already have a connection open to that relay. Noticed by
  7147. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  7148. o Minor bugfixes:
  7149. - Fix a hidden service logging bug: in some edge cases, the router
  7150. descriptor of a previously picked introduction point becomes
  7151. obsolete and we need to give up on it rather than continually
  7152. complaining that it has become obsolete. Observed by xiando. Bugfix
  7153. on 0.2.1.3-alpha.
  7154. o Removed features:
  7155. - Take out the TestVia config option, since it was a workaround for
  7156. a bug that was fixed in Tor 0.1.1.21.
  7157. Changes in version 0.2.1.3-alpha - 2008-08-03
  7158. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  7159. infinite-length circuit attacks (see proposal 110); fixes a bug that
  7160. might cause exit relays to corrupt streams they send back; allows
  7161. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  7162. ExcludeExitNodes config options; and fixes a big pile of bugs.
  7163. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  7164. - Send a bootstrap problem "warn" event on the first problem if the
  7165. reason is NO_ROUTE (that is, our network is down).
  7166. o Major features:
  7167. - Implement most of proposal 110: The first K cells to be sent
  7168. along a circuit are marked as special "early" cells; only K "early"
  7169. cells will be allowed. Once this code is universal, we can block
  7170. certain kinds of DOS attack by requiring that EXTEND commands must
  7171. be sent using an "early" cell.
  7172. o Major bugfixes:
  7173. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  7174. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  7175. on the client side when connecting to a hidden service. Bugfix
  7176. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  7177. - Ensure that two circuits can never exist on the same connection
  7178. with the same circuit ID, even if one is marked for close. This
  7179. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  7180. o Minor features:
  7181. - When relays do their initial bandwidth measurement, don't limit
  7182. to just our entry guards for the test circuits. Otherwise we tend
  7183. to have multiple test circuits going through a single entry guard,
  7184. which makes our bandwidth test less accurate. Fixes part of bug 654;
  7185. patch contributed by Josh Albrecht.
  7186. - Add an ExcludeExitNodes option so users can list a set of nodes
  7187. that should be be excluded from the exit node position, but
  7188. allowed elsewhere. Implements proposal 151.
  7189. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  7190. ExcludeNodes and ExcludeExitNodes lists.
  7191. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  7192. be more efficient. Formerly it was quadratic in the number of
  7193. servers; now it should be linear. Fixes bug 509.
  7194. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  7195. and n_conn_id_digest fields into a separate structure that's
  7196. only needed when the circuit has not yet attached to an n_conn.
  7197. o Minor bugfixes:
  7198. - Change the contrib/tor.logrotate script so it makes the new
  7199. logs as "_tor:_tor" rather than the default, which is generally
  7200. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  7201. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  7202. warnings (occasionally), but it can also cause the compiler to
  7203. eliminate error-checking code. Suggested by Peter Gutmann.
  7204. - When a hidden service is giving up on an introduction point candidate
  7205. that was not included in the last published rendezvous descriptor,
  7206. don't reschedule publication of the next descriptor. Fixes bug 763.
  7207. Bugfix on 0.0.9.3.
  7208. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  7209. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  7210. and nobody claims to be using them. Fixes bug 754. Bugfix on
  7211. 0.1.0.1-rc. Patch from Christian Wilms.
  7212. - Fix a small alignment and memory-wasting bug on buffer chunks.
  7213. Spotted by rovv.
  7214. o Minor bugfixes (controller):
  7215. - When closing an application-side connection because its circuit
  7216. is getting torn down, generate the stream event correctly.
  7217. Bugfix on 0.1.2.x. Anonymous patch.
  7218. o Removed features:
  7219. - Remove all backward-compatibility code to support relays running
  7220. versions of Tor so old that they no longer work at all on the
  7221. Tor network.
  7222. Changes in version 0.2.0.30 - 2008-07-15
  7223. o Minor bugfixes:
  7224. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  7225. warnings (occasionally), but it can also cause the compiler to
  7226. eliminate error-checking code. Suggested by Peter Gutmann.
  7227. Changes in version 0.2.0.29-rc - 2008-07-08
  7228. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  7229. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  7230. o Major bugfixes:
  7231. - If you have more than one bridge but don't know their keys,
  7232. you would only launch a request for the descriptor of the first one
  7233. on your list. (Tor considered launching requests for the others, but
  7234. found that it already had a connection on the way for $0000...0000
  7235. so it didn't open another.) Bugfix on 0.2.0.x.
  7236. - If you have more than one bridge but don't know their keys, and the
  7237. connection to one of the bridges failed, you would cancel all
  7238. pending bridge connections. (After all, they all have the same
  7239. digest.) Bugfix on 0.2.0.x.
  7240. - When a hidden service was trying to establish an introduction point,
  7241. and Tor had built circuits preemptively for such purposes, we
  7242. were ignoring all the preemptive circuits and launching a new one
  7243. instead. Bugfix on 0.2.0.14-alpha.
  7244. - When a hidden service was trying to establish an introduction point,
  7245. and Tor *did* manage to reuse one of the preemptively built
  7246. circuits, it didn't correctly remember which one it used,
  7247. so it asked for another one soon after, until there were no
  7248. more preemptive circuits, at which point it launched one from
  7249. scratch. Bugfix on 0.0.9.x.
  7250. - Make directory servers include the X-Your-Address-Is: http header in
  7251. their responses even for begin_dir conns. Now clients who only
  7252. ever use begin_dir connections still have a way to learn their IP
  7253. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  7254. o Minor bugfixes:
  7255. - Fix a macro/CPP interaction that was confusing some compilers:
  7256. some GCCs don't like #if/#endif pairs inside macro arguments.
  7257. Fixes bug 707.
  7258. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  7259. Fixes bug 704; fix from Steven Murdoch.
  7260. - When opening /dev/null in finish_daemonize(), do not pass the
  7261. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  7262. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  7263. - Correctly detect transparent proxy support on Linux hosts that
  7264. require in.h to be included before netfilter_ipv4.h. Patch
  7265. from coderman.
  7266. - Disallow session resumption attempts during the renegotiation
  7267. stage of the v2 handshake protocol. Clients should never be trying
  7268. session resumption at this point, but apparently some did, in
  7269. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  7270. found by Geoff Goodell.
  7271. Changes in version 0.2.1.2-alpha - 2008-06-20
  7272. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  7273. make it easier to set up your own private Tor network; fixes several
  7274. big bugs with using more than one bridge relay; fixes a big bug with
  7275. offering hidden services quickly after Tor starts; and uses a better
  7276. API for reporting potential bootstrapping problems to the controller.
  7277. o Major features:
  7278. - New TestingTorNetwork config option to allow adjustment of
  7279. previously constant values that, while reasonable, could slow
  7280. bootstrapping. Implements proposal 135. Patch from Karsten.
  7281. o Major bugfixes:
  7282. - If you have more than one bridge but don't know their digests,
  7283. you would only learn a request for the descriptor of the first one
  7284. on your list. (Tor considered launching requests for the others, but
  7285. found that it already had a connection on the way for $0000...0000
  7286. so it didn't open another.) Bugfix on 0.2.0.x.
  7287. - If you have more than one bridge but don't know their digests,
  7288. and the connection to one of the bridges failed, you would cancel
  7289. all pending bridge connections. (After all, they all have the
  7290. same digest.) Bugfix on 0.2.0.x.
  7291. - When establishing a hidden service, introduction points that
  7292. originate from cannibalized circuits are completely ignored and not
  7293. included in rendezvous service descriptors. This might be another
  7294. reason for delay in making a hidden service available. Bugfix
  7295. from long ago (0.0.9.x?)
  7296. o Minor features:
  7297. - Allow OpenSSL to use dynamic locks if it wants.
  7298. - When building a consensus, do not include routers that are down.
  7299. This will cut down 30% to 40% on consensus size. Implements
  7300. proposal 138.
  7301. - In directory authorities' approved-routers files, allow
  7302. fingerprints with or without space.
  7303. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  7304. controller can query our current bootstrap state in case it attaches
  7305. partway through and wants to catch up.
  7306. - Send an initial "Starting" bootstrap status event, so we have a
  7307. state to start out in.
  7308. o Minor bugfixes:
  7309. - Asking for a conditional consensus at .../consensus/<fingerprints>
  7310. would crash a dirserver if it did not already have a
  7311. consensus. Bugfix on 0.2.1.1-alpha.
  7312. - Clean up some macro/CPP interactions: some GCC versions don't like
  7313. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  7314. 0.2.0.x.
  7315. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  7316. - Directory authorities shouldn't complain about bootstrapping
  7317. problems just because they do a lot of reachability testing and
  7318. some of the connection attempts fail.
  7319. - Start sending "count" and "recommendation" key/value pairs in
  7320. bootstrap problem status events, so the controller can hear about
  7321. problems even before Tor decides they're worth reporting for sure.
  7322. - If you're using bridges, generate "bootstrap problem" warnings
  7323. as soon as you run out of working bridges, rather than waiting
  7324. for ten failures -- which will never happen if you have less than
  7325. ten bridges.
  7326. - If we close our OR connection because there's been a circuit
  7327. pending on it for too long, we were telling our bootstrap status
  7328. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  7329. Changes in version 0.2.1.1-alpha - 2008-06-13
  7330. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  7331. were making the Tor process bloat especially on Linux; makes our TLS
  7332. handshake blend in better; sends "bootstrap phase" status events to
  7333. the controller, so it can keep the user informed of progress (and
  7334. problems) fetching directory information and establishing circuits;
  7335. and adds a variety of smaller features.
  7336. o Major features:
  7337. - More work on making our TLS handshake blend in: modify the list
  7338. of ciphers advertised by OpenSSL in client mode to even more
  7339. closely resemble a common web browser. We cheat a little so that
  7340. we can advertise ciphers that the locally installed OpenSSL doesn't
  7341. know about.
  7342. - Start sending "bootstrap phase" status events to the controller,
  7343. so it can keep the user informed of progress fetching directory
  7344. information and establishing circuits. Also inform the controller
  7345. if we think we're stuck at a particular bootstrap phase. Implements
  7346. proposal 137.
  7347. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  7348. cross-platform entropy collection again. We used to use it, then
  7349. stopped using it because of a bug that could crash systems that
  7350. called RAND_poll when they had a lot of fds open. It looks like the
  7351. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  7352. at startup, and to call RAND_poll() when we reseed later only if
  7353. we have a non-buggy OpenSSL version.
  7354. o Major bugfixes:
  7355. - When we choose to abandon a new entry guard because we think our
  7356. older ones might be better, close any circuits pending on that
  7357. new entry guard connection. This fix should make us recover much
  7358. faster when our network is down and then comes back. Bugfix on
  7359. 0.1.2.8-beta; found by lodger.
  7360. o Memory fixes and improvements:
  7361. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  7362. to avoid unused RAM in buffer chunks and memory pools.
  7363. - Speed up parsing and cut down on memory fragmentation by using
  7364. stack-style allocations for parsing directory objects. Previously,
  7365. this accounted for over 40% of allocations from within Tor's code
  7366. on a typical directory cache.
  7367. - Use a Bloom filter rather than a digest-based set to track which
  7368. descriptors we need to keep around when we're cleaning out old
  7369. router descriptors. This speeds up the computation significantly,
  7370. and may reduce fragmentation.
  7371. - Reduce the default smartlist size from 32 to 16; it turns out that
  7372. most smartlists hold around 8-12 elements tops.
  7373. - Make dumpstats() log the fullness and size of openssl-internal
  7374. buffers.
  7375. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  7376. patch to their OpenSSL, turn it on to save memory on servers. This
  7377. patch will (with any luck) get included in a mainline distribution
  7378. before too long.
  7379. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7380. compress cells, which are basically all encrypted, compressed,
  7381. or both.
  7382. o Minor bugfixes:
  7383. - Stop reloading the router list from disk for no reason when we
  7384. run out of reachable directory mirrors. Once upon a time reloading
  7385. it would set the 'is_running' flag back to 1 for them. It hasn't
  7386. done that for a long time.
  7387. - In very rare situations new hidden service descriptors were
  7388. published earlier than 30 seconds after the last change to the
  7389. service. (We currently think that a hidden service descriptor
  7390. that's been stable for 30 seconds is worth publishing.)
  7391. o Minor features:
  7392. - Allow separate log levels to be configured for different logging
  7393. domains. For example, this allows one to log all notices, warnings,
  7394. or errors, plus all memory management messages of level debug or
  7395. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  7396. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  7397. and stop using a warning that had become unfixably verbose under
  7398. GCC 4.3.
  7399. - New --hush command-line option similar to --quiet. While --quiet
  7400. disables all logging to the console on startup, --hush limits the
  7401. output to messages of warning and error severity.
  7402. - Servers support a new URL scheme for consensus downloads that
  7403. allows the client to specify which authorities are trusted.
  7404. The server then only sends the consensus if the client will trust
  7405. it. Otherwise a 404 error is sent back. Clients use this
  7406. new scheme when the server supports it (meaning it's running
  7407. 0.2.1.1-alpha or later). Implements proposal 134.
  7408. - New configure/torrc options (--enable-geoip-stats,
  7409. DirRecordUsageByCountry) to record how many IPs we've served
  7410. directory info to in each country code, how many status documents
  7411. total we've sent to each country code, and what share of the total
  7412. directory requests we should expect to see.
  7413. - Use the TLS1 hostname extension to more closely resemble browser
  7414. behavior.
  7415. - Lots of new unit tests.
  7416. - Add a macro to implement the common pattern of iterating through
  7417. two parallel lists in lockstep.
  7418. Changes in version 0.2.0.28-rc - 2008-06-13
  7419. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  7420. performance bug, and fixes a bunch of smaller bugs.
  7421. o Anonymity fixes:
  7422. - Fix a bug where, when we were choosing the 'end stream reason' to
  7423. put in our relay end cell that we send to the exit relay, Tor
  7424. clients on Windows were sometimes sending the wrong 'reason'. The
  7425. anonymity problem is that exit relays may be able to guess whether
  7426. the client is running Windows, thus helping partition the anonymity
  7427. set. Down the road we should stop sending reasons to exit relays,
  7428. or otherwise prevent future versions of this bug.
  7429. o Major bugfixes:
  7430. - While setting up a hidden service, some valid introduction circuits
  7431. were overlooked and abandoned. This might be the reason for
  7432. the long delay in making a hidden service available. Bugfix on
  7433. 0.2.0.14-alpha.
  7434. o Minor features:
  7435. - Update to the "June 9 2008" ip-to-country file.
  7436. - Run 'make test' as part of 'make dist', so we stop releasing so
  7437. many development snapshots that fail their unit tests.
  7438. o Minor bugfixes:
  7439. - When we're checking if we have enough dir info for each relay
  7440. to begin establishing circuits, make sure that we actually have
  7441. the descriptor listed in the consensus, not just any descriptor.
  7442. Bugfix on 0.1.2.x.
  7443. - Bridge relays no longer print "xx=0" in their extrainfo document
  7444. for every single country code in the geoip db. Bugfix on
  7445. 0.2.0.27-rc.
  7446. - Only warn when we fail to load the geoip file if we were planning to
  7447. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  7448. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  7449. Tor won't realize it should publish a new relay descriptor. Fixes
  7450. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  7451. - When we haven't had any application requests lately, don't bother
  7452. logging that we have expired a bunch of descriptors. Bugfix
  7453. on 0.1.2.x.
  7454. - Make relay cells written on a connection count as non-padding when
  7455. tracking how long a connection has been in use. Bugfix on
  7456. 0.2.0.1-alpha. Spotted by lodger.
  7457. - Fix unit tests in 0.2.0.27-rc.
  7458. - Fix compile on Windows.
  7459. Changes in version 0.2.0.27-rc - 2008-06-03
  7460. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  7461. release candidates. In particular, we now include an IP-to-country
  7462. GeoIP database, so controllers can easily look up what country a
  7463. given relay is in, and so bridge relays can give us some sanitized
  7464. summaries about which countries are making use of bridges. (See proposal
  7465. 126-geoip-fetching.txt for details.)
  7466. o Major features:
  7467. - Include an IP-to-country GeoIP file in the tarball, so bridge
  7468. relays can report sanitized summaries of the usage they're seeing.
  7469. o Minor features:
  7470. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  7471. Robert Hogan. Fixes the first part of bug 681.
  7472. - Make bridge authorities never serve extrainfo docs.
  7473. - Add support to detect Libevent versions in the 1.4.x series
  7474. on mingw.
  7475. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  7476. - Include a new contrib/tor-exit-notice.html file that exit relay
  7477. operators can put on their website to help reduce abuse queries.
  7478. o Minor bugfixes:
  7479. - When tunneling an encrypted directory connection, and its first
  7480. circuit fails, do not leave it unattached and ask the controller
  7481. to deal. Fixes the second part of bug 681.
  7482. - Make bridge authorities correctly expire old extrainfo documents
  7483. from time to time.
  7484. Changes in version 0.2.0.26-rc - 2008-05-13
  7485. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  7486. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  7487. should upgrade, whether they're running Debian or not.
  7488. o Major security fixes:
  7489. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  7490. moria1 V3 directory authorities. The old keys were generated with
  7491. a vulnerable version of Debian's OpenSSL package, and must be
  7492. considered compromised. Other authorities' keys were not generated
  7493. with an affected version of OpenSSL.
  7494. o Major bugfixes:
  7495. - List authority signatures as "unrecognized" based on DirServer
  7496. lines, not on cert cache. Bugfix on 0.2.0.x.
  7497. o Minor features:
  7498. - Add a new V3AuthUseLegacyKey option to make it easier for
  7499. authorities to change their identity keys if they have to.
  7500. Changes in version 0.2.0.25-rc - 2008-04-23
  7501. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  7502. o Major bugfixes:
  7503. - Remember to initialize threading before initializing logging.
  7504. Otherwise, many BSD-family implementations will crash hard on
  7505. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  7506. o Minor bugfixes:
  7507. - Authorities correctly free policies on bad servers on
  7508. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  7509. Changes in version 0.2.0.24-rc - 2008-04-22
  7510. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  7511. v3 directory authority, makes relays with dynamic IP addresses and no
  7512. DirPort notice more quickly when their IP address changes, fixes a few
  7513. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  7514. o New directory authorities:
  7515. - Take lefkada out of the list of v3 directory authorities, since
  7516. it has been down for months.
  7517. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  7518. authority.
  7519. o Major bugfixes:
  7520. - Detect address changes more quickly on non-directory mirror
  7521. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  7522. o Minor features (security):
  7523. - Reject requests for reverse-dns lookup of names that are in
  7524. a private address space. Patch from lodger.
  7525. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  7526. from lodger.
  7527. o Minor bugfixes (crashes):
  7528. - Avoid a rare assert that can trigger when Tor doesn't have much
  7529. directory information yet and it tries to fetch a v2 hidden
  7530. service descriptor. Fixes bug 651, reported by nwf.
  7531. - Initialize log mutex before initializing dmalloc. Otherwise,
  7532. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  7533. - Use recursive pthread mutexes in order to avoid deadlock when
  7534. logging debug-level messages to a controller. Bug spotted by nwf,
  7535. bugfix on 0.2.0.16-alpha.
  7536. o Minor bugfixes (resource management):
  7537. - Keep address policies from leaking memory: start their refcount
  7538. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  7539. - Free authority certificates on exit, so they don't look like memory
  7540. leaks. Bugfix on 0.2.0.19-alpha.
  7541. - Free static hashtables for policy maps and for TLS connections on
  7542. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  7543. - Avoid allocating extra space when computing consensuses on 64-bit
  7544. platforms. Bug spotted by aakova.
  7545. o Minor bugfixes (misc):
  7546. - Do not read the configuration file when we've only been told to
  7547. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  7548. based on patch from Sebastian Hahn.
  7549. - Exit relays that are used as a client can now reach themselves
  7550. using the .exit notation, rather than just launching an infinite
  7551. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  7552. - When attempting to open a logfile fails, tell us why.
  7553. - Fix a dumb bug that was preventing us from knowing that we should
  7554. preemptively build circuits to handle expected directory requests.
  7555. Fixes bug 660. Bugfix on 0.1.2.x.
  7556. - Warn less verbosely about clock skew from netinfo cells from
  7557. untrusted sources. Fixes bug 663.
  7558. - Make controller stream events for DNS requests more consistent,
  7559. by adding "new stream" events for DNS requests, and removing
  7560. spurious "stream closed" events" for cached reverse resolves.
  7561. Patch from mwenge. Fixes bug 646.
  7562. - Correctly notify one-hop connections when a circuit build has
  7563. failed. Possible fix for bug 669. Found by lodger.
  7564. Changes in version 0.2.0.23-rc - 2008-03-24
  7565. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  7566. makes bootstrapping faster if the first directory mirror you contact
  7567. is down. The bundles also include the new Vidalia 0.1.2 release.
  7568. o Major bugfixes:
  7569. - When a tunneled directory request is made to a directory server
  7570. that's down, notice after 30 seconds rather than 120 seconds. Also,
  7571. fail any begindir streams that are pending on it, so they can
  7572. retry elsewhere. This was causing multi-minute delays on bootstrap.
  7573. Changes in version 0.2.0.22-rc - 2008-03-18
  7574. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  7575. enables encrypted directory connections by default for non-relays, fixes
  7576. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  7577. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  7578. o Major features:
  7579. - Enable encrypted directory connections by default for non-relays,
  7580. so censor tools that block Tor directory connections based on their
  7581. plaintext patterns will no longer work. This means Tor works in
  7582. certain censored countries by default again.
  7583. o Major bugfixes:
  7584. - Make sure servers always request certificates from clients during
  7585. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  7586. - Do not enter a CPU-eating loop when a connection is closed in
  7587. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  7588. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  7589. - Fix assertion failure that could occur when a blocked circuit
  7590. became unblocked, and it had pending client DNS requests. Bugfix
  7591. on 0.2.0.1-alpha. Fixes bug 632.
  7592. o Minor bugfixes (on 0.1.2.x):
  7593. - Generate "STATUS_SERVER" events rather than misspelled
  7594. "STATUS_SEVER" events. Caught by mwenge.
  7595. - When counting the number of bytes written on a TLS connection,
  7596. look at the BIO actually used for writing to the network, not
  7597. at the BIO used (sometimes) to buffer data for the network.
  7598. Looking at different BIOs could result in write counts on the
  7599. order of ULONG_MAX. Fixes bug 614.
  7600. - On Windows, correctly detect errors when listing the contents of
  7601. a directory. Fix from lodger.
  7602. o Minor bugfixes (on 0.2.0.x):
  7603. - Downgrade "sslv3 alert handshake failure" message to INFO.
  7604. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  7605. left BandwidthRate and BandwidthBurst at the default, we would be
  7606. silently limited by those defaults. Now raise them to match the
  7607. RelayBandwidth* values.
  7608. - Fix the SVK version detection logic to work correctly on a branch.
  7609. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  7610. CPUs. Fixes bug 625.
  7611. - Logging functions now check that the passed severity is sane.
  7612. - Use proper log levels in the testsuite call of
  7613. get_interface_address6().
  7614. - When using a nonstandard malloc, do not use the platform values for
  7615. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  7616. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  7617. 16k pages on ia64.
  7618. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  7619. - Avoid double-marked-for-close warning when certain kinds of invalid
  7620. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  7621. for bug 617. Bugfix on 0.2.0.1-alpha.
  7622. - Make sure that the "NULL-means-reject *:*" convention is followed by
  7623. all the policy manipulation functions, avoiding some possible crash
  7624. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  7625. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  7626. actually works, and doesn't warn about every single reverse lookup.
  7627. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  7628. o Minor features:
  7629. - Only log guard node status when guard node status has changed.
  7630. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  7631. make "INFO" 75% less verbose.
  7632. Changes in version 0.2.0.21-rc - 2008-03-02
  7633. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  7634. makes Tor work well with Vidalia again, fixes a rare assert bug,
  7635. and fixes a pair of more minor bugs. The bundles also include Vidalia
  7636. 0.1.0 and Torbutton 1.1.16.
  7637. o Major bugfixes:
  7638. - The control port should declare that it requires password auth
  7639. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  7640. bugfix on 0.2.0.20-rc. Fixes bug 615.
  7641. - Downgrade assert in connection_buckets_decrement() to a log message.
  7642. This may help us solve bug 614, and in any case will make its
  7643. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  7644. - We were sometimes miscounting the number of bytes read from the
  7645. network, causing our rate limiting to not be followed exactly.
  7646. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  7647. o Minor bugfixes:
  7648. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  7649. OpenSSL versions should have been working fine. Diagnosis and patch
  7650. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  7651. Bugfix on 0.2.0.20-rc.
  7652. Changes in version 0.2.0.20-rc - 2008-02-24
  7653. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  7654. makes more progress towards normalizing Tor's TLS handshake, makes
  7655. hidden services work better again, helps relays bootstrap if they don't
  7656. know their IP address, adds optional support for linking in openbsd's
  7657. allocator or tcmalloc, allows really fast relays to scale past 15000
  7658. sockets, and fixes a bunch of minor bugs reported by Veracode.
  7659. o Major features:
  7660. - Enable the revised TLS handshake based on the one designed by
  7661. Steven Murdoch in proposal 124, as revised in proposal 130. It
  7662. includes version negotiation for OR connections as described in
  7663. proposal 105. The new handshake is meant to be harder for censors
  7664. to fingerprint, and it adds the ability to detect certain kinds of
  7665. man-in-the-middle traffic analysis attacks. The version negotiation
  7666. feature will allow us to improve Tor's link protocol more safely
  7667. in the future.
  7668. - Choose which bridge to use proportional to its advertised bandwidth,
  7669. rather than uniformly at random. This should speed up Tor for
  7670. bridge users. Also do this for people who set StrictEntryNodes.
  7671. - When a TrackHostExits-chosen exit fails too many times in a row,
  7672. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  7673. o Major bugfixes:
  7674. - Resolved problems with (re-)fetching hidden service descriptors.
  7675. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  7676. and 0.2.0.19-alpha.
  7677. - If we only ever used Tor for hidden service lookups or posts, we
  7678. would stop building circuits and start refusing connections after
  7679. 24 hours, since we falsely believed that Tor was dormant. Reported
  7680. by nwf; bugfix on 0.1.2.x.
  7681. - Servers that don't know their own IP address should go to the
  7682. authorities for their first directory fetch, even if their DirPort
  7683. is off or if they don't know they're reachable yet. This will help
  7684. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  7685. - When counting the number of open sockets, count not only the number
  7686. of sockets we have received from the socket() call, but also
  7687. the number we've gotten from accept() and socketpair(). This bug
  7688. made us fail to count all sockets that we were using for incoming
  7689. connections. Bugfix on 0.2.0.x.
  7690. - Fix code used to find strings within buffers, when those strings
  7691. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  7692. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  7693. - Add a new __HashedControlSessionPassword option for controllers
  7694. to use for one-off session password hashes that shouldn't get
  7695. saved to disk by SAVECONF --- Vidalia users were accumulating a
  7696. pile of HashedControlPassword lines in their torrc files, one for
  7697. each time they had restarted Tor and then clicked Save. Make Tor
  7698. automatically convert "HashedControlPassword" to this new option but
  7699. only when it's given on the command line. Partial fix for bug 586.
  7700. o Minor features (performance):
  7701. - Tune parameters for cell pool allocation to minimize amount of
  7702. RAM overhead used.
  7703. - Add OpenBSD malloc code from phk as an optional malloc
  7704. replacement on Linux: some glibc libraries do very poorly
  7705. with Tor's memory allocation patterns. Pass
  7706. --enable-openbsd-malloc to get the replacement malloc code.
  7707. - Add a --with-tcmalloc option to the configure script to link
  7708. against tcmalloc (if present). Does not yet search for
  7709. non-system include paths.
  7710. - Stop imposing an arbitrary maximum on the number of file descriptors
  7711. used for busy servers. Bug reported by Olaf Selke; patch from
  7712. Sebastian Hahn.
  7713. o Minor features (other):
  7714. - When SafeLogging is disabled, log addresses along with all TLS
  7715. errors.
  7716. - When building with --enable-gcc-warnings, check for whether Apple's
  7717. warning "-Wshorten-64-to-32" is available.
  7718. - Add a --passphrase-fd argument to the tor-gencert command for
  7719. scriptability.
  7720. o Minor bugfixes (memory leaks and code problems):
  7721. - We were leaking a file descriptor if Tor started with a zero-length
  7722. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  7723. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  7724. Dan Kaminsky.
  7725. - We were comparing the raw BridgePassword entry with a base64'ed
  7726. version of it, when handling a "/tor/networkstatus-bridges"
  7727. directory request. Now compare correctly. Noticed by Veracode.
  7728. - Recover from bad tracked-since value in MTBF-history file.
  7729. Should fix bug 537.
  7730. - Alter the code that tries to recover from unhandled write
  7731. errors, to not try to flush onto a socket that's given us
  7732. unhandled errors. Bugfix on 0.1.2.x.
  7733. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  7734. tup. Bugfix on 0.2.0.3-alpha.
  7735. o Minor bugfixes (other):
  7736. - If we have an extra-info document for our server, always make
  7737. it available on the control port, even if we haven't gotten
  7738. a copy of it from an authority yet. Patch from mwenge.
  7739. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  7740. - Directory mirrors no longer include a guess at the client's IP
  7741. address if the connection appears to be coming from the same /24
  7742. network; it was producing too many wrong guesses.
  7743. - Make the new hidden service code respect the SafeLogging setting.
  7744. Bugfix on 0.2.0.x. Patch from Karsten.
  7745. - When starting as an authority, do not overwrite all certificates
  7746. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  7747. - If we're trying to flush the last bytes on a connection (for
  7748. example, when answering a directory request), reset the
  7749. time-to-give-up timeout every time we manage to write something
  7750. on the socket. Bugfix on 0.1.2.x.
  7751. - Change the behavior of "getinfo status/good-server-descriptor"
  7752. so it doesn't return failure when any authority disappears.
  7753. - Even though the man page said that "TrackHostExits ." should
  7754. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  7755. - Report TLS "zero return" case as a "clean close" and "IO error"
  7756. as a "close". Stop calling closes "unexpected closes": existing
  7757. Tors don't use SSL_close(), so having a connection close without
  7758. the TLS shutdown handshake is hardly unexpected.
  7759. - Send NAMESERVER_STATUS messages for a single failed nameserver
  7760. correctly.
  7761. o Code simplifications and refactoring:
  7762. - Remove the tor_strpartition function: its logic was confused,
  7763. and it was only used for one thing that could be implemented far
  7764. more easily.
  7765. Changes in version 0.2.0.19-alpha - 2008-02-09
  7766. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  7767. handshake, makes path selection for relays more secure and IP address
  7768. guessing more robust, and generally fixes a lot of bugs in preparation
  7769. for calling the 0.2.0 branch stable.
  7770. o Major features:
  7771. - Do not include recognizeable strings in the commonname part of
  7772. Tor's x509 certificates.
  7773. o Major bugfixes:
  7774. - If we're a relay, avoid picking ourselves as an introduction point,
  7775. a rendezvous point, or as the final hop for internal circuits. Bug
  7776. reported by taranis and lodger. Bugfix on 0.1.2.x.
  7777. - Patch from "Andrew S. Lists" to catch when we contact a directory
  7778. mirror at IP address X and he says we look like we're coming from
  7779. IP address X. Bugfix on 0.1.2.x.
  7780. o Minor features (security):
  7781. - Be more paranoid about overwriting sensitive memory on free(),
  7782. as a defensive programming tactic to ensure forward secrecy.
  7783. o Minor features (directory authority):
  7784. - Actually validate the options passed to AuthDirReject,
  7785. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  7786. - Reject router descriptors with out-of-range bandwidthcapacity or
  7787. bandwidthburst values.
  7788. o Minor features (controller):
  7789. - Reject controller commands over 1MB in length. This keeps rogue
  7790. processes from running us out of memory.
  7791. o Minor features (misc):
  7792. - Give more descriptive well-formedness errors for out-of-range
  7793. hidden service descriptor/protocol versions.
  7794. - Make memory debugging information describe more about history
  7795. of cell allocation, so we can help reduce our memory use.
  7796. o Deprecated features (controller):
  7797. - The status/version/num-versioning and status/version/num-concurring
  7798. GETINFO options are no longer useful in the v3 directory protocol:
  7799. treat them as deprecated, and warn when they're used.
  7800. o Minor bugfixes:
  7801. - When our consensus networkstatus has been expired for a while, stop
  7802. being willing to build circuits using it. Fixes bug 401. Bugfix
  7803. on 0.1.2.x.
  7804. - Directory caches now fetch certificates from all authorities
  7805. listed in a networkstatus consensus, even when they do not
  7806. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  7807. - When connecting to a bridge without specifying its key, insert
  7808. the connection into the identity-to-connection map as soon as
  7809. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  7810. - Detect versions of OS X where malloc_good_size() is present in the
  7811. library but never actually declared. Resolves bug 587. Bugfix
  7812. on 0.2.0.x.
  7813. - Stop incorrectly truncating zlib responses to directory authority
  7814. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  7815. - Stop recommending that every server operator send mail to tor-ops.
  7816. Resolves bug 597. Bugfix on 0.1.2.x.
  7817. - Don't trigger an assert if we start a directory authority with a
  7818. private IP address (like 127.0.0.1).
  7819. - Avoid possible failures when generating a directory with routers
  7820. with over-long versions strings, or too many flags set. Bugfix
  7821. on 0.1.2.x.
  7822. - If an attempt to launch a DNS resolve request over the control
  7823. port fails because we have overrun the limit on the number of
  7824. connections, tell the controller that the request has failed.
  7825. - Avoid using too little bandwidth when our clock skips a few
  7826. seconds. Bugfix on 0.1.2.x.
  7827. - Fix shell error when warning about missing packages in configure
  7828. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  7829. - Do not become confused when receiving a spurious VERSIONS-like
  7830. cell from a confused v1 client. Bugfix on 0.2.0.x.
  7831. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  7832. introduction points for a hidden service have failed. Patch from
  7833. Karsten Loesing. Bugfix on 0.2.0.x.
  7834. o Code simplifications and refactoring:
  7835. - Remove some needless generality from cpuworker code, for improved
  7836. type-safety.
  7837. - Stop overloading the circuit_t.onionskin field for both "onionskin
  7838. from a CREATE cell that we are waiting for a cpuworker to be
  7839. assigned" and "onionskin from an EXTEND cell that we are going to
  7840. send to an OR as soon as we are connected". Might help with bug 600.
  7841. - Add an in-place version of aes_crypt() so that we can avoid doing a
  7842. needless memcpy() call on each cell payload.
  7843. Changes in version 0.2.0.18-alpha - 2008-01-25
  7844. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  7845. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  7846. that can warn or reject connections to ports generally associated with
  7847. vulnerable-plaintext protocols.
  7848. o New directory authorities:
  7849. - Set up dannenberg (run by CCC) as the sixth v3 directory
  7850. authority.
  7851. o Major bugfixes:
  7852. - Fix a major memory leak when attempting to use the v2 TLS
  7853. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  7854. - We accidentally enabled the under-development v2 TLS handshake
  7855. code, which was causing log entries like "TLS error while
  7856. renegotiating handshake". Disable it again. Resolves bug 590.
  7857. - We were computing the wrong Content-Length: header for directory
  7858. responses that need to be compressed on the fly, causing clients
  7859. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  7860. fixes bug 593.
  7861. o Major features:
  7862. - Avoid going directly to the directory authorities even if you're a
  7863. relay, if you haven't found yourself reachable yet or if you've
  7864. decided not to advertise your dirport yet. Addresses bug 556.
  7865. - If we've gone 12 hours since our last bandwidth check, and we
  7866. estimate we have less than 50KB bandwidth capacity but we could
  7867. handle more, do another bandwidth test.
  7868. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  7869. Tor can warn and/or refuse connections to ports commonly used with
  7870. vulnerable-plaintext protocols. Currently we warn on ports 23,
  7871. 109, 110, and 143, but we don't reject any.
  7872. o Minor bugfixes:
  7873. - When we setconf ClientOnly to 1, close any current OR and Dir
  7874. listeners. Reported by mwenge.
  7875. - When we get a consensus that's been signed by more people than
  7876. we expect, don't log about it; it's not a big deal. Reported
  7877. by Kyle Williams.
  7878. o Minor features:
  7879. - Don't answer "/tor/networkstatus-bridges" directory requests if
  7880. the request isn't encrypted.
  7881. - Make "ClientOnly 1" config option disable directory ports too.
  7882. - Patches from Karsten Loesing to make v2 hidden services more
  7883. robust: work even when there aren't enough HSDir relays available;
  7884. retry when a v2 rend desc fetch fails; but don't retry if we
  7885. already have a usable v0 rend desc.
  7886. Changes in version 0.2.0.17-alpha - 2008-01-17
  7887. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  7888. o Compile fixes:
  7889. - Make the tor-gencert man page get included correctly in the tarball.
  7890. Changes in version 0.2.0.16-alpha - 2008-01-17
  7891. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  7892. Loesing, and generally cleans up a lot of features and minor bugs.
  7893. o New directory authorities:
  7894. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  7895. authority.
  7896. o Major performance improvements:
  7897. - Switch our old ring buffer implementation for one more like that
  7898. used by free Unix kernels. The wasted space in a buffer with 1mb
  7899. of data will now be more like 8k than 1mb. The new implementation
  7900. also avoids realloc();realloc(); patterns that can contribute to
  7901. memory fragmentation.
  7902. o Minor features:
  7903. - Configuration files now accept C-style strings as values. This
  7904. helps encode characters not allowed in the current configuration
  7905. file format, such as newline or #. Addresses bug 557.
  7906. - Although we fixed bug 539 (where servers would send HTTP status 503
  7907. responses _and_ send a body too), there are still servers out
  7908. there that haven't upgraded. Therefore, make clients parse such
  7909. bodies when they receive them.
  7910. - When we're not serving v2 directory information, there is no reason
  7911. to actually keep any around. Remove the obsolete files and directory
  7912. on startup if they are very old and we aren't going to serve them.
  7913. o Minor performance improvements:
  7914. - Reference-count and share copies of address policy entries; only 5%
  7915. of them were actually distinct.
  7916. - Never walk through the list of logs if we know that no log is
  7917. interested in a given message.
  7918. o Minor bugfixes:
  7919. - When an authority has not signed a consensus, do not try to
  7920. download a nonexistent "certificate with key 00000000". Bugfix
  7921. on 0.2.0.x. Fixes bug 569.
  7922. - Fix a rare assert error when we're closing one of our threads:
  7923. use a mutex to protect the list of logs, so we never write to the
  7924. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  7925. bug 575, which is kind of the revenge of bug 222.
  7926. - Patch from Karsten Loesing to complain less at both the client
  7927. and the relay when a relay used to have the HSDir flag but doesn't
  7928. anymore, and we try to upload a hidden service descriptor.
  7929. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  7930. 0.2.0.15-alpha.
  7931. - Do not try to download missing certificates until we have tried
  7932. to check our fallback consensus. Fixes bug 583.
  7933. - Make bridges round reported GeoIP stats info up to the nearest
  7934. estimate, not down. Now we can distinguish between "0 people from
  7935. this country" and "1 person from this country".
  7936. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  7937. - Avoid possible segfault if key generation fails in
  7938. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  7939. - Avoid segfault in the case where a badly behaved v2 versioning
  7940. directory sends a signed networkstatus with missing client-versions.
  7941. Bugfix on 0.1.2.
  7942. - Avoid segfaults on certain complex invocations of
  7943. router_get_by_hexdigest(). Bugfix on 0.1.2.
  7944. - Correct bad index on array access in parse_http_time(). Bugfix
  7945. on 0.2.0.
  7946. - Fix possible bug in vote generation when server versions are present
  7947. but client versions are not.
  7948. - Fix rare bug on REDIRECTSTREAM control command when called with no
  7949. port set: it could erroneously report an error when none had
  7950. happened.
  7951. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  7952. compressing large objects and find ourselves with more than 4k
  7953. left over. Bugfix on 0.2.0.
  7954. - Fix a small memory leak when setting up a hidden service.
  7955. - Fix a few memory leaks that could in theory happen under bizarre
  7956. error conditions.
  7957. - Fix an assert if we post a general-purpose descriptor via the
  7958. control port but that descriptor isn't mentioned in our current
  7959. network consensus. Bug reported by Jon McLachlan; bugfix on
  7960. 0.2.0.9-alpha.
  7961. o Minor features (controller):
  7962. - Get NS events working again. Patch from tup.
  7963. - The GETCONF command now escapes and quotes configuration values
  7964. that don't otherwise fit into the torrc file.
  7965. - The SETCONF command now handles quoted values correctly.
  7966. o Minor features (directory authorities):
  7967. - New configuration options to override default maximum number of
  7968. servers allowed on a single IP address. This is important for
  7969. running a test network on a single host.
  7970. - Actually implement the -s option to tor-gencert.
  7971. - Add a manual page for tor-gencert.
  7972. o Minor features (bridges):
  7973. - Bridge authorities no longer serve bridge descriptors over
  7974. unencrypted connections.
  7975. o Minor features (other):
  7976. - Add hidden services and DNSPorts to the list of things that make
  7977. Tor accept that it has running ports. Change starting Tor with no
  7978. ports from a fatal error to a warning; we might change it back if
  7979. this turns out to confuse anybody. Fixes bug 579.
  7980. Changes in version 0.1.2.19 - 2008-01-17
  7981. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  7982. exit policy a little bit more conservative so it's safer to run an
  7983. exit relay on a home system, and fixes a variety of smaller issues.
  7984. o Security fixes:
  7985. - Exit policies now reject connections that are addressed to a
  7986. relay's public (external) IP address too, unless
  7987. ExitPolicyRejectPrivate is turned off. We do this because too
  7988. many relays are running nearby to services that trust them based
  7989. on network address.
  7990. o Major bugfixes:
  7991. - When the clock jumps forward a lot, do not allow the bandwidth
  7992. buckets to become negative. Fixes bug 544.
  7993. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  7994. on every successful resolve. Reported by Mike Perry.
  7995. - Purge old entries from the "rephist" database and the hidden
  7996. service descriptor database even when DirPort is zero.
  7997. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  7998. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  7999. crashing or mis-answering these requests.
  8000. - When we decide to send a 503 response to a request for servers, do
  8001. not then also send the server descriptors: this defeats the whole
  8002. purpose. Fixes bug 539.
  8003. o Minor bugfixes:
  8004. - Changing the ExitPolicyRejectPrivate setting should cause us to
  8005. rebuild our server descriptor.
  8006. - Fix handling of hex nicknames when answering controller requests for
  8007. networkstatus by name, or when deciding whether to warn about
  8008. unknown routers in a config option. (Patch from mwenge.)
  8009. - Fix a couple of hard-to-trigger autoconf problems that could result
  8010. in really weird results on platforms whose sys/types.h files define
  8011. nonstandard integer types.
  8012. - Don't try to create the datadir when running --verify-config or
  8013. --hash-password. Resolves bug 540.
  8014. - If we were having problems getting a particular descriptor from the
  8015. directory caches, and then we learned about a new descriptor for
  8016. that router, we weren't resetting our failure count. Reported
  8017. by lodger.
  8018. - Although we fixed bug 539 (where servers would send HTTP status 503
  8019. responses _and_ send a body too), there are still servers out there
  8020. that haven't upgraded. Therefore, make clients parse such bodies
  8021. when they receive them.
  8022. - Run correctly on systems where rlim_t is larger than unsigned long.
  8023. This includes some 64-bit systems.
  8024. - Run correctly on platforms (like some versions of OS X 10.5) where
  8025. the real limit for number of open files is OPEN_FILES, not rlim_max
  8026. from getrlimit(RLIMIT_NOFILES).
  8027. - Avoid a spurious free on base64 failure.
  8028. - Avoid segfaults on certain complex invocations of
  8029. router_get_by_hexdigest().
  8030. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8031. port set: it could erroneously report an error when none had
  8032. happened.
  8033. Changes in version 0.2.0.15-alpha - 2007-12-25
  8034. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  8035. features added in 0.2.0.13-alpha.
  8036. o Major bugfixes:
  8037. - Fix several remotely triggerable asserts based on DirPort requests
  8038. for a v2 or v3 networkstatus object before we were prepared. This
  8039. was particularly bad for 0.2.0.13 and later bridge relays, who
  8040. would never have a v2 networkstatus and would thus always crash
  8041. when used. Bugfixes on 0.2.0.x.
  8042. - Estimate the v3 networkstatus size more accurately, rather than
  8043. estimating it at zero bytes and giving it artificially high priority
  8044. compared to other directory requests. Bugfix on 0.2.0.x.
  8045. o Minor bugfixes:
  8046. - Fix configure.in logic for cross-compilation.
  8047. - When we load a bridge descriptor from the cache, and it was
  8048. previously unreachable, mark it as retriable so we won't just
  8049. ignore it. Also, try fetching a new copy immediately. Bugfixes
  8050. on 0.2.0.13-alpha.
  8051. - The bridge GeoIP stats were counting other relays, for example
  8052. self-reachability and authority-reachability tests.
  8053. o Minor features:
  8054. - Support compilation to target iPhone; patch from cjacker huang.
  8055. To build for iPhone, pass the --enable-iphone option to configure.
  8056. Changes in version 0.2.0.14-alpha - 2007-12-23
  8057. o Major bugfixes:
  8058. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  8059. without a datadirectory from a previous Tor install. Reported
  8060. by Zax.
  8061. - Fix a crash when we fetch a descriptor that turns out to be
  8062. unexpected (it used to be in our networkstatus when we started
  8063. fetching it, but it isn't in our current networkstatus), and we
  8064. aren't using bridges. Bugfix on 0.2.0.x.
  8065. - Fix a crash when accessing hidden services: it would work the first
  8066. time you use a given introduction point for your service, but
  8067. on subsequent requests we'd be using garbage memory. Fixed by
  8068. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  8069. - Fix a crash when we load a bridge descriptor from disk but we don't
  8070. currently have a Bridge line for it in our torrc. Bugfix on
  8071. 0.2.0.13-alpha.
  8072. o Major features:
  8073. - If bridge authorities set BridgePassword, they will serve a
  8074. snapshot of known bridge routerstatuses from their DirPort to
  8075. anybody who knows that password. Unset by default.
  8076. o Minor bugfixes:
  8077. - Make the unit tests build again.
  8078. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  8079. - Make PublishServerDescriptor default to 1, so the default doesn't
  8080. have to change as we invent new directory protocol versions.
  8081. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  8082. be included unless sys/time.h is already included. Fixes
  8083. bug 553. Bugfix on 0.2.0.x.
  8084. - If we receive a general-purpose descriptor and then receive an
  8085. identical bridge-purpose descriptor soon after, don't discard
  8086. the next one as a duplicate.
  8087. o Minor features:
  8088. - If BridgeRelay is set to 1, then the default for
  8089. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  8090. - If the user sets RelayBandwidthRate but doesn't set
  8091. RelayBandwidthBurst, then make them equal rather than erroring out.
  8092. Changes in version 0.2.0.13-alpha - 2007-12-21
  8093. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  8094. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  8095. upcoming features.
  8096. o New directory authorities:
  8097. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  8098. authority.
  8099. o Major bugfixes:
  8100. - Only update guard status (usable / not usable) once we have
  8101. enough directory information. This was causing us to always pick
  8102. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  8103. causing us to discard all our guards on startup if we hadn't been
  8104. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  8105. - Purge old entries from the "rephist" database and the hidden
  8106. service descriptor databases even when DirPort is zero. Bugfix
  8107. on 0.1.2.x.
  8108. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  8109. after opening a circuit -- even a relayed circuit. Bugfix on
  8110. 0.2.0.3-alpha.
  8111. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8112. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8113. crashing or mis-answering these types of requests.
  8114. - Relays were publishing their server descriptor to v1 and v2
  8115. directory authorities, but they didn't try publishing to v3-only
  8116. authorities. Fix this; and also stop publishing to v1 authorities.
  8117. Bugfix on 0.2.0.x.
  8118. - When we were reading router descriptors from cache, we were ignoring
  8119. the annotations -- so for example we were reading in bridge-purpose
  8120. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  8121. - When we decided to send a 503 response to a request for servers, we
  8122. were then also sending the server descriptors: this defeats the
  8123. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  8124. o Major features:
  8125. - Bridge relays now behave like clients with respect to time
  8126. intervals for downloading new consensus documents -- otherwise they
  8127. stand out. Bridge users now wait until the end of the interval,
  8128. so their bridge relay will be sure to have a new consensus document.
  8129. - Three new config options (AlternateDirAuthority,
  8130. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  8131. user selectively replace the default directory authorities by type,
  8132. rather than the all-or-nothing replacement that DirServer offers.
  8133. - Tor can now be configured to read a GeoIP file from disk in one
  8134. of two formats. This can be used by controllers to map IP addresses
  8135. to countries. Eventually, it may support exit-by-country.
  8136. - When possible, bridge relays remember which countries users
  8137. are coming from, and report aggregate information in their
  8138. extra-info documents, so that the bridge authorities can learn
  8139. where Tor is blocked.
  8140. - Bridge directory authorities now do reachability testing on the
  8141. bridges they know. They provide router status summaries to the
  8142. controller via "getinfo ns/purpose/bridge", and also dump summaries
  8143. to a file periodically.
  8144. - Stop fetching directory info so aggressively if your DirPort is
  8145. on but your ORPort is off; stop fetching v2 dir info entirely.
  8146. You can override these choices with the new FetchDirInfoEarly
  8147. config option.
  8148. o Minor bugfixes:
  8149. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  8150. consensus documents when there are too many relays at a single
  8151. IP address. Now clear it in v2 network status documents too, and
  8152. also clear it in routerinfo_t when the relay is no longer listed
  8153. in the relevant networkstatus document.
  8154. - Don't crash if we get an unexpected value for the
  8155. PublishServerDescriptor config option. Reported by Matt Edman;
  8156. bugfix on 0.2.0.9-alpha.
  8157. - Our new v2 hidden service descriptor format allows descriptors
  8158. that have no introduction points. But Tor crashed when we tried
  8159. to build a descriptor with no intro points (and it would have
  8160. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  8161. by Karsten Loesing.
  8162. - Fix building with dmalloc 5.5.2 with glibc.
  8163. - Reject uploaded descriptors and extrainfo documents if they're
  8164. huge. Otherwise we'll cache them all over the network and it'll
  8165. clog everything up. Reported by Aljosha Judmayer.
  8166. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  8167. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  8168. - When the DANGEROUS_VERSION controller status event told us we're
  8169. running an obsolete version, it used the string "OLD" to describe
  8170. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  8171. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  8172. - If we can't expand our list of entry guards (e.g. because we're
  8173. using bridges or we have StrictEntryNodes set), don't mark relays
  8174. down when they fail a directory request. Otherwise we're too quick
  8175. to mark all our entry points down. Bugfix on 0.1.2.x.
  8176. - Fix handling of hex nicknames when answering controller requests for
  8177. networkstatus by name, or when deciding whether to warn about unknown
  8178. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  8179. - Fix a couple of hard-to-trigger autoconf problems that could result
  8180. in really weird results on platforms whose sys/types.h files define
  8181. nonstandard integer types. Bugfix on 0.1.2.x.
  8182. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  8183. - Don't crash on name lookup when we have no current consensus. Fixes
  8184. bug 538; bugfix on 0.2.0.x.
  8185. - Only Tors that want to mirror the v2 directory info should
  8186. create the "cached-status" directory in their datadir. (All Tors
  8187. used to create it.) Bugfix on 0.2.0.9-alpha.
  8188. - Directory authorities should only automatically download Extra Info
  8189. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  8190. o Minor features:
  8191. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  8192. consumers. (We already do this on HUP.)
  8193. - Authorities and caches fetch the v2 networkstatus documents
  8194. less often, now that v3 is encouraged.
  8195. - Add a new config option BridgeRelay that specifies you want to
  8196. be a bridge relay. Right now the only difference is that it makes
  8197. you answer begin_dir requests, and it makes you cache dir info,
  8198. even if your DirPort isn't on.
  8199. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  8200. ask about source, timestamp of arrival, purpose, etc. We need
  8201. something like this to help Vidalia not do GeoIP lookups on bridge
  8202. addresses.
  8203. - Allow multiple HashedControlPassword config lines, to support
  8204. multiple controller passwords.
  8205. - Authorities now decide whether they're authoritative for a given
  8206. router based on the router's purpose.
  8207. - New config options AuthDirBadDir and AuthDirListBadDirs for
  8208. authorities to mark certain relays as "bad directories" in the
  8209. networkstatus documents. Also supports the "!baddir" directive in
  8210. the approved-routers file.
  8211. Changes in version 0.2.0.12-alpha - 2007-11-16
  8212. This twelfth development snapshot fixes some more build problems as
  8213. well as a few minor bugs.
  8214. o Compile fixes:
  8215. - Make it build on OpenBSD again. Patch from tup.
  8216. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  8217. package-building for Red Hat, OS X, etc.
  8218. o Minor bugfixes (on 0.1.2.x):
  8219. - Changing the ExitPolicyRejectPrivate setting should cause us to
  8220. rebuild our server descriptor.
  8221. o Minor bugfixes (on 0.2.0.x):
  8222. - When we're lacking a consensus, don't try to perform rendezvous
  8223. operations. Reported by Karsten Loesing.
  8224. - Fix a small memory leak whenever we decide against using a
  8225. newly picked entry guard. Reported by Mike Perry.
  8226. - When authorities detected more than two relays running on the same
  8227. IP address, they were clearing all the status flags but forgetting
  8228. to clear the "hsdir" flag. So clients were being told that a
  8229. given relay was the right choice for a v2 hsdir lookup, yet they
  8230. never had its descriptor because it was marked as 'not running'
  8231. in the consensus.
  8232. - If we're trying to fetch a bridge descriptor and there's no way
  8233. the bridge authority could help us (for example, we don't know
  8234. a digest, or there is no bridge authority), don't be so eager to
  8235. fall back to asking the bridge authority.
  8236. - If we're using bridges or have strictentrynodes set, and our
  8237. chosen exit is in the same family as all our bridges/entry guards,
  8238. then be flexible about families.
  8239. o Minor features:
  8240. - When we negotiate a v2 link-layer connection (not yet implemented),
  8241. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  8242. negotiated a v1 connection for their next step. Initial code for
  8243. proposal 110.
  8244. Changes in version 0.2.0.11-alpha - 2007-11-12
  8245. This eleventh development snapshot fixes some build problems with
  8246. the previous snapshot. It also includes a more secure-by-default exit
  8247. policy for relays, fixes an enormous memory leak for exit relays, and
  8248. fixes another bug where servers were falling out of the directory list.
  8249. o Security fixes:
  8250. - Exit policies now reject connections that are addressed to a
  8251. relay's public (external) IP address too, unless
  8252. ExitPolicyRejectPrivate is turned off. We do this because too
  8253. many relays are running nearby to services that trust them based
  8254. on network address. Bugfix on 0.1.2.x.
  8255. o Major bugfixes:
  8256. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  8257. on every successful resolve. Reported by Mike Perry; bugfix
  8258. on 0.1.2.x.
  8259. - On authorities, never downgrade to old router descriptors simply
  8260. because they're listed in the consensus. This created a catch-22
  8261. where we wouldn't list a new descriptor because there was an
  8262. old one in the consensus, and we couldn't get the new one in the
  8263. consensus because we wouldn't list it. Possible fix for bug 548.
  8264. Also, this might cause bug 543 to appear on authorities; if so,
  8265. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  8266. o Packaging fixes on 0.2.0.10-alpha:
  8267. - We were including instructions about what to do with the
  8268. src/config/fallback-consensus file, but we weren't actually
  8269. including it in the tarball. Disable all of that for now.
  8270. o Minor features:
  8271. - Allow people to say PreferTunnelledDirConns rather than
  8272. PreferTunneledDirConns, for those alternate-spellers out there.
  8273. o Minor bugfixes:
  8274. - Don't reevaluate all the information from our consensus document
  8275. just because we've downloaded a v2 networkstatus that we intend
  8276. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  8277. Changes in version 0.2.0.10-alpha - 2007-11-10
  8278. This tenth development snapshot adds a third v3 directory authority
  8279. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  8280. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  8281. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  8282. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  8283. addresses many more minor issues.
  8284. o New directory authorities:
  8285. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  8286. o Major features:
  8287. - Allow tunnelled directory connections to ask for an encrypted
  8288. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  8289. connection independently. Now we can make anonymized begin_dir
  8290. connections for (e.g.) more secure hidden service posting and
  8291. fetching.
  8292. - More progress on proposal 114: code from Karsten Loesing to
  8293. implement new hidden service descriptor format.
  8294. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  8295. accommodate the growing number of servers that use the default
  8296. and are reaching it.
  8297. - Directory authorities use a new formula for selecting which nodes
  8298. to advertise as Guards: they must be in the top 7/8 in terms of
  8299. how long we have known about them, and above the median of those
  8300. nodes in terms of weighted fractional uptime.
  8301. - Make "not enough dir info yet" warnings describe *why* Tor feels
  8302. it doesn't have enough directory info yet.
  8303. o Major bugfixes:
  8304. - Stop servers from crashing if they set a Family option (or
  8305. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  8306. by Fabian Keil.
  8307. - Make bridge users work again -- the move to v3 directories in
  8308. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  8309. no longer work for clients.
  8310. - When the clock jumps forward a lot, do not allow the bandwidth
  8311. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  8312. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  8313. - When the consensus lists a router descriptor that we previously were
  8314. mirroring, but that we considered non-canonical, reload the
  8315. descriptor as canonical. This fixes bug 543 where Tor servers
  8316. would start complaining after a few days that they don't have
  8317. enough directory information to build a circuit.
  8318. - Consider replacing the current consensus when certificates arrive
  8319. that make the pending consensus valid. Previously, we were only
  8320. considering replacement when the new certs _didn't_ help.
  8321. - Fix an assert error on startup if we didn't already have the
  8322. consensus and certs cached in our datadirectory: we were caching
  8323. the consensus in consensus_waiting_for_certs but then free'ing it
  8324. right after.
  8325. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  8326. Request) if we need more v3 certs but we've already got pending
  8327. requests for all of them.
  8328. - Correctly back off from failing certificate downloads. Fixes
  8329. bug 546.
  8330. - Authorities don't vote on the Running flag if they have been running
  8331. for less than 30 minutes themselves. Fixes bug 547, where a newly
  8332. started authority would vote that everyone was down.
  8333. o New requirements:
  8334. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  8335. it, it had no AES, and it hasn't seen any security patches since
  8336. 2004.
  8337. o Minor features:
  8338. - Clients now hold circuitless TLS connections open for 1.5 times
  8339. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  8340. rebuild a new circuit over them within that timeframe. Previously,
  8341. they held them open only for KeepalivePeriod (5 minutes).
  8342. - Use "If-Modified-Since" to avoid retrieving consensus
  8343. networkstatuses that we already have.
  8344. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  8345. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  8346. we start knowing some directory caches.
  8347. - When we receive a consensus from the future, warn about skew.
  8348. - Improve skew reporting: try to give the user a better log message
  8349. about how skewed they are, and how much this matters.
  8350. - When we have a certificate for an authority, believe that
  8351. certificate's claims about the authority's IP address.
  8352. - New --quiet command-line option to suppress the default console log.
  8353. Good in combination with --hash-password.
  8354. - Authorities send back an X-Descriptor-Not-New header in response to
  8355. an accepted-but-discarded descriptor upload. Partially implements
  8356. fix for bug 535.
  8357. - Make the log message for "tls error. breaking." more useful.
  8358. - Better log messages about certificate downloads, to attempt to
  8359. track down the second incarnation of bug 546.
  8360. o Minor features (bridges):
  8361. - If bridge users set UpdateBridgesFromAuthority, but the digest
  8362. they ask for is a 404 from the bridge authority, they now fall
  8363. back to trying the bridge directly.
  8364. - Bridges now use begin_dir to publish their server descriptor to
  8365. the bridge authority, even when they haven't set TunnelDirConns.
  8366. o Minor features (controller):
  8367. - When reporting clock skew, and we know that the clock is _at least
  8368. as skewed_ as some value, but we don't know the actual value,
  8369. report the value as a "minimum skew."
  8370. o Utilities:
  8371. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  8372. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  8373. Perry.
  8374. o Minor bugfixes:
  8375. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  8376. on 0.2.0.x, suggested by Matt Edman.
  8377. - Don't stop fetching descriptors when FetchUselessDescriptors is
  8378. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  8379. reported by tup and ioerror.
  8380. - Better log message on vote from unknown authority.
  8381. - Don't log "Launching 0 request for 0 router" message.
  8382. o Minor bugfixes (memory leaks):
  8383. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  8384. on 0.2.0.1-alpha.
  8385. - Stop leaking memory every time we load a v3 certificate. Bugfix
  8386. on 0.2.0.1-alpha. Fixes bug 536.
  8387. - Stop leaking a cached networkstatus on exit. Bugfix on
  8388. 0.2.0.3-alpha.
  8389. - Stop leaking voter information every time we free a consensus.
  8390. Bugfix on 0.2.0.3-alpha.
  8391. - Stop leaking signed data every time we check a voter signature.
  8392. Bugfix on 0.2.0.3-alpha.
  8393. - Stop leaking a signature every time we fail to parse a consensus or
  8394. a vote. Bugfix on 0.2.0.3-alpha.
  8395. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  8396. 0.2.0.9-alpha.
  8397. - Stop leaking conn->nickname every time we make a connection to a
  8398. Tor relay without knowing its expected identity digest (e.g. when
  8399. using bridges). Bugfix on 0.2.0.3-alpha.
  8400. - Minor bugfixes (portability):
  8401. - Run correctly on platforms where rlim_t is larger than unsigned
  8402. long, and/or where the real limit for number of open files is
  8403. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  8404. particular, these may be needed for OS X 10.5.
  8405. Changes in version 0.1.2.18 - 2007-10-28
  8406. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  8407. hidden service introduction that were causing huge delays, and a big
  8408. bug that was causing some servers to disappear from the network status
  8409. lists for a few hours each day.
  8410. o Major bugfixes (crashes):
  8411. - If a connection is shut down abruptly because of something that
  8412. happened inside connection_flushed_some(), do not call
  8413. connection_finished_flushing(). Should fix bug 451:
  8414. "connection_stop_writing: Assertion conn->write_event failed"
  8415. Bugfix on 0.1.2.7-alpha.
  8416. - Fix possible segfaults in functions called from
  8417. rend_process_relay_cell().
  8418. o Major bugfixes (hidden services):
  8419. - Hidden services were choosing introduction points uniquely by
  8420. hexdigest, but when constructing the hidden service descriptor
  8421. they merely wrote the (potentially ambiguous) nickname.
  8422. - Clients now use the v2 intro format for hidden service
  8423. connections: they specify their chosen rendezvous point by identity
  8424. digest rather than by (potentially ambiguous) nickname. These
  8425. changes could speed up hidden service connections dramatically.
  8426. o Major bugfixes (other):
  8427. - Stop publishing a new server descriptor just because we get a
  8428. HUP signal. This led (in a roundabout way) to some servers getting
  8429. dropped from the networkstatus lists for a few hours each day.
  8430. - When looking for a circuit to cannibalize, consider family as well
  8431. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  8432. circuit cannibalization).
  8433. - When a router wasn't listed in a new networkstatus, we were leaving
  8434. the flags for that router alone -- meaning it remained Named,
  8435. Running, etc -- even though absence from the networkstatus means
  8436. that it shouldn't be considered to exist at all anymore. Now we
  8437. clear all the flags for routers that fall out of the networkstatus
  8438. consensus. Fixes bug 529.
  8439. o Minor bugfixes:
  8440. - Don't try to access (or alter) the state file when running
  8441. --list-fingerprint or --verify-config or --hash-password. Resolves
  8442. bug 499.
  8443. - When generating information telling us how to extend to a given
  8444. router, do not try to include the nickname if it is
  8445. absent. Resolves bug 467.
  8446. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  8447. a way to trigger this remotely.)
  8448. - When sending a status event to the controller telling it that an
  8449. OR address is reachable, set the port correctly. (Previously we
  8450. were reporting the dir port.)
  8451. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  8452. command. Bugfix on 0.1.2.17.
  8453. - When loading bandwidth history, do not believe any information in
  8454. the future. Fixes bug 434.
  8455. - When loading entry guard information, do not believe any information
  8456. in the future.
  8457. - When we have our clock set far in the future and generate an
  8458. onion key, then re-set our clock to be correct, we should not stop
  8459. the onion key from getting rotated.
  8460. - On some platforms, accept() can return a broken address. Detect
  8461. this more quietly, and deal accordingly. Fixes bug 483.
  8462. - It's not actually an error to find a non-pending entry in the DNS
  8463. cache when canceling a pending resolve. Don't log unless stuff
  8464. is fishy. Resolves bug 463.
  8465. - Don't reset trusted dir server list when we set a configuration
  8466. option. Patch from Robert Hogan.
  8467. - Don't try to create the datadir when running --verify-config or
  8468. --hash-password. Resolves bug 540.
  8469. Changes in version 0.2.0.9-alpha - 2007-10-24
  8470. This ninth development snapshot switches clients to the new v3 directory
  8471. system; allows servers to be listed in the network status even when they
  8472. have the same nickname as a registered server; and fixes many other
  8473. bugs including a big one that was causing some servers to disappear
  8474. from the network status lists for a few hours each day.
  8475. o Major features (directory system):
  8476. - Clients now download v3 consensus networkstatus documents instead
  8477. of v2 networkstatus documents. Clients and caches now base their
  8478. opinions about routers on these consensus documents. Clients only
  8479. download router descriptors listed in the consensus.
  8480. - Authorities now list servers who have the same nickname as
  8481. a different named server, but list them with a new flag,
  8482. "Unnamed". Now we can list servers that happen to pick the same
  8483. nickname as a server that registered two years ago and then
  8484. disappeared. Partially implements proposal 122.
  8485. - If the consensus lists a router as "Unnamed", the name is assigned
  8486. to a different router: do not identify the router by that name.
  8487. Partially implements proposal 122.
  8488. - Authorities can now come to a consensus on which method to use to
  8489. compute the consensus. This gives us forward compatibility.
  8490. o Major bugfixes:
  8491. - Stop publishing a new server descriptor just because we HUP or
  8492. when we find our DirPort to be reachable but won't actually publish
  8493. it. New descriptors without any real changes are dropped by the
  8494. authorities, and can screw up our "publish every 18 hours" schedule.
  8495. Bugfix on 0.1.2.x.
  8496. - When a router wasn't listed in a new networkstatus, we were leaving
  8497. the flags for that router alone -- meaning it remained Named,
  8498. Running, etc -- even though absence from the networkstatus means
  8499. that it shouldn't be considered to exist at all anymore. Now we
  8500. clear all the flags for routers that fall out of the networkstatus
  8501. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  8502. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  8503. extrainfo documents and then discard them immediately for not
  8504. matching the latest router. Bugfix on 0.2.0.1-alpha.
  8505. o Minor features (v3 directory protocol):
  8506. - Allow tor-gencert to generate a new certificate without replacing
  8507. the signing key.
  8508. - Allow certificates to include an address.
  8509. - When we change our directory-cache settings, reschedule all voting
  8510. and download operations.
  8511. - Reattempt certificate downloads immediately on failure, as long as
  8512. we haven't failed a threshold number of times yet.
  8513. - Delay retrying consensus downloads while we're downloading
  8514. certificates to verify the one we just got. Also, count getting a
  8515. consensus that we already have (or one that isn't valid) as a failure,
  8516. and count failing to get the certificates after 20 minutes as a
  8517. failure.
  8518. - Build circuits and download descriptors even if our consensus is a
  8519. little expired. (This feature will go away once authorities are
  8520. more reliable.)
  8521. o Minor features (router descriptor cache):
  8522. - If we find a cached-routers file that's been sitting around for more
  8523. than 28 days unmodified, then most likely it's a leftover from
  8524. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  8525. routers anyway.
  8526. - When we (as a cache) download a descriptor because it was listed
  8527. in a consensus, remember when the consensus was supposed to expire,
  8528. and don't expire the descriptor until then.
  8529. o Minor features (performance):
  8530. - Call routerlist_remove_old_routers() much less often. This should
  8531. speed startup, especially on directory caches.
  8532. - Don't try to launch new descriptor downloads quite so often when we
  8533. already have enough directory information to build circuits.
  8534. - Base64 decoding was actually showing up on our profile when parsing
  8535. the initial descriptor file; switch to an in-process all-at-once
  8536. implementation that's about 3.5x times faster than calling out to
  8537. OpenSSL.
  8538. o Minor features (compilation):
  8539. - Detect non-ASCII platforms (if any still exist) and refuse to
  8540. build there: some of our code assumes that 'A' is 65 and so on.
  8541. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  8542. - Make the "next period" votes into "current period" votes immediately
  8543. after publishing the consensus; avoid a heisenbug that made them
  8544. stick around indefinitely.
  8545. - When we discard a vote as a duplicate, do not report this as
  8546. an error.
  8547. - Treat missing v3 keys or certificates as an error when running as a
  8548. v3 directory authority.
  8549. - When we're configured to be a v3 authority, but we're only listed
  8550. as a non-v3 authority in our DirServer line for ourself, correct
  8551. the listing.
  8552. - If an authority doesn't have a qualified hostname, just put
  8553. its address in the vote. This fixes the problem where we referred to
  8554. "moria on moria:9031."
  8555. - Distinguish between detached signatures for the wrong period, and
  8556. detached signatures for a divergent vote.
  8557. - Fix a small memory leak when computing a consensus.
  8558. - When there's no concensus, we were forming a vote every 30
  8559. minutes, but writing the "valid-after" line in our vote based
  8560. on our configured V3AuthVotingInterval: so unless the intervals
  8561. matched up, we immediately rejected our own vote because it didn't
  8562. start at the voting interval that caused us to construct a vote.
  8563. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  8564. - Delete unverified-consensus when the real consensus is set.
  8565. - Consider retrying a consensus networkstatus fetch immediately
  8566. after one fails: don't wait 60 seconds to notice.
  8567. - When fetching a consensus as a cache, wait until a newer consensus
  8568. should exist before trying to replace the current one.
  8569. - Use a more forgiving schedule for retrying failed consensus
  8570. downloads than for other types.
  8571. o Minor bugfixes (other directory issues):
  8572. - Correct the implementation of "download votes by digest." Bugfix on
  8573. 0.2.0.8-alpha.
  8574. - Authorities no longer send back "400 you're unreachable please fix
  8575. it" errors to Tor servers that aren't online all the time. We're
  8576. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  8577. o Minor bugfixes (controller):
  8578. - Don't reset trusted dir server list when we set a configuration
  8579. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  8580. - Respond to INT and TERM SIGNAL commands before we execute the
  8581. signal, in case the signal shuts us down. We had a patch in
  8582. 0.1.2.1-alpha that tried to do this by queueing the response on
  8583. the connection's buffer before shutting down, but that really
  8584. isn't the same thing at all. Bug located by Matt Edman.
  8585. o Minor bugfixes (misc):
  8586. - Correctly check for bad options to the "PublishServerDescriptor"
  8587. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  8588. - Stop leaking memory on failing case of base32_decode, and make
  8589. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  8590. - Don't try to download extrainfo documents when we're trying to
  8591. fetch enough directory info to build a circuit: having enough
  8592. info should get priority. Bugfix on 0.2.0.x.
  8593. - Don't complain that "your server has not managed to confirm that its
  8594. ports are reachable" if we haven't been able to build any circuits
  8595. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  8596. on 0.1.2.x.
  8597. - Detect the reason for failing to mmap a descriptor file we just
  8598. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  8599. on 0.1.2.x.
  8600. o Code simplifications and refactoring:
  8601. - Remove support for the old bw_accounting file: we've been storing
  8602. bandwidth accounting information in the state file since
  8603. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  8604. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  8605. downgrade to 0.1.1.x or earlier.
  8606. - New convenience code to locate a file within the DataDirectory.
  8607. - Move non-authority functionality out of dirvote.c.
  8608. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  8609. so that they all take the same named flags.
  8610. o Utilities
  8611. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  8612. Unix users an easy way to script their Tor process (e.g. by
  8613. adjusting bandwidth based on the time of the day).
  8614. Changes in version 0.2.0.8-alpha - 2007-10-12
  8615. This eighth development snapshot fixes a crash bug that's been bothering
  8616. us since February 2007, lets bridge authorities store a list of bridge
  8617. descriptors they've seen, gets v3 directory voting closer to working,
  8618. starts caching v3 directory consensus documents on directory mirrors,
  8619. and fixes a variety of smaller issues including some minor memory leaks.
  8620. o Major features (router descriptor cache):
  8621. - Store routers in a file called cached-descriptors instead of in
  8622. cached-routers. Initialize cached-descriptors from cached-routers
  8623. if the old format is around. The new format allows us to store
  8624. annotations along with descriptors.
  8625. - Use annotations to record the time we received each descriptor, its
  8626. source, and its purpose.
  8627. - Disable the SETROUTERPURPOSE controller command: it is now
  8628. obsolete.
  8629. - Controllers should now specify cache=no or cache=yes when using
  8630. the +POSTDESCRIPTOR command.
  8631. - Bridge authorities now write bridge descriptors to disk, meaning
  8632. we can export them to other programs and begin distributing them
  8633. to blocked users.
  8634. o Major features (directory authorities):
  8635. - When a v3 authority is missing votes or signatures, it now tries
  8636. to fetch them.
  8637. - Directory authorities track weighted fractional uptime as well as
  8638. weighted mean-time-between failures. WFU is suitable for deciding
  8639. whether a node is "usually up", while MTBF is suitable for deciding
  8640. whether a node is "likely to stay up." We need both, because
  8641. "usually up" is a good requirement for guards, while "likely to
  8642. stay up" is a good requirement for long-lived connections.
  8643. o Major features (v3 directory system):
  8644. - Caches now download v3 network status documents as needed,
  8645. and download the descriptors listed in them.
  8646. - All hosts now attempt to download and keep fresh v3 authority
  8647. certificates, and re-attempt after failures.
  8648. - More internal-consistency checks for vote parsing.
  8649. o Major bugfixes (crashes):
  8650. - If a connection is shut down abruptly because of something that
  8651. happened inside connection_flushed_some(), do not call
  8652. connection_finished_flushing(). Should fix bug 451. Bugfix on
  8653. 0.1.2.7-alpha.
  8654. o Major bugfixes (performance):
  8655. - Fix really bad O(n^2) performance when parsing a long list of
  8656. routers: Instead of searching the entire list for an "extra-info "
  8657. string which usually wasn't there, once for every routerinfo
  8658. we read, just scan lines forward until we find one we like.
  8659. Bugfix on 0.2.0.1.
  8660. - When we add data to a write buffer in response to the data on that
  8661. write buffer getting low because of a flush, do not consider the
  8662. newly added data as a candidate for immediate flushing, but rather
  8663. make it wait until the next round of writing. Otherwise, we flush
  8664. and refill recursively, and a single greedy TLS connection can
  8665. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  8666. o Minor features (v3 authority system):
  8667. - Add more ways for tools to download the votes that lead to the
  8668. current consensus.
  8669. - Send a 503 when low on bandwidth and a vote, consensus, or
  8670. certificate is requested.
  8671. - If-modified-since is now implemented properly for all kinds of
  8672. certificate requests.
  8673. o Minor bugfixes (network statuses):
  8674. - Tweak the implementation of proposal 109 slightly: allow at most
  8675. two Tor servers on the same IP address, except if it's the location
  8676. of a directory authority, in which case allow five. Bugfix on
  8677. 0.2.0.3-alpha.
  8678. o Minor bugfixes (controller):
  8679. - When sending a status event to the controller telling it that an
  8680. OR address is reachable, set the port correctly. (Previously we
  8681. were reporting the dir port.) Bugfix on 0.1.2.x.
  8682. o Minor bugfixes (v3 directory system):
  8683. - Fix logic to look up a cert by its signing key digest. Bugfix on
  8684. 0.2.0.7-alpha.
  8685. - Only change the reply to a vote to "OK" if it's not already
  8686. set. This gets rid of annoying "400 OK" log messages, which may
  8687. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  8688. - When we get a valid consensus, recompute the voting schedule.
  8689. - Base the valid-after time of a vote on the consensus voting
  8690. schedule, not on our preferred schedule.
  8691. - Make the return values and messages from signature uploads and
  8692. downloads more sensible.
  8693. - Fix a memory leak when serving votes and consensus documents, and
  8694. another when serving certificates.
  8695. o Minor bugfixes (performance):
  8696. - Use a slightly simpler string hashing algorithm (copying Python's
  8697. instead of Java's) and optimize our digest hashing algorithm to take
  8698. advantage of 64-bit platforms and to remove some possibly-costly
  8699. voodoo.
  8700. - Fix a minor memory leak whenever we parse guards from our state
  8701. file. Bugfix on 0.2.0.7-alpha.
  8702. - Fix a minor memory leak whenever we write out a file. Bugfix on
  8703. 0.2.0.7-alpha.
  8704. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  8705. command. Bugfix on 0.2.0.5-alpha.
  8706. o Minor bugfixes (portability):
  8707. - On some platforms, accept() can return a broken address. Detect
  8708. this more quietly, and deal accordingly. Fixes bug 483.
  8709. - Stop calling tor_strlower() on uninitialized memory in some cases.
  8710. Bugfix in 0.2.0.7-alpha.
  8711. o Minor bugfixes (usability):
  8712. - Treat some 403 responses from directory servers as INFO rather than
  8713. WARN-severity events.
  8714. - It's not actually an error to find a non-pending entry in the DNS
  8715. cache when canceling a pending resolve. Don't log unless stuff is
  8716. fishy. Resolves bug 463.
  8717. o Minor bugfixes (anonymity):
  8718. - Never report that we've used more bandwidth than we're willing to
  8719. relay: it leaks how much non-relay traffic we're using. Resolves
  8720. bug 516.
  8721. - When looking for a circuit to cannibalize, consider family as well
  8722. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  8723. circuit cannibalization).
  8724. o Code simplifications and refactoring:
  8725. - Make a bunch of functions static. Remove some dead code.
  8726. - Pull out about a third of the really big routerlist.c; put it in a
  8727. new module, networkstatus.c.
  8728. - Merge the extra fields in local_routerstatus_t back into
  8729. routerstatus_t: we used to need one routerstatus_t for each
  8730. authority's opinion, plus a local_routerstatus_t for the locally
  8731. computed consensus opinion. To save space, we put the locally
  8732. modified fields into local_routerstatus_t, and only the common
  8733. stuff into routerstatus_t. But once v3 directories are in use,
  8734. clients and caches will no longer need to hold authority opinions;
  8735. thus, the rationale for keeping the types separate is now gone.
  8736. - Make the code used to reschedule and reattempt downloads more
  8737. uniform.
  8738. - Turn all 'Are we a directory server/mirror?' logic into a call to
  8739. dirserver_mode().
  8740. - Remove the code to generate the oldest (v1) directory format.
  8741. The code has been disabled since 0.2.0.5-alpha.
  8742. Changes in version 0.2.0.7-alpha - 2007-09-21
  8743. This seventh development snapshot makes bridges work again, makes bridge
  8744. authorities work for the first time, fixes two huge performance flaws
  8745. in hidden services, and fixes a variety of minor issues.
  8746. o New directory authorities:
  8747. - Set up moria1 and tor26 as the first v3 directory authorities. See
  8748. doc/spec/dir-spec.txt for details on the new directory design.
  8749. o Major bugfixes (crashes):
  8750. - Fix possible segfaults in functions called from
  8751. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  8752. o Major bugfixes (bridges):
  8753. - Fix a bug that made servers send a "404 Not found" in response to
  8754. attempts to fetch their server descriptor. This caused Tor servers
  8755. to take many minutes to establish reachability for their DirPort,
  8756. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  8757. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  8758. users configure that and specify a bridge with an identity
  8759. fingerprint, now they will lookup the bridge descriptor at the
  8760. default bridge authority via a one-hop tunnel, but once circuits
  8761. are established they will switch to a three-hop tunnel for later
  8762. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  8763. o Major bugfixes (hidden services):
  8764. - Hidden services were choosing introduction points uniquely by
  8765. hexdigest, but when constructing the hidden service descriptor
  8766. they merely wrote the (potentially ambiguous) nickname.
  8767. - Clients now use the v2 intro format for hidden service
  8768. connections: they specify their chosen rendezvous point by identity
  8769. digest rather than by (potentially ambiguous) nickname. Both
  8770. are bugfixes on 0.1.2.x, and they could speed up hidden service
  8771. connections dramatically. Thanks to Karsten Loesing.
  8772. o Minor features (security):
  8773. - As a client, do not believe any server that tells us that an
  8774. address maps to an internal address space.
  8775. - Make it possible to enable HashedControlPassword and
  8776. CookieAuthentication at the same time.
  8777. o Minor features (guard nodes):
  8778. - Tag every guard node in our state file with the version that
  8779. we believe added it, or with our own version if we add it. This way,
  8780. if a user temporarily runs an old version of Tor and then switches
  8781. back to a new one, she doesn't automatically lose her guards.
  8782. o Minor features (speed):
  8783. - When implementing AES counter mode, update only the portions of the
  8784. counter buffer that need to change, and don't keep separate
  8785. network-order and host-order counters when they are the same (i.e.,
  8786. on big-endian hosts.)
  8787. o Minor features (controller):
  8788. - Accept LF instead of CRLF on controller, since some software has a
  8789. hard time generating real Internet newlines.
  8790. - Add GETINFO values for the server status events
  8791. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  8792. Robert Hogan.
  8793. o Removed features:
  8794. - Routers no longer include bandwidth-history lines in their
  8795. descriptors; this information is already available in extra-info
  8796. documents, and including it in router descriptors took up 60%
  8797. (!) of compressed router descriptor downloads. Completes
  8798. implementation of proposal 104.
  8799. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  8800. and TorControl.py, as they use the old v0 controller protocol,
  8801. and are obsoleted by TorFlow anyway.
  8802. - Drop support for v1 rendezvous descriptors, since we never used
  8803. them anyway, and the code has probably rotted by now. Based on
  8804. patch from Karsten Loesing.
  8805. - On OSX, stop warning the user that kqueue support in libevent is
  8806. "experimental", since it seems to have worked fine for ages.
  8807. o Minor bugfixes:
  8808. - When generating information telling us how to extend to a given
  8809. router, do not try to include the nickname if it is absent. Fixes
  8810. bug 467. Bugfix on 0.2.0.3-alpha.
  8811. - Fix a user-triggerable (but not remotely-triggerable) segfault
  8812. in expand_filename(). Bugfix on 0.1.2.x.
  8813. - Fix a memory leak when freeing incomplete requests from DNSPort.
  8814. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  8815. - Don't try to access (or alter) the state file when running
  8816. --list-fingerprint or --verify-config or --hash-password. (Resolves
  8817. bug 499.) Bugfix on 0.1.2.x.
  8818. - Servers used to decline to publish their DirPort if their
  8819. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  8820. were below a threshold. Now they only look at BandwidthRate and
  8821. RelayBandwidthRate. Bugfix on 0.1.2.x.
  8822. - Remove an optimization in the AES counter-mode code that assumed
  8823. that the counter never exceeded 2^68. When the counter can be set
  8824. arbitrarily as an IV (as it is by Karsten's new hidden services
  8825. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  8826. - Resume listing "AUTHORITY" flag for authorities in network status.
  8827. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  8828. o Code simplifications and refactoring:
  8829. - Revamp file-writing logic so we don't need to have the entire
  8830. contents of a file in memory at once before we write to disk. Tor,
  8831. meet stdio.
  8832. - Turn "descriptor store" into a full-fledged type.
  8833. - Move all NT services code into a separate source file.
  8834. - Unify all code that computes medians, percentile elements, etc.
  8835. - Get rid of a needless malloc when parsing address policies.
  8836. Changes in version 0.1.2.17 - 2007-08-30
  8837. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  8838. X bundles. Vidalia 0.0.14 makes authentication required for the
  8839. ControlPort in the default configuration, which addresses important
  8840. security risks. Everybody who uses Vidalia (or another controller)
  8841. should upgrade.
  8842. In addition, this Tor update fixes major load balancing problems with
  8843. path selection, which should speed things up a lot once many people
  8844. have upgraded.
  8845. o Major bugfixes (security):
  8846. - We removed support for the old (v0) control protocol. It has been
  8847. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  8848. become more of a headache than it's worth.
  8849. o Major bugfixes (load balancing):
  8850. - When choosing nodes for non-guard positions, weight guards
  8851. proportionally less, since they already have enough load. Patch
  8852. from Mike Perry.
  8853. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  8854. will allow fast Tor servers to get more attention.
  8855. - When we're upgrading from an old Tor version, forget our current
  8856. guards and pick new ones according to the new weightings. These
  8857. three load balancing patches could raise effective network capacity
  8858. by a factor of four. Thanks to Mike Perry for measurements.
  8859. o Major bugfixes (stream expiration):
  8860. - Expire not-yet-successful application streams in all cases if
  8861. they've been around longer than SocksTimeout. Right now there are
  8862. some cases where the stream will live forever, demanding a new
  8863. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  8864. o Minor features (controller):
  8865. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  8866. is valid before any authentication has been received. It tells
  8867. a controller what kind of authentication is expected, and what
  8868. protocol is spoken. Implements proposal 119.
  8869. o Minor bugfixes (performance):
  8870. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  8871. greatly speeding up loading cached-routers from disk on startup.
  8872. - Disable sentinel-based debugging for buffer code: we squashed all
  8873. the bugs that this was supposed to detect a long time ago, and now
  8874. its only effect is to change our buffer sizes from nice powers of
  8875. two (which platform mallocs tend to like) to values slightly over
  8876. powers of two (which make some platform mallocs sad).
  8877. o Minor bugfixes (misc):
  8878. - If exit bandwidth ever exceeds one third of total bandwidth, then
  8879. use the correct formula to weight exit nodes when choosing paths.
  8880. Based on patch from Mike Perry.
  8881. - Choose perfectly fairly among routers when choosing by bandwidth and
  8882. weighting by fraction of bandwidth provided by exits. Previously, we
  8883. would choose with only approximate fairness, and correct ourselves
  8884. if we ran off the end of the list.
  8885. - If we require CookieAuthentication but we fail to write the
  8886. cookie file, we would warn but not exit, and end up in a state
  8887. where no controller could authenticate. Now we exit.
  8888. - If we require CookieAuthentication, stop generating a new cookie
  8889. every time we change any piece of our config.
  8890. - Refuse to start with certain directory authority keys, and
  8891. encourage people using them to stop.
  8892. - Terminate multi-line control events properly. Original patch
  8893. from tup.
  8894. - Fix a minor memory leak when we fail to find enough suitable
  8895. servers to choose a circuit.
  8896. - Stop leaking part of the descriptor when we run into a particularly
  8897. unparseable piece of it.
  8898. Changes in version 0.2.0.6-alpha - 2007-08-26
  8899. This sixth development snapshot features a new Vidalia version in the
  8900. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  8901. the ControlPort in the default configuration, which addresses important
  8902. security risks.
  8903. In addition, this snapshot fixes major load balancing problems
  8904. with path selection, which should speed things up a lot once many
  8905. people have upgraded. The directory authorities also use a new
  8906. mean-time-between-failure approach to tracking which servers are stable,
  8907. rather than just looking at the most recent uptime.
  8908. o New directory authorities:
  8909. - Set up Tonga as the default bridge directory authority.
  8910. o Major features:
  8911. - Directory authorities now track servers by weighted
  8912. mean-times-between-failures. When we have 4 or more days of data,
  8913. use measured MTBF rather than declared uptime to decide whether
  8914. to call a router Stable. Implements proposal 108.
  8915. o Major bugfixes (load balancing):
  8916. - When choosing nodes for non-guard positions, weight guards
  8917. proportionally less, since they already have enough load. Patch
  8918. from Mike Perry.
  8919. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  8920. will allow fast Tor servers to get more attention.
  8921. - When we're upgrading from an old Tor version, forget our current
  8922. guards and pick new ones according to the new weightings. These
  8923. three load balancing patches could raise effective network capacity
  8924. by a factor of four. Thanks to Mike Perry for measurements.
  8925. o Major bugfixes (descriptor parsing):
  8926. - Handle unexpected whitespace better in malformed descriptors. Bug
  8927. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  8928. o Minor features:
  8929. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  8930. GETINFO for Torstat to use until it can switch to using extrainfos.
  8931. - Optionally (if built with -DEXPORTMALLINFO) export the output
  8932. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  8933. from localhost.
  8934. o Minor bugfixes:
  8935. - Do not intermix bridge routers with controller-added
  8936. routers. (Bugfix on 0.2.0.x)
  8937. - Do not fail with an assert when accept() returns an unexpected
  8938. address family. Addresses but does not wholly fix bug 483. (Bugfix
  8939. on 0.2.0.x)
  8940. - Let directory authorities startup even when they can't generate
  8941. a descriptor immediately, e.g. because they don't know their
  8942. address.
  8943. - Stop putting the authentication cookie in a file called "0"
  8944. in your working directory if you don't specify anything for the
  8945. new CookieAuthFile option. Reported by Matt Edman.
  8946. - Make it possible to read the PROTOCOLINFO response in a way that
  8947. conforms to our control-spec. Reported by Matt Edman.
  8948. - Fix a minor memory leak when we fail to find enough suitable
  8949. servers to choose a circuit. Bugfix on 0.1.2.x.
  8950. - Stop leaking part of the descriptor when we run into a particularly
  8951. unparseable piece of it. Bugfix on 0.1.2.x.
  8952. - Unmap the extrainfo cache file on exit.
  8953. Changes in version 0.2.0.5-alpha - 2007-08-19
  8954. This fifth development snapshot fixes compilation on Windows again;
  8955. fixes an obnoxious client-side bug that slowed things down and put
  8956. extra load on the network; gets us closer to using the v3 directory
  8957. voting scheme; makes it easier for Tor controllers to use cookie-based
  8958. authentication; and fixes a variety of other bugs.
  8959. o Removed features:
  8960. - Version 1 directories are no longer generated in full. Instead,
  8961. authorities generate and serve "stub" v1 directories that list
  8962. no servers. This will stop Tor versions 0.1.0.x and earlier from
  8963. working, but (for security reasons) nobody should be running those
  8964. versions anyway.
  8965. o Major bugfixes (compilation, 0.2.0.x):
  8966. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  8967. - Try to fix MSVC compilation: build correctly on platforms that do
  8968. not define s6_addr16 or s6_addr32.
  8969. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  8970. Zhou.
  8971. o Major bugfixes (stream expiration):
  8972. - Expire not-yet-successful application streams in all cases if
  8973. they've been around longer than SocksTimeout. Right now there are
  8974. some cases where the stream will live forever, demanding a new
  8975. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  8976. reported by lodger.
  8977. o Minor features (directory servers):
  8978. - When somebody requests a list of statuses or servers, and we have
  8979. none of those, return a 404 rather than an empty 200.
  8980. o Minor features (directory voting):
  8981. - Store v3 consensus status consensuses on disk, and reload them
  8982. on startup.
  8983. o Minor features (security):
  8984. - Warn about unsafe ControlPort configurations.
  8985. - Refuse to start with certain directory authority keys, and
  8986. encourage people using them to stop.
  8987. o Minor features (controller):
  8988. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  8989. is valid before any authentication has been received. It tells
  8990. a controller what kind of authentication is expected, and what
  8991. protocol is spoken. Implements proposal 119.
  8992. - New config option CookieAuthFile to choose a new location for the
  8993. cookie authentication file, and config option
  8994. CookieAuthFileGroupReadable to make it group-readable.
  8995. o Minor features (unit testing):
  8996. - Add command-line arguments to unit-test executable so that we can
  8997. invoke any chosen test from the command line rather than having
  8998. to run the whole test suite at once; and so that we can turn on
  8999. logging for the unit tests.
  9000. o Minor bugfixes (on 0.1.2.x):
  9001. - If we require CookieAuthentication but we fail to write the
  9002. cookie file, we would warn but not exit, and end up in a state
  9003. where no controller could authenticate. Now we exit.
  9004. - If we require CookieAuthentication, stop generating a new cookie
  9005. every time we change any piece of our config.
  9006. - When loading bandwidth history, do not believe any information in
  9007. the future. Fixes bug 434.
  9008. - When loading entry guard information, do not believe any information
  9009. in the future.
  9010. - When we have our clock set far in the future and generate an
  9011. onion key, then re-set our clock to be correct, we should not stop
  9012. the onion key from getting rotated.
  9013. - Clean up torrc sample config file.
  9014. - Do not automatically run configure from autogen.sh. This
  9015. non-standard behavior tended to annoy people who have built other
  9016. programs.
  9017. o Minor bugfixes (on 0.2.0.x):
  9018. - Fix a bug with AutomapHostsOnResolve that would always cause
  9019. the second request to fail. Bug reported by Kate. Bugfix on
  9020. 0.2.0.3-alpha.
  9021. - Fix a bug in ADDRMAP controller replies that would sometimes
  9022. try to print a NULL. Patch from tup.
  9023. - Read v3 directory authority keys from the right location.
  9024. - Numerous bugfixes to directory voting code.
  9025. Changes in version 0.1.2.16 - 2007-08-01
  9026. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  9027. remote attacker in certain situations to rewrite the user's torrc
  9028. configuration file. This can completely compromise anonymity of users
  9029. in most configurations, including those running the Vidalia bundles,
  9030. TorK, etc. Or worse.
  9031. o Major security fixes:
  9032. - Close immediately after missing authentication on control port;
  9033. do not allow multiple authentication attempts.
  9034. Changes in version 0.2.0.4-alpha - 2007-08-01
  9035. This fourth development snapshot fixes a critical security vulnerability
  9036. for most users, specifically those running Vidalia, TorK, etc. Everybody
  9037. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  9038. o Major security fixes:
  9039. - Close immediately after missing authentication on control port;
  9040. do not allow multiple authentication attempts.
  9041. o Major bugfixes (compilation):
  9042. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  9043. defined there.
  9044. o Minor features (performance):
  9045. - Be even more aggressive about releasing RAM from small
  9046. empty buffers. Thanks to our free-list code, this shouldn't be too
  9047. performance-intensive.
  9048. - Disable sentinel-based debugging for buffer code: we squashed all
  9049. the bugs that this was supposed to detect a long time ago, and
  9050. now its only effect is to change our buffer sizes from nice
  9051. powers of two (which platform mallocs tend to like) to values
  9052. slightly over powers of two (which make some platform mallocs sad).
  9053. - Log malloc statistics from mallinfo() on platforms where it
  9054. exists.
  9055. Changes in version 0.2.0.3-alpha - 2007-07-29
  9056. This third development snapshot introduces new experimental
  9057. blocking-resistance features and a preliminary version of the v3
  9058. directory voting design, and includes many other smaller features
  9059. and bugfixes.
  9060. o Major features:
  9061. - The first pieces of our "bridge" design for blocking-resistance
  9062. are implemented. People can run bridge directory authorities;
  9063. people can run bridges; and people can configure their Tor clients
  9064. with a set of bridges to use as the first hop into the Tor network.
  9065. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  9066. details.
  9067. - Create listener connections before we setuid to the configured
  9068. User and Group. Now non-Windows users can choose port values
  9069. under 1024, start Tor as root, and have Tor bind those ports
  9070. before it changes to another UID. (Windows users could already
  9071. pick these ports.)
  9072. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  9073. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  9074. on "vserver" accounts. (Patch from coderman.)
  9075. - Be even more aggressive about separating local traffic from relayed
  9076. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  9077. o Major features (experimental):
  9078. - First cut of code for "v3 dir voting": directory authorities will
  9079. vote on a common network status document rather than each publishing
  9080. their own opinion. This code needs more testing and more corner-case
  9081. handling before it's ready for use.
  9082. o Security fixes:
  9083. - Directory authorities now call routers Fast if their bandwidth is
  9084. at least 100KB/s, and consider their bandwidth adequate to be a
  9085. Guard if it is at least 250KB/s, no matter the medians. This fix
  9086. complements proposal 107. [Bugfix on 0.1.2.x]
  9087. - Directory authorities now never mark more than 3 servers per IP as
  9088. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  9089. Damon McCoy.)
  9090. - Minor change to organizationName and commonName generation
  9091. procedures in TLS certificates during Tor handshakes, to invalidate
  9092. some earlier censorware approaches. This is not a long-term
  9093. solution, but applying it will give us a bit of time to look into
  9094. the epidemiology of countermeasures as they spread.
  9095. o Major bugfixes (directory):
  9096. - Rewrite directory tokenization code to never run off the end of
  9097. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  9098. o Minor features (controller):
  9099. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  9100. match requests to applications. (Patch from Robert Hogan.)
  9101. - Report address and port correctly on connections to DNSPort. (Patch
  9102. from Robert Hogan.)
  9103. - Add a RESOLVE command to launch hostname lookups. (Original patch
  9104. from Robert Hogan.)
  9105. - Add GETINFO status/enough-dir-info to let controllers tell whether
  9106. Tor has downloaded sufficient directory information. (Patch
  9107. from Tup.)
  9108. - You can now use the ControlSocket option to tell Tor to listen for
  9109. controller connections on Unix domain sockets on systems that
  9110. support them. (Patch from Peter Palfrader.)
  9111. - STREAM NEW events are generated for DNSPort requests and for
  9112. tunneled directory connections. (Patch from Robert Hogan.)
  9113. - New "GETINFO address-mappings/*" command to get address mappings
  9114. with expiry information. "addr-mappings/*" is now deprecated.
  9115. (Patch from Tup.)
  9116. o Minor features (misc):
  9117. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  9118. from croup.)
  9119. - The tor-gencert tool for v3 directory authorities now creates all
  9120. files as readable to the file creator only, and write-protects
  9121. the authority identity key.
  9122. - When dumping memory usage, list bytes used in buffer memory
  9123. free-lists.
  9124. - When running with dmalloc, dump more stats on hup and on exit.
  9125. - Directory authorities now fail quickly and (relatively) harmlessly
  9126. if they generate a network status document that is somehow
  9127. malformed.
  9128. o Traffic load balancing improvements:
  9129. - If exit bandwidth ever exceeds one third of total bandwidth, then
  9130. use the correct formula to weight exit nodes when choosing paths.
  9131. (Based on patch from Mike Perry.)
  9132. - Choose perfectly fairly among routers when choosing by bandwidth and
  9133. weighting by fraction of bandwidth provided by exits. Previously, we
  9134. would choose with only approximate fairness, and correct ourselves
  9135. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  9136. o Performance improvements:
  9137. - Be more aggressive with freeing buffer RAM or putting it on the
  9138. memory free lists.
  9139. - Use Critical Sections rather than Mutexes for synchronizing threads
  9140. on win32; Mutexes are heavier-weight, and designed for synchronizing
  9141. between processes.
  9142. o Deprecated and removed features:
  9143. - RedirectExits is now deprecated.
  9144. - Stop allowing address masks that do not correspond to bit prefixes.
  9145. We have warned about these for a really long time; now it's time
  9146. to reject them. (Patch from croup.)
  9147. o Minor bugfixes (directory):
  9148. - Fix another crash bug related to extra-info caching. (Bug found by
  9149. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  9150. - Directories no longer return a "304 not modified" when they don't
  9151. have the networkstatus the client asked for. Also fix a memory
  9152. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  9153. - We had accidentally labelled 0.1.2.x directory servers as not
  9154. suitable for begin_dir requests, and had labelled no directory
  9155. servers as suitable for uploading extra-info documents. [Bugfix
  9156. on 0.2.0.1-alpha]
  9157. o Minor bugfixes (dns):
  9158. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  9159. Hogan.) [Bugfix on 0.2.0.2-alpha]
  9160. - Add DNSPort connections to the global connection list, so that we
  9161. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  9162. on 0.2.0.2-alpha]
  9163. - Fix a dangling reference that could lead to a crash when DNSPort is
  9164. changed or closed (Patch from Robert Hogan.) [Bugfix on
  9165. 0.2.0.2-alpha]
  9166. o Minor bugfixes (controller):
  9167. - Provide DNS expiry times in GMT, not in local time. For backward
  9168. compatibility, ADDRMAP events only provide GMT expiry in an extended
  9169. field. "GETINFO address-mappings" always does the right thing.
  9170. - Use CRLF line endings properly in NS events.
  9171. - Terminate multi-line control events properly. (Original patch
  9172. from tup.) [Bugfix on 0.1.2.x-alpha]
  9173. - Do not include spaces in SOURCE_ADDR fields in STREAM
  9174. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  9175. Changes in version 0.1.2.15 - 2007-07-17
  9176. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  9177. problems, fixes compilation on BSD, and fixes a variety of other
  9178. bugs. Everybody should upgrade.
  9179. o Major bugfixes (compilation):
  9180. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  9181. o Major bugfixes (crashes):
  9182. - Try even harder not to dereference the first character after
  9183. an mmap(). Reported by lodger.
  9184. - Fix a crash bug in directory authorities when we re-number the
  9185. routerlist while inserting a new router.
  9186. - When the cached-routers file is an even multiple of the page size,
  9187. don't run off the end and crash. (Fixes bug 455; based on idea
  9188. from croup.)
  9189. - Fix eventdns.c behavior on Solaris: It is critical to include
  9190. orconfig.h _before_ sys/types.h, so that we can get the expected
  9191. definition of _FILE_OFFSET_BITS.
  9192. o Major bugfixes (security):
  9193. - Fix a possible buffer overrun when using BSD natd support. Bug
  9194. found by croup.
  9195. - When sending destroy cells from a circuit's origin, don't include
  9196. the reason for tearing down the circuit. The spec says we didn't,
  9197. and now we actually don't. Reported by lodger.
  9198. - Keep streamids from different exits on a circuit separate. This
  9199. bug may have allowed other routers on a given circuit to inject
  9200. cells into streams. Reported by lodger; fixes bug 446.
  9201. - If there's a never-before-connected-to guard node in our list,
  9202. never choose any guards past it. This way we don't expand our
  9203. guard list unless we need to.
  9204. o Minor bugfixes (guard nodes):
  9205. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  9206. don't get overused as guards.
  9207. o Minor bugfixes (directory):
  9208. - Correctly count the number of authorities that recommend each
  9209. version. Previously, we were under-counting by 1.
  9210. - Fix a potential crash bug when we load many server descriptors at
  9211. once and some of them make others of them obsolete. Fixes bug 458.
  9212. o Minor bugfixes (hidden services):
  9213. - Stop tearing down the whole circuit when the user asks for a
  9214. connection to a port that the hidden service didn't configure.
  9215. Resolves bug 444.
  9216. o Minor bugfixes (misc):
  9217. - On Windows, we were preventing other processes from reading
  9218. cached-routers while Tor was running. Reported by janbar.
  9219. - Fix a possible (but very unlikely) bug in picking routers by
  9220. bandwidth. Add a log message to confirm that it is in fact
  9221. unlikely. Patch from lodger.
  9222. - Backport a couple of memory leak fixes.
  9223. - Backport miscellaneous cosmetic bugfixes.
  9224. Changes in version 0.2.0.2-alpha - 2007-06-02
  9225. o Major bugfixes on 0.2.0.1-alpha:
  9226. - Fix an assertion failure related to servers without extra-info digests.
  9227. Resolves bugs 441 and 442.
  9228. o Minor features (directory):
  9229. - Support "If-Modified-Since" when answering HTTP requests for
  9230. directories, running-routers documents, and network-status documents.
  9231. (There's no need to support it for router descriptors, since those
  9232. are downloaded by descriptor digest.)
  9233. o Minor build issues:
  9234. - Clear up some MIPSPro compiler warnings.
  9235. - When building from a tarball on a machine that happens to have SVK
  9236. installed, report the micro-revision as whatever version existed
  9237. in the tarball, not as "x".
  9238. Changes in version 0.2.0.1-alpha - 2007-06-01
  9239. This early development snapshot provides new features for people running
  9240. Tor as both a client and a server (check out the new RelayBandwidth
  9241. config options); lets Tor run as a DNS proxy; and generally moves us
  9242. forward on a lot of fronts.
  9243. o Major features, server usability:
  9244. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  9245. a separate set of token buckets for relayed traffic. Right now
  9246. relayed traffic is defined as answers to directory requests, and
  9247. OR connections that don't have any local circuits on them.
  9248. o Major features, client usability:
  9249. - A client-side DNS proxy feature to replace the need for
  9250. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  9251. for DNS requests on port 9999, use the Tor network to resolve them
  9252. anonymously, and send the reply back like a regular DNS server.
  9253. The code still only implements a subset of DNS.
  9254. - Make PreferTunneledDirConns and TunnelDirConns work even when
  9255. we have no cached directory info. This means Tor clients can now
  9256. do all of their connections protected by TLS.
  9257. o Major features, performance and efficiency:
  9258. - Directory authorities accept and serve "extra info" documents for
  9259. routers. These documents contain fields from router descriptors
  9260. that aren't usually needed, and that use a lot of excess
  9261. bandwidth. Once these fields are removed from router descriptors,
  9262. the bandwidth savings should be about 60%. [Partially implements
  9263. proposal 104.]
  9264. - Servers upload extra-info documents to any authority that accepts
  9265. them. Authorities (and caches that have been configured to download
  9266. extra-info documents) download them as needed. [Partially implements
  9267. proposal 104.]
  9268. - Change the way that Tor buffers data that it is waiting to write.
  9269. Instead of queueing data cells in an enormous ring buffer for each
  9270. client->OR or OR->OR connection, we now queue cells on a separate
  9271. queue for each circuit. This lets us use less slack memory, and
  9272. will eventually let us be smarter about prioritizing different kinds
  9273. of traffic.
  9274. - Use memory pools to allocate cells with better speed and memory
  9275. efficiency, especially on platforms where malloc() is inefficient.
  9276. - Stop reading on edge connections when their corresponding circuit
  9277. buffers are full; start again as the circuits empty out.
  9278. o Major features, other:
  9279. - Add an HSAuthorityRecordStats option that hidden service authorities
  9280. can use to track statistics of overall hidden service usage without
  9281. logging information that would be very useful to an attacker.
  9282. - Start work implementing multi-level keys for directory authorities:
  9283. Add a standalone tool to generate key certificates. (Proposal 103.)
  9284. o Security fixes:
  9285. - Directory authorities now call routers Stable if they have an
  9286. uptime of at least 30 days, even if that's not the median uptime
  9287. in the network. Implements proposal 107, suggested by Kevin Bauer
  9288. and Damon McCoy.
  9289. o Minor fixes (resource management):
  9290. - Count the number of open sockets separately from the number
  9291. of active connection_t objects. This will let us avoid underusing
  9292. our allocated connection limit.
  9293. - We no longer use socket pairs to link an edge connection to an
  9294. anonymous directory connection or a DirPort test connection.
  9295. Instead, we track the link internally and transfer the data
  9296. in-process. This saves two sockets per "linked" connection (at the
  9297. client and at the server), and avoids the nasty Windows socketpair()
  9298. workaround.
  9299. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  9300. for every single inactive connection_t. Free items from the
  9301. 4k/16k-buffer free lists when they haven't been used for a while.
  9302. o Minor features (build):
  9303. - Make autoconf search for libevent, openssl, and zlib consistently.
  9304. - Update deprecated macros in configure.in.
  9305. - When warning about missing headers, tell the user to let us
  9306. know if the compile succeeds anyway, so we can downgrade the
  9307. warning.
  9308. - Include the current subversion revision as part of the version
  9309. string: either fetch it directly if we're in an SVN checkout, do
  9310. some magic to guess it if we're in an SVK checkout, or use
  9311. the last-detected version if we're building from a .tar.gz.
  9312. Use this version consistently in log messages.
  9313. o Minor features (logging):
  9314. - Always prepend "Bug: " to any log message about a bug.
  9315. - Put a platform string (e.g. "Linux i686") in the startup log
  9316. message, so when people paste just their logs, we know if it's
  9317. OpenBSD or Windows or what.
  9318. - When logging memory usage, break down memory used in buffers by
  9319. buffer type.
  9320. o Minor features (directory system):
  9321. - New config option V2AuthoritativeDirectory that all directory
  9322. authorities should set. This will let future authorities choose
  9323. not to serve V2 directory information.
  9324. - Directory authorities allow multiple router descriptors and/or extra
  9325. info documents to be uploaded in a single go. This will make
  9326. implementing proposal 104 simpler.
  9327. o Minor features (controller):
  9328. - Add a new config option __DisablePredictedCircuits designed for
  9329. use by the controller, when we don't want Tor to build any circuits
  9330. preemptively.
  9331. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  9332. so we can exit from the middle of the circuit.
  9333. - Implement "getinfo status/circuit-established".
  9334. - Implement "getinfo status/version/..." so a controller can tell
  9335. whether the current version is recommended, and whether any versions
  9336. are good, and how many authorities agree. (Patch from shibz.)
  9337. o Minor features (hidden services):
  9338. - Allow multiple HiddenServicePort directives with the same virtual
  9339. port; when they occur, the user is sent round-robin to one
  9340. of the target ports chosen at random. Partially fixes bug 393 by
  9341. adding limited ad-hoc round-robining.
  9342. o Minor features (other):
  9343. - More unit tests.
  9344. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  9345. resolve request for hosts matching a given pattern causes Tor to
  9346. generate an internal virtual address mapping for that host. This
  9347. allows DNSPort to work sensibly with hidden service users. By
  9348. default, .exit and .onion addresses are remapped; the list of
  9349. patterns can be reconfigured with AutomapHostsSuffixes.
  9350. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  9351. address. Thanks to the AutomapHostsOnResolve option, this is no
  9352. longer a completely silly thing to do.
  9353. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  9354. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  9355. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  9356. minus 1 byte: the actual maximum declared bandwidth.
  9357. o Removed features:
  9358. - Removed support for the old binary "version 0" controller protocol.
  9359. This has been deprecated since 0.1.1, and warnings have been issued
  9360. since 0.1.2. When we encounter a v0 control message, we now send
  9361. back an error and close the connection.
  9362. - Remove the old "dns worker" server DNS code: it hasn't been default
  9363. since 0.1.2.2-alpha, and all the servers seem to be using the new
  9364. eventdns code.
  9365. o Minor bugfixes (portability):
  9366. - Even though Windows is equally happy with / and \ as path separators,
  9367. try to use \ consistently on Windows and / consistently on Unix: it
  9368. makes the log messages nicer.
  9369. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  9370. - Read resolv.conf files correctly on platforms where read() returns
  9371. partial results on small file reads.
  9372. o Minor bugfixes (directory):
  9373. - Correctly enforce that elements of directory objects do not appear
  9374. more often than they are allowed to appear.
  9375. - When we are reporting the DirServer line we just parsed, we were
  9376. logging the second stanza of the key fingerprint, not the first.
  9377. o Minor bugfixes (logging):
  9378. - When we hit an EOF on a log (probably because we're shutting down),
  9379. don't try to remove the log from the list: just mark it as
  9380. unusable. (Bulletproofs against bug 222.)
  9381. o Minor bugfixes (other):
  9382. - In the exitlist script, only consider the most recently published
  9383. server descriptor for each server. Also, when the user requests
  9384. a list of servers that _reject_ connections to a given address,
  9385. explicitly exclude the IPs that also have servers that accept
  9386. connections to that address. (Resolves bug 405.)
  9387. - Stop allowing hibernating servers to be "stable" or "fast".
  9388. - On Windows, we were preventing other processes from reading
  9389. cached-routers while Tor was running. (Reported by janbar)
  9390. - Make the NodeFamilies config option work. (Reported by
  9391. lodger -- it has never actually worked, even though we added it
  9392. in Oct 2004.)
  9393. - Check return values from pthread_mutex functions.
  9394. - Don't save non-general-purpose router descriptors to the disk cache,
  9395. because we have no way of remembering what their purpose was when
  9396. we restart.
  9397. - Add even more asserts to hunt down bug 417.
  9398. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  9399. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  9400. Add a log message to confirm that it is in fact unlikely.
  9401. o Minor bugfixes (controller):
  9402. - Make 'getinfo fingerprint' return a 551 error if we're not a
  9403. server, so we match what the control spec claims we do. Reported
  9404. by daejees.
  9405. - Fix a typo in an error message when extendcircuit fails that
  9406. caused us to not follow the \r\n-based delimiter protocol. Reported
  9407. by daejees.
  9408. o Code simplifications and refactoring:
  9409. - Stop passing around circuit_t and crypt_path_t pointers that are
  9410. implicit in other procedure arguments.
  9411. - Drop the old code to choke directory connections when the
  9412. corresponding OR connections got full: thanks to the cell queue
  9413. feature, OR conns don't get full any more.
  9414. - Make dns_resolve() handle attaching connections to circuits
  9415. properly, so the caller doesn't have to.
  9416. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  9417. - Keep the connection array as a dynamic smartlist_t, rather than as
  9418. a fixed-sized array. This is important, as the number of connections
  9419. is becoming increasingly decoupled from the number of sockets.
  9420. Changes in version 0.1.2.14 - 2007-05-25
  9421. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  9422. change especially affects those who serve or use hidden services),
  9423. and fixes several other crash- and security-related bugs.
  9424. o Directory authority changes:
  9425. - Two directory authorities (moria1 and moria2) just moved to new
  9426. IP addresses. This change will particularly affect those who serve
  9427. or use hidden services.
  9428. o Major bugfixes (crashes):
  9429. - If a directory server runs out of space in the connection table
  9430. as it's processing a begin_dir request, it will free the exit stream
  9431. but leave it attached to the circuit, leading to unpredictable
  9432. behavior. (Reported by seeess, fixes bug 425.)
  9433. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  9434. to corrupt memory under some really unlikely scenarios.
  9435. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  9436. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  9437. by lodger.)
  9438. o Major bugfixes (security):
  9439. - When choosing an entry guard for a circuit, avoid using guards
  9440. that are in the same family as the chosen exit -- not just guards
  9441. that are exactly the chosen exit. (Reported by lodger.)
  9442. o Major bugfixes (resource management):
  9443. - If a directory authority is down, skip it when deciding where to get
  9444. networkstatus objects or descriptors. Otherwise we keep asking
  9445. every 10 seconds forever. Fixes bug 384.
  9446. - Count it as a failure if we fetch a valid network-status but we
  9447. don't want to keep it. Otherwise we'll keep fetching it and keep
  9448. not wanting to keep it. Fixes part of bug 422.
  9449. - If all of our dirservers have given us bad or no networkstatuses
  9450. lately, then stop hammering them once per minute even when we
  9451. think they're failed. Fixes another part of bug 422.
  9452. o Minor bugfixes:
  9453. - Actually set the purpose correctly for descriptors inserted with
  9454. purpose=controller.
  9455. - When we have k non-v2 authorities in our DirServer config,
  9456. we ignored the last k authorities in the list when updating our
  9457. network-statuses.
  9458. - Correctly back-off from requesting router descriptors that we are
  9459. having a hard time downloading.
  9460. - Read resolv.conf files correctly on platforms where read() returns
  9461. partial results on small file reads.
  9462. - Don't rebuild the entire router store every time we get 32K of
  9463. routers: rebuild it when the journal gets very large, or when
  9464. the gaps in the store get very large.
  9465. o Minor features:
  9466. - When routers publish SVN revisions in their router descriptors,
  9467. authorities now include those versions correctly in networkstatus
  9468. documents.
  9469. - Warn when using a version of libevent before 1.3b to run a server on
  9470. OSX or BSD: these versions interact badly with userspace threads.
  9471. Changes in version 0.1.2.13 - 2007-04-24
  9472. This release features some major anonymity fixes, such as safer path
  9473. selection; better client performance; faster bootstrapping, better
  9474. address detection, and better DNS support for servers; write limiting as
  9475. well as read limiting to make servers easier to run; and a huge pile of
  9476. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  9477. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  9478. of the Freenode IRC network, remembering his patience and vision for
  9479. free speech on the Internet.
  9480. o Minor fixes:
  9481. - Fix a memory leak when we ask for "all" networkstatuses and we
  9482. get one we don't recognize.
  9483. - Add more asserts to hunt down bug 417.
  9484. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  9485. Changes in version 0.1.2.12-rc - 2007-03-16
  9486. o Major bugfixes:
  9487. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  9488. directory information requested inside Tor connections (i.e. via
  9489. begin_dir cells). It only triggered when the same connection was
  9490. serving other data at the same time. Reported by seeess.
  9491. o Minor bugfixes:
  9492. - When creating a circuit via the controller, send a 'launched'
  9493. event when we're done, so we follow the spec better.
  9494. Changes in version 0.1.2.11-rc - 2007-03-15
  9495. o Minor bugfixes (controller), reported by daejees:
  9496. - Correct the control spec to match how the code actually responds
  9497. to 'getinfo addr-mappings/*'.
  9498. - The control spec described a GUARDS event, but the code
  9499. implemented a GUARD event. Standardize on GUARD, but let people
  9500. ask for GUARDS too.
  9501. Changes in version 0.1.2.10-rc - 2007-03-07
  9502. o Major bugfixes (Windows):
  9503. - Do not load the NT services library functions (which may not exist)
  9504. just to detect if we're a service trying to shut down. Now we run
  9505. on Win98 and friends again.
  9506. o Minor bugfixes (other):
  9507. - Clarify a couple of log messages.
  9508. - Fix a misleading socks5 error number.
  9509. Changes in version 0.1.2.9-rc - 2007-03-02
  9510. o Major bugfixes (Windows):
  9511. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  9512. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  9513. int configuration values: the high-order 32 bits would get
  9514. truncated. In particular, we were being bitten by the default
  9515. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  9516. and maybe also bug 397.)
  9517. o Minor bugfixes (performance):
  9518. - Use OpenSSL's AES implementation on platforms where it's faster.
  9519. This could save us as much as 10% CPU usage.
  9520. o Minor bugfixes (server):
  9521. - Do not rotate onion key immediately after setting it for the first
  9522. time.
  9523. o Minor bugfixes (directory authorities):
  9524. - Stop calling servers that have been hibernating for a long time
  9525. "stable". Also, stop letting hibernating or obsolete servers affect
  9526. uptime and bandwidth cutoffs.
  9527. - Stop listing hibernating servers in the v1 directory.
  9528. o Minor bugfixes (hidden services):
  9529. - Upload hidden service descriptors slightly less often, to reduce
  9530. load on authorities.
  9531. o Minor bugfixes (other):
  9532. - Fix an assert that could trigger if a controller quickly set then
  9533. cleared EntryNodes. Bug found by Udo van den Heuvel.
  9534. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  9535. to INT32_MAX.
  9536. - Fix a potential race condition in the rpm installer. Found by
  9537. Stefan Nordhausen.
  9538. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  9539. of 2 as indicating that the server is completely bad; it sometimes
  9540. means that the server is just bad for the request in question. (may fix
  9541. the last of bug 326.)
  9542. - Disable encrypted directory connections when we don't have a server
  9543. descriptor for the destination. We'll get this working again in
  9544. the 0.2.0 branch.
  9545. Changes in version 0.1.2.8-beta - 2007-02-26
  9546. o Major bugfixes (crashes):
  9547. - Stop crashing when the controller asks us to resetconf more than
  9548. one config option at once. (Vidalia 0.0.11 does this.)
  9549. - Fix a crash that happened on Win98 when we're given command-line
  9550. arguments: don't try to load NT service functions from advapi32.dll
  9551. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  9552. resolves bug 389.)
  9553. - Fix a longstanding obscure crash bug that could occur when
  9554. we run out of DNS worker processes. (Resolves bug 390.)
  9555. o Major bugfixes (hidden services):
  9556. - Correctly detect whether hidden service descriptor downloads are
  9557. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  9558. o Major bugfixes (accounting):
  9559. - When we start during an accounting interval before it's time to wake
  9560. up, remember to wake up at the correct time. (May fix bug 342.)
  9561. o Minor bugfixes (controller):
  9562. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  9563. clear the corresponding on_circuit variable, and remember later
  9564. that we don't need to send a redundant CLOSED event. Resolves part
  9565. 3 of bug 367.
  9566. - Report events where a resolve succeeded or where we got a socks
  9567. protocol error correctly, rather than calling both of them
  9568. "INTERNAL".
  9569. - Change reported stream target addresses to IP consistently when
  9570. we finally get the IP from an exit node.
  9571. - Send log messages to the controller even if they happen to be very
  9572. long.
  9573. o Minor bugfixes (other):
  9574. - Display correct results when reporting which versions are
  9575. recommended, and how recommended they are. (Resolves bug 383.)
  9576. - Improve our estimates for directory bandwidth to be less random:
  9577. guess that an unrecognized directory will have the average bandwidth
  9578. from all known directories, not that it will have the average
  9579. bandwidth from those directories earlier than it on the list.
  9580. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  9581. and hup, stop triggering an assert based on an empty onion_key.
  9582. - On platforms with no working mmap() equivalent, don't warn the
  9583. user when cached-routers doesn't exist.
  9584. - Warn the user when mmap() [or its equivalent] fails for some reason
  9585. other than file-not-found.
  9586. - Don't warn the user when cached-routers.new doesn't exist: that's
  9587. perfectly fine when starting up for the first time.
  9588. - When EntryNodes are configured, rebuild the guard list to contain,
  9589. in order: the EntryNodes that were guards before; the rest of the
  9590. EntryNodes; the nodes that were guards before.
  9591. - Mask out all signals in sub-threads; only the libevent signal
  9592. handler should be processing them. This should prevent some crashes
  9593. on some machines using pthreads. (Patch from coderman.)
  9594. - Fix switched arguments on memset in the implementation of
  9595. tor_munmap() for systems with no mmap() call.
  9596. - When Tor receives a router descriptor that it asked for, but
  9597. no longer wants (because it has received fresh networkstatuses
  9598. in the meantime), do not warn the user. Cache the descriptor if
  9599. we're a cache; drop it if we aren't.
  9600. - Make earlier entry guards _really_ get retried when the network
  9601. comes back online.
  9602. - On a malformed DNS reply, always give an error to the corresponding
  9603. DNS request.
  9604. - Build with recent libevents on platforms that do not define the
  9605. nonstandard types "u_int8_t" and friends.
  9606. o Minor features (controller):
  9607. - Warn the user when an application uses the obsolete binary v0
  9608. control protocol. We're planning to remove support for it during
  9609. the next development series, so it's good to give people some
  9610. advance warning.
  9611. - Add STREAM_BW events to report per-entry-stream bandwidth
  9612. use. (Patch from Robert Hogan.)
  9613. - Rate-limit SIGNEWNYM signals in response to controllers that
  9614. impolitely generate them for every single stream. (Patch from
  9615. mwenge; closes bug 394.)
  9616. - Make REMAP stream events have a SOURCE (cache or exit), and
  9617. make them generated in every case where we get a successful
  9618. connected or resolved cell.
  9619. o Minor bugfixes (performance):
  9620. - Call router_have_min_dir_info half as often. (This is showing up in
  9621. some profiles, but not others.)
  9622. - When using GCC, make log_debug never get called at all, and its
  9623. arguments never get evaluated, when no debug logs are configured.
  9624. (This is showing up in some profiles, but not others.)
  9625. o Minor features:
  9626. - Remove some never-implemented options. Mark PathlenCoinWeight as
  9627. obsolete.
  9628. - Implement proposal 106: Stop requiring clients to have well-formed
  9629. certificates; stop checking nicknames in certificates. (Clients
  9630. have certificates so that they can look like Tor servers, but in
  9631. the future we might want to allow them to look like regular TLS
  9632. clients instead. Nicknames in certificates serve no purpose other
  9633. than making our protocol easier to recognize on the wire.)
  9634. - Revise messages on handshake failure again to be even more clear about
  9635. which are incoming connections and which are outgoing.
  9636. - Discard any v1 directory info that's over 1 month old (for
  9637. directories) or over 1 week old (for running-routers lists).
  9638. - Do not warn when individual nodes in the configuration's EntryNodes,
  9639. ExitNodes, etc are down: warn only when all possible nodes
  9640. are down. (Fixes bug 348.)
  9641. - Always remove expired routers and networkstatus docs before checking
  9642. whether we have enough information to build circuits. (Fixes
  9643. bug 373.)
  9644. - Put a lower-bound on MaxAdvertisedBandwidth.
  9645. Changes in version 0.1.2.7-alpha - 2007-02-06
  9646. o Major bugfixes (rate limiting):
  9647. - Servers decline directory requests much more aggressively when
  9648. they're low on bandwidth. Otherwise they end up queueing more and
  9649. more directory responses, which can't be good for latency.
  9650. - But never refuse directory requests from local addresses.
  9651. - Fix a memory leak when sending a 503 response for a networkstatus
  9652. request.
  9653. - Be willing to read or write on local connections (e.g. controller
  9654. connections) even when the global rate limiting buckets are empty.
  9655. - If our system clock jumps back in time, don't publish a negative
  9656. uptime in the descriptor. Also, don't let the global rate limiting
  9657. buckets go absurdly negative.
  9658. - Flush local controller connection buffers periodically as we're
  9659. writing to them, so we avoid queueing 4+ megabytes of data before
  9660. trying to flush.
  9661. o Major bugfixes (NT services):
  9662. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  9663. command-line flag so that admins can override the default by saying
  9664. "tor --service install --user "SomeUser"". This will not affect
  9665. existing installed services. Also, warn the user that the service
  9666. will look for its configuration file in the service user's
  9667. %appdata% directory. (We can't do the 'hardwire the user's appdata
  9668. directory' trick any more, since we may not have read access to that
  9669. directory.)
  9670. o Major bugfixes (other):
  9671. - Previously, we would cache up to 16 old networkstatus documents
  9672. indefinitely, if they came from nontrusted authorities. Now we
  9673. discard them if they are more than 10 days old.
  9674. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  9675. Del Vecchio).
  9676. - Detect and reject malformed DNS responses containing circular
  9677. pointer loops.
  9678. - If exits are rare enough that we're not marking exits as guards,
  9679. ignore exit bandwidth when we're deciding the required bandwidth
  9680. to become a guard.
  9681. - When we're handling a directory connection tunneled over Tor,
  9682. don't fill up internal memory buffers with all the data we want
  9683. to tunnel; instead, only add it if the OR connection that will
  9684. eventually receive it has some room for it. (This can lead to
  9685. slowdowns in tunneled dir connections; a better solution will have
  9686. to wait for 0.2.0.)
  9687. o Minor bugfixes (dns):
  9688. - Add some defensive programming to eventdns.c in an attempt to catch
  9689. possible memory-stomping bugs.
  9690. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  9691. an incorrect number of bytes. (Previously, we would ignore the
  9692. extra bytes.)
  9693. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  9694. in the correct order, and doesn't crash.
  9695. - Free memory held in recently-completed DNS lookup attempts on exit.
  9696. This was not a memory leak, but may have been hiding memory leaks.
  9697. - Handle TTL values correctly on reverse DNS lookups.
  9698. - Treat failure to parse resolv.conf as an error.
  9699. o Minor bugfixes (other):
  9700. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  9701. - When computing clock skew from directory HTTP headers, consider what
  9702. time it was when we finished asking for the directory, not what
  9703. time it is now.
  9704. - Expire socks connections if they spend too long waiting for the
  9705. handshake to finish. Previously we would let them sit around for
  9706. days, if the connecting application didn't close them either.
  9707. - And if the socks handshake hasn't started, don't send a
  9708. "DNS resolve socks failed" handshake reply; just close it.
  9709. - Stop using C functions that OpenBSD's linker doesn't like.
  9710. - Don't launch requests for descriptors unless we have networkstatuses
  9711. from at least half of the authorities. This delays the first
  9712. download slightly under pathological circumstances, but can prevent
  9713. us from downloading a bunch of descriptors we don't need.
  9714. - Do not log IPs with TLS failures for incoming TLS
  9715. connections. (Fixes bug 382.)
  9716. - If the user asks to use invalid exit nodes, be willing to use
  9717. unstable ones.
  9718. - Stop using the reserved ac_cv namespace in our configure script.
  9719. - Call stat() slightly less often; use fstat() when possible.
  9720. - Refactor the way we handle pending circuits when an OR connection
  9721. completes or fails, in an attempt to fix a rare crash bug.
  9722. - Only rewrite a conn's address based on X-Forwarded-For: headers
  9723. if it's a parseable public IP address; and stop adding extra quotes
  9724. to the resulting address.
  9725. o Major features:
  9726. - Weight directory requests by advertised bandwidth. Now we can
  9727. let servers enable write limiting but still allow most clients to
  9728. succeed at their directory requests. (We still ignore weights when
  9729. choosing a directory authority; I hope this is a feature.)
  9730. o Minor features:
  9731. - Create a new file ReleaseNotes which was the old ChangeLog. The
  9732. new ChangeLog file now includes the summaries for all development
  9733. versions too.
  9734. - Check for addresses with invalid characters at the exit as well
  9735. as at the client, and warn less verbosely when they fail. You can
  9736. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  9737. - Adapt a patch from goodell to let the contrib/exitlist script
  9738. take arguments rather than require direct editing.
  9739. - Inform the server operator when we decide not to advertise a
  9740. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  9741. was confusing Zax, so now we're hopefully more helpful.
  9742. - Bring us one step closer to being able to establish an encrypted
  9743. directory tunnel without knowing a descriptor first. Still not
  9744. ready yet. As part of the change, now assume we can use a
  9745. create_fast cell if we don't know anything about a router.
  9746. - Allow exit nodes to use nameservers running on ports other than 53.
  9747. - Servers now cache reverse DNS replies.
  9748. - Add an --ignore-missing-torrc command-line option so that we can
  9749. get the "use sensible defaults if the configuration file doesn't
  9750. exist" behavior even when specifying a torrc location on the command
  9751. line.
  9752. o Minor features (controller):
  9753. - Track reasons for OR connection failure; make these reasons
  9754. available via the controller interface. (Patch from Mike Perry.)
  9755. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  9756. can learn when clients are sending malformed hostnames to Tor.
  9757. - Clean up documentation for controller status events.
  9758. - Add a REMAP status to stream events to note that a stream's
  9759. address has changed because of a cached address or a MapAddress
  9760. directive.
  9761. Changes in version 0.1.2.6-alpha - 2007-01-09
  9762. o Major bugfixes:
  9763. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  9764. connection handles more than 4 gigs in either direction, we crash.
  9765. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  9766. advertised exit node, somebody might try to exit from us when
  9767. we're bootstrapping and before we've built our descriptor yet.
  9768. Refuse the connection rather than crashing.
  9769. o Minor bugfixes:
  9770. - Warn if we (as a server) find that we've resolved an address that we
  9771. weren't planning to resolve.
  9772. - Warn that using select() on any libevent version before 1.1 will be
  9773. unnecessarily slow (even for select()).
  9774. - Flush ERR-level controller status events just like we currently
  9775. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  9776. the controller from learning about current events.
  9777. o Minor features (more controller status events):
  9778. - Implement EXTERNAL_ADDRESS server status event so controllers can
  9779. learn when our address changes.
  9780. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  9781. can learn when directories reject our descriptor.
  9782. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  9783. can learn when a client application is speaking a non-socks protocol
  9784. to our SocksPort.
  9785. - Implement DANGEROUS_SOCKS client status event so controllers
  9786. can learn when a client application is leaking DNS addresses.
  9787. - Implement BUG general status event so controllers can learn when
  9788. Tor is unhappy about its internal invariants.
  9789. - Implement CLOCK_SKEW general status event so controllers can learn
  9790. when Tor thinks the system clock is set incorrectly.
  9791. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  9792. server status events so controllers can learn when their descriptors
  9793. are accepted by a directory.
  9794. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  9795. server status events so controllers can learn about Tor's progress in
  9796. deciding whether it's reachable from the outside.
  9797. - Implement BAD_LIBEVENT general status event so controllers can learn
  9798. when we have a version/method combination in libevent that needs to
  9799. be changed.
  9800. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  9801. and DNS_USELESS server status events so controllers can learn
  9802. about changes to DNS server status.
  9803. o Minor features (directory):
  9804. - Authorities no longer recommend exits as guards if this would shift
  9805. too much load to the exit nodes.
  9806. Changes in version 0.1.2.5-alpha - 2007-01-06
  9807. o Major features:
  9808. - Enable write limiting as well as read limiting. Now we sacrifice
  9809. capacity if we're pushing out lots of directory traffic, rather
  9810. than overrunning the user's intended bandwidth limits.
  9811. - Include TLS overhead when counting bandwidth usage; previously, we
  9812. would count only the bytes sent over TLS, but not the bytes used
  9813. to send them.
  9814. - Support running the Tor service with a torrc not in the same
  9815. directory as tor.exe and default to using the torrc located in
  9816. the %appdata%\Tor\ of the user who installed the service. Patch
  9817. from Matt Edman.
  9818. - Servers now check for the case when common DNS requests are going to
  9819. wildcarded addresses (i.e. all getting the same answer), and change
  9820. their exit policy to reject *:* if it's happening.
  9821. - Implement BEGIN_DIR cells, so we can connect to the directory
  9822. server via TLS to do encrypted directory requests rather than
  9823. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  9824. config options if you like.
  9825. o Minor features (config and docs):
  9826. - Start using the state file to store bandwidth accounting data:
  9827. the bw_accounting file is now obsolete. We'll keep generating it
  9828. for a while for people who are still using 0.1.2.4-alpha.
  9829. - Try to batch changes to the state file so that we do as few
  9830. disk writes as possible while still storing important things in
  9831. a timely fashion.
  9832. - The state file and the bw_accounting file get saved less often when
  9833. the AvoidDiskWrites config option is set.
  9834. - Make PIDFile work on Windows (untested).
  9835. - Add internal descriptions for a bunch of configuration options:
  9836. accessible via controller interface and in comments in saved
  9837. options files.
  9838. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  9839. NNTP by default, so this seems like a sensible addition.
  9840. - Clients now reject hostnames with invalid characters. This should
  9841. avoid some inadvertent info leaks. Add an option
  9842. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  9843. is running a private network with hosts called @, !, and #.
  9844. - Add a maintainer script to tell us which options are missing
  9845. documentation: "make check-docs".
  9846. - Add a new address-spec.txt document to describe our special-case
  9847. addresses: .exit, .onion, and .noconnnect.
  9848. o Minor features (DNS):
  9849. - Ongoing work on eventdns infrastructure: now it has dns server
  9850. and ipv6 support. One day Tor will make use of it.
  9851. - Add client-side caching for reverse DNS lookups.
  9852. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  9853. - When we change nameservers or IP addresses, reset and re-launch
  9854. our tests for DNS hijacking.
  9855. o Minor features (directory):
  9856. - Authorities now specify server versions in networkstatus. This adds
  9857. about 2% to the size of compressed networkstatus docs, and allows
  9858. clients to tell which servers support BEGIN_DIR and which don't.
  9859. The implementation is forward-compatible with a proposed future
  9860. protocol version scheme not tied to Tor versions.
  9861. - DirServer configuration lines now have an orport= option so
  9862. clients can open encrypted tunnels to the authorities without
  9863. having downloaded their descriptors yet. Enabled for moria1,
  9864. moria2, tor26, and lefkada now in the default configuration.
  9865. - Directory servers are more willing to send a 503 "busy" if they
  9866. are near their write limit, especially for v1 directory requests.
  9867. Now they can use their limited bandwidth for actual Tor traffic.
  9868. - Clients track responses with status 503 from dirservers. After a
  9869. dirserver has given us a 503, we try not to use it until an hour has
  9870. gone by, or until we have no dirservers that haven't given us a 503.
  9871. - When we get a 503 from a directory, and we're not a server, we don't
  9872. count the failure against the total number of failures allowed
  9873. for the thing we're trying to download.
  9874. - Report X-Your-Address-Is correctly from tunneled directory
  9875. connections; don't report X-Your-Address-Is when it's an internal
  9876. address; and never believe reported remote addresses when they're
  9877. internal.
  9878. - Protect against an unlikely DoS attack on directory servers.
  9879. - Add a BadDirectory flag to network status docs so that authorities
  9880. can (eventually) tell clients about caches they believe to be
  9881. broken.
  9882. o Minor features (controller):
  9883. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  9884. - Reimplement GETINFO so that info/names stays in sync with the
  9885. actual keys.
  9886. - Implement "GETINFO fingerprint".
  9887. - Implement "SETEVENTS GUARD" so controllers can get updates on
  9888. entry guard status as it changes.
  9889. o Minor features (clean up obsolete pieces):
  9890. - Remove some options that have been deprecated since at least
  9891. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  9892. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  9893. to set log options.
  9894. - We no longer look for identity and onion keys in "identity.key" and
  9895. "onion.key" -- these were replaced by secret_id_key and
  9896. secret_onion_key in 0.0.8pre1.
  9897. - We no longer require unrecognized directory entries to be
  9898. preceded by "opt".
  9899. o Major bugfixes (security):
  9900. - Stop sending the HttpProxyAuthenticator string to directory
  9901. servers when directory connections are tunnelled through Tor.
  9902. - Clients no longer store bandwidth history in the state file.
  9903. - Do not log introduction points for hidden services if SafeLogging
  9904. is set.
  9905. - When generating bandwidth history, round down to the nearest
  9906. 1k. When storing accounting data, round up to the nearest 1k.
  9907. - When we're running as a server, remember when we last rotated onion
  9908. keys, so that we will rotate keys once they're a week old even if
  9909. we never stay up for a week ourselves.
  9910. o Major bugfixes (other):
  9911. - Fix a longstanding bug in eventdns that prevented the count of
  9912. timed-out resolves from ever being reset. This bug caused us to
  9913. give up on a nameserver the third time it timed out, and try it
  9914. 10 seconds later... and to give up on it every time it timed out
  9915. after that.
  9916. - Take out the '5 second' timeout from the connection retry
  9917. schedule. Now the first connect attempt will wait a full 10
  9918. seconds before switching to a new circuit. Perhaps this will help
  9919. a lot. Based on observations from Mike Perry.
  9920. - Fix a bug on the Windows implementation of tor_mmap_file() that
  9921. would prevent the cached-routers file from ever loading. Reported
  9922. by John Kimble.
  9923. o Minor bugfixes:
  9924. - Fix an assert failure when a directory authority sets
  9925. AuthDirRejectUnlisted and then receives a descriptor from an
  9926. unlisted router. Reported by seeess.
  9927. - Avoid a double-free when parsing malformed DirServer lines.
  9928. - Fix a bug when a BSD-style PF socket is first used. Patch from
  9929. Fabian Keil.
  9930. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  9931. to resolve an address at a given exit node even when they ask for
  9932. it by name.
  9933. - Servers no longer ever list themselves in their "family" line,
  9934. even if configured to do so. This makes it easier to configure
  9935. family lists conveniently.
  9936. - When running as a server, don't fall back to 127.0.0.1 when no
  9937. nameservers are configured in /etc/resolv.conf; instead, make the
  9938. user fix resolv.conf or specify nameservers explicitly. (Resolves
  9939. bug 363.)
  9940. - Stop accepting certain malformed ports in configured exit policies.
  9941. - Don't re-write the fingerprint file every restart, unless it has
  9942. changed.
  9943. - Stop warning when a single nameserver fails: only warn when _all_ of
  9944. our nameservers have failed. Also, when we only have one nameserver,
  9945. raise the threshold for deciding that the nameserver is dead.
  9946. - Directory authorities now only decide that routers are reachable
  9947. if their identity keys are as expected.
  9948. - When the user uses bad syntax in the Log config line, stop
  9949. suggesting other bad syntax as a replacement.
  9950. - Correctly detect ipv6 DNS capability on OpenBSD.
  9951. o Minor bugfixes (controller):
  9952. - Report the circuit number correctly in STREAM CLOSED events. Bug
  9953. reported by Mike Perry.
  9954. - Do not report bizarre values for results of accounting GETINFOs
  9955. when the last second's write or read exceeds the allotted bandwidth.
  9956. - Report "unrecognized key" rather than an empty string when the
  9957. controller tries to fetch a networkstatus that doesn't exist.
  9958. Changes in version 0.1.1.26 - 2006-12-14
  9959. o Security bugfixes:
  9960. - Stop sending the HttpProxyAuthenticator string to directory
  9961. servers when directory connections are tunnelled through Tor.
  9962. - Clients no longer store bandwidth history in the state file.
  9963. - Do not log introduction points for hidden services if SafeLogging
  9964. is set.
  9965. o Minor bugfixes:
  9966. - Fix an assert failure when a directory authority sets
  9967. AuthDirRejectUnlisted and then receives a descriptor from an
  9968. unlisted router (reported by seeess).
  9969. Changes in version 0.1.2.4-alpha - 2006-12-03
  9970. o Major features:
  9971. - Add support for using natd; this allows FreeBSDs earlier than
  9972. 5.1.2 to have ipfw send connections through Tor without using
  9973. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  9974. o Minor features:
  9975. - Make all connections to addresses of the form ".noconnect"
  9976. immediately get closed. This lets application/controller combos
  9977. successfully test whether they're talking to the same Tor by
  9978. watching for STREAM events.
  9979. - Make cross.sh cross-compilation script work even when autogen.sh
  9980. hasn't been run. (Patch from Michael Mohr.)
  9981. - Statistics dumped by -USR2 now include a breakdown of public key
  9982. operations, for profiling.
  9983. o Major bugfixes:
  9984. - Fix a major leak when directory authorities parse their
  9985. approved-routers list, a minor memory leak when we fail to pick
  9986. an exit node, and a few rare leaks on errors.
  9987. - Handle TransPort connections even when the server sends data before
  9988. the client sends data. Previously, the connection would just hang
  9989. until the client sent data. (Patch from tup based on patch from
  9990. Zajcev Evgeny.)
  9991. - Avoid assert failure when our cached-routers file is empty on
  9992. startup.
  9993. o Minor bugfixes:
  9994. - Don't log spurious warnings when we see a circuit close reason we
  9995. don't recognize; it's probably just from a newer version of Tor.
  9996. - Have directory authorities allow larger amounts of drift in uptime
  9997. without replacing the server descriptor: previously, a server that
  9998. restarted every 30 minutes could have 48 "interesting" descriptors
  9999. per day.
  10000. - Start linking to the Tor specification and Tor reference manual
  10001. correctly in the Windows installer.
  10002. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10003. Tor/Privoxy we also uninstall Vidalia.
  10004. - Resume building on Irix64, and fix a lot of warnings from its
  10005. MIPSpro C compiler.
  10006. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  10007. when we're running as a client.
  10008. Changes in version 0.1.1.25 - 2006-11-04
  10009. o Major bugfixes:
  10010. - When a client asks us to resolve (rather than connect to)
  10011. an address, and we have a cached answer, give them the cached
  10012. answer. Previously, we would give them no answer at all.
  10013. - We were building exactly the wrong circuits when we predict
  10014. hidden service requirements, meaning Tor would have to build all
  10015. its circuits on demand.
  10016. - If none of our live entry guards have a high uptime, but we
  10017. require a guard with a high uptime, try adding a new guard before
  10018. we give up on the requirement. This patch should make long-lived
  10019. connections more stable on average.
  10020. - When testing reachability of our DirPort, don't launch new
  10021. tests when there's already one in progress -- unreachable
  10022. servers were stacking up dozens of testing streams.
  10023. o Security bugfixes:
  10024. - When the user sends a NEWNYM signal, clear the client-side DNS
  10025. cache too. Otherwise we continue to act on previous information.
  10026. o Minor bugfixes:
  10027. - Avoid a memory corruption bug when creating a hash table for
  10028. the first time.
  10029. - Avoid possibility of controller-triggered crash when misusing
  10030. certain commands from a v0 controller on platforms that do not
  10031. handle printf("%s",NULL) gracefully.
  10032. - Avoid infinite loop on unexpected controller input.
  10033. - Don't log spurious warnings when we see a circuit close reason we
  10034. don't recognize; it's probably just from a newer version of Tor.
  10035. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10036. Tor/Privoxy we also uninstall Vidalia.
  10037. Changes in version 0.1.2.3-alpha - 2006-10-29
  10038. o Minor features:
  10039. - Prepare for servers to publish descriptors less often: never
  10040. discard a descriptor simply for being too old until either it is
  10041. recommended by no authorities, or until we get a better one for
  10042. the same router. Make caches consider retaining old recommended
  10043. routers for even longer.
  10044. - If most authorities set a BadExit flag for a server, clients
  10045. don't think of it as a general-purpose exit. Clients only consider
  10046. authorities that advertise themselves as listing bad exits.
  10047. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  10048. headers for content, so that we can work better in the presence of
  10049. caching HTTP proxies.
  10050. - Allow authorities to list nodes as bad exits by fingerprint or by
  10051. address.
  10052. o Minor features, controller:
  10053. - Add a REASON field to CIRC events; for backward compatibility, this
  10054. field is sent only to controllers that have enabled the extended
  10055. event format. Also, add additional reason codes to explain why
  10056. a given circuit has been destroyed or truncated. (Patches from
  10057. Mike Perry)
  10058. - Add a REMOTE_REASON field to extended CIRC events to tell the
  10059. controller about why a remote OR told us to close a circuit.
  10060. - Stream events also now have REASON and REMOTE_REASON fields,
  10061. working much like those for circuit events.
  10062. - There's now a GETINFO ns/... field so that controllers can ask Tor
  10063. about the current status of a router.
  10064. - A new event type "NS" to inform a controller when our opinion of
  10065. a router's status has changed.
  10066. - Add a GETINFO events/names and GETINFO features/names so controllers
  10067. can tell which events and features are supported.
  10068. - A new CLEARDNSCACHE signal to allow controllers to clear the
  10069. client-side DNS cache without expiring circuits.
  10070. o Security bugfixes:
  10071. - When the user sends a NEWNYM signal, clear the client-side DNS
  10072. cache too. Otherwise we continue to act on previous information.
  10073. o Minor bugfixes:
  10074. - Avoid sending junk to controllers or segfaulting when a controller
  10075. uses EVENT_NEW_DESC with verbose nicknames.
  10076. - Stop triggering asserts if the controller tries to extend hidden
  10077. service circuits (reported by mwenge).
  10078. - Avoid infinite loop on unexpected controller input.
  10079. - When the controller does a "GETINFO network-status", tell it
  10080. about even those routers whose descriptors are very old, and use
  10081. long nicknames where appropriate.
  10082. - Change NT service functions to be loaded on demand. This lets us
  10083. build with MinGW without breaking Tor for Windows 98 users.
  10084. - Do DirPort reachability tests less often, since a single test
  10085. chews through many circuits before giving up.
  10086. - In the hidden service example in torrc.sample, stop recommending
  10087. esoteric and discouraged hidden service options.
  10088. - When stopping an NT service, wait up to 10 sec for it to actually
  10089. stop. Patch from Matt Edman; resolves bug 295.
  10090. - Fix handling of verbose nicknames with ORCONN controller events:
  10091. make them show up exactly when requested, rather than exactly when
  10092. not requested.
  10093. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  10094. printing a duplicate "$" in the keys we send (reported by mwenge).
  10095. - Correctly set maximum connection limit on Cygwin. (This time
  10096. for sure!)
  10097. - Try to detect Windows correctly when cross-compiling.
  10098. - Detect the size of the routers file correctly even if it is
  10099. corrupted (on systems without mmap) or not page-aligned (on systems
  10100. with mmap). This bug was harmless.
  10101. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  10102. to open a stream fails; now we do in more cases. This should
  10103. make clients able to find a good exit faster in some cases, since
  10104. unhandleable requests will now get an error rather than timing out.
  10105. - Resolve two memory leaks when rebuilding the on-disk router cache
  10106. (reported by fookoowa).
  10107. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  10108. and reported by some Centos users.
  10109. - Controller signals now work on non-Unix platforms that don't define
  10110. SIGUSR1 and SIGUSR2 the way we expect.
  10111. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  10112. values before failing, and always enables eventdns.
  10113. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  10114. Try to fix this in configure.in by checking for most functions
  10115. before we check for libevent.
  10116. Changes in version 0.1.2.2-alpha - 2006-10-07
  10117. o Major features:
  10118. - Make our async eventdns library on-by-default for Tor servers,
  10119. and plan to deprecate the separate dnsworker threads.
  10120. - Add server-side support for "reverse" DNS lookups (using PTR
  10121. records so clients can determine the canonical hostname for a given
  10122. IPv4 address). Only supported by servers using eventdns; servers
  10123. now announce in their descriptors whether they support eventdns.
  10124. - Specify and implement client-side SOCKS5 interface for reverse DNS
  10125. lookups (see doc/socks-extensions.txt).
  10126. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  10127. connect to directory servers through Tor. Previously, clients needed
  10128. to find Tor exits to make private connections to directory servers.
  10129. - Avoid choosing Exit nodes for entry or middle hops when the
  10130. total bandwidth available from non-Exit nodes is much higher than
  10131. the total bandwidth available from Exit nodes.
  10132. - Workaround for name servers (like Earthlink's) that hijack failing
  10133. DNS requests and replace the no-such-server answer with a "helpful"
  10134. redirect to an advertising-driven search portal. Also work around
  10135. DNS hijackers who "helpfully" decline to hijack known-invalid
  10136. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  10137. lets you turn it off.
  10138. - Send out a burst of long-range padding cells once we've established
  10139. that we're reachable. Spread them over 4 circuits, so hopefully
  10140. a few will be fast. This exercises our bandwidth and bootstraps
  10141. us into the directory more quickly.
  10142. o New/improved config options:
  10143. - Add new config option "ResolvConf" to let the server operator
  10144. choose an alternate resolve.conf file when using eventdns.
  10145. - Add an "EnforceDistinctSubnets" option to control our "exclude
  10146. servers on the same /16" behavior. It's still on by default; this
  10147. is mostly for people who want to operate private test networks with
  10148. all the machines on the same subnet.
  10149. - If one of our entry guards is on the ExcludeNodes list, or the
  10150. directory authorities don't think it's a good guard, treat it as
  10151. if it were unlisted: stop using it as a guard, and throw it off
  10152. the guards list if it stays that way for a long time.
  10153. - Allow directory authorities to be marked separately as authorities
  10154. for the v1 directory protocol, the v2 directory protocol, and
  10155. as hidden service directories, to make it easier to retire old
  10156. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  10157. to continue being hidden service authorities too.
  10158. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  10159. o Minor features, controller:
  10160. - Fix CIRC controller events so that controllers can learn the
  10161. identity digests of non-Named servers used in circuit paths.
  10162. - Let controllers ask for more useful identifiers for servers. Instead
  10163. of learning identity digests for un-Named servers and nicknames
  10164. for Named servers, the new identifiers include digest, nickname,
  10165. and indication of Named status. Off by default; see control-spec.txt
  10166. for more information.
  10167. - Add a "getinfo address" controller command so it can display Tor's
  10168. best guess to the user.
  10169. - New controller event to alert the controller when our server
  10170. descriptor has changed.
  10171. - Give more meaningful errors on controller authentication failure.
  10172. o Minor features, other:
  10173. - When asked to resolve a hostname, don't use non-exit servers unless
  10174. requested to do so. This allows servers with broken DNS to be
  10175. useful to the network.
  10176. - Divide eventdns log messages into warn and info messages.
  10177. - Reserve the nickname "Unnamed" for routers that can't pick
  10178. a hostname: any router can call itself Unnamed; directory
  10179. authorities will never allocate Unnamed to any particular router;
  10180. clients won't believe that any router is the canonical Unnamed.
  10181. - Only include function names in log messages for info/debug messages.
  10182. For notice/warn/err, the content of the message should be clear on
  10183. its own, and printing the function name only confuses users.
  10184. - Avoid some false positives during reachability testing: don't try
  10185. to test via a server that's on the same /24 as us.
  10186. - If we fail to build a circuit to an intended enclave, and it's
  10187. not mandatory that we use that enclave, stop wanting it.
  10188. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  10189. OpenBSD. (We had previously disabled threads on these platforms
  10190. because they didn't have working thread-safe resolver functions.)
  10191. o Major bugfixes, anonymity/security:
  10192. - If a client asked for a server by name, and there's a named server
  10193. in our network-status but we don't have its descriptor yet, we
  10194. could return an unnamed server instead.
  10195. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  10196. to be sent to a server's DNS resolver. This only affects NetBSD
  10197. and other platforms that do not bounds-check tolower().
  10198. - Reject (most) attempts to use Tor circuits with length one. (If
  10199. many people start using Tor as a one-hop proxy, exit nodes become
  10200. a more attractive target for compromise.)
  10201. - Just because your DirPort is open doesn't mean people should be
  10202. able to remotely teach you about hidden service descriptors. Now
  10203. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  10204. o Major bugfixes, other:
  10205. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  10206. - When a client asks the server to resolve (not connect to)
  10207. an address, and it has a cached answer, give them the cached answer.
  10208. Previously, the server would give them no answer at all.
  10209. - Allow really slow clients to not hang up five minutes into their
  10210. directory downloads (suggested by Adam J. Richter).
  10211. - We were building exactly the wrong circuits when we anticipated
  10212. hidden service requirements, meaning Tor would have to build all
  10213. its circuits on demand.
  10214. - Avoid crashing when we mmap a router cache file of size 0.
  10215. - When testing reachability of our DirPort, don't launch new
  10216. tests when there's already one in progress -- unreachable
  10217. servers were stacking up dozens of testing streams.
  10218. o Minor bugfixes, correctness:
  10219. - If we're a directory mirror and we ask for "all" network status
  10220. documents, we would discard status documents from authorities
  10221. we don't recognize.
  10222. - Avoid a memory corruption bug when creating a hash table for
  10223. the first time.
  10224. - Avoid controller-triggered crash when misusing certain commands
  10225. from a v0 controller on platforms that do not handle
  10226. printf("%s",NULL) gracefully.
  10227. - Don't crash when a controller sends a third argument to an
  10228. "extendcircuit" request.
  10229. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  10230. response; fix error code when "getinfo dir/status/" fails.
  10231. - Avoid crash when telling controller stream-status and a stream
  10232. is detached.
  10233. - Patch from Adam Langley to fix assert() in eventdns.c.
  10234. - Fix a debug log message in eventdns to say "X resolved to Y"
  10235. instead of "X resolved to X".
  10236. - Make eventdns give strings for DNS errors, not just error numbers.
  10237. - Track unreachable entry guards correctly: don't conflate
  10238. 'unreachable by us right now' with 'listed as down by the directory
  10239. authorities'. With the old code, if a guard was unreachable by
  10240. us but listed as running, it would clog our guard list forever.
  10241. - Behave correctly in case we ever have a network with more than
  10242. 2GB/s total advertised capacity.
  10243. - Make TrackExitHosts case-insensitive, and fix the behavior of
  10244. ".suffix" TrackExitHosts items to avoid matching in the middle of
  10245. an address.
  10246. - Finally fix the openssl warnings from newer gccs that believe that
  10247. ignoring a return value is okay, but casting a return value and
  10248. then ignoring it is a sign of madness.
  10249. - Prevent the contrib/exitlist script from printing the same
  10250. result more than once.
  10251. - Patch from Steve Hildrey: Generate network status correctly on
  10252. non-versioning dirservers.
  10253. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  10254. via Tor; otherwise you'll think you're the exit node's IP address.
  10255. o Minor bugfixes, performance:
  10256. - Two small performance improvements on parsing descriptors.
  10257. - Major performance improvement on inserting descriptors: change
  10258. algorithm from O(n^2) to O(n).
  10259. - Make the common memory allocation path faster on machines where
  10260. malloc(0) returns a pointer.
  10261. - Start remembering X-Your-Address-Is directory hints even if you're
  10262. a client, so you can become a server more smoothly.
  10263. - Avoid duplicate entries on MyFamily line in server descriptor.
  10264. o Packaging, features:
  10265. - Remove architecture from OS X builds. The official builds are
  10266. now universal binaries.
  10267. - The Debian package now uses --verify-config when (re)starting,
  10268. to distinguish configuration errors from other errors.
  10269. - Update RPMs to require libevent 1.1b.
  10270. o Packaging, bugfixes:
  10271. - Patches so Tor builds with MinGW on Windows.
  10272. - Patches so Tor might run on Cygwin again.
  10273. - Resume building on non-gcc compilers and ancient gcc. Resume
  10274. building with the -O0 compile flag. Resume building cleanly on
  10275. Debian woody.
  10276. - Run correctly on OS X platforms with case-sensitive filesystems.
  10277. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  10278. - Add autoconf checks so Tor can build on Solaris x86 again.
  10279. o Documentation
  10280. - Documented (and renamed) ServerDNSSearchDomains and
  10281. ServerDNSResolvConfFile options.
  10282. - Be clearer that the *ListenAddress directives can be repeated
  10283. multiple times.
  10284. Changes in version 0.1.1.24 - 2006-09-29
  10285. o Major bugfixes:
  10286. - Allow really slow clients to not hang up five minutes into their
  10287. directory downloads (suggested by Adam J. Richter).
  10288. - Fix major performance regression from 0.1.0.x: instead of checking
  10289. whether we have enough directory information every time we want to
  10290. do something, only check when the directory information has changed.
  10291. This should improve client CPU usage by 25-50%.
  10292. - Don't crash if, after a server has been running for a while,
  10293. it can't resolve its hostname.
  10294. o Minor bugfixes:
  10295. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  10296. - Don't crash when the controller receives a third argument to an
  10297. "extendcircuit" request.
  10298. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  10299. response; fix error code when "getinfo dir/status/" fails.
  10300. - Fix configure.in to not produce broken configure files with
  10301. more recent versions of autoconf. Thanks to Clint for his auto*
  10302. voodoo.
  10303. - Fix security bug on NetBSD that could allow someone to force
  10304. uninitialized RAM to be sent to a server's DNS resolver. This
  10305. only affects NetBSD and other platforms that do not bounds-check
  10306. tolower().
  10307. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  10308. methods: these are known to be buggy.
  10309. - If we're a directory mirror and we ask for "all" network status
  10310. documents, we would discard status documents from authorities
  10311. we don't recognize.
  10312. Changes in version 0.1.2.1-alpha - 2006-08-27
  10313. o Major features:
  10314. - Add "eventdns" async dns library from Adam Langley, tweaked to
  10315. build on OSX and Windows. Only enabled if you pass the
  10316. --enable-eventdns argument to configure.
  10317. - Allow servers with no hostname or IP address to learn their
  10318. IP address by asking the directory authorities. This code only
  10319. kicks in when you would normally have exited with a "no address"
  10320. error. Nothing's authenticated, so use with care.
  10321. - Rather than waiting a fixed amount of time between retrying
  10322. application connections, we wait only 5 seconds for the first,
  10323. 10 seconds for the second, and 15 seconds for each retry after
  10324. that. Hopefully this will improve the expected user experience.
  10325. - Patch from Tup to add support for transparent AP connections:
  10326. this basically bundles the functionality of trans-proxy-tor
  10327. into the Tor mainline. Now hosts with compliant pf/netfilter
  10328. implementations can redirect TCP connections straight to Tor
  10329. without diverting through SOCKS. Needs docs.
  10330. - Busy directory servers save lots of memory by spooling server
  10331. descriptors, v1 directories, and v2 networkstatus docs to buffers
  10332. as needed rather than en masse. Also mmap the cached-routers
  10333. files, so we don't need to keep the whole thing in memory too.
  10334. - Automatically avoid picking more than one node from the same
  10335. /16 network when constructing a circuit.
  10336. - Revise and clean up the torrc.sample that we ship with; add
  10337. a section for BandwidthRate and BandwidthBurst.
  10338. o Minor features:
  10339. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  10340. split connection_t into edge, or, dir, control, and base structs.
  10341. These will save quite a bit of memory on busy servers, and they'll
  10342. also help us track down bugs in the code and bugs in the spec.
  10343. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  10344. or later. Log when we are doing this, so we can diagnose it when
  10345. it fails. (Also, recommend libevent 1.1b for kqueue and
  10346. win32 methods; deprecate libevent 1.0b harder; make libevent
  10347. recommendation system saner.)
  10348. - Start being able to build universal binaries on OS X (thanks
  10349. to Phobos).
  10350. - Export the default exit policy via the control port, so controllers
  10351. don't need to guess what it is / will be later.
  10352. - Add a man page entry for ProtocolWarnings.
  10353. - Add TestVia config option to the man page.
  10354. - Remove even more protocol-related warnings from Tor server logs,
  10355. such as bad TLS handshakes and malformed begin cells.
  10356. - Stop fetching descriptors if you're not a dir mirror and you
  10357. haven't tried to establish any circuits lately. [This currently
  10358. causes some dangerous behavior, because when you start up again
  10359. you'll use your ancient server descriptors.]
  10360. - New DirPort behavior: if you have your dirport set, you download
  10361. descriptors aggressively like a directory mirror, whether or not
  10362. your ORPort is set.
  10363. - Get rid of the router_retry_connections notion. Now routers
  10364. no longer try to rebuild long-term connections to directory
  10365. authorities, and directory authorities no longer try to rebuild
  10366. long-term connections to all servers. We still don't hang up
  10367. connections in these two cases though -- we need to look at it
  10368. more carefully to avoid flapping, and we likely need to wait til
  10369. 0.1.1.x is obsolete.
  10370. - Drop compatibility with obsolete Tors that permit create cells
  10371. to have the wrong circ_id_type.
  10372. - Re-enable per-connection rate limiting. Get rid of the "OP
  10373. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  10374. separate global buckets that apply depending on what sort of conn
  10375. it is.
  10376. - Start publishing one minute or so after we find our ORPort
  10377. to be reachable. This will help reduce the number of descriptors
  10378. we have for ourselves floating around, since it's quite likely
  10379. other things (e.g. DirPort) will change during that minute too.
  10380. - Fork the v1 directory protocol into its own spec document,
  10381. and mark dir-spec.txt as the currently correct (v2) spec.
  10382. o Major bugfixes:
  10383. - When we find our DirPort to be reachable, publish a new descriptor
  10384. so we'll tell the world (reported by pnx).
  10385. - Publish a new descriptor after we hup/reload. This is important
  10386. if our config has changed such that we'll want to start advertising
  10387. our DirPort now, etc.
  10388. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  10389. - When we have a state file we cannot parse, tell the user and
  10390. move it aside. Now we avoid situations where the user starts
  10391. Tor in 1904, Tor writes a state file with that timestamp in it,
  10392. the user fixes her clock, and Tor refuses to start.
  10393. - Fix configure.in to not produce broken configure files with
  10394. more recent versions of autoconf. Thanks to Clint for his auto*
  10395. voodoo.
  10396. - "tor --verify-config" now exits with -1(255) or 0 depending on
  10397. whether the config options are bad or good.
  10398. - Resolve bug 321 when using dnsworkers: append a period to every
  10399. address we resolve at the exit node, so that we do not accidentally
  10400. pick up local addresses, and so that failing searches are retried
  10401. in the resolver search domains. (This is already solved for
  10402. eventdns.) (This breaks Blossom servers for now.)
  10403. - If we are using an exit enclave and we can't connect, e.g. because
  10404. its webserver is misconfigured to not listen on localhost, then
  10405. back off and try connecting from somewhere else before we fail.
  10406. o Minor bugfixes:
  10407. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  10408. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  10409. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  10410. when the IP address is mapped through MapAddress to a hostname.
  10411. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  10412. useless IPv6 DNS resolves.
  10413. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  10414. before we execute the signal, in case the signal shuts us down.
  10415. - Clean up AllowInvalidNodes man page entry.
  10416. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  10417. - Add more asserts to track down an assert error on a windows Tor
  10418. server with connection_add being called with socket == -1.
  10419. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  10420. - Fix misleading log messages: an entry guard that is "unlisted",
  10421. as well as not known to be "down" (because we've never heard
  10422. of it), is not therefore "up".
  10423. - Remove code to special-case "-cvs" ending, since it has not
  10424. actually mattered since 0.0.9.
  10425. - Make our socks5 handling more robust to broken socks clients:
  10426. throw out everything waiting on the buffer in between socks
  10427. handshake phases, since they can't possibly (so the theory
  10428. goes) have predicted what we plan to respond to them.
  10429. Changes in version 0.1.1.23 - 2006-07-30
  10430. o Major bugfixes:
  10431. - Fast Tor servers, especially exit nodes, were triggering asserts
  10432. due to a bug in handling the list of pending DNS resolves. Some
  10433. bugs still remain here; we're hunting them.
  10434. - Entry guards could crash clients by sending unexpected input.
  10435. - More fixes on reachability testing: if you find yourself reachable,
  10436. then don't ever make any client requests (so you stop predicting
  10437. circuits), then hup or have your clock jump, then later your IP
  10438. changes, you won't think circuits are working, so you won't try to
  10439. test reachability, so you won't publish.
  10440. o Minor bugfixes:
  10441. - Avoid a crash if the controller does a resetconf firewallports
  10442. and then a setconf fascistfirewall=1.
  10443. - Avoid an integer underflow when the dir authority decides whether
  10444. a router is stable: we might wrongly label it stable, and compute
  10445. a slightly wrong median stability, when a descriptor is published
  10446. later than now.
  10447. - Fix a place where we might trigger an assert if we can't build our
  10448. own server descriptor yet.
  10449. Changes in version 0.1.1.22 - 2006-07-05
  10450. o Major bugfixes:
  10451. - Fix a big bug that was causing servers to not find themselves
  10452. reachable if they changed IP addresses. Since only 0.1.1.22+
  10453. servers can do reachability testing correctly, now we automatically
  10454. make sure to test via one of these.
  10455. - Fix to allow clients and mirrors to learn directory info from
  10456. descriptor downloads that get cut off partway through.
  10457. - Directory authorities had a bug in deciding if a newly published
  10458. descriptor was novel enough to make everybody want a copy -- a few
  10459. servers seem to be publishing new descriptors many times a minute.
  10460. o Minor bugfixes:
  10461. - Fix a rare bug that was causing some servers to complain about
  10462. "closing wedged cpuworkers" and skip some circuit create requests.
  10463. - Make the Exit flag in directory status documents actually work.
  10464. Changes in version 0.1.1.21 - 2006-06-10
  10465. o Crash and assert fixes from 0.1.1.20:
  10466. - Fix a rare crash on Tor servers that have enabled hibernation.
  10467. - Fix a seg fault on startup for Tor networks that use only one
  10468. directory authority.
  10469. - Fix an assert from a race condition that occurs on Tor servers
  10470. while exiting, where various threads are trying to log that they're
  10471. exiting, and delete the logs, at the same time.
  10472. - Make our unit tests pass again on certain obscure platforms.
  10473. o Other fixes:
  10474. - Add support for building SUSE RPM packages.
  10475. - Speed up initial bootstrapping for clients: if we are making our
  10476. first ever connection to any entry guard, then don't mark it down
  10477. right after that.
  10478. - When only one Tor server in the network is labelled as a guard,
  10479. and we've already picked him, we would cycle endlessly picking him
  10480. again, being unhappy about it, etc. Now we specifically exclude
  10481. current guards when picking a new guard.
  10482. - Servers send create cells more reliably after the TLS connection
  10483. is established: we were sometimes forgetting to send half of them
  10484. when we had more than one pending.
  10485. - If we get a create cell that asks us to extend somewhere, but the
  10486. Tor server there doesn't match the expected digest, we now send
  10487. a destroy cell back, rather than silently doing nothing.
  10488. - Make options->RedirectExit work again.
  10489. - Make cookie authentication for the controller work again.
  10490. - Stop being picky about unusual characters in the arguments to
  10491. mapaddress. It's none of our business.
  10492. - Add a new config option "TestVia" that lets you specify preferred
  10493. middle hops to use for test circuits. Perhaps this will let me
  10494. debug the reachability problems better.
  10495. o Log / documentation fixes:
  10496. - If we're a server and some peer has a broken TLS certificate, don't
  10497. log about it unless ProtocolWarnings is set, i.e., we want to hear
  10498. about protocol violations by others.
  10499. - Fix spelling of VirtualAddrNetwork in man page.
  10500. - Add a better explanation at the top of the autogenerated torrc file
  10501. about what happened to our old torrc.
  10502. Changes in version 0.1.1.20 - 2006-05-23
  10503. o Bugfixes:
  10504. - Downgrade a log severity where servers complain that they're
  10505. invalid.
  10506. - Avoid a compile warning on FreeBSD.
  10507. - Remove string size limit on NEWDESC messages; solve bug 291.
  10508. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  10509. more thoroughly when we're running on windows.
  10510. Changes in version 0.1.1.19-rc - 2006-05-03
  10511. o Minor bugs:
  10512. - Regenerate our local descriptor if it's dirty and we try to use
  10513. it locally (e.g. if it changes during reachability detection).
  10514. - If we setconf our ORPort to 0, we continued to listen on the
  10515. old ORPort and receive connections.
  10516. - Avoid a second warning about machine/limits.h on Debian
  10517. GNU/kFreeBSD.
  10518. - Be willing to add our own routerinfo into the routerlist.
  10519. Now authorities will include themselves in their directories
  10520. and network-statuses.
  10521. - Stop trying to upload rendezvous descriptors to every
  10522. directory authority: only try the v1 authorities.
  10523. - Servers no longer complain when they think they're not
  10524. registered with the directory authorities. There were too many
  10525. false positives.
  10526. - Backport dist-rpm changes so rpms can be built without errors.
  10527. o Features:
  10528. - Implement an option, VirtualAddrMask, to set which addresses
  10529. get handed out in response to mapaddress requests. This works
  10530. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  10531. Changes in version 0.1.1.18-rc - 2006-04-10
  10532. o Major fixes:
  10533. - Work harder to download live network-statuses from all the
  10534. directory authorities we know about. Improve the threshold
  10535. decision logic so we're more robust to edge cases.
  10536. - When fetching rendezvous descriptors, we were willing to ask
  10537. v2 authorities too, which would always return 404.
  10538. o Minor fixes:
  10539. - Stop listing down or invalid nodes in the v1 directory. This will
  10540. reduce its bulk by about 1/3, and reduce load on directory
  10541. mirrors.
  10542. - When deciding whether a router is Fast or Guard-worthy, consider
  10543. his advertised BandwidthRate and not just the BandwidthCapacity.
  10544. - No longer ship INSTALL and README files -- they are useless now.
  10545. - Force rpmbuild to behave and honor target_cpu.
  10546. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  10547. - Start to include translated versions of the tor-doc-*.html
  10548. files, along with the screenshots. Still needs more work.
  10549. - Start sending back 512 and 451 errors if mapaddress fails,
  10550. rather than not sending anything back at all.
  10551. - When we fail to bind or listen on an incoming or outgoing
  10552. socket, we should close it before failing. otherwise we just
  10553. leak it. (thanks to weasel for finding.)
  10554. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  10555. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  10556. - Make NoPublish (even though deprecated) work again.
  10557. - Fix a minor security flaw where a versioning auth dirserver
  10558. could list a recommended version many times in a row to make
  10559. clients more convinced that it's recommended.
  10560. - Fix crash bug if there are two unregistered servers running
  10561. with the same nickname, one of them is down, and you ask for
  10562. them by nickname in your EntryNodes or ExitNodes. Also, try
  10563. to pick the one that's running rather than an arbitrary one.
  10564. - Fix an infinite loop we could hit if we go offline for too long.
  10565. - Complain when we hit WSAENOBUFS on recv() or write() too.
  10566. Perhaps this will help us hunt the bug.
  10567. - If you're not a versioning dirserver, don't put the string
  10568. "client-versions \nserver-versions \n" in your network-status.
  10569. - Lower the minimum required number of file descriptors to 1000,
  10570. so we can have some overhead for Valgrind on Linux, where the
  10571. default ulimit -n is 1024.
  10572. o New features:
  10573. - Add tor.dizum.com as the fifth authoritative directory server.
  10574. - Add a new config option FetchUselessDescriptors, off by default,
  10575. for when you plan to run "exitlist" on your client and you want
  10576. to know about even the non-running descriptors.
  10577. Changes in version 0.1.1.17-rc - 2006-03-28
  10578. o Major fixes:
  10579. - Clients and servers since 0.1.1.10-alpha have been expiring
  10580. connections whenever they are idle for 5 minutes and they *do*
  10581. have circuits on them. Oops. With this new version, clients will
  10582. discard their previous entry guard choices and avoid choosing
  10583. entry guards running these flawed versions.
  10584. - Fix memory leak when uncompressing concatenated zlib streams. This
  10585. was causing substantial leaks over time on Tor servers.
  10586. - The v1 directory was including servers as much as 48 hours old,
  10587. because that's how the new routerlist->routers works. Now only
  10588. include them if they're 20 hours old or less.
  10589. o Minor fixes:
  10590. - Resume building on irix64, netbsd 2.0, etc.
  10591. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  10592. "-Wall -g -O2".
  10593. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  10594. and it is confusing some users.
  10595. - Mirrors stop caching the v1 directory so often.
  10596. - Make the max number of old descriptors that a cache will hold
  10597. rise with the number of directory authorities, so we can scale.
  10598. - Change our win32 uname() hack to be more forgiving about what
  10599. win32 versions it thinks it's found.
  10600. o New features:
  10601. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  10602. server.
  10603. - When the controller's *setconf commands fail, collect an error
  10604. message in a string and hand it back to the controller.
  10605. - Make the v2 dir's "Fast" flag based on relative capacity, just
  10606. like "Stable" is based on median uptime. Name everything in the
  10607. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  10608. - Log server fingerprint on startup, so new server operators don't
  10609. have to go hunting around their filesystem for it.
  10610. - Return a robots.txt on our dirport to discourage google indexing.
  10611. - Let the controller ask for GETINFO dir/status/foo so it can ask
  10612. directly rather than connecting to the dir port. Only works when
  10613. dirport is set for now.
  10614. o New config options rather than constants in the code:
  10615. - SocksTimeout: How long do we let a socks connection wait
  10616. unattached before we fail it?
  10617. - CircuitBuildTimeout: Cull non-open circuits that were born
  10618. at least this many seconds ago.
  10619. - CircuitIdleTimeout: Cull open clean circuits that were born
  10620. at least this many seconds ago.
  10621. Changes in version 0.1.1.16-rc - 2006-03-18
  10622. o Bugfixes on 0.1.1.15-rc:
  10623. - Fix assert when the controller asks to attachstream a connect-wait
  10624. or resolve-wait stream.
  10625. - Now do address rewriting when the controller asks us to attach
  10626. to a particular circuit too. This will let Blossom specify
  10627. "moria2.exit" without having to learn what moria2's IP address is.
  10628. - Make the "tor --verify-config" command-line work again, so people
  10629. can automatically check if their torrc will parse.
  10630. - Authoritative dirservers no longer require an open connection from
  10631. a server to consider him "reachable". We need this change because
  10632. when we add new auth dirservers, old servers won't know not to
  10633. hang up on them.
  10634. - Let Tor build on Sun CC again.
  10635. - Fix an off-by-one buffer size in dirserv.c that magically never
  10636. hit our three authorities but broke sjmurdoch's own tor network.
  10637. - If we as a directory mirror don't know of any v1 directory
  10638. authorities, then don't try to cache any v1 directories.
  10639. - Stop warning about unknown servers in our family when they are
  10640. given as hex digests.
  10641. - Stop complaining as quickly to the server operator that he
  10642. hasn't registered his nickname/key binding.
  10643. - Various cleanups so we can add new V2 Auth Dirservers.
  10644. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  10645. reflect the updated flags in our v2 dir protocol.
  10646. - Resume allowing non-printable characters for exit streams (both
  10647. for connecting and for resolving). Now we tolerate applications
  10648. that don't follow the RFCs. But continue to block malformed names
  10649. at the socks side.
  10650. o Bugfixes on 0.1.0.x:
  10651. - Fix assert bug in close_logs(): when we close and delete logs,
  10652. remove them all from the global "logfiles" list.
  10653. - Fix minor integer overflow in calculating when we expect to use up
  10654. our bandwidth allocation before hibernating.
  10655. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  10656. there are multiple SSLs installed with different versions.
  10657. - When we try to be a server and Address is not explicitly set and
  10658. our hostname resolves to a private IP address, try to use an
  10659. interface address if it has a public address. Now Windows machines
  10660. that think of themselves as localhost can work by default.
  10661. o New features:
  10662. - Let the controller ask for GETINFO dir/server/foo so it can ask
  10663. directly rather than connecting to the dir port.
  10664. - Let the controller tell us about certain router descriptors
  10665. that it doesn't want Tor to use in circuits. Implement
  10666. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  10667. - New config option SafeSocks to reject all application connections
  10668. using unsafe socks protocols. Defaults to off.
  10669. Changes in version 0.1.1.15-rc - 2006-03-11
  10670. o Bugfixes and cleanups:
  10671. - When we're printing strings from the network, don't try to print
  10672. non-printable characters. This protects us against shell escape
  10673. sequence exploits, and also against attacks to fool humans into
  10674. misreading their logs.
  10675. - Fix a bug where Tor would fail to establish any connections if you
  10676. left it off for 24 hours and then started it: we were happy with
  10677. the obsolete network statuses, but they all referred to router
  10678. descriptors that were too old to fetch, so we ended up with no
  10679. valid router descriptors.
  10680. - Fix a seg fault in the controller's "getinfo orconn-status"
  10681. command while listing status on incoming handshaking connections.
  10682. Introduce a status name "NEW" for these connections.
  10683. - If we get a linelist or linelist_s config option from the torrc
  10684. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  10685. silently resetting it to its default.
  10686. - Don't abandon entry guards until they've been down or gone for
  10687. a whole month.
  10688. - Cleaner and quieter log messages.
  10689. o New features:
  10690. - New controller signal NEWNYM that makes new application requests
  10691. use clean circuits.
  10692. - Add a new circuit purpose 'controller' to let the controller ask
  10693. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  10694. controller command to let you specify the purpose if you're
  10695. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  10696. command to let you change a circuit's purpose after it's been
  10697. created.
  10698. - Accept "private:*" in routerdesc exit policies; not generated yet
  10699. because older Tors do not understand it.
  10700. - Add BSD-style contributed startup script "rc.subr" from Peter
  10701. Thoenen.
  10702. Changes in version 0.1.1.14-alpha - 2006-02-20
  10703. o Bugfixes on 0.1.1.x:
  10704. - Don't die if we ask for a stdout or stderr log (even implicitly)
  10705. and we're set to RunAsDaemon -- just warn.
  10706. - We still had a few bugs in the OR connection rotation code that
  10707. caused directory servers to slowly aggregate connections to other
  10708. fast Tor servers. This time for sure!
  10709. - Make log entries on Win32 include the name of the function again.
  10710. - We were treating a pair of exit policies if they were equal even
  10711. if one said accept and the other said reject -- causing us to
  10712. not always publish a new descriptor since we thought nothing
  10713. had changed.
  10714. - Retry pending server downloads as well as pending networkstatus
  10715. downloads when we unexpectedly get a socks request.
  10716. - We were ignoring the IS_FAST flag in the directory status,
  10717. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  10718. connections.
  10719. - If the controller's SAVECONF command fails (e.g. due to file
  10720. permissions), let the controller know that it failed.
  10721. o Features:
  10722. - If we're trying to be a Tor server and running Windows 95/98/ME
  10723. as a server, explain that we'll likely crash.
  10724. - When we're a server, a client asks for an old-style directory,
  10725. and our write bucket is empty, don't give it to him. This way
  10726. small servers can continue to serve the directory *sometimes*,
  10727. without getting overloaded.
  10728. - Compress exit policies even more -- look for duplicate lines
  10729. and remove them.
  10730. - Clients now honor the "guard" flag in the router status when
  10731. picking entry guards, rather than looking at is_fast or is_stable.
  10732. - Retain unrecognized lines in $DATADIR/state file, so that we can
  10733. be forward-compatible.
  10734. - Generate 18.0.0.0/8 address policy format in descs when we can;
  10735. warn when the mask is not reducible to a bit-prefix.
  10736. - Let the user set ControlListenAddress in the torrc. This can be
  10737. dangerous, but there are some cases (like a secured LAN) where it
  10738. makes sense.
  10739. - Split ReachableAddresses into ReachableDirAddresses and
  10740. ReachableORAddresses, so we can restrict Dir conns to port 80
  10741. and OR conns to port 443.
  10742. - Now we can target arch and OS in rpm builds (contributed by
  10743. Phobos). Also make the resulting dist-rpm filename match the
  10744. target arch.
  10745. - New config options to help controllers: FetchServerDescriptors
  10746. and FetchHidServDescriptors for whether to fetch server
  10747. info and hidserv info or let the controller do it, and
  10748. PublishServerDescriptor and PublishHidServDescriptors.
  10749. - Also let the controller set the __AllDirActionsPrivate config
  10750. option if you want all directory fetches/publishes to happen via
  10751. Tor (it assumes your controller bootstraps your circuits).
  10752. Changes in version 0.1.0.17 - 2006-02-17
  10753. o Crash bugfixes on 0.1.0.x:
  10754. - When servers with a non-zero DirPort came out of hibernation,
  10755. sometimes they would trigger an assert.
  10756. o Other important bugfixes:
  10757. - On platforms that don't have getrlimit (like Windows), we were
  10758. artificially constraining ourselves to a max of 1024
  10759. connections. Now just assume that we can handle as many as 15000
  10760. connections. Hopefully this won't cause other problems.
  10761. o Backported features:
  10762. - When we're a server, a client asks for an old-style directory,
  10763. and our write bucket is empty, don't give it to him. This way
  10764. small servers can continue to serve the directory *sometimes*,
  10765. without getting overloaded.
  10766. - Whenever you get a 503 in response to a directory fetch, try
  10767. once more. This will become important once servers start sending
  10768. 503's whenever they feel busy.
  10769. - Fetch a new directory every 120 minutes, not every 40 minutes.
  10770. Now that we have hundreds of thousands of users running the old
  10771. directory algorithm, it's starting to hurt a lot.
  10772. - Bump up the period for forcing a hidden service descriptor upload
  10773. from 20 minutes to 1 hour.
  10774. Changes in version 0.1.1.13-alpha - 2006-02-09
  10775. o Crashes in 0.1.1.x:
  10776. - When you tried to setconf ORPort via the controller, Tor would
  10777. crash. So people using TorCP to become a server were sad.
  10778. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  10779. servers. The problem appears to be something do with OpenSSL's
  10780. random number generation, or how we call it, or something. Let me
  10781. know if the crashes continue.
  10782. - Turn crypto hardware acceleration off by default, until we find
  10783. somebody smart who can test it for us. (It appears to produce
  10784. seg faults in at least some cases.)
  10785. - Fix a rare assert error when we've tried all intro points for
  10786. a hidden service and we try fetching the service descriptor again:
  10787. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  10788. o Major fixes:
  10789. - Fix a major load balance bug: we were round-robining in 16 KB
  10790. chunks, and servers with bandwidthrate of 20 KB, while downloading
  10791. a 600 KB directory, would starve their other connections. Now we
  10792. try to be a bit more fair.
  10793. - Dir authorities and mirrors were never expiring the newest
  10794. descriptor for each server, causing memory and directory bloat.
  10795. - Fix memory-bloating and connection-bloating bug on servers: We
  10796. were never closing any connection that had ever had a circuit on
  10797. it, because we were checking conn->n_circuits == 0, yet we had a
  10798. bug that let it go negative.
  10799. - Make Tor work using squid as your http proxy again -- squid
  10800. returns an error if you ask for a URL that's too long, and it uses
  10801. a really generic error message. Plus, many people are behind a
  10802. transparent squid so they don't even realize it.
  10803. - On platforms that don't have getrlimit (like Windows), we were
  10804. artificially constraining ourselves to a max of 1024
  10805. connections. Now just assume that we can handle as many as 15000
  10806. connections. Hopefully this won't cause other problems.
  10807. - Add a new config option ExitPolicyRejectPrivate which defaults to
  10808. 1. This means all exit policies will begin with rejecting private
  10809. addresses, unless the server operator explicitly turns it off.
  10810. o Major features:
  10811. - Clients no longer download descriptors for non-running
  10812. descriptors.
  10813. - Before we add new directory authorities, we should make it
  10814. clear that only v1 authorities should receive/publish hidden
  10815. service descriptors.
  10816. o Minor features:
  10817. - As soon as we've fetched some more directory info, immediately
  10818. try to download more server descriptors. This way we don't have
  10819. a 10 second pause during initial bootstrapping.
  10820. - Remove even more loud log messages that the server operator can't
  10821. do anything about.
  10822. - When we're running an obsolete or un-recommended version, make
  10823. the log message more clear about what the problem is and what
  10824. versions *are* still recommended.
  10825. - Provide a more useful warn message when our onion queue gets full:
  10826. the CPU is too slow or the exit policy is too liberal.
  10827. - Don't warn when we receive a 503 from a dirserver/cache -- this
  10828. will pave the way for them being able to refuse if they're busy.
  10829. - When we fail to bind a listener, try to provide a more useful
  10830. log message: e.g., "Is Tor already running?"
  10831. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  10832. Goldberg can prove things about our handshake protocol more
  10833. easily.
  10834. - MaxConn has been obsolete for a while now. Document the ConnLimit
  10835. config option, which is a *minimum* number of file descriptors
  10836. that must be available else Tor refuses to start.
  10837. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  10838. if you log to syslog and want something other than LOG_DAEMON.
  10839. - Make dirservers generate a separate "guard" flag to mean,
  10840. "would make a good entry guard". Make clients parse it and vote
  10841. on it. Not used by clients yet.
  10842. - Implement --with-libevent-dir option to ./configure. Also, improve
  10843. search techniques to find libevent, and use those for openssl too.
  10844. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  10845. - Only start testing reachability once we've established a
  10846. circuit. This will make startup on dirservers less noisy.
  10847. - Don't try to upload hidden service descriptors until we have
  10848. established a circuit.
  10849. - Fix the controller's "attachstream 0" command to treat conn like
  10850. it just connected, doing address remapping, handling .exit and
  10851. .onion idioms, and so on. Now we're more uniform in making sure
  10852. that the controller hears about new and closing connections.
  10853. Changes in version 0.1.1.12-alpha - 2006-01-11
  10854. o Bugfixes on 0.1.1.x:
  10855. - The fix to close duplicate server connections was closing all
  10856. Tor client connections if they didn't establish a circuit
  10857. quickly enough. Oops.
  10858. - Fix minor memory issue (double-free) that happened on exit.
  10859. o Bugfixes on 0.1.0.x:
  10860. - Tor didn't warn when it failed to open a log file.
  10861. Changes in version 0.1.1.11-alpha - 2006-01-10
  10862. o Crashes in 0.1.1.x:
  10863. - Include all the assert/crash fixes from 0.1.0.16.
  10864. - If you start Tor and then quit very quickly, there were some
  10865. races that tried to free things that weren't allocated yet.
  10866. - Fix a rare memory stomp if you're running hidden services.
  10867. - Fix segfault when specifying DirServer in config without nickname.
  10868. - Fix a seg fault when you finish connecting to a server but at
  10869. that moment you dump his server descriptor.
  10870. - Extendcircuit and Attachstream controller commands would
  10871. assert/crash if you don't give them enough arguments.
  10872. - Fix an assert error when we're out of space in the connection_list
  10873. and we try to post a hidden service descriptor (reported by weasel).
  10874. - If you specify a relative torrc path and you set RunAsDaemon in
  10875. your torrc, then it chdir()'s to the new directory. If you HUP,
  10876. it tries to load the new torrc location, fails, and exits.
  10877. The fix: no longer allow a relative path to torrc using -f.
  10878. o Major features:
  10879. - Implement "entry guards": automatically choose a handful of entry
  10880. nodes and stick with them for all circuits. Only pick new guards
  10881. when the ones you have are unsuitable, and if the old guards
  10882. become suitable again, switch back. This will increase security
  10883. dramatically against certain end-point attacks. The EntryNodes
  10884. config option now provides some hints about which entry guards you
  10885. want to use most; and StrictEntryNodes means to only use those.
  10886. - New directory logic: download by descriptor digest, not by
  10887. fingerprint. Caches try to download all listed digests from
  10888. authorities; clients try to download "best" digests from caches.
  10889. This avoids partitioning and isolating attacks better.
  10890. - Make the "stable" router flag in network-status be the median of
  10891. the uptimes of running valid servers, and make clients pay
  10892. attention to the network-status flags. Thus the cutoff adapts
  10893. to the stability of the network as a whole, making IRC, IM, etc
  10894. connections more reliable.
  10895. o Major fixes:
  10896. - Tor servers with dynamic IP addresses were needing to wait 18
  10897. hours before they could start doing reachability testing using
  10898. the new IP address and ports. This is because they were using
  10899. the internal descriptor to learn what to test, yet they were only
  10900. rebuilding the descriptor once they decided they were reachable.
  10901. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  10902. to download certain server descriptors, throw them away, and then
  10903. fetch them again after 30 minutes. Now mirrors throw away these
  10904. server descriptors so clients can't get them.
  10905. - We were leaving duplicate connections to other ORs open for a week,
  10906. rather than closing them once we detect a duplicate. This only
  10907. really affected authdirservers, but it affected them a lot.
  10908. - Spread the authdirservers' reachability testing over the entire
  10909. testing interval, so we don't try to do 500 TLS's at once every
  10910. 20 minutes.
  10911. o Minor fixes:
  10912. - If the network is down, and we try to connect to a conn because
  10913. we have a circuit in mind, and we timeout (30 seconds) because the
  10914. network never answers, we were expiring the circuit, but we weren't
  10915. obsoleting the connection or telling the entry_guards functions.
  10916. - Some Tor servers process billions of cells per day. These statistics
  10917. need to be uint64_t's.
  10918. - Check for integer overflows in more places, when adding elements
  10919. to smartlists. This could possibly prevent a buffer overflow
  10920. on malicious huge inputs. I don't see any, but I haven't looked
  10921. carefully.
  10922. - ReachableAddresses kept growing new "reject *:*" lines on every
  10923. setconf/reload.
  10924. - When you "setconf log" via the controller, it should remove all
  10925. logs. We were automatically adding back in a "log notice stdout".
  10926. - Newly bootstrapped Tor networks couldn't establish hidden service
  10927. circuits until they had nodes with high uptime. Be more tolerant.
  10928. - We were marking servers down when they could not answer every piece
  10929. of the directory request we sent them. This was far too harsh.
  10930. - Fix the torify (tsocks) config file to not use Tor for localhost
  10931. connections.
  10932. - Directory authorities now go to the proper authority when asking for
  10933. a networkstatus, even when they want a compressed one.
  10934. - Fix a harmless bug that was causing Tor servers to log
  10935. "Got an end because of misc error, but we're not an AP. Closing."
  10936. - Authorities were treating their own descriptor changes as cosmetic,
  10937. meaning the descriptor available in the network-status and the
  10938. descriptor that clients downloaded were different.
  10939. - The OS X installer was adding a symlink for tor_resolve but
  10940. the binary was called tor-resolve (reported by Thomas Hardly).
  10941. - Workaround a problem with some http proxies where they refuse GET
  10942. requests that specify "Content-Length: 0" (reported by Adrian).
  10943. - Fix wrong log message when you add a "HiddenServiceNodes" config
  10944. line without any HiddenServiceDir line (reported by Chris Thomas).
  10945. o Minor features:
  10946. - Write the TorVersion into the state file so we have a prayer of
  10947. keeping forward and backward compatibility.
  10948. - Revive the FascistFirewall config option rather than eliminating it:
  10949. now it's a synonym for ReachableAddresses *:80,*:443.
  10950. - Clients choose directory servers from the network status lists,
  10951. not from their internal list of router descriptors. Now they can
  10952. go to caches directly rather than needing to go to authorities
  10953. to bootstrap.
  10954. - Directory authorities ignore router descriptors that have only
  10955. cosmetic differences: do this for 0.1.0.x servers now too.
  10956. - Add a new flag to network-status indicating whether the server
  10957. can answer v2 directory requests too.
  10958. - Authdirs now stop whining so loudly about bad descriptors that
  10959. they fetch from other dirservers. So when there's a log complaint,
  10960. it's for sure from a freshly uploaded descriptor.
  10961. - Reduce memory requirements in our structs by changing the order
  10962. of fields.
  10963. - There used to be two ways to specify your listening ports in a
  10964. server descriptor: on the "router" line and with a separate "ports"
  10965. line. Remove support for the "ports" line.
  10966. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  10967. a panic button: if we get flooded with unusable servers we can
  10968. revert to only listing servers in the approved-routers file.
  10969. - Auth dir servers can now mark a fingerprint as "!reject" or
  10970. "!invalid" in the approved-routers file (as its nickname), to
  10971. refuse descriptors outright or include them but marked as invalid.
  10972. - Servers store bandwidth history across restarts/crashes.
  10973. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  10974. get a better idea of why their circuits failed. Not used yet.
  10975. - Directory mirrors now cache up to 16 unrecognized network-status
  10976. docs. Now we can add new authdirservers and they'll be cached too.
  10977. - When picking a random directory, prefer non-authorities if any
  10978. are known.
  10979. - New controller option "getinfo desc/all-recent" to fetch the
  10980. latest server descriptor for every router that Tor knows about.
  10981. Changes in version 0.1.0.16 - 2006-01-02
  10982. o Crash bugfixes on 0.1.0.x:
  10983. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  10984. corrupting the heap, losing FDs, or crashing when we need to resize
  10985. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  10986. - It turns out sparc64 platforms crash on unaligned memory access
  10987. too -- so detect and avoid this.
  10988. - Handle truncated compressed data correctly (by detecting it and
  10989. giving an error).
  10990. - Fix possible-but-unlikely free(NULL) in control.c.
  10991. - When we were closing connections, there was a rare case that
  10992. stomped on memory, triggering seg faults and asserts.
  10993. - Avoid potential infinite recursion when building a descriptor. (We
  10994. don't know that it ever happened, but better to fix it anyway.)
  10995. - We were neglecting to unlink marked circuits from soon-to-close OR
  10996. connections, which caused some rare scribbling on freed memory.
  10997. - Fix a memory stomping race bug when closing the joining point of two
  10998. rendezvous circuits.
  10999. - Fix an assert in time parsing found by Steven Murdoch.
  11000. o Other bugfixes on 0.1.0.x:
  11001. - When we're doing reachability testing, provide more useful log
  11002. messages so the operator knows what to expect.
  11003. - Do not check whether DirPort is reachable when we are suppressing
  11004. advertising it because of hibernation.
  11005. - When building with -static or on Solaris, we sometimes needed -ldl.
  11006. - When we're deciding whether a stream has enough circuits around
  11007. that can handle it, count the freshly dirty ones and not the ones
  11008. that are so dirty they won't be able to handle it.
  11009. - When we're expiring old circuits, we had a logic error that caused
  11010. us to close new rendezvous circuits rather than old ones.
  11011. - Give a more helpful log message when you try to change ORPort via
  11012. the controller: you should upgrade Tor if you want that to work.
  11013. - We were failing to parse Tor versions that start with "Tor ".
  11014. - Tolerate faulty streams better: when a stream fails for reason
  11015. exitpolicy, stop assuming that the router is lying about his exit
  11016. policy. When a stream fails for reason misc, allow it to retry just
  11017. as if it was resolvefailed. When a stream has failed three times,
  11018. reset its failure count so we can try again and get all three tries.
  11019. Changes in version 0.1.1.10-alpha - 2005-12-11
  11020. o Correctness bugfixes on 0.1.0.x:
  11021. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11022. corrupting the heap, losing FDs, or crashing when we need to resize
  11023. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11024. - Stop doing the complex voodoo overkill checking for insecure
  11025. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  11026. - When we were closing connections, there was a rare case that
  11027. stomped on memory, triggering seg faults and asserts.
  11028. - We were neglecting to unlink marked circuits from soon-to-close OR
  11029. connections, which caused some rare scribbling on freed memory.
  11030. - When we're deciding whether a stream has enough circuits around
  11031. that can handle it, count the freshly dirty ones and not the ones
  11032. that are so dirty they won't be able to handle it.
  11033. - Recover better from TCP connections to Tor servers that are
  11034. broken but don't tell you (it happens!); and rotate TLS
  11035. connections once a week.
  11036. - When we're expiring old circuits, we had a logic error that caused
  11037. us to close new rendezvous circuits rather than old ones.
  11038. - Fix a scary-looking but apparently harmless bug where circuits
  11039. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  11040. servers, and never switch to state CIRCUIT_STATE_OPEN.
  11041. - When building with -static or on Solaris, we sometimes needed to
  11042. build with -ldl.
  11043. - Give a useful message when people run Tor as the wrong user,
  11044. rather than telling them to start chowning random directories.
  11045. - We were failing to inform the controller about new .onion streams.
  11046. o Security bugfixes on 0.1.0.x:
  11047. - Refuse server descriptors if the fingerprint line doesn't match
  11048. the included identity key. Tor doesn't care, but other apps (and
  11049. humans) might actually be trusting the fingerprint line.
  11050. - We used to kill the circuit when we receive a relay command we
  11051. don't recognize. Now we just drop it.
  11052. - Start obeying our firewall options more rigorously:
  11053. . If we can't get to a dirserver directly, try going via Tor.
  11054. . Don't ever try to connect (as a client) to a place our
  11055. firewall options forbid.
  11056. . If we specify a proxy and also firewall options, obey the
  11057. firewall options even when we're using the proxy: some proxies
  11058. can only proxy to certain destinations.
  11059. - Fix a bug found by Lasse Overlier: when we were making internal
  11060. circuits (intended to be cannibalized later for rendezvous and
  11061. introduction circuits), we were picking them so that they had
  11062. useful exit nodes. There was no need for this, and it actually
  11063. aids some statistical attacks.
  11064. - Start treating internal circuits and exit circuits separately.
  11065. It's important to keep them separate because internal circuits
  11066. have their last hops picked like middle hops, rather than like
  11067. exit hops. So exiting on them will break the user's expectations.
  11068. o Bugfixes on 0.1.1.x:
  11069. - Take out the mis-feature where we tried to detect IP address
  11070. flapping for people with DynDNS, and chose not to upload a new
  11071. server descriptor sometimes.
  11072. - Try to be compatible with OpenSSL 0.9.6 again.
  11073. - Log fix: when the controller is logging about .onion addresses,
  11074. sometimes it didn't include the ".onion" part of the address.
  11075. - Don't try to modify options->DirServers internally -- if the
  11076. user didn't specify any, just add the default ones directly to
  11077. the trusted dirserver list. This fixes a bug where people running
  11078. controllers would use SETCONF on some totally unrelated config
  11079. option, and Tor would start yelling at them about changing their
  11080. DirServer lines.
  11081. - Let the controller's redirectstream command specify a port, in
  11082. case the controller wants to change that too.
  11083. - When we requested a pile of server descriptors, we sometimes
  11084. accidentally launched a duplicate request for the first one.
  11085. - Bugfix for trackhostexits: write down the fingerprint of the
  11086. chosen exit, not its nickname, because the chosen exit might not
  11087. be verified.
  11088. - When parsing foo.exit, if foo is unknown, and we are leaving
  11089. circuits unattached, set the chosen_exit field and leave the
  11090. address empty. This matters because controllers got confused
  11091. otherwise.
  11092. - Directory authorities no longer try to download server
  11093. descriptors that they know they will reject.
  11094. o Features and updates:
  11095. - Replace balanced trees with hash tables: this should make stuff
  11096. significantly faster.
  11097. - Resume using the AES counter-mode implementation that we ship,
  11098. rather than OpenSSL's. Ours is significantly faster.
  11099. - Many other CPU and memory improvements.
  11100. - Add a new config option FastFirstHopPK (on by default) so clients
  11101. do a trivial crypto handshake for their first hop, since TLS has
  11102. already taken care of confidentiality and authentication.
  11103. - Add a new config option TestSocks so people can see if their
  11104. applications are using socks4, socks4a, socks5-with-ip, or
  11105. socks5-with-hostname. This way they don't have to keep mucking
  11106. with tcpdump and wondering if something got cached somewhere.
  11107. - Warn when listening on a public address for socks. I suspect a
  11108. lot of people are setting themselves up as open socks proxies,
  11109. and they have no idea that jerks on the Internet are using them,
  11110. since they simply proxy the traffic into the Tor network.
  11111. - Add "private:*" as an alias in configuration for policies. Now
  11112. you can simplify your exit policy rather than needing to list
  11113. every single internal or nonroutable network space.
  11114. - Add a new controller event type that allows controllers to get
  11115. all server descriptors that were uploaded to a router in its role
  11116. as authoritative dirserver.
  11117. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  11118. tor-doc-server.html, and stylesheet.css in the tarball.
  11119. - Stop shipping tor-doc.html in the tarball.
  11120. Changes in version 0.1.1.9-alpha - 2005-11-15
  11121. o Usability improvements:
  11122. - Start calling it FooListenAddress rather than FooBindAddress,
  11123. since few of our users know what it means to bind an address
  11124. or port.
  11125. - Reduce clutter in server logs. We're going to try to make
  11126. them actually usable now. New config option ProtocolWarnings that
  11127. lets you hear about how _other Tors_ are breaking the protocol. Off
  11128. by default.
  11129. - Divide log messages into logging domains. Once we put some sort
  11130. of interface on this, it will let people looking at more verbose
  11131. log levels specify the topics they want to hear more about.
  11132. - Make directory servers return better http 404 error messages
  11133. instead of a generic "Servers unavailable".
  11134. - Check for even more Windows version flags when writing the platform
  11135. string in server descriptors, and note any we don't recognize.
  11136. - Clean up more of the OpenSSL memory when exiting, so we can detect
  11137. memory leaks better.
  11138. - Make directory authorities be non-versioning, non-naming by
  11139. default. Now we can add new directory servers without requiring
  11140. their operators to pay close attention.
  11141. - When logging via syslog, include the pid whenever we provide
  11142. a log entry. Suggested by Todd Fries.
  11143. o Performance improvements:
  11144. - Directory servers now silently throw away new descriptors that
  11145. haven't changed much if the timestamps are similar. We do this to
  11146. tolerate older Tor servers that upload a new descriptor every 15
  11147. minutes. (It seemed like a good idea at the time.)
  11148. - Inline bottleneck smartlist functions; use fast versions by default.
  11149. - Add a "Map from digest to void*" abstraction digestmap_t so we
  11150. can do less hex encoding/decoding. Use it in router_get_by_digest()
  11151. to resolve a performance bottleneck.
  11152. - Allow tor_gzip_uncompress to extract as much as possible from
  11153. truncated compressed data. Try to extract as many
  11154. descriptors as possible from truncated http responses (when
  11155. DIR_PURPOSE_FETCH_ROUTERDESC).
  11156. - Make circ->onionskin a pointer, not a static array. moria2 was using
  11157. 125000 circuit_t's after it had been up for a few weeks, which
  11158. translates to 20+ megs of wasted space.
  11159. - The private half of our EDH handshake keys are now chosen out
  11160. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  11161. o Security improvements:
  11162. - Start making directory caches retain old routerinfos, so soon
  11163. clients can start asking by digest of descriptor rather than by
  11164. fingerprint of server.
  11165. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  11166. to use egd (if present), openbsd weirdness (if present), vms/os2
  11167. weirdness (if we ever port there), and more in the future.
  11168. o Bugfixes on 0.1.0.x:
  11169. - Do round-robin writes of at most 16 kB per write. This might be
  11170. more fair on loaded Tor servers, and it might resolve our Windows
  11171. crash bug. It might also slow things down.
  11172. - Our TLS handshakes were generating a single public/private
  11173. keypair for the TLS context, rather than making a new one for
  11174. each new connections. Oops. (But we were still rotating them
  11175. periodically, so it's not so bad.)
  11176. - When we were cannibalizing a circuit with a particular exit
  11177. node in mind, we weren't checking to see if that exit node was
  11178. already present earlier in the circuit. Oops.
  11179. - When a Tor server's IP changes (e.g. from a dyndns address),
  11180. upload a new descriptor so clients will learn too.
  11181. - Really busy servers were keeping enough circuits open on stable
  11182. connections that they were wrapping around the circuit_id
  11183. space. (It's only two bytes.) This exposed a bug where we would
  11184. feel free to reuse a circuit_id even if it still exists but has
  11185. been marked for close. Try to fix this bug. Some bug remains.
  11186. - If we would close a stream early (e.g. it asks for a .exit that
  11187. we know would refuse it) but the LeaveStreamsUnattached config
  11188. option is set by the controller, then don't close it.
  11189. o Bugfixes on 0.1.1.8-alpha:
  11190. - Fix a big pile of memory leaks, some of them serious.
  11191. - Do not try to download a routerdesc if we would immediately reject
  11192. it as obsolete.
  11193. - Resume inserting a newline between all router descriptors when
  11194. generating (old style) signed directories, since our spec says
  11195. we do.
  11196. - When providing content-type application/octet-stream for
  11197. server descriptors using .z, we were leaving out the
  11198. content-encoding header. Oops. (Everything tolerated this just
  11199. fine, but that doesn't mean we need to be part of the problem.)
  11200. - Fix a potential seg fault in getconf and getinfo using version 1
  11201. of the controller protocol.
  11202. - Avoid crash: do not check whether DirPort is reachable when we
  11203. are suppressing it because of hibernation.
  11204. - Make --hash-password not crash on exit.
  11205. Changes in version 0.1.1.8-alpha - 2005-10-07
  11206. o New features (major):
  11207. - Clients don't download or use the directory anymore. Now they
  11208. download and use network-statuses from the trusted dirservers,
  11209. and fetch individual server descriptors as needed from mirrors.
  11210. See dir-spec.txt for all the gory details.
  11211. - Be more conservative about whether to advertise our DirPort.
  11212. The main change is to not advertise if we're running at capacity
  11213. and either a) we could hibernate or b) our capacity is low and
  11214. we're using a default DirPort.
  11215. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  11216. o New features (minor):
  11217. - Try to be smart about when to retry network-status and
  11218. server-descriptor fetches. Still needs some tuning.
  11219. - Stop parsing, storing, or using running-routers output (but
  11220. mirrors still cache and serve it).
  11221. - Consider a threshold of versioning dirservers (dirservers who have
  11222. an opinion about which Tor versions are still recommended) before
  11223. deciding whether to warn the user that he's obsolete.
  11224. - Dirservers can now reject/invalidate by key and IP, with the
  11225. config options "AuthDirInvalid" and "AuthDirReject". This is
  11226. useful since currently we automatically list servers as running
  11227. and usable even if we know they're jerks.
  11228. - Provide dire warnings to any users who set DirServer; move it out
  11229. of torrc.sample and into torrc.complete.
  11230. - Add MyFamily to torrc.sample in the server section.
  11231. - Add nicknames to the DirServer line, so we can refer to them
  11232. without requiring all our users to memorize their IP addresses.
  11233. - When we get an EOF or a timeout on a directory connection, note
  11234. how many bytes of serverdesc we are dropping. This will help
  11235. us determine whether it is smart to parse incomplete serverdesc
  11236. responses.
  11237. - Add a new function to "change pseudonyms" -- that is, to stop
  11238. using any currently-dirty circuits for new streams, so we don't
  11239. link new actions to old actions. Currently it's only called on
  11240. HUP (or SIGNAL RELOAD).
  11241. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  11242. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  11243. OpenSSL. Also, reseed our entropy every hour, not just at
  11244. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  11245. o Fixes on 0.1.1.7-alpha:
  11246. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  11247. version 0, so don't let version 0 controllers ask for it.
  11248. - If you requested something with too many newlines via the
  11249. v1 controller protocol, you could crash tor.
  11250. - Fix a number of memory leaks, including some pretty serious ones.
  11251. - Re-enable DirPort testing again, so Tor servers will be willing
  11252. to advertise their DirPort if it's reachable.
  11253. - On TLS handshake, only check the other router's nickname against
  11254. its expected nickname if is_named is set.
  11255. o Fixes forward-ported from 0.1.0.15:
  11256. - Don't crash when we don't have any spare file descriptors and we
  11257. try to spawn a dns or cpu worker.
  11258. - Make the numbers in read-history and write-history into uint64s,
  11259. so they don't overflow and publish negatives in the descriptor.
  11260. o Fixes on 0.1.0.x:
  11261. - For the OS X package's modified privoxy config file, comment
  11262. out the "logfile" line so we don't log everything passed
  11263. through privoxy.
  11264. - We were whining about using socks4 or socks5-with-local-lookup
  11265. even when it's an IP in the "virtual" range we designed exactly
  11266. for this case.
  11267. - We were leaking some memory every time the client changes IPs.
  11268. - Never call free() on tor_malloc()d memory. This will help us
  11269. use dmalloc to detect memory leaks.
  11270. - Check for named servers when looking them up by nickname;
  11271. warn when we'recalling a non-named server by its nickname;
  11272. don't warn twice about the same name.
  11273. - Try to list MyFamily elements by key, not by nickname, and warn
  11274. if we've not heard of the server.
  11275. - Make windows platform detection (uname equivalent) smarter.
  11276. - It turns out sparc64 doesn't like unaligned access either.
  11277. Changes in version 0.1.0.15 - 2005-09-23
  11278. o Bugfixes on 0.1.0.x:
  11279. - Reject ports 465 and 587 (spam targets) in default exit policy.
  11280. - Don't crash when we don't have any spare file descriptors and we
  11281. try to spawn a dns or cpu worker.
  11282. - Get rid of IgnoreVersion undocumented config option, and make us
  11283. only warn, never exit, when we're running an obsolete version.
  11284. - Don't try to print a null string when your server finds itself to
  11285. be unreachable and the Address config option is empty.
  11286. - Make the numbers in read-history and write-history into uint64s,
  11287. so they don't overflow and publish negatives in the descriptor.
  11288. - Fix a minor memory leak in smartlist_string_remove().
  11289. - We were only allowing ourselves to upload a server descriptor at
  11290. most every 20 minutes, even if it changed earlier than that.
  11291. - Clean up log entries that pointed to old URLs.
  11292. Changes in version 0.1.1.7-alpha - 2005-09-14
  11293. o Fixes on 0.1.1.6-alpha:
  11294. - Exit servers were crashing when people asked them to make a
  11295. connection to an address not in their exit policy.
  11296. - Looking up a non-existent stream for a v1 control connection would
  11297. cause a segfault.
  11298. - Fix a seg fault if we ask a dirserver for a descriptor by
  11299. fingerprint but he doesn't know about him.
  11300. - SETCONF was appending items to linelists, not clearing them.
  11301. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  11302. out and refuse the setconf if it would fail.
  11303. - Downgrade the dirserver log messages when whining about
  11304. unreachability.
  11305. o New features:
  11306. - Add Peter Palfrader's check-tor script to tor/contrib/
  11307. It lets you easily check whether a given server (referenced by
  11308. nickname) is reachable by you.
  11309. - Numerous changes to move towards client-side v2 directories. Not
  11310. enabled yet.
  11311. o Fixes on 0.1.0.x:
  11312. - If the user gave tor an odd number of command-line arguments,
  11313. we were silently ignoring the last one. Now we complain and fail.
  11314. [This wins the oldest-bug prize -- this bug has been present since
  11315. November 2002, as released in Tor 0.0.0.]
  11316. - Do not use unaligned memory access on alpha, mips, or mipsel.
  11317. It *works*, but is very slow, so we treat them as if it doesn't.
  11318. - Retry directory requests if we fail to get an answer we like
  11319. from a given dirserver (we were retrying before, but only if
  11320. we fail to connect).
  11321. - When writing the RecommendedVersions line, sort them first.
  11322. - When the client asked for a rendezvous port that the hidden
  11323. service didn't want to provide, we were sending an IP address
  11324. back along with the end cell. Fortunately, it was zero. But stop
  11325. that anyway.
  11326. - Correct "your server is reachable" log entries to indicate that
  11327. it was self-testing that told us so.
  11328. Changes in version 0.1.1.6-alpha - 2005-09-09
  11329. o Fixes on 0.1.1.5-alpha:
  11330. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  11331. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  11332. - Fix bug with tor_memmem finding a match at the end of the string.
  11333. - Make unit tests run without segfaulting.
  11334. - Resolve some solaris x86 compile warnings.
  11335. - Handle duplicate lines in approved-routers files without warning.
  11336. - Fix bug where as soon as a server refused any requests due to his
  11337. exit policy (e.g. when we ask for localhost and he tells us that's
  11338. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  11339. exit policy using him for any exits.
  11340. - Only do openssl hardware accelerator stuff if openssl version is
  11341. at least 0.9.7.
  11342. o New controller features/fixes:
  11343. - Add a "RESETCONF" command so you can set config options like
  11344. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  11345. a config option in the torrc with no value, then it clears it
  11346. entirely (rather than setting it to its default).
  11347. - Add a "GETINFO config-file" to tell us where torrc is.
  11348. - Avoid sending blank lines when GETINFO replies should be empty.
  11349. - Add a QUIT command for the controller (for using it manually).
  11350. - Fix a bug in SAVECONF that was adding default dirservers and
  11351. other redundant entries to the torrc file.
  11352. o Start on the new directory design:
  11353. - Generate, publish, cache, serve new network-status format.
  11354. - Publish individual descriptors (by fingerprint, by "all", and by
  11355. "tell me yours").
  11356. - Publish client and server recommended versions separately.
  11357. - Allow tor_gzip_uncompress() to handle multiple concatenated
  11358. compressed strings. Serve compressed groups of router
  11359. descriptors. The compression logic here could be more
  11360. memory-efficient.
  11361. - Distinguish v1 authorities (all currently trusted directories)
  11362. from v2 authorities (all trusted directories).
  11363. - Change DirServers config line to note which dirs are v1 authorities.
  11364. - Add configuration option "V1AuthoritativeDirectory 1" which
  11365. moria1, moria2, and tor26 should set.
  11366. - Remove option when getting directory cache to see whether they
  11367. support running-routers; they all do now. Replace it with one
  11368. to see whether caches support v2 stuff.
  11369. o New features:
  11370. - Dirservers now do their own external reachability testing of each
  11371. Tor server, and only list them as running if they've been found to
  11372. be reachable. We also send back warnings to the server's logs if
  11373. it uploads a descriptor that we already believe is unreachable.
  11374. - Implement exit enclaves: if we know an IP address for the
  11375. destination, and there's a running Tor server at that address
  11376. which allows exit to the destination, then extend the circuit to
  11377. that exit first. This provides end-to-end encryption and end-to-end
  11378. authentication. Also, if the user wants a .exit address or enclave,
  11379. use 4 hops rather than 3, and cannibalize a general circ for it
  11380. if you can.
  11381. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  11382. controller. Also, rotate dns and cpu workers if the controller
  11383. changes options that will affect them; and initialize the dns
  11384. worker cache tree whether or not we start out as a server.
  11385. - Only upload a new server descriptor when options change, 18
  11386. hours have passed, uptime is reset, or bandwidth changes a lot.
  11387. - Check [X-]Forwarded-For headers in HTTP requests when generating
  11388. log messages. This lets people run dirservers (and caches) behind
  11389. Apache but still know which IP addresses are causing warnings.
  11390. o Config option changes:
  11391. - Replace (Fascist)Firewall* config options with a new
  11392. ReachableAddresses option that understands address policies.
  11393. For example, "ReachableAddresses *:80,*:443"
  11394. - Get rid of IgnoreVersion undocumented config option, and make us
  11395. only warn, never exit, when we're running an obsolete version.
  11396. - Make MonthlyAccountingStart config option truly obsolete now.
  11397. o Fixes on 0.1.0.x:
  11398. - Reject ports 465 and 587 in the default exit policy, since
  11399. people have started using them for spam too.
  11400. - It turns out we couldn't bootstrap a network since we added
  11401. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  11402. has never gone down. Add an AssumeReachable config option to let
  11403. servers and dirservers bootstrap. When we're trying to build a
  11404. high-uptime or high-bandwidth circuit but there aren't enough
  11405. suitable servers, try being less picky rather than simply failing.
  11406. - Our logic to decide if the OR we connected to was the right guy
  11407. was brittle and maybe open to a mitm for unverified routers.
  11408. - We weren't cannibalizing circuits correctly for
  11409. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  11410. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  11411. build those from scratch. This should make hidden services faster.
  11412. - Predict required circuits better, with an eye toward making hidden
  11413. services faster on the service end.
  11414. - Retry streams if the exit node sends back a 'misc' failure. This
  11415. should result in fewer random failures. Also, after failing
  11416. from resolve failed or misc, reset the num failures, so we give
  11417. it a fair shake next time we try.
  11418. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  11419. - Reduce severity on logs about dns worker spawning and culling.
  11420. - When we're shutting down and we do something like try to post a
  11421. server descriptor or rendezvous descriptor, don't complain that
  11422. we seem to be unreachable. Of course we are, we're shutting down.
  11423. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  11424. We don't use them yet, but maybe one day our DNS resolver will be
  11425. able to discover them.
  11426. - Make ContactInfo mandatory for authoritative directory servers.
  11427. - Require server descriptors to list IPv4 addresses -- hostnames
  11428. are no longer allowed. This also fixes some potential security
  11429. problems with people providing hostnames as their address and then
  11430. preferentially resolving them to partition users.
  11431. - Change log line for unreachability to explicitly suggest /etc/hosts
  11432. as the culprit. Also make it clearer what IP address and ports we're
  11433. testing for reachability.
  11434. - Put quotes around user-supplied strings when logging so users are
  11435. more likely to realize if they add bad characters (like quotes)
  11436. to the torrc.
  11437. - Let auth dir servers start without specifying an Address config
  11438. option.
  11439. - Make unit tests (and other invocations that aren't the real Tor)
  11440. run without launching listeners, creating subdirectories, and so on.
  11441. Changes in version 0.1.1.5-alpha - 2005-08-08
  11442. o Bugfixes included in 0.1.0.14.
  11443. o Bugfixes on 0.1.0.x:
  11444. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  11445. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  11446. it would silently using ignore the 6668.
  11447. Changes in version 0.1.0.14 - 2005-08-08
  11448. o Bugfixes on 0.1.0.x:
  11449. - Fix the other half of the bug with crypto handshakes
  11450. (CVE-2005-2643).
  11451. - Fix an assert trigger if you send a 'signal term' via the
  11452. controller when it's listening for 'event info' messages.
  11453. Changes in version 0.1.1.4-alpha - 2005-08-04
  11454. o Bugfixes included in 0.1.0.13.
  11455. o Features:
  11456. - Improve tor_gettimeofday() granularity on windows.
  11457. - Make clients regenerate their keys when their IP address changes.
  11458. - Implement some more GETINFO goodness: expose helper nodes, config
  11459. options, getinfo keys.
  11460. Changes in version 0.1.0.13 - 2005-08-04
  11461. o Bugfixes on 0.1.0.x:
  11462. - Fix a critical bug in the security of our crypto handshakes.
  11463. - Fix a size_t underflow in smartlist_join_strings2() that made
  11464. it do bad things when you hand it an empty smartlist.
  11465. - Fix Windows installer to ship Tor license (thanks to Aphex for
  11466. pointing out this oversight) and put a link to the doc directory
  11467. in the start menu.
  11468. - Explicitly set no-unaligned-access for sparc: it turns out the
  11469. new gcc's let you compile broken code, but that doesn't make it
  11470. not-broken.
  11471. Changes in version 0.1.1.3-alpha - 2005-07-23
  11472. o Bugfixes on 0.1.1.2-alpha:
  11473. - Fix a bug in handling the controller's "post descriptor"
  11474. function.
  11475. - Fix several bugs in handling the controller's "extend circuit"
  11476. function.
  11477. - Fix a bug in handling the controller's "stream status" event.
  11478. - Fix an assert failure if we have a controller listening for
  11479. circuit events and we go offline.
  11480. - Re-allow hidden service descriptors to publish 0 intro points.
  11481. - Fix a crash when generating your hidden service descriptor if
  11482. you don't have enough intro points already.
  11483. o New features on 0.1.1.2-alpha:
  11484. - New controller function "getinfo accounting", to ask how
  11485. many bytes we've used in this time period.
  11486. - Experimental support for helper nodes: a lot of the risk from
  11487. a small static adversary comes because users pick new random
  11488. nodes every time they rebuild a circuit. Now users will try to
  11489. stick to the same small set of entry nodes if they can. Not
  11490. enabled by default yet.
  11491. o Bugfixes on 0.1.0.12:
  11492. - If you're an auth dir server, always publish your dirport,
  11493. even if you haven't yet found yourself to be reachable.
  11494. - Fix a size_t underflow in smartlist_join_strings2() that made
  11495. it do bad things when you hand it an empty smartlist.
  11496. Changes in version 0.1.0.12 - 2005-07-18
  11497. o New directory servers:
  11498. - tor26 has changed IP address.
  11499. o Bugfixes on 0.1.0.x:
  11500. - Fix a possible double-free in tor_gzip_uncompress().
  11501. - When --disable-threads is set, do not search for or link against
  11502. pthreads libraries.
  11503. - Don't trigger an assert if an authoritative directory server
  11504. claims its dirport is 0.
  11505. - Fix bug with removing Tor as an NT service: some people were
  11506. getting "The service did not return an error." Thanks to Matt
  11507. Edman for the fix.
  11508. Changes in version 0.1.1.2-alpha - 2005-07-15
  11509. o New directory servers:
  11510. - tor26 has changed IP address.
  11511. o Bugfixes on 0.1.0.x, crashes/leaks:
  11512. - Port the servers-not-obeying-their-exit-policies fix from
  11513. 0.1.0.11.
  11514. - Fix an fd leak in start_daemon().
  11515. - On Windows, you can't always reopen a port right after you've
  11516. closed it. So change retry_listeners() to only close and re-open
  11517. ports that have changed.
  11518. - Fix a possible double-free in tor_gzip_uncompress().
  11519. o Bugfixes on 0.1.0.x, usability:
  11520. - When tor_socketpair() fails in Windows, give a reasonable
  11521. Windows-style errno back.
  11522. - Let people type "tor --install" as well as "tor -install" when
  11523. they
  11524. want to make it an NT service.
  11525. - NT service patch from Matt Edman to improve error messages.
  11526. - When the controller asks for a config option with an abbreviated
  11527. name, give the full name in our response.
  11528. - Correct the man page entry on TrackHostExitsExpire.
  11529. - Looks like we were never delivering deflated (i.e. compressed)
  11530. running-routers lists, even when asked. Oops.
  11531. - When --disable-threads is set, do not search for or link against
  11532. pthreads libraries.
  11533. o Bugfixes on 0.1.1.x:
  11534. - Fix a seg fault with autodetecting which controller version is
  11535. being used.
  11536. o Features:
  11537. - New hidden service descriptor format: put a version in it, and
  11538. let people specify introduction/rendezvous points that aren't
  11539. in "the directory" (which is subjective anyway).
  11540. - Allow the DEBUG controller event to work again. Mark certain log
  11541. entries as "don't tell this to controllers", so we avoid cycles.
  11542. Changes in version 0.1.0.11 - 2005-06-30
  11543. o Bugfixes on 0.1.0.x:
  11544. - Fix major security bug: servers were disregarding their
  11545. exit policies if clients behaved unexpectedly.
  11546. - Make OS X init script check for missing argument, so we don't
  11547. confuse users who invoke it incorrectly.
  11548. - Fix a seg fault in "tor --hash-password foo".
  11549. - The MAPADDRESS control command was broken.
  11550. Changes in version 0.1.1.1-alpha - 2005-06-29
  11551. o Bugfixes:
  11552. - Make OS X init script check for missing argument, so we don't
  11553. confuse users who invoke it incorrectly.
  11554. - Fix a seg fault in "tor --hash-password foo".
  11555. - Fix a possible way to DoS dirservers.
  11556. - When we complain that your exit policy implicitly allows local or
  11557. private address spaces, name them explicitly so operators can
  11558. fix it.
  11559. - Make the log message less scary when all the dirservers are
  11560. temporarily unreachable.
  11561. - We were printing the number of idle dns workers incorrectly when
  11562. culling them.
  11563. o Features:
  11564. - Revised controller protocol (version 1) that uses ascii rather
  11565. than binary. Add supporting libraries in python and java so you
  11566. can use the controller from your applications without caring how
  11567. our protocol works.
  11568. - Spiffy new support for crypto hardware accelerators. Can somebody
  11569. test this?
  11570. Changes in version 0.0.9.10 - 2005-06-16
  11571. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  11572. - Refuse relay cells that claim to have a length larger than the
  11573. maximum allowed. This prevents a potential attack that could read
  11574. arbitrary memory (e.g. keys) from an exit server's process
  11575. (CVE-2005-2050).
  11576. Changes in version 0.1.0.10 - 2005-06-14
  11577. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  11578. libevent before 1.1a.
  11579. Changes in version 0.1.0.9-rc - 2005-06-09
  11580. o Bugfixes:
  11581. - Reset buf->highwater every time buf_shrink() is called, not just on
  11582. a successful shrink. This was causing significant memory bloat.
  11583. - Fix buffer overflow when checking hashed passwords.
  11584. - Security fix: if seeding the RNG on Win32 fails, quit.
  11585. - Allow seeding the RNG on Win32 even when you're not running as
  11586. Administrator.
  11587. - Disable threading on Solaris too. Something is wonky with it,
  11588. cpuworkers, and reentrant libs.
  11589. - Reenable the part of the code that tries to flush as soon as an
  11590. OR outbuf has a full TLS record available. Perhaps this will make
  11591. OR outbufs not grow as huge except in rare cases, thus saving lots
  11592. of CPU time plus memory.
  11593. - Reject malformed .onion addresses rather then passing them on as
  11594. normal web requests.
  11595. - Adapt patch from Adam Langley: fix possible memory leak in
  11596. tor_lookup_hostname().
  11597. - Initialize libevent later in the startup process, so the logs are
  11598. already established by the time we start logging libevent warns.
  11599. - Use correct errno on win32 if libevent fails.
  11600. - Check and warn about known-bad/slow libevent versions.
  11601. - Pay more attention to the ClientOnly config option.
  11602. - Have torctl.in/tor.sh.in check for location of su binary (needed
  11603. on FreeBSD)
  11604. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  11605. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  11606. HttpProxyAuthenticator
  11607. - Stop warning about sigpipes in the logs. We're going to
  11608. pretend that getting these occassionally is normal and fine.
  11609. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  11610. certain
  11611. installer screens; and don't put stuff into StartupItems unless
  11612. the user asks you to.
  11613. - Require servers that use the default dirservers to have public IP
  11614. addresses. We have too many servers that are configured with private
  11615. IPs and their admins never notice the log entries complaining that
  11616. their descriptors are being rejected.
  11617. - Add OSX uninstall instructions. An actual uninstall script will
  11618. come later.
  11619. Changes in version 0.1.0.8-rc - 2005-05-23
  11620. o Bugfixes:
  11621. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  11622. panics. Disable kqueue on all OS X Tors.
  11623. - Fix RPM: remove duplicate line accidentally added to the rpm
  11624. spec file.
  11625. - Disable threads on openbsd too, since its gethostaddr is not
  11626. reentrant either.
  11627. - Tolerate libevent 0.8 since it still works, even though it's
  11628. ancient.
  11629. - Enable building on Red Hat 9.0 again.
  11630. - Allow the middle hop of the testing circuit to be running any
  11631. version, now that most of them have the bugfix to let them connect
  11632. to unknown servers. This will allow reachability testing to work
  11633. even when 0.0.9.7-0.0.9.9 become obsolete.
  11634. - Handle relay cells with rh.length too large. This prevents
  11635. a potential attack that could read arbitrary memory (maybe even
  11636. keys) from the exit server's process.
  11637. - We screwed up the dirport reachability testing when we don't yet
  11638. have a cached version of the directory. Hopefully now fixed.
  11639. - Clean up router_load_single_router() (used by the controller),
  11640. so it doesn't seg fault on error.
  11641. - Fix a minor memory leak when somebody establishes an introduction
  11642. point at your Tor server.
  11643. - If a socks connection ends because read fails, don't warn that
  11644. you're not sending a socks reply back.
  11645. o Features:
  11646. - Add HttpProxyAuthenticator config option too, that works like
  11647. the HttpsProxyAuthenticator config option.
  11648. - Encode hashed controller passwords in hex instead of base64,
  11649. to make it easier to write controllers.
  11650. Changes in version 0.1.0.7-rc - 2005-05-17
  11651. o Bugfixes:
  11652. - Fix a bug in the OS X package installer that prevented it from
  11653. installing on Tiger.
  11654. - Fix a script bug in the OS X package installer that made it
  11655. complain during installation.
  11656. - Find libevent even if it's hiding in /usr/local/ and your
  11657. CFLAGS and LDFLAGS don't tell you to look there.
  11658. - Be able to link with libevent as a shared library (the default
  11659. after 1.0d), even if it's hiding in /usr/local/lib and even
  11660. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  11661. assuming you're running gcc. Otherwise fail and give a useful
  11662. error message.
  11663. - Fix a bug in the RPM packager: set home directory for _tor to
  11664. something more reasonable when first installing.
  11665. - Free a minor amount of memory that is still reachable on exit.
  11666. Changes in version 0.1.0.6-rc - 2005-05-14
  11667. o Bugfixes:
  11668. - Implement --disable-threads configure option. Disable threads on
  11669. netbsd by default, because it appears to have no reentrant resolver
  11670. functions.
  11671. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  11672. release (1.1) detects and disables kqueue if it's broken.
  11673. - Append default exit policy before checking for implicit internal
  11674. addresses. Now we don't log a bunch of complaints on startup
  11675. when using the default exit policy.
  11676. - Some people were putting "Address " in their torrc, and they had
  11677. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  11678. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  11679. LOCALSTATEDIR/tor instead.
  11680. - Fix fragmented-message bug in TorControl.py.
  11681. - Resolve a minor bug which would prevent unreachable dirports
  11682. from getting suppressed in the published descriptor.
  11683. - When the controller gave us a new descriptor, we weren't resolving
  11684. it immediately, so Tor would think its address was 0.0.0.0 until
  11685. we fetched a new directory.
  11686. - Fix an uppercase/lowercase case error in suppressing a bogus
  11687. libevent warning on some Linuxes.
  11688. o Features:
  11689. - Begin scrubbing sensitive strings from logs by default. Turn off
  11690. the config option SafeLogging if you need to do debugging.
  11691. - Switch to a new buffer management algorithm, which tries to avoid
  11692. reallocing and copying quite as much. In first tests it looks like
  11693. it uses *more* memory on average, but less cpu.
  11694. - First cut at support for "create-fast" cells. Clients can use
  11695. these when extending to their first hop, since the TLS already
  11696. provides forward secrecy and authentication. Not enabled on
  11697. clients yet.
  11698. - When dirservers refuse a router descriptor, we now log its
  11699. contactinfo, platform, and the poster's IP address.
  11700. - Call tor_free_all instead of connections_free_all after forking, to
  11701. save memory on systems that need to fork.
  11702. - Whine at you if you're a server and you don't set your contactinfo.
  11703. - Implement --verify-config command-line option to check if your torrc
  11704. is valid without actually launching Tor.
  11705. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  11706. rather than just rejecting it.
  11707. Changes in version 0.1.0.5-rc - 2005-04-27
  11708. o Bugfixes:
  11709. - Stop trying to print a null pointer if an OR conn fails because
  11710. we didn't like its cert.
  11711. o Features:
  11712. - Switch our internal buffers implementation to use a ring buffer,
  11713. to hopefully improve performance for fast servers a lot.
  11714. - Add HttpsProxyAuthenticator support (basic auth only), based
  11715. on patch from Adam Langley.
  11716. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  11717. the fast servers that have been joining lately.
  11718. - Give hidden service accesses extra time on the first attempt,
  11719. since 60 seconds is often only barely enough. This might improve
  11720. robustness more.
  11721. - Improve performance for dirservers: stop re-parsing the whole
  11722. directory every time you regenerate it.
  11723. - Add more debugging info to help us find the weird dns freebsd
  11724. pthreads bug; cleaner debug messages to help track future issues.
  11725. Changes in version 0.0.9.9 - 2005-04-23
  11726. o Bugfixes on 0.0.9.x:
  11727. - If unofficial Tor clients connect and send weird TLS certs, our
  11728. Tor server triggers an assert. This release contains a minimal
  11729. backport from the broader fix that we put into 0.1.0.4-rc.
  11730. Changes in version 0.1.0.4-rc - 2005-04-23
  11731. o Bugfixes:
  11732. - If unofficial Tor clients connect and send weird TLS certs, our
  11733. Tor server triggers an assert. Stop asserting, and start handling
  11734. TLS errors better in other situations too.
  11735. - When the controller asks us to tell it about all the debug-level
  11736. logs, it turns out we were generating debug-level logs while
  11737. telling it about them, which turns into a bad loop. Now keep
  11738. track of whether you're sending a debug log to the controller,
  11739. and don't log when you are.
  11740. - Fix the "postdescriptor" feature of the controller interface: on
  11741. non-complete success, only say "done" once.
  11742. o Features:
  11743. - Clients are now willing to load balance over up to 2mB, not 1mB,
  11744. of advertised bandwidth capacity.
  11745. - Add a NoPublish config option, so you can be a server (e.g. for
  11746. testing running Tor servers in other Tor networks) without
  11747. publishing your descriptor to the primary dirservers.
  11748. Changes in version 0.1.0.3-rc - 2005-04-08
  11749. o Improvements on 0.1.0.2-rc:
  11750. - Client now retries when streams end early for 'hibernating' or
  11751. 'resource limit' reasons, rather than failing them.
  11752. - More automated handling for dirserver operators:
  11753. - Automatically approve nodes running 0.1.0.2-rc or later,
  11754. now that the the reachability detection stuff is working.
  11755. - Now we allow two unverified servers with the same nickname
  11756. but different keys. But if a nickname is verified, only that
  11757. nickname+key are allowed.
  11758. - If you're an authdirserver connecting to an address:port,
  11759. and it's not the OR you were expecting, forget about that
  11760. descriptor. If he *was* the one you were expecting, then forget
  11761. about all other descriptors for that address:port.
  11762. - Allow servers to publish descriptors from 12 hours in the future.
  11763. Corollary: only whine about clock skew from the dirserver if
  11764. he's a trusted dirserver (since now even verified servers could
  11765. have quite wrong clocks).
  11766. - Adjust maximum skew and age for rendezvous descriptors: let skew
  11767. be 48 hours rather than 90 minutes.
  11768. - Efficiency improvements:
  11769. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  11770. it much faster to look up a circuit for each relay cell.
  11771. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  11772. since they're eating our cpu on exit nodes.
  11773. - Stop wasting time doing a case insensitive comparison for every
  11774. dns name every time we do any lookup. Canonicalize the names to
  11775. lowercase and be done with it.
  11776. - Start sending 'truncated' cells back rather than destroy cells,
  11777. if the circuit closes in front of you. This means we won't have
  11778. to abandon partially built circuits.
  11779. - Only warn once per nickname from add_nickname_list_to_smartlist
  11780. per failure, so an entrynode or exitnode choice that's down won't
  11781. yell so much.
  11782. - Put a note in the torrc about abuse potential with the default
  11783. exit policy.
  11784. - Revise control spec and implementation to allow all log messages to
  11785. be sent to controller with their severities intact (suggested by
  11786. Matt Edman). Update TorControl to handle new log event types.
  11787. - Provide better explanation messages when controller's POSTDESCRIPTOR
  11788. fails.
  11789. - Stop putting nodename in the Platform string in server descriptors.
  11790. It doesn't actually help, and it is confusing/upsetting some people.
  11791. o Bugfixes on 0.1.0.2-rc:
  11792. - We were printing the host mask wrong in exit policies in server
  11793. descriptors. This isn't a critical bug though, since we were still
  11794. obeying the exit policy internally.
  11795. - Fix Tor when compiled with libevent but without pthreads: move
  11796. connection_unregister() from _connection_free() to
  11797. connection_free().
  11798. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  11799. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  11800. when we look through the connection array, we'll find any of the
  11801. cpu/dnsworkers. This is no good.
  11802. o Bugfixes on 0.0.9.8:
  11803. - Fix possible bug on threading platforms (e.g. win32) which was
  11804. leaking a file descriptor whenever a cpuworker or dnsworker died.
  11805. - When using preferred entry or exit nodes, ignore whether the
  11806. circuit wants uptime or capacity. They asked for the nodes, they
  11807. get the nodes.
  11808. - chdir() to your datadirectory at the *end* of the daemonize process,
  11809. not the beginning. This was a problem because the first time you
  11810. run tor, if your datadir isn't there, and you have runasdaemon set
  11811. to 1, it will try to chdir to it before it tries to create it. Oops.
  11812. - Handle changed router status correctly when dirserver reloads
  11813. fingerprint file. We used to be dropping all unverified descriptors
  11814. right then. The bug was hidden because we would immediately
  11815. fetch a directory from another dirserver, which would include the
  11816. descriptors we just dropped.
  11817. - When we're connecting to an OR and he's got a different nickname/key
  11818. than we were expecting, only complain loudly if we're an OP or a
  11819. dirserver. Complaining loudly to the OR admins just confuses them.
  11820. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  11821. artificially capped at 500kB.
  11822. Changes in version 0.0.9.8 - 2005-04-07
  11823. o Bugfixes on 0.0.9.x:
  11824. - We have a bug that I haven't found yet. Sometimes, very rarely,
  11825. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  11826. thinks of itself as idle. This meant that no new circuits ever got
  11827. established. Here's a workaround to kill any cpuworker that's been
  11828. busy for more than 100 seconds.
  11829. Changes in version 0.1.0.2-rc - 2005-04-01
  11830. o Bugfixes on 0.1.0.1-rc:
  11831. - Fixes on reachability detection:
  11832. - Don't check for reachability while hibernating.
  11833. - If ORPort is reachable but DirPort isn't, still publish the
  11834. descriptor, but zero out DirPort until it's found reachable.
  11835. - When building testing circs for ORPort testing, use only
  11836. high-bandwidth nodes, so fewer circuits fail.
  11837. - Complain about unreachable ORPort separately from unreachable
  11838. DirPort, so the user knows what's going on.
  11839. - Make sure we only conclude ORPort reachability if we didn't
  11840. initiate the conn. Otherwise we could falsely conclude that
  11841. we're reachable just because we connected to the guy earlier
  11842. and he used that same pipe to extend to us.
  11843. - Authdirservers shouldn't do ORPort reachability detection,
  11844. since they're in clique mode, so it will be rare to find a
  11845. server not already connected to them.
  11846. - When building testing circuits, always pick middle hops running
  11847. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  11848. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  11849. obsolete.)
  11850. - When we decide we're reachable, actually publish our descriptor
  11851. right then.
  11852. - Fix bug in redirectstream in the controller.
  11853. - Fix the state descriptor strings so logs don't claim edge streams
  11854. are in a different state than they actually are.
  11855. - Use recent libevent features when possible (this only really affects
  11856. win32 and osx right now, because the new libevent with these
  11857. features hasn't been released yet). Add code to suppress spurious
  11858. libevent log msgs.
  11859. - Prevent possible segfault in connection_close_unattached_ap().
  11860. - Fix newlines on torrc in win32.
  11861. - Improve error msgs when tor-resolve fails.
  11862. o Improvements on 0.0.9.x:
  11863. - New experimental script tor/contrib/ExerciseServer.py (needs more
  11864. work) that uses the controller interface to build circuits and
  11865. fetch pages over them. This will help us bootstrap servers that
  11866. have lots of capacity but haven't noticed it yet.
  11867. - New experimental script tor/contrib/PathDemo.py (needs more work)
  11868. that uses the controller interface to let you choose whole paths
  11869. via addresses like
  11870. "<hostname>.<path,separated by dots>.<length of path>.path"
  11871. - When we've connected to an OR and handshaked but didn't like
  11872. the result, we were closing the conn without sending destroy
  11873. cells back for pending circuits. Now send those destroys.
  11874. Changes in version 0.0.9.7 - 2005-04-01
  11875. o Bugfixes on 0.0.9.x:
  11876. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  11877. - Compare identity to identity, not to nickname, when extending to
  11878. a router not already in the directory. This was preventing us from
  11879. extending to unknown routers. Oops.
  11880. - Make sure to create OS X Tor user in <500 range, so we aren't
  11881. creating actual system users.
  11882. - Note where connection-that-hasn't-sent-end was marked, and fix
  11883. a few really loud instances of this harmless bug (it's fixed more
  11884. in 0.1.0.x).
  11885. Changes in version 0.1.0.1-rc - 2005-03-28
  11886. o New features:
  11887. - Add reachability testing. Your Tor server will automatically try
  11888. to see if its ORPort and DirPort are reachable from the outside,
  11889. and it won't upload its descriptor until it decides they are.
  11890. - Handle unavailable hidden services better. Handle slow or busy
  11891. hidden services better.
  11892. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  11893. config option.
  11894. - New exit policy: accept most low-numbered ports, rather than
  11895. rejecting most low-numbered ports.
  11896. - More Tor controller support (still experimental). See
  11897. http://tor.eff.org/doc/control-spec.txt for all the new features,
  11898. including signals to emulate unix signals from any platform;
  11899. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  11900. closestream; closecircuit; etc.
  11901. - Make nt services work and start on startup on win32 (based on
  11902. patch by Matt Edman).
  11903. - Add a new AddressMap config directive to rewrite incoming socks
  11904. addresses. This lets you, for example, declare an implicit
  11905. required exit node for certain sites.
  11906. - Add a new TrackHostExits config directive to trigger addressmaps
  11907. for certain incoming socks addresses -- for sites that break when
  11908. your exit keeps changing (based on patch by Mike Perry).
  11909. - Redo the client-side dns cache so it's just an addressmap too.
  11910. - Notice when our IP changes, and reset stats/uptime/reachability.
  11911. - When an application is using socks5, give him the whole variety of
  11912. potential socks5 responses (connect refused, host unreachable, etc),
  11913. rather than just "success" or "failure".
  11914. - A more sane version numbering system. See
  11915. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  11916. - New contributed script "exitlist": a simple python script to
  11917. parse directories and find Tor nodes that exit to listed
  11918. addresses/ports.
  11919. - New contributed script "privoxy-tor-toggle" to toggle whether
  11920. Privoxy uses Tor. Seems to be configured for Debian by default.
  11921. - Report HTTP reasons to client when getting a response from directory
  11922. servers -- so you can actually know what went wrong.
  11923. - New config option MaxAdvertisedBandwidth which lets you advertise
  11924. a low bandwidthrate (to not attract as many circuits) while still
  11925. allowing a higher bandwidthrate in reality.
  11926. o Robustness/stability fixes:
  11927. - Make Tor use Niels Provos's libevent instead of its current
  11928. poll-but-sometimes-select mess. This will let us use faster async
  11929. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  11930. on Windows too.
  11931. - pthread support now too. This was forced because when we forked,
  11932. we ended up wasting a lot of duplicate ram over time. Also switch
  11933. to foo_r versions of some library calls to allow reentry and
  11934. threadsafeness.
  11935. - Better handling for heterogeneous / unreliable nodes:
  11936. - Annotate circuits w/ whether they aim to contain high uptime nodes
  11937. and/or high capacity nodes. When building circuits, choose
  11938. appropriate nodes.
  11939. - This means that every single node in an intro rend circuit,
  11940. not just the last one, will have a minimum uptime.
  11941. - New config option LongLivedPorts to indicate application streams
  11942. that will want high uptime circuits.
  11943. - Servers reset uptime when a dir fetch entirely fails. This
  11944. hopefully reflects stability of the server's network connectivity.
  11945. - If somebody starts his tor server in Jan 2004 and then fixes his
  11946. clock, don't make his published uptime be a year.
  11947. - Reset published uptime when you wake up from hibernation.
  11948. - Introduce a notion of 'internal' circs, which are chosen without
  11949. regard to the exit policy of the last hop. Intro and rendezvous
  11950. circs must be internal circs, to avoid leaking information. Resolve
  11951. and connect streams can use internal circs if they want.
  11952. - New circuit pooling algorithm: make sure to have enough circs around
  11953. to satisfy any predicted ports, and also make sure to have 2 internal
  11954. circs around if we've required internal circs lately (and with high
  11955. uptime if we've seen that lately too).
  11956. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  11957. which describes how often we retry making new circuits if current
  11958. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  11959. how long we're willing to make use of an already-dirty circuit.
  11960. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  11961. circ as necessary, if there are any completed ones lying around
  11962. when we try to launch one.
  11963. - Make hidden services try to establish a rendezvous for 30 seconds,
  11964. rather than for n (where n=3) attempts to build a circuit.
  11965. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  11966. "ShutdownWaitLength".
  11967. - Try to be more zealous about calling connection_edge_end when
  11968. things go bad with edge conns in connection.c.
  11969. - Revise tor-spec to add more/better stream end reasons.
  11970. - Revise all calls to connection_edge_end to avoid sending "misc",
  11971. and to take errno into account where possible.
  11972. o Bug fixes:
  11973. - Fix a race condition that can trigger an assert, when we have a
  11974. pending create cell and an OR connection fails right then.
  11975. - Fix several double-mark-for-close bugs, e.g. where we were finding
  11976. a conn for a cell even if that conn is already marked for close.
  11977. - Make sequence of log messages when starting on win32 with no config
  11978. file more reasonable.
  11979. - When choosing an exit node for a new non-internal circ, don't take
  11980. into account whether it'll be useful for any pending x.onion
  11981. addresses -- it won't.
  11982. - Turn addr_policy_compare from a tristate to a quadstate; this should
  11983. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  11984. for google.com" problem.
  11985. - Make "platform" string in descriptor more accurate for Win32 servers,
  11986. so it's not just "unknown platform".
  11987. - Fix an edge case in parsing config options (thanks weasel).
  11988. If they say "--" on the commandline, it's not an option.
  11989. - Reject odd-looking addresses at the client (e.g. addresses that
  11990. contain a colon), rather than having the server drop them because
  11991. they're malformed.
  11992. - tor-resolve requests were ignoring .exit if there was a working circuit
  11993. they could use instead.
  11994. - REUSEADDR on normal platforms means you can rebind to the port
  11995. right after somebody else has let it go. But REUSEADDR on win32
  11996. means to let you bind to the port _even when somebody else
  11997. already has it bound_! So, don't do that on Win32.
  11998. - Change version parsing logic: a version is "obsolete" if it is not
  11999. recommended and (1) there is a newer recommended version in the
  12000. same series, or (2) there are no recommended versions in the same
  12001. series, but there are some recommended versions in a newer series.
  12002. A version is "new" if it is newer than any recommended version in
  12003. the same series.
  12004. - Stop most cases of hanging up on a socks connection without sending
  12005. the socks reject.
  12006. o Helpful fixes:
  12007. - Require BandwidthRate to be at least 20kB/s for servers.
  12008. - When a dirserver causes you to give a warn, mention which dirserver
  12009. it was.
  12010. - New config option DirAllowPrivateAddresses for authdirservers.
  12011. Now by default they refuse router descriptors that have non-IP or
  12012. private-IP addresses.
  12013. - Stop publishing socksport in the directory, since it's not
  12014. actually meant to be public. For compatibility, publish a 0 there
  12015. for now.
  12016. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  12017. smart" value, that is low for servers and high for clients.
  12018. - If our clock jumps forward by 100 seconds or more, assume something
  12019. has gone wrong with our network and abandon all not-yet-used circs.
  12020. - Warn when exit policy implicitly allows local addresses.
  12021. - If we get an incredibly skewed timestamp from a dirserver mirror
  12022. that isn't a verified OR, don't warn -- it's probably him that's
  12023. wrong.
  12024. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  12025. cookies to disk and doesn't log each web request to disk. (Thanks
  12026. to Brett Carrington for pointing this out.)
  12027. - When a client asks us for a dir mirror and we don't have one,
  12028. launch an attempt to get a fresh one.
  12029. - If we're hibernating and we get a SIGINT, exit immediately.
  12030. - Add --with-dmalloc ./configure option, to track memory leaks.
  12031. - And try to free all memory on closing, so we can detect what
  12032. we're leaking.
  12033. - Cache local dns resolves correctly even when they're .exit
  12034. addresses.
  12035. - Give a better warning when some other server advertises an
  12036. ORPort that is actually an apache running ssl.
  12037. - Add "opt hibernating 1" to server descriptor to make it clearer
  12038. whether the server is hibernating.
  12039. Changes in version 0.0.9.6 - 2005-03-24
  12040. o Bugfixes on 0.0.9.x (crashes and asserts):
  12041. - Add new end stream reasons to maintainance branch. Fix bug where
  12042. reason (8) could trigger an assert. Prevent bug from recurring.
  12043. - Apparently win32 stat wants paths to not end with a slash.
  12044. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  12045. blowing away the circuit that conn->cpath_layer points to, then
  12046. checking to see if the circ is well-formed. Backport check to make
  12047. sure we dont use the cpath on a closed connection.
  12048. - Prevent circuit_resume_edge_reading_helper() from trying to package
  12049. inbufs for marked-for-close streams.
  12050. - Don't crash on hup if your options->address has become unresolvable.
  12051. - Some systems (like OS X) sometimes accept() a connection and tell
  12052. you the remote host is 0.0.0.0:0. If this happens, due to some
  12053. other mis-features, we get confused; so refuse the conn for now.
  12054. o Bugfixes on 0.0.9.x (other):
  12055. - Fix harmless but scary "Unrecognized content encoding" warn message.
  12056. - Add new stream error reason: TORPROTOCOL reason means "you are not
  12057. speaking a version of Tor I understand; say bye-bye to your stream."
  12058. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  12059. into the future, now that we are more tolerant of skew. This
  12060. resolves a bug where a Tor server would refuse to cache a directory
  12061. because all the directories it gets are too far in the future;
  12062. yet the Tor server never logs any complaints about clock skew.
  12063. - Mac packaging magic: make man pages useable, and do not overwrite
  12064. existing torrc files.
  12065. - Make OS X log happily to /var/log/tor/tor.log
  12066. Changes in version 0.0.9.5 - 2005-02-22
  12067. o Bugfixes on 0.0.9.x:
  12068. - Fix an assert race at exit nodes when resolve requests fail.
  12069. - Stop picking unverified dir mirrors--it only leads to misery.
  12070. - Patch from Matt Edman to make NT services work better. Service
  12071. support is still not compiled into the executable by default.
  12072. - Patch from Dmitri Bely so the Tor service runs better under
  12073. the win32 SYSTEM account.
  12074. - Make tor-resolve actually work (?) on Win32.
  12075. - Fix a sign bug when getrlimit claims to have 4+ billion
  12076. file descriptors available.
  12077. - Stop refusing to start when bandwidthburst == bandwidthrate.
  12078. - When create cells have been on the onion queue more than five
  12079. seconds, just send back a destroy and take them off the list.
  12080. Changes in version 0.0.9.4 - 2005-02-03
  12081. o Bugfixes on 0.0.9:
  12082. - Fix an assert bug that took down most of our servers: when
  12083. a server claims to have 1 GB of bandwidthburst, don't
  12084. freak out.
  12085. - Don't crash as badly if we have spawned the max allowed number
  12086. of dnsworkers, or we're out of file descriptors.
  12087. - Block more file-sharing ports in the default exit policy.
  12088. - MaxConn is now automatically set to the hard limit of max
  12089. file descriptors we're allowed (ulimit -n), minus a few for
  12090. logs, etc.
  12091. - Give a clearer message when servers need to raise their
  12092. ulimit -n when they start running out of file descriptors.
  12093. - SGI Compatibility patches from Jan Schaumann.
  12094. - Tolerate a corrupt cached directory better.
  12095. - When a dirserver hasn't approved your server, list which one.
  12096. - Go into soft hibernation after 95% of the bandwidth is used,
  12097. not 99%. This is especially important for daily hibernators who
  12098. have a small accounting max. Hopefully it will result in fewer
  12099. cut connections when the hard hibernation starts.
  12100. - Load-balance better when using servers that claim more than
  12101. 800kB/s of capacity.
  12102. - Make NT services work (experimental, only used if compiled in).
  12103. Changes in version 0.0.9.3 - 2005-01-21
  12104. o Bugfixes on 0.0.9:
  12105. - Backport the cpu use fixes from main branch, so busy servers won't
  12106. need as much processor time.
  12107. - Work better when we go offline and then come back, or when we
  12108. run Tor at boot before the network is up. We do this by
  12109. optimistically trying to fetch a new directory whenever an
  12110. application request comes in and we think we're offline -- the
  12111. human is hopefully a good measure of when the network is back.
  12112. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  12113. long as you keep using them; actually publish hidserv descriptors
  12114. shortly after they change, rather than waiting 20-40 minutes.
  12115. - Enable Mac startup script by default.
  12116. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  12117. - When you update AllowUnverifiedNodes or FirewallPorts via the
  12118. controller's setconf feature, we were always appending, never
  12119. resetting.
  12120. - When you update HiddenServiceDir via setconf, it was screwing up
  12121. the order of reading the lines, making it fail.
  12122. - Do not rewrite a cached directory back to the cache; otherwise we
  12123. will think it is recent and not fetch a newer one on startup.
  12124. - Workaround for webservers that lie about Content-Encoding: Tor
  12125. now tries to autodetect compressed directories and compression
  12126. itself. This lets us Proxypass dir fetches through apache.
  12127. Changes in version 0.0.9.2 - 2005-01-04
  12128. o Bugfixes on 0.0.9 (crashes and asserts):
  12129. - Fix an assert on startup when the disk is full and you're logging
  12130. to a file.
  12131. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  12132. style address, then we'd crash.
  12133. - Fix an assert trigger when the running-routers string we get from
  12134. a dirserver is broken.
  12135. - Make worker threads start and run on win32. Now win32 servers
  12136. may work better.
  12137. - Bandaid (not actually fix, but now it doesn't crash) an assert
  12138. where the dns worker dies mysteriously and the main Tor process
  12139. doesn't remember anything about the address it was resolving.
  12140. o Bugfixes on 0.0.9 (Win32):
  12141. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  12142. name out of the warning/assert messages.
  12143. - Fix a superficial "unhandled error on read" bug on win32.
  12144. - The win32 installer no longer requires a click-through for our
  12145. license, since our Free Software license grants rights but does not
  12146. take any away.
  12147. - Win32: When connecting to a dirserver fails, try another one
  12148. immediately. (This was already working for non-win32 Tors.)
  12149. - Stop trying to parse $HOME on win32 when hunting for default
  12150. DataDirectory.
  12151. - Make tor-resolve.c work on win32 by calling network_init().
  12152. o Bugfixes on 0.0.9 (other):
  12153. - Make 0.0.9.x build on Solaris again.
  12154. - Due to a fencepost error, we were blowing away the \n when reporting
  12155. confvalue items in the controller. So asking for multiple config
  12156. values at once couldn't work.
  12157. - When listing circuits that are pending on an opening OR connection,
  12158. if we're an OR we were listing circuits that *end* at us as
  12159. being pending on every listener, dns/cpu worker, etc. Stop that.
  12160. - Dirservers were failing to create 'running-routers' or 'directory'
  12161. strings if we had more than some threshold of routers. Fix them so
  12162. they can handle any number of routers.
  12163. - Fix a superficial "Duplicate mark for close" bug.
  12164. - Stop checking for clock skew for OR connections, even for servers.
  12165. - Fix a fencepost error that was chopping off the last letter of any
  12166. nickname that is the maximum allowed nickname length.
  12167. - Update URLs in log messages so they point to the new website.
  12168. - Fix a potential problem in mangling server private keys while
  12169. writing to disk (not triggered yet, as far as we know).
  12170. - Include the licenses for other free software we include in Tor,
  12171. now that we're shipping binary distributions more regularly.
  12172. Changes in version 0.0.9.1 - 2004-12-15
  12173. o Bugfixes on 0.0.9:
  12174. - Make hibernation actually work.
  12175. - Make HashedControlPassword config option work.
  12176. - When we're reporting event circuit status to a controller,
  12177. don't use the stream status code.
  12178. Changes in version 0.0.9 - 2004-12-12
  12179. o Cleanups:
  12180. - Clean up manpage and torrc.sample file.
  12181. - Clean up severities and text of log warnings.
  12182. o Mistakes:
  12183. - Make servers trigger an assert when they enter hibernation.
  12184. Changes in version 0.0.9rc7 - 2004-12-08
  12185. o Bugfixes on 0.0.9rc:
  12186. - Fix a stack-trashing crash when an exit node begins hibernating.
  12187. - Avoid looking at unallocated memory while considering which
  12188. ports we need to build circuits to cover.
  12189. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  12190. we shouldn't hold-open-until-flush if the eof arrived first.
  12191. - Fix a bug with init_cookie_authentication() in the controller.
  12192. - When recommending new-format log lines, if the upper bound is
  12193. LOG_ERR, leave it implicit.
  12194. o Bugfixes on 0.0.8.1:
  12195. - Fix a whole slew of memory leaks.
  12196. - Fix isspace() and friends so they still make Solaris happy
  12197. but also so they don't trigger asserts on win32.
  12198. - Fix parse_iso_time on platforms without strptime (eg win32).
  12199. - win32: tolerate extra "readable" events better.
  12200. - win32: when being multithreaded, leave parent fdarray open.
  12201. - Make unit tests work on win32.
  12202. Changes in version 0.0.9rc6 - 2004-12-06
  12203. o Bugfixes on 0.0.9pre:
  12204. - Clean up some more integer underflow opportunities (not exploitable
  12205. we think).
  12206. - While hibernating, hup should not regrow our listeners.
  12207. - Send an end to the streams we close when we hibernate, rather
  12208. than just chopping them off.
  12209. - React to eof immediately on non-open edge connections.
  12210. o Bugfixes on 0.0.8.1:
  12211. - Calculate timeout for waiting for a connected cell from the time
  12212. we sent the begin cell, not from the time the stream started. If
  12213. it took a long time to establish the circuit, we would time out
  12214. right after sending the begin cell.
  12215. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  12216. of * as always matching, so we were picking reject *:* nodes as
  12217. exit nodes too. Oops.
  12218. o Features:
  12219. - New circuit building strategy: keep a list of ports that we've
  12220. used in the past 6 hours, and always try to have 2 circuits open
  12221. or on the way that will handle each such port. Seed us with port
  12222. 80 so web users won't complain that Tor is "slow to start up".
  12223. - Make kill -USR1 dump more useful stats about circuits.
  12224. - When warning about retrying or giving up, print the address, so
  12225. the user knows which one it's talking about.
  12226. - If you haven't used a clean circuit in an hour, throw it away,
  12227. just to be on the safe side. (This means after 6 hours a totally
  12228. unused Tor client will have no circuits open.)
  12229. Changes in version 0.0.9rc5 - 2004-12-01
  12230. o Bugfixes on 0.0.8.1:
  12231. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  12232. - Let resolve conns retry/expire also, rather than sticking around
  12233. forever.
  12234. - If we are using select, make sure we stay within FD_SETSIZE.
  12235. o Bugfixes on 0.0.9pre:
  12236. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  12237. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  12238. finding it.
  12239. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  12240. instead. Impose minima and maxima for all *Period options; impose
  12241. even tighter maxima for fetching if we are a caching dirserver.
  12242. Clip rather than rejecting.
  12243. - Fetch cached running-routers from servers that serve it (that is,
  12244. authdirservers and servers running 0.0.9rc5-cvs or later.)
  12245. o Features:
  12246. - Accept *:706 (silc) in default exit policy.
  12247. - Implement new versioning format for post 0.1.
  12248. - Support "foo.nickname.exit" addresses, to let Alice request the
  12249. address "foo" as viewed by exit node "nickname". Based on a patch
  12250. by Geoff Goodell.
  12251. - Make tor --version --version dump the cvs Id of every file.
  12252. Changes in version 0.0.9rc4 - 2004-11-28
  12253. o Bugfixes on 0.0.8.1:
  12254. - Make windows sockets actually non-blocking (oops), and handle
  12255. win32 socket errors better.
  12256. o Bugfixes on 0.0.9rc1:
  12257. - Actually catch the -USR2 signal.
  12258. Changes in version 0.0.9rc3 - 2004-11-25
  12259. o Bugfixes on 0.0.8.1:
  12260. - Flush the log file descriptor after we print "Tor opening log file",
  12261. so we don't see those messages days later.
  12262. o Bugfixes on 0.0.9rc1:
  12263. - Make tor-resolve work again.
  12264. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  12265. - Fix an assert trigger for clients/servers handling resolves.
  12266. Changes in version 0.0.9rc2 - 2004-11-24
  12267. o Bugfixes on 0.0.9rc1:
  12268. - I broke socks5 support while fixing the eof bug.
  12269. - Allow unitless bandwidths and intervals; they default to bytes
  12270. and seconds.
  12271. - New servers don't start out hibernating; they are active until
  12272. they run out of bytes, so they have a better estimate of how
  12273. long it takes, and so their operators can know they're working.
  12274. Changes in version 0.0.9rc1 - 2004-11-23
  12275. o Bugfixes on 0.0.8.1:
  12276. - Finally fix a bug that's been plaguing us for a year:
  12277. With high load, circuit package window was reaching 0. Whenever
  12278. we got a circuit-level sendme, we were reading a lot on each
  12279. socket, but only writing out a bit. So we would eventually reach
  12280. eof. This would be noticed and acted on even when there were still
  12281. bytes sitting in the inbuf.
  12282. - When poll() is interrupted, we shouldn't believe the revents values.
  12283. o Bugfixes on 0.0.9pre6:
  12284. - Fix hibernate bug that caused pre6 to be broken.
  12285. - Don't keep rephist info for routers that haven't had activity for
  12286. 24 hours. (This matters now that clients have keys, since we track
  12287. them too.)
  12288. - Never call close_temp_logs while validating log options.
  12289. - Fix backslash-escaping on tor.sh.in and torctl.in.
  12290. o Features:
  12291. - Implement weekly/monthly/daily accounting: now you specify your
  12292. hibernation properties by
  12293. AccountingMax N bytes|KB|MB|GB|TB
  12294. AccountingStart day|week|month [day] HH:MM
  12295. Defaults to "month 1 0:00".
  12296. - Let bandwidth and interval config options be specified as 5 bytes,
  12297. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  12298. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  12299. get back to normal.)
  12300. - If your requested entry or exit node has advertised bandwidth 0,
  12301. pick it anyway.
  12302. - Be more greedy about filling up relay cells -- we try reading again
  12303. once we've processed the stuff we read, in case enough has arrived
  12304. to fill the last cell completely.
  12305. - Apply NT service patch from Osamu Fujino. Still needs more work.
  12306. Changes in version 0.0.9pre6 - 2004-11-15
  12307. o Bugfixes on 0.0.8.1:
  12308. - Fix assert failure on malformed socks4a requests.
  12309. - Use identity comparison, not nickname comparison, to choose which
  12310. half of circuit-ID-space each side gets to use. This is needed
  12311. because sometimes we think of a router as a nickname, and sometimes
  12312. as a hex ID, and we can't predict what the other side will do.
  12313. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  12314. write() call will fail and we handle it there.
  12315. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  12316. and smartlist_len, which are two major profiling offenders.
  12317. o Bugfixes on 0.0.9pre5:
  12318. - Fix a bug in read_all that was corrupting config files on windows.
  12319. - When we're raising the max number of open file descriptors to
  12320. 'unlimited', don't log that we just raised it to '-1'.
  12321. - Include event code with events, as required by control-spec.txt.
  12322. - Don't give a fingerprint when clients do --list-fingerprint:
  12323. it's misleading, because it will never be the same again.
  12324. - Stop using strlcpy in tor_strndup, since it was slowing us
  12325. down a lot.
  12326. - Remove warn on startup about missing cached-directory file.
  12327. - Make kill -USR1 work again.
  12328. - Hibernate if we start tor during the "wait for wakeup-time" phase
  12329. of an accounting interval. Log our hibernation plans better.
  12330. - Authoritative dirservers now also cache their directory, so they
  12331. have it on start-up.
  12332. o Features:
  12333. - Fetch running-routers; cache running-routers; compress
  12334. running-routers; serve compressed running-routers.z
  12335. - Add NSI installer script contributed by J Doe.
  12336. - Commit VC6 and VC7 workspace/project files.
  12337. - Commit a tor.spec for making RPM files, with help from jbash.
  12338. - Add contrib/torctl.in contributed by Glenn Fink.
  12339. - Implement the control-spec's SAVECONF command, to write your
  12340. configuration to torrc.
  12341. - Get cookie authentication for the controller closer to working.
  12342. - Include control-spec.txt in the tarball.
  12343. - When set_conf changes our server descriptor, upload a new copy.
  12344. But don't upload it too often if there are frequent changes.
  12345. - Document authentication config in man page, and document signals
  12346. we catch.
  12347. - Clean up confusing parts of man page and torrc.sample.
  12348. - Make expand_filename handle ~ and ~username.
  12349. - Use autoconf to enable largefile support where necessary. Use
  12350. ftello where available, since ftell can fail at 2GB.
  12351. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  12352. log more informatively.
  12353. - Give a slightly more useful output for "tor -h".
  12354. - Refuse application socks connections to port 0.
  12355. - Check clock skew for verified servers, but allow unverified
  12356. servers and clients to have any clock skew.
  12357. - Break DirFetchPostPeriod into:
  12358. - DirFetchPeriod for fetching full directory,
  12359. - StatusFetchPeriod for fetching running-routers,
  12360. - DirPostPeriod for posting server descriptor,
  12361. - RendPostPeriod for posting hidden service descriptors.
  12362. - Make sure the hidden service descriptors are at a random offset
  12363. from each other, to hinder linkability.
  12364. Changes in version 0.0.9pre5 - 2004-11-09
  12365. o Bugfixes on 0.0.9pre4:
  12366. - Fix a seg fault in unit tests (doesn't affect main program).
  12367. - Fix an assert bug where a hidden service provider would fail if
  12368. the first hop of his rendezvous circuit was down.
  12369. - Hidden service operators now correctly handle version 1 style
  12370. INTRODUCE1 cells (nobody generates them still, so not a critical
  12371. bug).
  12372. - If do_hup fails, actually notice.
  12373. - Handle more errnos from accept() without closing the listener.
  12374. Some OpenBSD machines were closing their listeners because
  12375. they ran out of file descriptors.
  12376. - Send resolve cells to exit routers that are running a new
  12377. enough version of the resolve code to work right.
  12378. - Better handling of winsock includes on non-MSV win32 compilers.
  12379. - Some people had wrapped their tor client/server in a script
  12380. that would restart it whenever it died. This did not play well
  12381. with our "shut down if your version is obsolete" code. Now people
  12382. don't fetch a new directory if their local cached version is
  12383. recent enough.
  12384. - Make our autogen.sh work on ksh as well as bash.
  12385. o Major Features:
  12386. - Hibernation: New config option "AccountingMaxKB" lets you
  12387. set how many KBytes per month you want to allow your server to
  12388. consume. Rather than spreading those bytes out evenly over the
  12389. month, we instead hibernate for some of the month and pop up
  12390. at a deterministic time, work until the bytes are consumed, then
  12391. hibernate again. Config option "MonthlyAccountingStart" lets you
  12392. specify which day of the month your billing cycle starts on.
  12393. - Control interface: a separate program can now talk to your
  12394. client/server over a socket, and get/set config options, receive
  12395. notifications of circuits and streams starting/finishing/dying,
  12396. bandwidth used, etc. The next step is to get some GUIs working.
  12397. Let us know if you want to help out. See doc/control-spec.txt .
  12398. - Ship a contrib/tor-control.py as an example script to interact
  12399. with the control port.
  12400. - "tor --hash-password zzyxz" will output a salted password for
  12401. use in authenticating to the control interface.
  12402. - New log format in config:
  12403. "Log minsev[-maxsev] stdout|stderr|syslog" or
  12404. "Log minsev[-maxsev] file /var/foo"
  12405. o Minor Features:
  12406. - DirPolicy config option, to let people reject incoming addresses
  12407. from their dirserver.
  12408. - "tor --list-fingerprint" will list your identity key fingerprint
  12409. and then exit.
  12410. - Add "pass" target for RedirectExit, to make it easier to break
  12411. out of a sequence of RedirectExit rules.
  12412. - Clients now generate a TLS cert too, in preparation for having
  12413. them act more like real nodes.
  12414. - Ship src/win32/ in the tarball, so people can use it to build.
  12415. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  12416. is broken.
  12417. - New "router-status" line in directory, to better bind each verified
  12418. nickname to its identity key.
  12419. - Deprecate unofficial config option abbreviations, and abbreviations
  12420. not on the command line.
  12421. - Add a pure-C tor-resolve implementation.
  12422. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  12423. 1024) file descriptors.
  12424. o Code security improvements, inspired by Ilja:
  12425. - Replace sprintf with snprintf. (I think they were all safe, but
  12426. hey.)
  12427. - Replace strcpy/strncpy with strlcpy in more places.
  12428. - Avoid strcat; use snprintf or strlcat instead.
  12429. - snprintf wrapper with consistent (though not C99) overflow behavior.
  12430. Changes in version 0.0.9pre4 - 2004-10-17
  12431. o Bugfixes on 0.0.9pre3:
  12432. - If the server doesn't specify an exit policy, use the real default
  12433. exit policy, not reject *:*.
  12434. - Ignore fascistfirewall when uploading/downloading hidden service
  12435. descriptors, since we go through Tor for those; and when using
  12436. an HttpProxy, since we assume it can reach them all.
  12437. - When looking for an authoritative dirserver, use only the ones
  12438. configured at boot. Don't bother looking in the directory.
  12439. - The rest of the fix for get_default_conf_file() on older win32.
  12440. - Make 'Routerfile' config option obsolete.
  12441. o Features:
  12442. - New 'MyFamily nick1,...' config option for a server to
  12443. specify other servers that shouldn't be used in the same circuit
  12444. with it. Only believed if nick1 also specifies us.
  12445. - New 'NodeFamily nick1,nick2,...' config option for a client to
  12446. specify nodes that it doesn't want to use in the same circuit.
  12447. - New 'Redirectexit pattern address:port' config option for a
  12448. server to redirect exit connections, e.g. to a local squid.
  12449. Changes in version 0.0.9pre3 - 2004-10-13
  12450. o Bugfixes on 0.0.8.1:
  12451. - Better torrc example lines for dirbindaddress and orbindaddress.
  12452. - Improved bounds checking on parsed ints (e.g. config options and
  12453. the ones we find in directories.)
  12454. - Better handling of size_t vs int, so we're more robust on 64
  12455. bit platforms.
  12456. - Fix the rest of the bug where a newly started OR would appear
  12457. as unverified even after we've added his fingerprint and hupped
  12458. the dirserver.
  12459. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  12460. close it without sending back an end. So 'connection refused'
  12461. would simply be ignored and the user would get no response.
  12462. o Bugfixes on 0.0.9pre2:
  12463. - Serving the cached-on-disk directory to people is bad. We now
  12464. provide no directory until we've fetched a fresh one.
  12465. - Workaround for bug on windows where cached-directories get crlf
  12466. corruption.
  12467. - Make get_default_conf_file() work on older windows too.
  12468. - If we write a *:* exit policy line in the descriptor, don't write
  12469. any more exit policy lines.
  12470. o Features:
  12471. - Use only 0.0.9pre1 and later servers for resolve cells.
  12472. - Make the dirservers file obsolete.
  12473. - Include a dir-signing-key token in directories to tell the
  12474. parsing entity which key is being used to sign.
  12475. - Remove the built-in bulky default dirservers string.
  12476. - New config option "Dirserver %s:%d [fingerprint]", which can be
  12477. repeated as many times as needed. If no dirservers specified,
  12478. default to moria1,moria2,tor26.
  12479. - Make moria2 advertise a dirport of 80, so people behind firewalls
  12480. will be able to get a directory.
  12481. - Http proxy support
  12482. - Dirservers translate requests for http://%s:%d/x to /x
  12483. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  12484. be routed through this host.
  12485. - Clients ask for /tor/x rather than /x for new enough dirservers.
  12486. This way we can one day coexist peacefully with apache.
  12487. - Clients specify a "Host: %s%d" http header, to be compatible
  12488. with more proxies, and so running squid on an exit node can work.
  12489. Changes in version 0.0.8.1 - 2004-10-13
  12490. o Bugfixes:
  12491. - Fix a seg fault that can be triggered remotely for Tor
  12492. clients/servers with an open dirport.
  12493. - Fix a rare assert trigger, where routerinfos for entries in
  12494. our cpath would expire while we're building the path.
  12495. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  12496. - Fix a rare seg fault for people running hidden services on
  12497. intermittent connections.
  12498. - Fix a bug in parsing opt keywords with objects.
  12499. - Fix a stale pointer assert bug when a stream detaches and
  12500. reattaches.
  12501. - Fix a string format vulnerability (probably not exploitable)
  12502. in reporting stats locally.
  12503. - Fix an assert trigger: sometimes launching circuits can fail
  12504. immediately, e.g. because too many circuits have failed recently.
  12505. - Fix a compile warning on 64 bit platforms.
  12506. Changes in version 0.0.9pre2 - 2004-10-03
  12507. o Bugfixes:
  12508. - Make fetching a cached directory work for 64-bit platforms too.
  12509. - Make zlib.h a required header, not an optional header.
  12510. Changes in version 0.0.9pre1 - 2004-10-01
  12511. o Bugfixes:
  12512. - Stop using separate defaults for no-config-file and
  12513. empty-config-file. Now you have to explicitly turn off SocksPort,
  12514. if you don't want it open.
  12515. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  12516. - Improve man page to mention more of the 0.0.8 features.
  12517. - Fix a rare seg fault for people running hidden services on
  12518. intermittent connections.
  12519. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  12520. happier.
  12521. - Fix more dns related bugs: send back resolve_failed and end cells
  12522. more reliably when the resolve fails, rather than closing the
  12523. circuit and then trying to send the cell. Also attach dummy resolve
  12524. connections to a circuit *before* calling dns_resolve(), to fix
  12525. a bug where cached answers would never be sent in RESOLVED cells.
  12526. - When we run out of disk space, or other log writing error, don't
  12527. crash. Just stop logging to that log and continue.
  12528. - We were starting to daemonize before we opened our logs, so if
  12529. there were any problems opening logs, we would complain to stderr,
  12530. which wouldn't work, and then mysteriously exit.
  12531. - Fix a rare bug where sometimes a verified OR would connect to us
  12532. before he'd uploaded his descriptor, which would cause us to
  12533. assign conn->nickname as though he's unverified. Now we look through
  12534. the fingerprint list to see if he's there.
  12535. - Fix a rare assert trigger, where routerinfos for entries in
  12536. our cpath would expire while we're building the path.
  12537. o Features:
  12538. - Clients can ask dirservers for /dir.z to get a compressed version
  12539. of the directory. Only works for servers running 0.0.9, of course.
  12540. - Make clients cache directories and use them to seed their router
  12541. lists at startup. This means clients have a datadir again.
  12542. - Configuration infrastructure support for warning on obsolete
  12543. options.
  12544. - Respond to content-encoding headers by trying to uncompress as
  12545. appropriate.
  12546. - Reply with a deflated directory when a client asks for "dir.z".
  12547. We could use allow-encodings instead, but allow-encodings isn't
  12548. specified in HTTP 1.0.
  12549. - Raise the max dns workers from 50 to 100.
  12550. - Discourage people from setting their dirfetchpostperiod more often
  12551. than once per minute.
  12552. - Protect dirservers from overzealous descriptor uploading -- wait
  12553. 10 seconds after directory gets dirty, before regenerating.
  12554. Changes in version 0.0.8 - 2004-08-25
  12555. o Port it to SunOS 5.9 / Athena
  12556. Changes in version 0.0.8rc2 - 2004-08-20
  12557. o Make it compile on cygwin again.
  12558. o When picking unverified routers, skip those with low uptime and/or
  12559. low bandwidth, depending on what properties you care about.
  12560. Changes in version 0.0.8rc1 - 2004-08-18
  12561. o Changes from 0.0.7.3:
  12562. - Bugfixes:
  12563. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  12564. don't put it into the client dns cache.
  12565. - If a begin failed due to exit policy, but we believe the IP address
  12566. should have been allowed, switch that router to exitpolicy reject *:*
  12567. until we get our next directory.
  12568. - Features:
  12569. - Clients choose nodes proportional to advertised bandwidth.
  12570. - Avoid using nodes with low uptime as introduction points.
  12571. - Handle servers with dynamic IP addresses: don't replace
  12572. options->Address with the resolved one at startup, and
  12573. detect our address right before we make a routerinfo each time.
  12574. - 'FascistFirewall' option to pick dirservers and ORs on specific
  12575. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  12576. which ports are open. (Defaults to 80,443)
  12577. - Be more aggressive about trying to make circuits when the network
  12578. has changed (e.g. when you unsuspend your laptop).
  12579. - Check for time skew on http headers; report date in response to
  12580. "GET /".
  12581. - If the entrynode config line has only one node, don't pick it as
  12582. an exitnode.
  12583. - Add strict{entry|exit}nodes config options. If set to 1, then
  12584. we refuse to build circuits that don't include the specified entry
  12585. or exit nodes.
  12586. - OutboundBindAddress config option, to bind to a specific
  12587. IP address for outgoing connect()s.
  12588. - End truncated log entries (e.g. directories) with "[truncated]".
  12589. o Patches to 0.0.8preX:
  12590. - Bugfixes:
  12591. - Patches to compile and run on win32 again (maybe)?
  12592. - Fix crash when looking for ~/.torrc with no $HOME set.
  12593. - Fix a race bug in the unit tests.
  12594. - Handle verified/unverified name collisions better when new
  12595. routerinfo's arrive in a directory.
  12596. - Sometimes routers were getting entered into the stats before
  12597. we'd assigned their identity_digest. Oops.
  12598. - Only pick and establish intro points after we've gotten a
  12599. directory.
  12600. - Features:
  12601. - AllowUnverifiedNodes config option to let circuits choose no-name
  12602. routers in entry,middle,exit,introduction,rendezvous positions.
  12603. Allow middle and rendezvous positions by default.
  12604. - Add a man page for tor-resolve.
  12605. Changes in version 0.0.7.3 - 2004-08-12
  12606. o Stop dnsworkers from triggering an assert failure when you
  12607. ask them to resolve the host "".
  12608. Changes in version 0.0.8pre3 - 2004-08-09
  12609. o Changes from 0.0.7.2:
  12610. - Allow multiple ORs with same nickname in routerlist -- now when
  12611. people give us one identity key for a nickname, then later
  12612. another, we don't constantly complain until the first expires.
  12613. - Remember used bandwidth (both in and out), and publish 15-minute
  12614. snapshots for the past day into our descriptor.
  12615. - You can now fetch $DIRURL/running-routers to get just the
  12616. running-routers line, not the whole descriptor list. (But
  12617. clients don't use this yet.)
  12618. - When people mistakenly use Tor as an http proxy, point them
  12619. at the tor-doc.html rather than the INSTALL.
  12620. - Remove our mostly unused -- and broken -- hex_encode()
  12621. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  12622. for pointing out this bug.)
  12623. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  12624. fewer problems with people using the wrong key.
  12625. - Change the default exit policy to reject the default edonkey,
  12626. kazaa, gnutella ports.
  12627. - Add replace_file() to util.[ch] to handle win32's rename().
  12628. o Changes from 0.0.8preX:
  12629. - Fix two bugs in saving onion keys to disk when rotating, so
  12630. hopefully we'll get fewer people using old onion keys.
  12631. - Fix an assert error that was making SocksPolicy not work.
  12632. - Be willing to expire routers that have an open dirport -- it's
  12633. just the authoritative dirservers we want to not forget.
  12634. - Reject tor-resolve requests for .onion addresses early, so we
  12635. don't build a whole rendezvous circuit and then fail.
  12636. - When you're warning a server that he's unverified, don't cry
  12637. wolf unpredictably.
  12638. - Fix a race condition: don't try to extend onto a connection
  12639. that's still handshaking.
  12640. - For servers in clique mode, require the conn to be open before
  12641. you'll choose it for your path.
  12642. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  12643. end relay cell, etc.
  12644. - Measure bandwidth capacity over the last 24 hours, not just 12
  12645. - Bugfix: authoritative dirservers were making and signing a new
  12646. directory for each client, rather than reusing the cached one.
  12647. Changes in version 0.0.8pre2 - 2004-08-04
  12648. o Changes from 0.0.7.2:
  12649. - Security fixes:
  12650. - Check directory signature _before_ you decide whether you're
  12651. you're running an obsolete version and should exit.
  12652. - Check directory signature _before_ you parse the running-routers
  12653. list to decide who's running or verified.
  12654. - Bugfixes and features:
  12655. - Check return value of fclose while writing to disk, so we don't
  12656. end up with broken files when servers run out of disk space.
  12657. - Log a warning if the user uses an unsafe socks variant, so people
  12658. are more likely to learn about privoxy or socat.
  12659. - Dirservers now include RFC1123-style dates in the HTTP headers,
  12660. which one day we will use to better detect clock skew.
  12661. o Changes from 0.0.8pre1:
  12662. - Make it compile without warnings again on win32.
  12663. - Log a warning if you're running an unverified server, to let you
  12664. know you might want to get it verified.
  12665. - Only pick a default nickname if you plan to be a server.
  12666. Changes in version 0.0.8pre1 - 2004-07-23
  12667. o Bugfixes:
  12668. - Made our unit tests compile again on OpenBSD 3.5, and tor
  12669. itself compile again on OpenBSD on a sparc64.
  12670. - We were neglecting milliseconds when logging on win32, so
  12671. everything appeared to happen at the beginning of each second.
  12672. o Protocol changes:
  12673. - 'Extend' relay cell payloads now include the digest of the
  12674. intended next hop's identity key. Now we can verify that we're
  12675. extending to the right router, and also extend to routers we
  12676. hadn't heard of before.
  12677. o Features:
  12678. - Tor nodes can now act as relays (with an advertised ORPort)
  12679. without being manually verified by the dirserver operators.
  12680. - Uploaded descriptors of unverified routers are now accepted
  12681. by the dirservers, and included in the directory.
  12682. - Verified routers are listed by nickname in the running-routers
  12683. list; unverified routers are listed as "$<fingerprint>".
  12684. - We now use hash-of-identity-key in most places rather than
  12685. nickname or addr:port, for improved security/flexibility.
  12686. - To avoid Sybil attacks, paths still use only verified servers.
  12687. But now we have a chance to play around with hybrid approaches.
  12688. - Nodes track bandwidth usage to estimate capacity (not used yet).
  12689. - ClientOnly option for nodes that never want to become servers.
  12690. - Directory caching.
  12691. - "AuthoritativeDir 1" option for the official dirservers.
  12692. - Now other nodes (clients and servers) will cache the latest
  12693. directory they've pulled down.
  12694. - They can enable their DirPort to serve it to others.
  12695. - Clients will pull down a directory from any node with an open
  12696. DirPort, and check the signature/timestamp correctly.
  12697. - Authoritative dirservers now fetch directories from other
  12698. authdirservers, to stay better synced.
  12699. - Running-routers list tells who's down also, along with noting
  12700. if they're verified (listed by nickname) or unverified (listed
  12701. by hash-of-key).
  12702. - Allow dirservers to serve running-router list separately.
  12703. This isn't used yet.
  12704. - ORs connect-on-demand to other ORs
  12705. - If you get an extend cell to an OR you're not connected to,
  12706. connect, handshake, and forward the create cell.
  12707. - The authoritative dirservers stay connected to everybody,
  12708. and everybody stays connected to 0.0.7 servers, but otherwise
  12709. clients/servers expire unused connections after 5 minutes.
  12710. - When servers get a sigint, they delay 30 seconds (refusing new
  12711. connections) then exit. A second sigint causes immediate exit.
  12712. - File and name management:
  12713. - Look for .torrc if no CONFDIR "torrc" is found.
  12714. - If no datadir is defined, then choose, make, and secure ~/.tor
  12715. as datadir.
  12716. - If torrc not found, exitpolicy reject *:*.
  12717. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  12718. - If no nickname is defined, derive default from hostname.
  12719. - Rename secret key files, e.g. identity.key -> secret_id_key,
  12720. to discourage people from mailing their identity key to tor-ops.
  12721. - Refuse to build a circuit before the directory has arrived --
  12722. it won't work anyway, since you won't know the right onion keys
  12723. to use.
  12724. - Try other dirservers immediately if the one you try is down. This
  12725. should tolerate down dirservers better now.
  12726. - Parse tor version numbers so we can do an is-newer-than check
  12727. rather than an is-in-the-list check.
  12728. - New socks command 'resolve', to let us shim gethostbyname()
  12729. locally.
  12730. - A 'tor_resolve' script to access the socks resolve functionality.
  12731. - A new socks-extensions.txt doc file to describe our
  12732. interpretation and extensions to the socks protocols.
  12733. - Add a ContactInfo option, which gets published in descriptor.
  12734. - Publish OR uptime in descriptor (and thus in directory) too.
  12735. - Write tor version at the top of each log file
  12736. - New docs in the tarball:
  12737. - tor-doc.html.
  12738. - Document that you should proxy your SSL traffic too.
  12739. Changes in version 0.0.7.2 - 2004-07-07
  12740. o A better fix for the 0.0.0.0 problem, that will hopefully
  12741. eliminate the remaining related assertion failures.
  12742. Changes in version 0.0.7.1 - 2004-07-04
  12743. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  12744. since internally we use 0.0.0.0 to signify "not yet resolved".
  12745. Changes in version 0.0.7 - 2004-06-07
  12746. o Updated the man page to reflect the new features.
  12747. Changes in version 0.0.7rc2 - 2004-06-06
  12748. o Changes from 0.0.7rc1:
  12749. - Make it build on Win32 again.
  12750. o Changes from 0.0.6.2:
  12751. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  12752. settings too.
  12753. Changes in version 0.0.7rc1 - 2004-06-02
  12754. o Bugfixes:
  12755. - On sighup, we were adding another log without removing the first
  12756. one. So log messages would get duplicated n times for n sighups.
  12757. - Several cases of using a connection after we'd freed it. The
  12758. problem was that connections that are pending resolve are in both
  12759. the pending_resolve tree, and also the circuit's resolving_streams
  12760. list. When you want to remove one, you must remove it from both.
  12761. - Fix a double-mark-for-close where an end cell arrived for a
  12762. resolving stream, and then the resolve failed.
  12763. - Check directory signatures based on name of signer, not on whom
  12764. we got the directory from. This will let us cache directories more
  12765. easily.
  12766. o Features:
  12767. - Crank up some of our constants to handle more users.
  12768. Changes in version 0.0.7pre1 - 2004-06-02
  12769. o Fixes for crashes and other obnoxious bugs:
  12770. - Fix an epipe bug: sometimes when directory connections failed
  12771. to connect, we would give them a chance to flush before closing
  12772. them.
  12773. - When we detached from a circuit because of resolvefailed, we
  12774. would immediately try the same circuit twice more, and then
  12775. give up on the resolve thinking we'd tried three different
  12776. exit nodes.
  12777. - Limit the number of intro circuits we'll attempt to build for a
  12778. hidden service per 15-minute period.
  12779. - Check recommended-software string *early*, before actually parsing
  12780. the directory. Thus we can detect an obsolete version and exit,
  12781. even if the new directory format doesn't parse.
  12782. o Fixes for security bugs:
  12783. - Remember which nodes are dirservers when you startup, and if a
  12784. random OR enables his dirport, don't automatically assume he's
  12785. a trusted dirserver.
  12786. o Other bugfixes:
  12787. - Directory connections were asking the wrong poll socket to
  12788. start writing, and not asking themselves to start writing.
  12789. - When we detached from a circuit because we sent a begin but
  12790. didn't get a connected, we would use it again the first time;
  12791. but after that we would correctly switch to a different one.
  12792. - Stop warning when the first onion decrypt attempt fails; they
  12793. will sometimes legitimately fail now that we rotate keys.
  12794. - Override unaligned-access-ok check when $host_cpu is ia64 or
  12795. arm. Apparently they allow it but the kernel whines.
  12796. - Dirservers try to reconnect periodically too, in case connections
  12797. have failed.
  12798. - Fix some memory leaks in directory servers.
  12799. - Allow backslash in Win32 filenames.
  12800. - Made Tor build complain-free on FreeBSD, hopefully without
  12801. breaking other BSD builds. We'll see.
  12802. o Features:
  12803. - Doxygen markup on all functions and global variables.
  12804. - Make directory functions update routerlist, not replace it. So
  12805. now directory disagreements are not so critical a problem.
  12806. - Remove the upper limit on number of descriptors in a dirserver's
  12807. directory (not that we were anywhere close).
  12808. - Allow multiple logfiles at different severity ranges.
  12809. - Allow *BindAddress to specify ":port" rather than setting *Port
  12810. separately. Allow multiple instances of each BindAddress config
  12811. option, so you can bind to multiple interfaces if you want.
  12812. - Allow multiple exit policy lines, which are processed in order.
  12813. Now we don't need that huge line with all the commas in it.
  12814. - Enable accept/reject policies on SOCKS connections, so you can bind
  12815. to 0.0.0.0 but still control who can use your OP.
  12816. Changes in version 0.0.6.2 - 2004-05-16
  12817. o Our integrity-checking digest was checking only the most recent cell,
  12818. not the previous cells like we'd thought.
  12819. Thanks to Stefan Mark for finding the flaw!
  12820. Changes in version 0.0.6.1 - 2004-05-06
  12821. o Fix two bugs in our AES counter-mode implementation (this affected
  12822. onion-level stream encryption, but not TLS-level). It turns
  12823. out we were doing something much more akin to a 16-character
  12824. polyalphabetic cipher. Oops.
  12825. Thanks to Stefan Mark for finding the flaw!
  12826. o Retire moria3 as a directory server, and add tor26 as a directory
  12827. server.
  12828. Changes in version 0.0.6 - 2004-05-02
  12829. [version bump only]
  12830. Changes in version 0.0.6rc4 - 2004-05-01
  12831. o Update the built-in dirservers list to use the new directory format
  12832. o Fix a rare seg fault: if a node offering a hidden service attempts
  12833. to build a circuit to Alice's rendezvous point and fails before it
  12834. reaches the last hop, it retries with a different circuit, but
  12835. then dies.
  12836. o Handle windows socket errors correctly.
  12837. Changes in version 0.0.6rc3 - 2004-04-28
  12838. o Don't expire non-general excess circuits (if we had enough
  12839. circuits open, we were expiring rendezvous circuits -- even
  12840. when they had a stream attached. oops.)
  12841. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  12842. o Better debugging for tls errors
  12843. o Some versions of openssl have an SSL_pending function that erroneously
  12844. returns bytes when there is a non-application record pending.
  12845. o Set Content-Type on the directory and hidserv descriptor.
  12846. o Remove IVs from cipher code, since AES-ctr has none.
  12847. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  12848. o We were using an array of length zero in a few places.
  12849. o win32's gethostbyname can't resolve an IP to an IP.
  12850. o win32's close can't close a socket.
  12851. Changes in version 0.0.6rc2 - 2004-04-26
  12852. o Fix a bug where we were closing tls connections intermittently.
  12853. It turns out openssl keeps its errors around -- so if an error
  12854. happens, and you don't ask about it, and then another openssl
  12855. operation happens and succeeds, and you ask if there was an error,
  12856. it tells you about the first error. Fun fun.
  12857. o Fix a bug that's been lurking since 27 may 03 (!)
  12858. When passing back a destroy cell, we would use the wrong circ id.
  12859. 'Mostly harmless', but still worth fixing.
  12860. o Since we don't support truncateds much, don't bother sending them;
  12861. just close the circ.
  12862. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  12863. o don't crash if a conn that sent a begin has suddenly lost its circuit
  12864. (this was quite rare).
  12865. Changes in version 0.0.6rc1 - 2004-04-25
  12866. o We now rotate link (tls context) keys and onion keys.
  12867. o CREATE cells now include oaep padding, so you can tell
  12868. if you decrypted them correctly.
  12869. o Add bandwidthburst to server descriptor.
  12870. o Directories now say which dirserver signed them.
  12871. o Use a tor_assert macro that logs failed assertions too.
  12872. Changes in version 0.0.6pre5 - 2004-04-18
  12873. o changes from 0.0.6pre4:
  12874. - make tor build on broken freebsd 5.2 installs
  12875. - fix a failed assert when you try an intro point, get a nack, and try
  12876. a second one and it works.
  12877. - when alice uses a port that the hidden service doesn't accept,
  12878. it now sends back an end cell (denied by exit policy). otherwise
  12879. alice would just have to wait to time out.
  12880. - fix another rare bug: when we had tried all the intro
  12881. points for a hidden service, we fetched the descriptor
  12882. again, but we left our introcirc thinking it had already
  12883. sent an intro, so it kept waiting for a response...
  12884. - bugfix: when you sleep your hidden-service laptop, as soon
  12885. as it wakes up it tries to upload a service descriptor, but
  12886. socketpair fails for some reason (localhost not up yet?).
  12887. now we simply give up on that upload, and we'll try again later.
  12888. i'd still like to find the bug though.
  12889. - if an intro circ waiting for an ack dies before getting one, then
  12890. count it as a nack
  12891. - we were reusing stale service descriptors and refetching usable
  12892. ones. oops.
  12893. Changes in version 0.0.6pre4 - 2004-04-14
  12894. o changes from 0.0.6pre3:
  12895. - when bob fails to connect to the rendezvous point, and his
  12896. circ didn't fail because of the rendezvous point itself, then
  12897. he retries a couple of times
  12898. - we expire introduction and rendezvous circs more thoroughly
  12899. (sometimes they were hanging around forever)
  12900. - we expire unattached rendezvous streams that have been around
  12901. too long (they were sticking around forever).
  12902. - fix a measly fencepost error that was crashing everybody with
  12903. a strict glibc.
  12904. Changes in version 0.0.6pre3 - 2004-04-14
  12905. o changes from 0.0.6pre2:
  12906. - make hup work again
  12907. - fix some memory leaks for dirservers
  12908. - allow more skew in rendezvous descriptor timestamps, to help
  12909. handle people like blanu who don't know what time it is
  12910. - normal circs are 3 hops, but some rend/intro circs are 4, if
  12911. the initiator doesn't get to choose the last hop
  12912. - send acks for introductions, so alice can know whether to try
  12913. again
  12914. - bob publishes intro points more correctly
  12915. o changes from 0.0.5:
  12916. - fix an assert trigger that's been plaguing us since the days
  12917. of 0.0.2prexx (thanks weasel!)
  12918. - retry stream correctly when we fail to connect because of
  12919. exit-policy-reject (should try another) or can't-resolve-address
  12920. (also should try another, because dns on random internet servers
  12921. is flaky).
  12922. - when we hup a dirserver and we've *removed* a server from the
  12923. approved-routers list, now we remove that server from the
  12924. in-memory directories too
  12925. Changes in version 0.0.6pre2 - 2004-04-08
  12926. o We fixed our base32 implementation. Now it works on all architectures.
  12927. Changes in version 0.0.6pre1 - 2004-04-08
  12928. o Features:
  12929. - Hidden services and rendezvous points are implemented. Go to
  12930. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  12931. hidden services. (This only works via a socks4a proxy such as
  12932. Privoxy, and currently it's quite slow.)
  12933. Changes in version 0.0.5 - 2004-03-30
  12934. [version bump only]
  12935. Changes in version 0.0.5rc3 - 2004-03-29
  12936. o Install torrc as torrc.sample -- we no longer clobber your
  12937. torrc. (Woo!)
  12938. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  12939. o Add in a 'notice' log level for things the operator should hear
  12940. but that aren't warnings
  12941. Changes in version 0.0.5rc2 - 2004-03-29
  12942. o Hold socks connection open until reply is flushed (if possible)
  12943. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  12944. the dns farm to do it.
  12945. o Fix c99 aliasing warnings in rephist.c
  12946. o Don't include server descriptors that are older than 24 hours in the
  12947. directory.
  12948. o Give socks 'reject' replies their whole 15s to attempt to flush,
  12949. rather than seeing the 60s timeout and assuming the flush had failed.
  12950. o Clean automake droppings from the cvs repository
  12951. Changes in version 0.0.5rc1 - 2004-03-28
  12952. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  12953. o Only build circuits after we've fetched the directory: clients were
  12954. using only the directory servers before they'd fetched a directory.
  12955. This also means longer startup time; so it goes.
  12956. o Fix an assert trigger where an OP would fail to handshake, and we'd
  12957. expect it to have a nickname.
  12958. o Work around a tsocks bug: do a socks reject when AP connection dies
  12959. early, else tsocks goes into an infinite loop.
  12960. Changes in version 0.0.4 - 2004-03-26
  12961. o When connecting to a dirserver or OR and the network is down,
  12962. we would crash.
  12963. Changes in version 0.0.3 - 2004-03-26
  12964. o Warn and fail if server chose a nickname with illegal characters
  12965. o Port to Solaris and Sparc:
  12966. - include missing header fcntl.h
  12967. - have autoconf find -lsocket -lnsl automatically
  12968. - deal with hardware word alignment
  12969. - make uname() work (solaris has a different return convention)
  12970. - switch from using signal() to sigaction()
  12971. o Preliminary work on reputation system:
  12972. - Keep statistics on success/fail of connect attempts; they're published
  12973. by kill -USR1 currently.
  12974. - Add a RunTesting option to try to learn link state by creating test
  12975. circuits, even when SocksPort is off.
  12976. - Remove unused open circuits when there are too many.
  12977. Changes in version 0.0.2 - 2004-03-19
  12978. - Include strlcpy and strlcat for safer string ops
  12979. - define INADDR_NONE so we compile (but still not run) on solaris
  12980. Changes in version 0.0.2pre27 - 2004-03-14
  12981. o Bugfixes:
  12982. - Allow internal tor networks (we were rejecting internal IPs,
  12983. now we allow them if they're set explicitly).
  12984. - And fix a few endian issues.
  12985. Changes in version 0.0.2pre26 - 2004-03-14
  12986. o New features:
  12987. - If a stream times out after 15s without a connected cell, don't
  12988. try that circuit again: try a new one.
  12989. - Retry streams at most 4 times. Then give up.
  12990. - When a dirserver gets a descriptor from an unknown router, it
  12991. logs its fingerprint (so the dirserver operator can choose to
  12992. accept it even without mail from the server operator).
  12993. - Inform unapproved servers when we reject their descriptors.
  12994. - Make tor build on Windows again. It works as a client, who knows
  12995. about as a server.
  12996. - Clearer instructions in the torrc for how to set up a server.
  12997. - Be more efficient about reading fd's when our global token bucket
  12998. (used for rate limiting) becomes empty.
  12999. o Bugfixes:
  13000. - Stop asserting that computers always go forward in time. It's
  13001. simply not true.
  13002. - When we sent a cell (e.g. destroy) and then marked an OR connection
  13003. expired, we might close it before finishing a flush if the other
  13004. side isn't reading right then.
  13005. - Don't allow dirservers to start if they haven't defined
  13006. RecommendedVersions
  13007. - We were caching transient dns failures. Oops.
  13008. - Prevent servers from publishing an internal IP as their address.
  13009. - Address a strcat vulnerability in circuit.c
  13010. Changes in version 0.0.2pre25 - 2004-03-04
  13011. o New features:
  13012. - Put the OR's IP in its router descriptor, not its fqdn. That way
  13013. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  13014. e.g. poblano.
  13015. o Bugfixes:
  13016. - If the user typed in an address that didn't resolve, the server
  13017. crashed.
  13018. Changes in version 0.0.2pre24 - 2004-03-03
  13019. o Bugfixes:
  13020. - Fix an assertion failure in dns.c, where we were trying to dequeue
  13021. a pending dns resolve even if it wasn't pending
  13022. - Fix a spurious socks5 warning about still trying to write after the
  13023. connection is finished.
  13024. - Hold certain marked_for_close connections open until they're finished
  13025. flushing, rather than losing bytes by closing them too early.
  13026. - Correctly report the reason for ending a stream
  13027. - Remove some duplicate calls to connection_mark_for_close
  13028. - Put switch_id and start_daemon earlier in the boot sequence, so it
  13029. will actually try to chdir() to options.DataDirectory
  13030. - Make 'make test' exit(1) if a test fails; fix some unit tests
  13031. - Make tor fail when you use a config option it doesn't know about,
  13032. rather than warn and continue.
  13033. - Make --version work
  13034. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  13035. Changes in version 0.0.2pre23 - 2004-02-29
  13036. o New features:
  13037. - Print a statement when the first circ is finished, so the user
  13038. knows it's working.
  13039. - If a relay cell is unrecognized at the end of the circuit,
  13040. send back a destroy. (So attacks to mutate cells are more
  13041. clearly thwarted.)
  13042. - New config option 'excludenodes' to avoid certain nodes for circuits.
  13043. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  13044. so you can collect coredumps there.
  13045. o Bugfixes:
  13046. - Fix a bug in tls flushing where sometimes data got wedged and
  13047. didn't flush until more data got sent. Hopefully this bug was
  13048. a big factor in the random delays we were seeing.
  13049. - Make 'connected' cells include the resolved IP, so the client
  13050. dns cache actually gets populated.
  13051. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  13052. - When we time-out on a stream and detach from the circuit, send an
  13053. end cell down it first.
  13054. - Only warn about an unknown router (in exitnodes, entrynodes,
  13055. excludenodes) after we've fetched a directory.
  13056. Changes in version 0.0.2pre22 - 2004-02-26
  13057. o New features:
  13058. - Servers publish less revealing uname information in descriptors.
  13059. - More memory tracking and assertions, to crash more usefully when
  13060. errors happen.
  13061. - If the default torrc isn't there, just use some default defaults.
  13062. Plus provide an internal dirservers file if they don't have one.
  13063. - When the user tries to use Tor as an http proxy, give them an http
  13064. 501 failure explaining that we're a socks proxy.
  13065. - Dump a new router.desc on hup, to help confused people who change
  13066. their exit policies and then wonder why router.desc doesn't reflect
  13067. it.
  13068. - Clean up the generic tor.sh init script that we ship with.
  13069. o Bugfixes:
  13070. - If the exit stream is pending on the resolve, and a destroy arrives,
  13071. then the stream wasn't getting removed from the pending list. I
  13072. think this was the one causing recent server crashes.
  13073. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  13074. - When it couldn't resolve any dirservers, it was useless from then on.
  13075. Now it reloads the RouterFile (or default dirservers) if it has no
  13076. dirservers.
  13077. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  13078. many users don't even *have* a /usr/local/sbin/.
  13079. Changes in version 0.0.2pre21 - 2004-02-18
  13080. o New features:
  13081. - There's a ChangeLog file that actually reflects the changelog.
  13082. - There's a 'torify' wrapper script, with an accompanying
  13083. tor-tsocks.conf, that simplifies the process of using tsocks for
  13084. tor. It even has a man page.
  13085. - The tor binary gets installed to sbin rather than bin now.
  13086. - Retry streams where the connected cell hasn't arrived in 15 seconds
  13087. - Clean up exit policy handling -- get the default out of the torrc,
  13088. so we can update it without forcing each server operator to fix
  13089. his/her torrc.
  13090. - Allow imaps and pop3s in default exit policy
  13091. o Bugfixes:
  13092. - Prevent picking middleman nodes as the last node in the circuit
  13093. Changes in version 0.0.2pre20 - 2004-01-30
  13094. o New features:
  13095. - We now have a deb package, and it's in debian unstable. Go to
  13096. it, apt-getters. :)
  13097. - I've split the TotalBandwidth option into BandwidthRate (how many
  13098. bytes per second you want to allow, long-term) and
  13099. BandwidthBurst (how many bytes you will allow at once before the cap
  13100. kicks in). This better token bucket approach lets you, say, set
  13101. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  13102. performance while not exceeding your monthly bandwidth quota.
  13103. - Push out a tls record's worth of data once you've got it, rather
  13104. than waiting until you've read everything waiting to be read. This
  13105. may improve performance by pipelining better. We'll see.
  13106. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  13107. from failed circuits (if they haven't been connected yet) and attach
  13108. to new ones.
  13109. - Expire old streams that haven't managed to connect. Some day we'll
  13110. have them reattach to new circuits instead.
  13111. o Bugfixes:
  13112. - Fix several memory leaks that were causing servers to become bloated
  13113. after a while.
  13114. - Fix a few very rare assert triggers. A few more remain.
  13115. - Setuid to User _before_ complaining about running as root.
  13116. Changes in version 0.0.2pre19 - 2004-01-07
  13117. o Bugfixes:
  13118. - Fix deadlock condition in dns farm. We were telling a child to die by
  13119. closing the parent's file descriptor to him. But newer children were
  13120. inheriting the open file descriptor from the parent, and since they
  13121. weren't closing it, the socket never closed, so the child never read
  13122. eof, so he never knew to exit. Similarly, dns workers were holding
  13123. open other sockets, leading to all sorts of chaos.
  13124. - New cleaner daemon() code for forking and backgrounding.
  13125. - If you log to a file, it now prints an entry at the top of the
  13126. logfile so you know it's working.
  13127. - The onionskin challenge length was 30 bytes longer than necessary.
  13128. - Started to patch up the spec so it's not quite so out of date.
  13129. Changes in version 0.0.2pre18 - 2004-01-02
  13130. o Bugfixes:
  13131. - Fix endian issues with the 'integrity' field in the relay header.
  13132. - Fix a potential bug where connections in state
  13133. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  13134. Changes in version 0.0.2pre17 - 2003-12-30
  13135. o Bugfixes:
  13136. - Made --debuglogfile (or any second log file, actually) work.
  13137. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  13138. adversary could force us into an infinite loop.
  13139. o Features:
  13140. - Each onionskin handshake now includes a hash of the computed key,
  13141. to prove the server's identity and help perfect forward secrecy.
  13142. - Changed cell size from 256 to 512 bytes (working toward compatibility
  13143. with MorphMix).
  13144. - Changed cell length to 2 bytes, and moved it to the relay header.
  13145. - Implemented end-to-end integrity checking for the payloads of
  13146. relay cells.
  13147. - Separated streamid from 'recognized' (otherwise circuits will get
  13148. messed up when we try to have streams exit from the middle). We
  13149. use the integrity-checking to confirm that a cell is addressed to
  13150. this hop.
  13151. - Randomize the initial circid and streamid values, so an adversary who
  13152. breaks into a node can't learn how many circuits or streams have
  13153. been made so far.
  13154. Changes in version 0.0.2pre16 - 2003-12-14
  13155. o Bugfixes:
  13156. - Fixed a bug that made HUP trigger an assert
  13157. - Fixed a bug where a circuit that immediately failed wasn't being
  13158. counted as a failed circuit in counting retries.
  13159. o Features:
  13160. - Now we close the circuit when we get a truncated cell: otherwise we're
  13161. open to an anonymity attack where a bad node in the path truncates
  13162. the circuit and then we open streams at him.
  13163. - Add port ranges to exit policies
  13164. - Add a conservative default exit policy
  13165. - Warn if you're running tor as root
  13166. - on HUP, retry OR connections and close/rebind listeners
  13167. - options.EntryNodes: try these nodes first when picking the first node
  13168. - options.ExitNodes: if your best choices happen to include any of
  13169. your preferred exit nodes, you choose among just those preferred
  13170. exit nodes.
  13171. - options.ExcludedNodes: nodes that are never picked in path building
  13172. Changes in version 0.0.2pre15 - 2003-12-03
  13173. o Robustness and bugfixes:
  13174. - Sometimes clients would cache incorrect DNS resolves, which would
  13175. really screw things up.
  13176. - An OP that goes offline would slowly leak all its sockets and stop
  13177. working.
  13178. - A wide variety of bugfixes in exit node selection, exit policy
  13179. handling, and processing pending streams when a new circuit is
  13180. established.
  13181. - Pick nodes for a path only from those the directory says are up
  13182. - Choose randomly from all running dirservers, not always the first one
  13183. - Increase allowed http header size for directory fetch.
  13184. - Stop writing to stderr (if we're daemonized it will be closed).
  13185. - Enable -g always, so cores will be more useful to me.
  13186. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  13187. o Documentation:
  13188. - Wrote a man page. It lists commonly used options.
  13189. o Configuration:
  13190. - Change default loglevel to warn.
  13191. - Make PidFile default to null rather than littering in your CWD.
  13192. - OnionRouter config option is now obsolete. Instead it just checks
  13193. ORPort>0.
  13194. - Moved to a single unified torrc file for both clients and servers.
  13195. Changes in version 0.0.2pre14 - 2003-11-29
  13196. o Robustness and bugfixes:
  13197. - Force the admin to make the DataDirectory himself
  13198. - to get ownership/permissions right
  13199. - so clients no longer make a DataDirectory and then never use it
  13200. - fix bug where a client who was offline for 45 minutes would never
  13201. pull down a directory again
  13202. - fix (or at least hide really well) the dns assert bug that was
  13203. causing server crashes
  13204. - warnings and improved robustness wrt clockskew for certs
  13205. - use the native daemon(3) to daemonize, when available
  13206. - exit if bind() fails
  13207. - exit if neither socksport nor orport is defined
  13208. - include our own tor_timegm (Win32 doesn't have its own)
  13209. - bugfix for win32 with lots of connections
  13210. - fix minor bias in PRNG
  13211. - make dirserver more robust to corrupt cached directory
  13212. o Documentation:
  13213. - Wrote the design document (woo)
  13214. o Circuit building and exit policies:
  13215. - Circuits no longer try to use nodes that the directory has told them
  13216. are down.
  13217. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  13218. bitcounts (18.0.0.0/8).
  13219. - Make AP connections standby for a circuit if no suitable circuit
  13220. exists, rather than failing
  13221. - Circuits choose exit node based on addr/port, exit policies, and
  13222. which AP connections are standing by
  13223. - Bump min pathlen from 2 to 3
  13224. - Relay end cells have a payload to describe why the stream ended.
  13225. - If the stream failed because of exit policy, try again with a new
  13226. circuit.
  13227. - Clients have a dns cache to remember resolved addresses.
  13228. - Notice more quickly when we have no working circuits
  13229. o Configuration:
  13230. - APPort is now called SocksPort
  13231. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  13232. where to bind
  13233. - RecommendedVersions is now a config variable rather than
  13234. hardcoded (for dirservers)
  13235. - Reloads config on HUP
  13236. - Usage info on -h or --help
  13237. - If you set User and Group config vars, it'll setu/gid to them.
  13238. Changes in version 0.0.2pre13 - 2003-10-19
  13239. o General stability:
  13240. - SSL_write no longer fails when it returns WANTWRITE and the number
  13241. of bytes in the buf has changed by the next SSL_write call.
  13242. - Fix segfault fetching directory when network is down
  13243. - Fix a variety of minor memory leaks
  13244. - Dirservers reload the fingerprints file on HUP, so I don't have
  13245. to take down the network when I approve a new router
  13246. - Default server config file has explicit Address line to specify fqdn
  13247. o Buffers:
  13248. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  13249. - Make listener connections not ever alloc bufs
  13250. o Autoconf improvements:
  13251. - don't clobber an external CFLAGS in ./configure
  13252. - Make install now works
  13253. - create var/lib/tor on make install
  13254. - autocreate a tor.sh initscript to help distribs
  13255. - autocreate the torrc and sample-server-torrc with correct paths
  13256. o Log files and Daemonizing now work:
  13257. - If --DebugLogFile is specified, log to it at -l debug
  13258. - If --LogFile is specified, use it instead of commandline
  13259. - If --RunAsDaemon is set, tor forks and backgrounds on startup